From eeca86408d9c7f0589632fd6882496eded3330af Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Mon, 6 May 2019 14:05:18 +0000 Subject: [PATCH 01/74] Linux v5.1.0 --- kernel.spec | 13 ++++++++----- sources | 4 +--- 2 files changed, 9 insertions(+), 8 deletions(-) diff --git a/kernel.spec b/kernel.spec index 1ff0f121f..7f65184a9 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 0 +%global released_kernel 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -48,7 +48,7 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 0 +%define base_sublevel 1 ## If this is a released kernel ## %if 0%{?released_kernel} @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 7 +%global rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1821,6 +1821,9 @@ fi # # %changelog +* Mon May 06 2019 Jeremy Cline - 5.1.0-1 +- Linux v5.1 + * Fri May 03 2019 Jeremy Cline - 5.1.0-0.rc7.git4.1 - Linux v5.1-rc7-131-gea9866793d1e diff --git a/sources b/sources index 0fbda6889..ef9e1279c 100644 --- a/sources +++ b/sources @@ -1,3 +1 @@ -SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0 -SHA512 (patch-5.1-rc7.xz) = 8e2c0f9843f08c9911ca14dedaed48ee1995bb12aec9b1e718d3f4cc23d8a0e8d21c368d40f78a43dcdea628e617a190344f0b6c63a4311a36d906da84d98702 -SHA512 (patch-5.1-rc7-git4.xz) = 496ad8576733ffe434c18544a9d2624281374b3f825f930a7f4518d319001a499b60d06fb6d3b21fd8b85b267666effefd3ad06f6c2a89348b284ea9db7a3f85 +SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 From f27f73697ffc50725a59db6f1c36b489f9b3ec84 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Mon, 6 May 2019 11:01:03 +0200 Subject: [PATCH 02/74] configs: properly indent process_configs.sh Signed-off-by: Paul Bolle --- configs/process_configs.sh | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/configs/process_configs.sh b/configs/process_configs.sh index c90b4e171..a2ec3acb0 100755 --- a/configs/process_configs.sh +++ b/configs/process_configs.sh @@ -16,9 +16,9 @@ switch_to_toplevel() path="$(pwd)" while test -n "$path" do - test -e $path/MAINTAINERS && \ - test -d $path/drivers && \ - break + test -e $path/MAINTAINERS && \ + test -d $path/drivers && \ + break path="$(dirname $path)" done From 926fa54ae13fabfe16919ad08d475865b1916ded Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Mon, 6 May 2019 11:01:04 +0200 Subject: [PATCH 03/74] configs: correctly terminate loop The switch_to_toplevel() function in process_configs.sh contains a buggy loop. It tests whether $path is empty but should test whether $path equals "/". (It repeatedly calls dirname on pwd's output, and since pwd will return an absolute path this will, eventually, return "/" forever.) So let's test for "/" here. Signed-off-by: Paul Bolle --- configs/process_configs.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/configs/process_configs.sh b/configs/process_configs.sh index a2ec3acb0..846fe2e70 100755 --- a/configs/process_configs.sh +++ b/configs/process_configs.sh @@ -14,7 +14,7 @@ die() switch_to_toplevel() { path="$(pwd)" - while test -n "$path" + while test "$path" != "/" do test -e $path/MAINTAINERS && \ test -d $path/drivers && \ @@ -23,7 +23,7 @@ switch_to_toplevel() path="$(dirname $path)" done - test -n "$path" || die "Can't find toplevel" + test "$path" != "/" || die "Can't find toplevel" echo "$path" } From a3f1fbec6ec65840242a3149cec3082e333b9382 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 1 Apr 2019 10:56:13 -0700 Subject: [PATCH 04/74] Ensure ioschedulers are built in (rhbz 1690604) --- configs/fedora/generic/CONFIG_IOSCHED_BFQ | 2 +- configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER | 2 +- kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- kernel-armv7hl-debug.config | 4 ++-- kernel-armv7hl-lpae-debug.config | 4 ++-- kernel-armv7hl-lpae.config | 4 ++-- kernel-armv7hl.config | 4 ++-- kernel-i686-debug.config | 4 ++-- kernel-i686.config | 4 ++-- kernel-ppc64le-debug.config | 4 ++-- kernel-ppc64le.config | 4 ++-- kernel-s390x-debug.config | 4 ++-- kernel-s390x.config | 4 ++-- kernel-x86_64-debug.config | 4 ++-- kernel-x86_64.config | 4 ++-- 16 files changed, 30 insertions(+), 30 deletions(-) diff --git a/configs/fedora/generic/CONFIG_IOSCHED_BFQ b/configs/fedora/generic/CONFIG_IOSCHED_BFQ index 3023fb0b5..784fa4506 100644 --- a/configs/fedora/generic/CONFIG_IOSCHED_BFQ +++ b/configs/fedora/generic/CONFIG_IOSCHED_BFQ @@ -1 +1 @@ -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y diff --git a/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER b/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER index 939264da2..16623d2a0 100644 --- a/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER +++ b/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER @@ -1 +1 @@ -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index d92848d0c..86123ae98 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2548,7 +2548,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3499,7 +3499,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index f1ffb4801..9356b9c84 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2532,7 +2532,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3479,7 +3479,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 38aaf6857..8ba23c962 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2592,7 +2592,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3582,7 +3582,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index fd98a42b5..2002950ff 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2493,7 +2493,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3459,7 +3459,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index b04ff46b9..49289635a 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2478,7 +2478,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3440,7 +3440,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 8695d5f35..1abb7c22a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2577,7 +2577,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3563,7 +3563,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index a8ce6190d..0d6724b19 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2333,7 +2333,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3259,7 +3259,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-i686.config b/kernel-i686.config index 604d46f16..fc2c40adf 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2316,7 +2316,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3240,7 +3240,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 0a26f343b..bdca00d0d 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2102,7 +2102,7 @@ CONFIG_IO_EVENT_IRQ=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2995,7 +2995,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 75660d8a5..7abb07e57 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2085,7 +2085,7 @@ CONFIG_IO_EVENT_IRQ=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2974,7 +2974,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 9c25c0573..7e19f348d 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2081,7 +2081,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2969,7 +2969,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 227961934..0cdb6aeaa 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2064,7 +2064,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2948,7 +2948,7 @@ CONFIG_MPLS_IPTUNNEL=m CONFIG_MPLS_ROUTING=m CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 8974466bf..081e04c9c 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2387,7 +2387,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3307,7 +3307,7 @@ CONFIG_MPLS_ROUTING=m # CONFIG_MPSC is not set CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 74f8b86e8..999f160e9 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2370,7 +2370,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y -CONFIG_IOSCHED_BFQ=m +CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3288,7 +3288,7 @@ CONFIG_MPLS_ROUTING=m # CONFIG_MPSC is not set CONFIG_MPU3050_I2C=m CONFIG_MQ_IOSCHED_DEADLINE=y -CONFIG_MQ_IOSCHED_KYBER=m +CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set From 95a0150a74ed8e02b941effcf018624ea0aeebcc Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 7 May 2019 04:53:00 +0100 Subject: [PATCH 05/74] minor qcom sound config tweak --- configs/fedora/generic/CONFIG_SND_SOC_WCD9335 | 1 - configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 | 1 + kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 1 - kernel-armv7hl-lpae-debug.config | 1 - kernel-armv7hl-lpae.config | 1 - kernel-armv7hl.config | 1 - kernel-i686-debug.config | 1 - kernel-i686.config | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - kernel-s390x-debug.config | 1 - kernel-s390x.config | 1 - kernel-x86_64-debug.config | 1 - kernel-x86_64.config | 1 - 16 files changed, 3 insertions(+), 15 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_SND_SOC_WCD9335 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 deleted file mode 100644 index e91b59ecd..000000000 --- a/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_WCD9335 is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 new file mode 100644 index 000000000..743dc3b4c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 @@ -0,0 +1 @@ +CONFIG_SND_SOC_WCD9335=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 86123ae98..6eda57dd0 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -5822,7 +5822,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set +CONFIG_SND_SOC_WCD9335=m # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 9356b9c84..c20a52dbe 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -5800,7 +5800,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set +CONFIG_SND_SOC_WCD9335=m # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 8ba23c962..c45a9384b 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -6030,7 +6030,6 @@ CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set CONFIG_SND_SOC_TWL4030=m CONFIG_SND_SOC_TWL6040=m -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 2002950ff..809bbd66d 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -5730,7 +5730,6 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 49289635a..8d648578a 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -5709,7 +5709,6 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 1abb7c22a..b5c9f7160 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -6009,7 +6009,6 @@ CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set CONFIG_SND_SOC_TWL4030=m CONFIG_SND_SOC_TWL6040=m -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 0d6724b19..d9e952c27 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -5331,7 +5331,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-i686.config b/kernel-i686.config index fc2c40adf..f4051cacf 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -5310,7 +5310,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index bdca00d0d..a476556e9 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -4984,7 +4984,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 7abb07e57..8fcf92615 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -4961,7 +4961,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 7e19f348d..bcfa2dc2a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -4927,7 +4927,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 0cdb6aeaa..0acb61b8b 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -4904,7 +4904,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 081e04c9c..c250fc6ec 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -5383,7 +5383,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 999f160e9..a37db19bd 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -5362,7 +5362,6 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set -# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m From da649d521577e9cadd6e0dcd6ff53664852c1fcd Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 7 May 2019 04:58:17 +0100 Subject: [PATCH 06/74] Enable Arm STM32MP1 --- configs/fedora/generic/arm/CONFIG_ARCH_STM32 | 1 - configs/fedora/generic/arm/CONFIG_DRM_STM | 1 - .../generic/arm/armv7/CONFIG_ARCH_STM32 | 1 + .../arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC | 1 + .../arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP | 1 + .../arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH | 1 + .../fedora/generic/arm/armv7/CONFIG_DRM_STM | 1 + .../generic/arm/armv7/CONFIG_DRM_STM_DSI | 1 + .../generic/arm/armv7/CONFIG_DWMAC_STM32 | 1 + .../generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 | 1 + .../generic/arm/armv7/CONFIG_HW_RANDOM_STM32 | 1 + .../generic/arm/armv7/CONFIG_I2C_STM32F4 | 1 + .../generic/arm/armv7/CONFIG_I2C_STM32F7 | 1 + .../armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER | 1 + .../generic/arm/armv7/CONFIG_MACH_STM32MP157 | 1 + .../arm/armv7/CONFIG_MFD_STM32_LPTIMER | 1 + .../generic/arm/armv7/CONFIG_MFD_STM32_TIMERS | 1 + .../arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 | 1 + .../arm/armv7/CONFIG_PHY_STM32_USBPHYC | 1 + .../fedora/generic/arm/armv7/CONFIG_PWM_STM32 | 1 + .../generic/arm/armv7/CONFIG_PWM_STM32_LP | 1 + .../arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF | 1 + .../generic/arm/armv7/CONFIG_RESET_STM32MP157 | 1 + .../generic/arm/armv7/CONFIG_RTC_DRV_STM32 | 1 + .../generic/arm/armv7/CONFIG_SERIAL_STM32 | 1 + .../arm/armv7/CONFIG_SERIAL_STM32_CONSOLE | 1 + .../arm/armv7/CONFIG_SND_SOC_STM32_DFSDM | 1 + .../arm/armv7/CONFIG_SND_SOC_STM32_I2S | 1 + .../arm/armv7/CONFIG_SND_SOC_STM32_SAI | 1 + .../arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX | 1 + .../fedora/generic/arm/armv7/CONFIG_SPI_STM32 | 1 + .../generic/arm/armv7/CONFIG_SPI_STM32_QSPI | 1 + .../arm/armv7/CONFIG_SPI_STM32_QUADSPI | 1 + .../fedora/generic/arm/armv7/CONFIG_STM32_ADC | 1 + .../generic/arm/armv7/CONFIG_STM32_ADC_CORE | 1 + .../fedora/generic/arm/armv7/CONFIG_STM32_DAC | 1 + .../generic/arm/armv7/CONFIG_STM32_DFSDM_ADC | 1 + .../fedora/generic/arm/armv7/CONFIG_STM32_DMA | 1 + .../generic/arm/armv7/CONFIG_STM32_DMAMUX | 1 + .../generic/arm/armv7/CONFIG_STM32_EXTI | 1 + .../generic/arm/armv7/CONFIG_STM32_IPCC | 1 + .../arm/armv7/CONFIG_STM32_LPTIMER_CNT | 1 + .../generic/arm/armv7/CONFIG_STM32_MDMA | 1 + .../generic/arm/armv7/CONFIG_STM32_THERMAL | 1 + .../generic/arm/armv7/CONFIG_STM32_WATCHDOG | 1 + .../generic/arm/armv7/CONFIG_ST_THERMAL | 1 + .../arm/armv7/CONFIG_ST_THERMAL_MEMMAP | 1 + .../arm/armv7/CONFIG_ST_THERMAL_SYSCFG | 1 + .../generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI | 1 + .../arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC | 1 + kernel-aarch64-debug.config | 2 - kernel-aarch64.config | 2 - kernel-armv7hl-debug.config | 47 ++++++++++++++++- kernel-armv7hl-lpae-debug.config | 50 ++++++++++++++++++- kernel-armv7hl-lpae.config | 50 ++++++++++++++++++- kernel-armv7hl.config | 47 ++++++++++++++++- kernel.spec | 3 ++ 57 files changed, 237 insertions(+), 14 deletions(-) delete mode 100644 configs/fedora/generic/arm/CONFIG_ARCH_STM32 delete mode 100644 configs/fedora/generic/arm/CONFIG_DRM_STM create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DRM_STM create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_STM32 b/configs/fedora/generic/arm/CONFIG_ARCH_STM32 deleted file mode 100644 index cb609deb9..000000000 --- a/configs/fedora/generic/arm/CONFIG_ARCH_STM32 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_STM32 is not set diff --git a/configs/fedora/generic/arm/CONFIG_DRM_STM b/configs/fedora/generic/arm/CONFIG_DRM_STM deleted file mode 100644 index d490eca03..000000000 --- a/configs/fedora/generic/arm/CONFIG_DRM_STM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DRM_STM is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32 new file mode 100644 index 000000000..5740ba72c --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32 @@ -0,0 +1 @@ +CONFIG_ARCH_STM32=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC new file mode 100644 index 000000000..f8c33b3a3 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_STM32_CRC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP new file mode 100644 index 000000000..b4c1d5b3d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_STM32_CRYP=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH new file mode 100644 index 000000000..21afd0c68 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_STM32_HASH=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM new file mode 100644 index 000000000..e6729c278 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM @@ -0,0 +1 @@ +CONFIG_DRM_STM=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI new file mode 100644 index 000000000..fc83692c6 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI @@ -0,0 +1 @@ +CONFIG_DRM_STM_DSI=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32 new file mode 100644 index 000000000..2c3d257ea --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32 @@ -0,0 +1 @@ +CONFIG_DWMAC_STM32=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 new file mode 100644 index 000000000..56c5e2f7e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 @@ -0,0 +1 @@ +# CONFIG_HWSPINLOCK_STM32 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32 new file mode 100644 index 000000000..4024cdfc4 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32 @@ -0,0 +1 @@ +CONFIG_HW_RANDOM_STM32=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4 b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4 new file mode 100644 index 000000000..60263df50 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4 @@ -0,0 +1 @@ +# CONFIG_I2C_STM32F4 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7 b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7 new file mode 100644 index 000000000..da2246a63 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7 @@ -0,0 +1 @@ +CONFIG_I2C_STM32F7=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER b/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER new file mode 100644 index 000000000..551682c0d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER @@ -0,0 +1 @@ +CONFIG_IIO_STM32_LPTIMER_TRIGGER=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157 b/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157 new file mode 100644 index 000000000..a56efdc54 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157 @@ -0,0 +1 @@ +CONFIG_MACH_STM32MP157=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER new file mode 100644 index 000000000..629d96039 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER @@ -0,0 +1 @@ +CONFIG_MFD_STM32_LPTIMER=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS new file mode 100644 index 000000000..574e49e06 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS @@ -0,0 +1 @@ +CONFIG_MFD_STM32_TIMERS=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 new file mode 100644 index 000000000..8b9c65b5e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_STM32_FMC2 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC b/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC new file mode 100644 index 000000000..3353f8efb --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC @@ -0,0 +1 @@ +CONFIG_PHY_STM32_USBPHYC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32 new file mode 100644 index 000000000..5e4992f3b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32 @@ -0,0 +1 @@ +# CONFIG_PWM_STM32 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP new file mode 100644 index 000000000..9af91d2ef --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP @@ -0,0 +1 @@ +# CONFIG_PWM_STM32_LP is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF new file mode 100644 index 000000000..2a60c0e38 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF @@ -0,0 +1 @@ +CONFIG_REGULATOR_STM32_VREFBUF=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157 b/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157 new file mode 100644 index 000000000..fa723d34d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157 @@ -0,0 +1 @@ +CONFIG_RESET_STM32MP157=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32 new file mode 100644 index 000000000..625aff0c4 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32 @@ -0,0 +1 @@ +CONFIG_RTC_DRV_STM32=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32 new file mode 100644 index 000000000..6bce59014 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32 @@ -0,0 +1 @@ +CONFIG_SERIAL_STM32=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE new file mode 100644 index 000000000..91db819f9 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE @@ -0,0 +1 @@ +CONFIG_SERIAL_STM32_CONSOLE=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM new file mode 100644 index 000000000..05b72549d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM @@ -0,0 +1 @@ +# CONFIG_SND_SOC_STM32_DFSDM is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S new file mode 100644 index 000000000..0742fccdb --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S @@ -0,0 +1 @@ +# CONFIG_SND_SOC_STM32_I2S is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI new file mode 100644 index 000000000..02808d491 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI @@ -0,0 +1 @@ +# CONFIG_SND_SOC_STM32_SAI is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX new file mode 100644 index 000000000..610236da3 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX @@ -0,0 +1 @@ +# CONFIG_SND_SOC_STM32_SPDIFRX is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32 new file mode 100644 index 000000000..333e398e5 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32 @@ -0,0 +1 @@ +CONFIG_SPI_STM32=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI new file mode 100644 index 000000000..d4de966f5 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI @@ -0,0 +1 @@ +CONFIG_SPI_STM32_QSPI=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI new file mode 100644 index 000000000..6bb7f5d0a --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI @@ -0,0 +1 @@ +# CONFIG_SPI_STM32_QUADSPI is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC new file mode 100644 index 000000000..8bf63679a --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC @@ -0,0 +1 @@ +CONFIG_STM32_ADC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE new file mode 100644 index 000000000..d17ca1b3e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE @@ -0,0 +1 @@ +CONFIG_STM32_ADC_CORE=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC new file mode 100644 index 000000000..3d4ed671e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC @@ -0,0 +1 @@ +CONFIG_STM32_DAC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC new file mode 100644 index 000000000..ee59bb7da --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC @@ -0,0 +1 @@ +CONFIG_STM32_DFSDM_ADC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA new file mode 100644 index 000000000..18b6fff19 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA @@ -0,0 +1 @@ +CONFIG_STM32_DMA=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX new file mode 100644 index 000000000..7d667b6e5 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX @@ -0,0 +1 @@ +CONFIG_STM32_DMAMUX=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI b/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI new file mode 100644 index 000000000..3d90cbe8d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI @@ -0,0 +1 @@ +CONFIG_STM32_EXTI=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC new file mode 100644 index 000000000..16ff7f430 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC @@ -0,0 +1 @@ +# CONFIG_STM32_IPCC is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT b/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT new file mode 100644 index 000000000..0e7e9d2fa --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT @@ -0,0 +1 @@ +CONFIG_STM32_LPTIMER_CNT=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA b/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA new file mode 100644 index 000000000..42f00f2b7 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA @@ -0,0 +1 @@ +CONFIG_STM32_MDMA=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL new file mode 100644 index 000000000..f35553262 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL @@ -0,0 +1 @@ +CONFIG_STM32_THERMAL=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG new file mode 100644 index 000000000..d32334735 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG @@ -0,0 +1 @@ +CONFIG_STM32_WATCHDOG=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL new file mode 100644 index 000000000..5cf4ebbe6 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL @@ -0,0 +1 @@ +# CONFIG_ST_THERMAL is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP new file mode 100644 index 000000000..ef25be404 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP @@ -0,0 +1 @@ +# CONFIG_ST_THERMAL_MEMMAP is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG new file mode 100644 index 000000000..865418b83 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG @@ -0,0 +1 @@ +# CONFIG_ST_THERMAL_SYSCFG is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI new file mode 100644 index 000000000..cb1b4f190 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI @@ -0,0 +1 @@ +# CONFIG_VIDEO_STM32_DCMI is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC new file mode 100644 index 000000000..76b6a5d64 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC @@ -0,0 +1 @@ +CONFIG_VIDEO_STM32_HDMI_CEC=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 6eda57dd0..5513ca6a5 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -259,7 +259,6 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SA1100 is not set CONFIG_ARCH_SEATTLE=y # CONFIG_ARCH_SPRD is not set -# CONFIG_ARCH_STM32 is not set # CONFIG_ARCH_STRATIX10 is not set CONFIG_ARCH_SUNXI=y CONFIG_ARCH_SYNQUACER=y @@ -1488,7 +1487,6 @@ CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_STM is not set CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index c20a52dbe..e0cf199b6 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -259,7 +259,6 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SA1100 is not set CONFIG_ARCH_SEATTLE=y # CONFIG_ARCH_SPRD is not set -# CONFIG_ARCH_STM32 is not set # CONFIG_ARCH_STRATIX10 is not set CONFIG_ARCH_SUNXI=y CONFIG_ARCH_SYNQUACER=y @@ -1480,7 +1479,6 @@ CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_STM is not set CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index c45a9384b..b8882263b 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -255,7 +255,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SIRF is not set # CONFIG_ARCH_SOCFPGA is not set CONFIG_ARCH_STI=y -# CONFIG_ARCH_STM32 is not set +CONFIG_ARCH_STM32=y CONFIG_ARCH_SUNXI=y # CONFIG_ARCH_TANGO is not set CONFIG_ARCH_TEGRA_114_SOC=y @@ -1126,6 +1126,9 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m CONFIG_CRYPTO_DEV_SAHARA=m # CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_STM32_CRC=m +CONFIG_CRYPTO_DEV_STM32_CRYP=m +CONFIG_CRYPTO_DEV_STM32_HASH=m # CONFIG_CRYPTO_DEV_SUN4I_SS is not set # CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1527,7 +1530,8 @@ CONFIG_DRM_ROCKCHIP=m CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_STI=m -# CONFIG_DRM_STM is not set +CONFIG_DRM_STM_DSI=m +CONFIG_DRM_STM=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1654,6 +1658,7 @@ CONFIG_DWMAC_MESON=m CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STI=m +CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m CONFIG_DW_WATCHDOG=m @@ -2240,12 +2245,14 @@ CONFIG_HW_RANDOM_OMAP3_ROM=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_ST=m +CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_QCOM=m +# CONFIG_HWSPINLOCK_STM32 is not set CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set CONFIG_HYSDN_CAPI=y @@ -2332,6 +2339,8 @@ CONFIG_I2C_SIMTEC=m CONFIG_I2C_SLAVE_EEPROM=m CONFIG_I2C_SLAVE=y CONFIG_I2C_ST=m +# CONFIG_I2C_STM32F4 is not set +CONFIG_I2C_STM32F7=m CONFIG_I2C_STUB=m CONFIG_I2C_SUN6I_P2WI=m # CONFIG_I2C_TAOS_EVM is not set @@ -2404,6 +2413,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m CONFIG_IIO_ST_LSM6DSX=m +CONFIG_IIO_STM32_LPTIMER_TRIGGER=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3160,6 +3170,7 @@ CONFIG_MACH_DOVE=y CONFIG_MACH_MMP2_DT=y # CONFIG_MACH_OMAP3517EVM is not set # CONFIG_MACH_OMAP3_PANDORA is not set +CONFIG_MACH_STM32MP157=y CONFIG_MACH_SUN4I=y CONFIG_MACH_SUN5I=y CONFIG_MACH_SUN6I=y @@ -3373,6 +3384,8 @@ CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m +CONFIG_MFD_STM32_LPTIMER=m +CONFIG_MFD_STM32_TIMERS=m CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -3658,6 +3671,7 @@ CONFIG_MTD_NAND_ORION=m CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_QCOM=m CONFIG_MTD_NAND_RICOH=m +# CONFIG_MTD_NAND_STM32_FMC2 is not set CONFIG_MTD_NAND_SUNXI=m CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_NAND_TMIO=m @@ -4525,6 +4539,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m CONFIG_PHY_STIH407_USB=m +CONFIG_PHY_STM32_USBPHYC=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN6I_MIPI_DPHY=m CONFIG_PHY_SUN9I_USB=m @@ -4718,6 +4733,8 @@ CONFIG_PWM_OMAP_DMTIMER=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m CONFIG_PWM_STI=m +# CONFIG_PWM_STM32 is not set +# CONFIG_PWM_STM32_LP is not set # CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y @@ -4928,6 +4945,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m @@ -4966,6 +4984,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m CONFIG_RESET_SIMPLE=y +CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m # CONFIG_RFD77402 is not set @@ -5151,6 +5170,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_ST_LPC=m +CONFIG_RTC_DRV_STM32=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_SUNXI=m CONFIG_RTC_DRV_TEGRA=m @@ -5609,6 +5629,8 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +CONFIG_SERIAL_STM32_CONSOLE=y +CONFIG_SERIAL_STM32=y CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set CONFIG_SERIAL_UARTLITE_CONSOLE=y @@ -5991,6 +6013,10 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STA350 is not set CONFIG_SND_SOC_STI=m CONFIG_SND_SOC_STI_SAS=m +# CONFIG_SND_SOC_STM32_DFSDM is not set +# CONFIG_SND_SOC_STM32_I2S is not set +# CONFIG_SND_SOC_STM32_SAI is not set +# CONFIG_SND_SOC_STM32_SPDIFRX is not set CONFIG_SND_SOC_STORM=m # CONFIG_SND_SOC_TAS2552 is not set # CONFIG_SND_SOC_TAS5086 is not set @@ -6179,6 +6205,9 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m +CONFIG_SPI_STM32=m +CONFIG_SPI_STM32_QSPI=m +# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m @@ -6241,6 +6270,18 @@ CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set CONFIG_ST_LPC_WATCHDOG=m +CONFIG_STM32_ADC_CORE=m +CONFIG_STM32_ADC=m +CONFIG_STM32_DAC=m +CONFIG_STM32_DFSDM_ADC=m +CONFIG_STM32_DMAMUX=y +CONFIG_STM32_DMA=y +CONFIG_STM32_EXTI=y +# CONFIG_STM32_IPCC is not set +CONFIG_STM32_LPTIMER_CNT=m +CONFIG_STM32_MDMA=y +CONFIG_STM32_THERMAL=m +CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -7215,6 +7256,8 @@ CONFIG_VIDEO_STI_HDMI_CEC=m CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DCMI is not set +CONFIG_VIDEO_STM32_HDMI_CEC=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 809bbd66d..e768fd4c6 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -246,7 +246,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SIRF is not set # CONFIG_ARCH_SOCFPGA is not set # CONFIG_ARCH_STI is not set -# CONFIG_ARCH_STM32 is not set +CONFIG_ARCH_STM32=y CONFIG_ARCH_SUNXI=y # CONFIG_ARCH_TANGO is not set CONFIG_ARCH_TEGRA_114_SOC=y @@ -1089,6 +1089,9 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SAHARA is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_STM32_CRC=m +CONFIG_CRYPTO_DEV_STM32_CRYP=m +CONFIG_CRYPTO_DEV_STM32_HASH=m # CONFIG_CRYPTO_DEV_SUN4I_SS is not set # CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1460,7 +1463,8 @@ CONFIG_DRM_ROCKCHIP=m CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_STI=m -# CONFIG_DRM_STM is not set +CONFIG_DRM_STM_DSI=m +CONFIG_DRM_STM=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1584,6 +1588,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_ROCKCHIP=m +CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m CONFIG_DW_WATCHDOG=m @@ -2158,10 +2163,12 @@ CONFIG_HW_RANDOM_KEYSTONE=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_OPTEE=m +CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y +# CONFIG_HWSPINLOCK_STM32 is not set CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set CONFIG_HYSDN_CAPI=y @@ -2246,6 +2253,8 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m CONFIG_I2C_SLAVE=y +# CONFIG_I2C_STM32F4 is not set +CONFIG_I2C_STM32F7=m CONFIG_I2C_STUB=m CONFIG_I2C_SUN6I_P2WI=m # CONFIG_I2C_TAOS_EVM is not set @@ -2318,6 +2327,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m CONFIG_IIO_ST_LSM6DSX=m +CONFIG_IIO_STM32_LPTIMER_TRIGGER=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3049,6 +3059,7 @@ CONFIG_MACH_ARMADA_XP=y CONFIG_MACH_DOVE=y # CONFIG_MACH_MESON6 is not set # CONFIG_MACH_MESON8 is not set +CONFIG_MACH_STM32MP157=y # CONFIG_MACH_SUN4I is not set # CONFIG_MACH_SUN5I is not set CONFIG_MACH_SUN6I=y @@ -3257,6 +3268,8 @@ CONFIG_MFD_SEC_CORE=y CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STM32_LPTIMER=m +CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -3523,6 +3536,7 @@ CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_ORION=m CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_RICOH=m +# CONFIG_MTD_NAND_STM32_FMC2 is not set CONFIG_MTD_NAND_SUNXI=m CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_NAND_TMIO=m @@ -4348,6 +4362,7 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m +CONFIG_PHY_STM32_USBPHYC=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN6I_MIPI_DPHY=m CONFIG_PHY_SUN9I_USB=m @@ -4523,6 +4538,8 @@ CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m +# CONFIG_PWM_STM32 is not set +# CONFIG_PWM_STM32_LP is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=m @@ -4691,6 +4708,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m @@ -4725,6 +4743,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m CONFIG_RESET_SIMPLE=y +CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m # CONFIG_RFD77402 is not set @@ -4900,6 +4919,7 @@ CONFIG_RTC_DRV_S5M=m CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m +CONFIG_RTC_DRV_STM32=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_SUNXI=m CONFIG_RTC_DRV_TEGRA=m @@ -5346,6 +5366,8 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +CONFIG_SERIAL_STM32_CONSOLE=y +CONFIG_SERIAL_STM32=y CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5697,6 +5719,10 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STA32X is not set # CONFIG_SND_SOC_STA350 is not set # CONFIG_SND_SOC_STI_SAS is not set +# CONFIG_SND_SOC_STM32_DFSDM is not set +# CONFIG_SND_SOC_STM32_I2S is not set +# CONFIG_SND_SOC_STM32_SAI is not set +# CONFIG_SND_SOC_STM32_SPDIFRX is not set # CONFIG_SND_SOC_TAS2552 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5857,6 +5883,9 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m +CONFIG_SPI_STM32=m +CONFIG_SPI_STM32_QSPI=m +# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m CONFIG_SPI_TEGRA114=m @@ -5913,6 +5942,18 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +CONFIG_STM32_ADC_CORE=m +CONFIG_STM32_ADC=m +CONFIG_STM32_DAC=m +CONFIG_STM32_DFSDM_ADC=m +CONFIG_STM32_DMAMUX=y +CONFIG_STM32_DMA=y +CONFIG_STM32_EXTI=y +# CONFIG_STM32_IPCC is not set +CONFIG_STM32_LPTIMER_CNT=m +CONFIG_STM32_MDMA=y +CONFIG_STM32_THERMAL=m +CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5923,6 +5964,9 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +# CONFIG_ST_THERMAL is not set +# CONFIG_ST_THERMAL_MEMMAP is not set +# CONFIG_ST_THERMAL_SYSCFG is not set CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -6833,6 +6877,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DCMI is not set +CONFIG_VIDEO_STM32_HDMI_CEC=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 8d648578a..7b866ffb9 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -246,7 +246,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SIRF is not set # CONFIG_ARCH_SOCFPGA is not set # CONFIG_ARCH_STI is not set -# CONFIG_ARCH_STM32 is not set +CONFIG_ARCH_STM32=y CONFIG_ARCH_SUNXI=y # CONFIG_ARCH_TANGO is not set CONFIG_ARCH_TEGRA_114_SOC=y @@ -1089,6 +1089,9 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SAHARA is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_STM32_CRC=m +CONFIG_CRYPTO_DEV_STM32_CRYP=m +CONFIG_CRYPTO_DEV_STM32_HASH=m # CONFIG_CRYPTO_DEV_SUN4I_SS is not set # CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1453,7 +1456,8 @@ CONFIG_DRM_ROCKCHIP=m CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_STI=m -# CONFIG_DRM_STM is not set +CONFIG_DRM_STM_DSI=m +CONFIG_DRM_STM=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1577,6 +1581,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m CONFIG_DWMAC_ROCKCHIP=m +CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m CONFIG_DW_WATCHDOG=m @@ -2143,10 +2148,12 @@ CONFIG_HW_RANDOM_KEYSTONE=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_OPTEE=m +CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y +# CONFIG_HWSPINLOCK_STM32 is not set CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set CONFIG_HYSDN_CAPI=y @@ -2231,6 +2238,8 @@ CONFIG_I2C_SIMTEC=m # CONFIG_I2C_SIS96X is not set CONFIG_I2C_SLAVE_EEPROM=m CONFIG_I2C_SLAVE=y +# CONFIG_I2C_STM32F4 is not set +CONFIG_I2C_STM32F7=m CONFIG_I2C_STUB=m CONFIG_I2C_SUN6I_P2WI=m # CONFIG_I2C_TAOS_EVM is not set @@ -2303,6 +2312,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m CONFIG_IIO_ST_LSM6DSX=m +CONFIG_IIO_STM32_LPTIMER_TRIGGER=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3032,6 +3042,7 @@ CONFIG_MACH_ARMADA_XP=y CONFIG_MACH_DOVE=y # CONFIG_MACH_MESON6 is not set # CONFIG_MACH_MESON8 is not set +CONFIG_MACH_STM32MP157=y # CONFIG_MACH_SUN4I is not set # CONFIG_MACH_SUN5I is not set CONFIG_MACH_SUN6I=y @@ -3239,6 +3250,8 @@ CONFIG_MFD_SEC_CORE=y CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STM32_LPTIMER=m +CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -3504,6 +3517,7 @@ CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_ORION=m CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_RICOH=m +# CONFIG_MTD_NAND_STM32_FMC2 is not set CONFIG_MTD_NAND_SUNXI=m CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_NAND_TMIO=m @@ -4329,6 +4343,7 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m +CONFIG_PHY_STM32_USBPHYC=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN6I_MIPI_DPHY=m CONFIG_PHY_SUN9I_USB=m @@ -4503,6 +4518,8 @@ CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m +# CONFIG_PWM_STM32 is not set +# CONFIG_PWM_STM32_LP is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=m @@ -4671,6 +4688,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m @@ -4705,6 +4723,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m CONFIG_RESET_SIMPLE=y +CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m # CONFIG_RFD77402 is not set @@ -4880,6 +4899,7 @@ CONFIG_RTC_DRV_S5M=m CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m +CONFIG_RTC_DRV_STM32=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_SUNXI=m CONFIG_RTC_DRV_TEGRA=m @@ -5326,6 +5346,8 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +CONFIG_SERIAL_STM32_CONSOLE=y +CONFIG_SERIAL_STM32=y CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5676,6 +5698,10 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STA32X is not set # CONFIG_SND_SOC_STA350 is not set # CONFIG_SND_SOC_STI_SAS is not set +# CONFIG_SND_SOC_STM32_DFSDM is not set +# CONFIG_SND_SOC_STM32_I2S is not set +# CONFIG_SND_SOC_STM32_SAI is not set +# CONFIG_SND_SOC_STM32_SPDIFRX is not set # CONFIG_SND_SOC_TAS2552 is not set # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set @@ -5836,6 +5862,9 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m +CONFIG_SPI_STM32=m +CONFIG_SPI_STM32_QSPI=m +# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m CONFIG_SPI_TEGRA114=m @@ -5892,6 +5921,18 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +CONFIG_STM32_ADC_CORE=m +CONFIG_STM32_ADC=m +CONFIG_STM32_DAC=m +CONFIG_STM32_DFSDM_ADC=m +CONFIG_STM32_DMAMUX=y +CONFIG_STM32_DMA=y +CONFIG_STM32_EXTI=y +# CONFIG_STM32_IPCC is not set +CONFIG_STM32_LPTIMER_CNT=m +CONFIG_STM32_MDMA=y +CONFIG_STM32_THERMAL=m +CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5902,6 +5943,9 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +# CONFIG_ST_THERMAL is not set +# CONFIG_ST_THERMAL_MEMMAP is not set +# CONFIG_ST_THERMAL_SYSCFG is not set CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -6812,6 +6856,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DCMI is not set +CONFIG_VIDEO_STM32_HDMI_CEC=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index b5c9f7160..6e46a95f2 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -255,7 +255,7 @@ CONFIG_ARCH_ROCKCHIP=y # CONFIG_ARCH_SIRF is not set # CONFIG_ARCH_SOCFPGA is not set CONFIG_ARCH_STI=y -# CONFIG_ARCH_STM32 is not set +CONFIG_ARCH_STM32=y CONFIG_ARCH_SUNXI=y # CONFIG_ARCH_TANGO is not set CONFIG_ARCH_TEGRA_114_SOC=y @@ -1126,6 +1126,9 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m CONFIG_CRYPTO_DEV_SAHARA=m # CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_STM32_CRC=m +CONFIG_CRYPTO_DEV_STM32_CRYP=m +CONFIG_CRYPTO_DEV_STM32_HASH=m # CONFIG_CRYPTO_DEV_SUN4I_SS is not set # CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1520,7 +1523,8 @@ CONFIG_DRM_ROCKCHIP=m CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_STI=m -# CONFIG_DRM_STM is not set +CONFIG_DRM_STM_DSI=m +CONFIG_DRM_STM=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1647,6 +1651,7 @@ CONFIG_DWMAC_MESON=m CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STI=m +CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m CONFIG_DW_WATCHDOG=m @@ -2225,12 +2230,14 @@ CONFIG_HW_RANDOM_OMAP3_ROM=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_ST=m +CONFIG_HW_RANDOM_STM32=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM=y CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_QCOM=m +# CONFIG_HWSPINLOCK_STM32 is not set CONFIG_HWSPINLOCK=y # CONFIG_HX711 is not set CONFIG_HYSDN_CAPI=y @@ -2317,6 +2324,8 @@ CONFIG_I2C_SIMTEC=m CONFIG_I2C_SLAVE_EEPROM=m CONFIG_I2C_SLAVE=y CONFIG_I2C_ST=m +# CONFIG_I2C_STM32F4 is not set +CONFIG_I2C_STM32F7=m CONFIG_I2C_STUB=m CONFIG_I2C_SUN6I_P2WI=m # CONFIG_I2C_TAOS_EVM is not set @@ -2389,6 +2398,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m CONFIG_IIO_ST_LSM6DSX=m +CONFIG_IIO_STM32_LPTIMER_TRIGGER=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3143,6 +3153,7 @@ CONFIG_MACH_DOVE=y CONFIG_MACH_MMP2_DT=y # CONFIG_MACH_OMAP3517EVM is not set # CONFIG_MACH_OMAP3_PANDORA is not set +CONFIG_MACH_STM32MP157=y CONFIG_MACH_SUN4I=y CONFIG_MACH_SUN5I=y CONFIG_MACH_SUN6I=y @@ -3355,6 +3366,8 @@ CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m +CONFIG_MFD_STM32_LPTIMER=m +CONFIG_MFD_STM32_TIMERS=m CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -3639,6 +3652,7 @@ CONFIG_MTD_NAND_ORION=m CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_QCOM=m CONFIG_MTD_NAND_RICOH=m +# CONFIG_MTD_NAND_STM32_FMC2 is not set CONFIG_MTD_NAND_SUNXI=m CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_NAND_TMIO=m @@ -4506,6 +4520,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m CONFIG_PHY_STIH407_USB=m +CONFIG_PHY_STM32_USBPHYC=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN6I_MIPI_DPHY=m CONFIG_PHY_SUN9I_USB=m @@ -4698,6 +4713,8 @@ CONFIG_PWM_OMAP_DMTIMER=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m CONFIG_PWM_STI=m +# CONFIG_PWM_STM32 is not set +# CONFIG_PWM_STM32_LP is not set # CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y @@ -4908,6 +4925,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m @@ -4946,6 +4964,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m CONFIG_RESET_SIMPLE=y +CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m # CONFIG_RFD77402 is not set @@ -5131,6 +5150,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_ST_LPC=m +CONFIG_RTC_DRV_STM32=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_SUNXI=m CONFIG_RTC_DRV_TEGRA=m @@ -5589,6 +5609,8 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +CONFIG_SERIAL_STM32_CONSOLE=y +CONFIG_SERIAL_STM32=y CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set CONFIG_SERIAL_UARTLITE_CONSOLE=y @@ -5970,6 +5992,10 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_STA350 is not set CONFIG_SND_SOC_STI=m CONFIG_SND_SOC_STI_SAS=m +# CONFIG_SND_SOC_STM32_DFSDM is not set +# CONFIG_SND_SOC_STM32_I2S is not set +# CONFIG_SND_SOC_STM32_SAI is not set +# CONFIG_SND_SOC_STM32_SPDIFRX is not set CONFIG_SND_SOC_STORM=m # CONFIG_SND_SOC_TAS2552 is not set # CONFIG_SND_SOC_TAS5086 is not set @@ -6158,6 +6184,9 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m +CONFIG_SPI_STM32=m +CONFIG_SPI_STM32_QSPI=m +# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m @@ -6220,6 +6249,18 @@ CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set CONFIG_ST_LPC_WATCHDOG=m +CONFIG_STM32_ADC_CORE=m +CONFIG_STM32_ADC=m +CONFIG_STM32_DAC=m +CONFIG_STM32_DFSDM_ADC=m +CONFIG_STM32_DMAMUX=y +CONFIG_STM32_DMA=y +CONFIG_STM32_EXTI=y +# CONFIG_STM32_IPCC is not set +CONFIG_STM32_LPTIMER_CNT=m +CONFIG_STM32_MDMA=y +CONFIG_STM32_THERMAL=m +CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -7194,6 +7235,8 @@ CONFIG_VIDEO_STI_HDMI_CEC=m CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DCMI is not set +CONFIG_VIDEO_STM32_HDMI_CEC=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel.spec b/kernel.spec index 7f65184a9..9355fdd3f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1821,6 +1821,9 @@ fi # # %changelog +* Mon May 6 2019 Peter Robinson +- Enable Arm STM32MP1 + * Mon May 06 2019 Jeremy Cline - 5.1.0-1 - Linux v5.1 From 2b2a5f0a2eea3e62eb9b8f4cbd428db15607bd18 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 7 May 2019 12:04:31 -0500 Subject: [PATCH 07/74] Linux v5.1-1199-g71ae5fc87c34 --- configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS | 1 + configs/fedora/generic/CONFIG_CRYPTO_ECRDSA | 1 + configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS | 1 + configs/fedora/generic/CONFIG_SENSORS_IR38064 | 1 + configs/fedora/generic/CONFIG_SENSORS_ISL68137 | 1 + configs/fedora/generic/CONFIG_TEST_STRSCPY | 1 + .../fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU | 1 + configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG | 1 + .../s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST | 1 + configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE | 1 + configs/fedora/generic/s390x/CONFIG_RELOCATABLE | 1 + .../fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE | 1 + efi-secureboot.patch | 6 +++--- gitrev | 2 +- kernel-aarch64-debug.config | 6 ++++++ kernel-aarch64.config | 6 ++++++ kernel-armv7hl-debug.config | 5 +++++ kernel-armv7hl-lpae-debug.config | 5 +++++ kernel-armv7hl-lpae.config | 5 +++++ kernel-armv7hl.config | 5 +++++ kernel-i686-debug.config | 6 ++++++ kernel-i686.config | 6 ++++++ kernel-ppc64le-debug.config | 5 +++++ kernel-ppc64le.config | 5 +++++ kernel-s390x-debug.config | 9 +++++++++ kernel-s390x.config | 9 +++++++++ kernel-x86_64-debug.config | 6 ++++++ kernel-x86_64.config | 6 ++++++ kernel.spec | 10 +++++++--- scripts/generate-git-snapshot.sh | 2 +- sources | 1 + 31 files changed, 109 insertions(+), 8 deletions(-) create mode 100644 configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_ECRDSA create mode 100644 configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS create mode 100644 configs/fedora/generic/CONFIG_SENSORS_IR38064 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_ISL68137 create mode 100644 configs/fedora/generic/CONFIG_TEST_STRSCPY create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU create mode 100644 configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG create mode 100644 configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST create mode 100644 configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE create mode 100644 configs/fedora/generic/s390x/CONFIG_RELOCATABLE create mode 100644 configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE diff --git a/configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS b/configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS new file mode 100644 index 000000000..efa1f96dd --- /dev/null +++ b/configs/fedora/debug/CONFIG_LOCK_EVENT_COUNTS @@ -0,0 +1 @@ +CONFIG_LOCK_EVENT_COUNTS=y diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ECRDSA b/configs/fedora/generic/CONFIG_CRYPTO_ECRDSA new file mode 100644 index 000000000..1126222a3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_ECRDSA @@ -0,0 +1 @@ +CONFIG_CRYPTO_ECRDSA=m diff --git a/configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS b/configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS new file mode 100644 index 000000000..8fb759417 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_EVENT_COUNTS @@ -0,0 +1 @@ +# CONFIG_LOCK_EVENT_COUNTS is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_IR38064 b/configs/fedora/generic/CONFIG_SENSORS_IR38064 new file mode 100644 index 000000000..3ccb6f2bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_IR38064 @@ -0,0 +1 @@ +# CONFIG_SENSORS_IR38064 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_ISL68137 b/configs/fedora/generic/CONFIG_SENSORS_ISL68137 new file mode 100644 index 000000000..b7586e0dc --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_ISL68137 @@ -0,0 +1 @@ +# CONFIG_SENSORS_ISL68137 is not set diff --git a/configs/fedora/generic/CONFIG_TEST_STRSCPY b/configs/fedora/generic/CONFIG_TEST_STRSCPY new file mode 100644 index 000000000..9e1d33f00 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_STRSCPY @@ -0,0 +1 @@ +# CONFIG_TEST_STRSCPY is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU new file mode 100644 index 000000000..827377f8c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_SMMU_V3_PMU @@ -0,0 +1 @@ +CONFIG_ARM_SMMU_V3_PMU=m diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG new file mode 100644 index 000000000..5d9b84372 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG @@ -0,0 +1 @@ +# CONFIG_KEXEC_VERIFY_SIG is not set diff --git a/configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST b/configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST new file mode 100644 index 000000000..3b7418088 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_PROTECTED_VIRTUALIZATION_GUEST @@ -0,0 +1 @@ +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set diff --git a/configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE b/configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE new file mode 100644 index 000000000..20610a95a --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_RANDOMIZE_BASE @@ -0,0 +1 @@ +CONFIG_RANDOMIZE_BASE=y diff --git a/configs/fedora/generic/s390x/CONFIG_RELOCATABLE b/configs/fedora/generic/s390x/CONFIG_RELOCATABLE new file mode 100644 index 000000000..36808edb3 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_RELOCATABLE @@ -0,0 +1 @@ +CONFIG_RELOCATABLE=y diff --git a/configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE b/configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE new file mode 100644 index 000000000..7366a29d3 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_MICROCODE_OLD_INTERFACE @@ -0,0 +1 @@ +# CONFIG_MICROCODE_OLD_INTERFACE is not set diff --git a/efi-secureboot.patch b/efi-secureboot.patch index f50169541..f115141df 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -201,9 +201,9 @@ index adeee6329f55..27a54ec878bd 100644 + + init_lockdown(); + - dmi_scan_machine(); - dmi_memdev_walk(); - dmi_set_dump_stack_arch_desc(); + dmi_setup(); + + /* @@ -1159,8 +1164,6 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); diff --git a/gitrev b/gitrev index 66515150b..d15ed23b6 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -ea9866793d1e925b4d320eaea409263b2a568f38 +71ae5fc87c34ecbdca293c2a5c563d6be2576558 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 5513ca6a5..9b5a3bb5d 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -358,6 +358,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m CONFIG_ARM_SDE_INTERFACE=y +CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m @@ -1137,6 +1138,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -3043,6 +3045,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y # CONFIG_LOCK_STAT is not set CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -5267,8 +5270,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -6161,6 +6166,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index e0cf199b6..7c3890733 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -358,6 +358,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m CONFIG_ARM_SDE_INTERFACE=y +CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m @@ -1137,6 +1138,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -3025,6 +3027,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -5246,8 +5249,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -6139,6 +6144,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index b8882263b..681708071 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1139,6 +1139,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -3109,6 +3110,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y # CONFIG_LOCK_STAT is not set CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -5448,8 +5450,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -6450,6 +6454,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index e768fd4c6..19d52205c 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1102,6 +1102,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -3004,6 +3005,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y # CONFIG_LOCK_STAT is not set CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -5193,8 +5195,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -6119,6 +6123,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 7b866ffb9..86ca85f92 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1102,6 +1102,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2987,6 +2988,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -5173,8 +5175,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -6098,6 +6102,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 6e46a95f2..fb30dfe7a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1139,6 +1139,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -3092,6 +3093,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -5428,8 +5430,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -6429,6 +6433,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index d9e952c27..b9ce41130 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -933,6 +933,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2831,6 +2832,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_KERNEL_FORCE is not set CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -3109,6 +3111,7 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y +# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y @@ -4816,8 +4819,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m @@ -5610,6 +5615,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-i686.config b/kernel-i686.config index f4051cacf..81484f941 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -932,6 +932,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2812,6 +2813,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_KERNEL_FORCE is not set CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -3090,6 +3092,7 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y +# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y @@ -4796,8 +4799,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m @@ -5589,6 +5594,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index a476556e9..051bfbce4 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -859,6 +859,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2586,6 +2587,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -4505,8 +4507,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -5255,6 +5259,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 8fcf92615..bed084d82 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -858,6 +858,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2567,6 +2568,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -4483,8 +4485,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -5232,6 +5236,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index bcfa2dc2a..f91d52b1b 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -861,6 +861,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2385,6 +2386,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y +# CONFIG_KEXEC_VERIFY_SIG is not set CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set @@ -2561,6 +2563,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -3853,6 +3856,7 @@ CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROC_VMCORE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set CONFIG_PROFILING=y +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set CONFIG_PROVE_LOCKING=y CONFIG_PROVE_RCU=y CONFIG_PSAMPLE=m @@ -3934,6 +3938,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4031,6 +4036,7 @@ CONFIG_REISERFS_FS_XATTR=y CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set +CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set @@ -4452,8 +4458,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -5192,6 +5200,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 0acb61b8b..4ff841848 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -860,6 +860,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2366,6 +2367,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y +# CONFIG_KEXEC_VERIFY_SIG is not set CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set @@ -2542,6 +2544,7 @@ CONFIG_LOCKD=m # CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set # CONFIG_LOCK_DOWN_KERNEL is not set CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -3832,6 +3835,7 @@ CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROC_VMCORE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set CONFIG_PROFILING=y +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set # CONFIG_PROVE_LOCKING is not set CONFIG_PSAMPLE=m # CONFIG_PSI_DEFAULT_DISABLED is not set @@ -3912,6 +3916,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4009,6 +4014,7 @@ CONFIG_REISERFS_FS_XATTR=y CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set +CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set @@ -4430,8 +4436,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -5169,6 +5177,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index c250fc6ec..e9e3f27f9 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -962,6 +962,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2888,6 +2889,7 @@ CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y # CONFIG_LOCK_DOWN_KERNEL_FORCE is not set CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCKD_V4=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOCKUP_DETECTOR=y @@ -3163,6 +3165,7 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y +# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y @@ -4861,8 +4864,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m @@ -5665,6 +5670,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index a37db19bd..1394f7117 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -961,6 +961,7 @@ CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m +CONFIG_CRYPTO_ECRDSA=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -2869,6 +2870,7 @@ CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y # CONFIG_LOCK_DOWN_KERNEL_FORCE is not set CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCKD_V4=y +# CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set CONFIG_LOCKUP_DETECTOR=y @@ -3144,6 +3146,7 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y +# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y @@ -4841,8 +4844,10 @@ CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set +# CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set +# CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m @@ -5644,6 +5649,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set diff --git a/kernel.spec b/kernel.spec index 9355fdd3f..a5a87a20d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1821,6 +1821,10 @@ fi # # %changelog +* Tue May 07 2019 Justin M. Forbes - 5.2.0-0.rc0.git1.1 +- Linux v5.1-1199-g71ae5fc87c34 +- Reenable debugging options. + * Mon May 6 2019 Peter Robinson - Enable Arm STM32MP1 diff --git a/scripts/generate-git-snapshot.sh b/scripts/generate-git-snapshot.sh index 2ad6a5f06..242200ef6 100755 --- a/scripts/generate-git-snapshot.sh +++ b/scripts/generate-git-snapshot.sh @@ -20,7 +20,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed if [ -z "$VER" ] ; then - VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | sed s/[\(\)]//g) + VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | sed s/[\(\)]//g) fi OLDGIT=$(grep gitrev kernel.spec | head -n1 | sed s/%define\ gitrev\ //) diff --git a/sources b/sources index ef9e1279c..0bbb02f65 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 +SHA512 (patch-5.1-git1.xz) = 78a0d98cda32d40b46f20a010b414271925171de15ee536f8f49e1426442686dfe7d5d6f8ceea33a236887ebcc71117ca9f159c5968978a99f7649a2fabc636d From a9602bb6e5ef5cf39d7873d7cf995bc2e239fc9c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 8 May 2019 12:24:46 -0500 Subject: [PATCH 08/74] Linux v5.1-5445-g80f232121b69 --- Kbuild-Add-an-option-to-enable-GCC-VTA.patch | 8 ++-- configs/fedora/generic/CONFIG_ACPI_HMAT | 1 + configs/fedora/generic/CONFIG_AQTION | 1 + .../fedora/generic/CONFIG_BATMAN_ADV_SYSFS | 1 + configs/fedora/generic/CONFIG_BT_MTKSDIO | 1 + configs/fedora/generic/CONFIG_COUNTER | 1 + configs/fedora/generic/CONFIG_DEBUG_INFO_BTF | 1 + configs/fedora/generic/CONFIG_FIELDBUS_DEV | 1 + configs/fedora/generic/CONFIG_FXAS21002C | 1 + .../CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF | 1 + .../CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL | 1 + .../generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER | 1 + .../CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE | 1 + configs/fedora/generic/CONFIG_HID_MACALLY | 1 + configs/fedora/generic/CONFIG_HID_U2FZERO | 1 + configs/fedora/generic/CONFIG_IKHEADERS_PROC | 1 + configs/fedora/generic/CONFIG_INIT_STACK_NONE | 1 + configs/fedora/generic/CONFIG_KPC2000 | 1 + configs/fedora/generic/CONFIG_LEDS_LM3532 | 1 + configs/fedora/generic/CONFIG_MAX31856 | 1 + configs/fedora/generic/CONFIG_MB1232 | 1 + configs/fedora/generic/CONFIG_MT7615E | 1 + .../fedora/generic/CONFIG_NET_DSA_MV88E6060 | 1 + configs/fedora/generic/CONFIG_NET_DSA_SJA1105 | 1 + .../fedora/generic/CONFIG_NET_DSA_TAG_8021Q | 1 + .../fedora/generic/CONFIG_NET_DSA_TAG_GSWIP | 1 + configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ | 1 + .../fedora/generic/CONFIG_NET_DSA_TAG_SJA1105 | 1 + .../fedora/generic/CONFIG_NET_DSA_TAG_TRAILER | 1 + configs/fedora/generic/CONFIG_NVMEM_SYSFS | 1 + configs/fedora/generic/CONFIG_PACKING | 1 + configs/fedora/generic/CONFIG_RTW88 | 1 + configs/fedora/generic/CONFIG_RTW88_8822BE | 1 + configs/fedora/generic/CONFIG_RTW88_8822CE | 1 + configs/fedora/generic/CONFIG_RTW88_DEBUG | 1 + configs/fedora/generic/CONFIG_RTW88_DEBUGFS | 1 + configs/fedora/generic/CONFIG_TI_ADS8344 | 1 + configs/fedora/generic/CONFIG_UNICODE | 1 + .../CONFIG_UNICODE_NORMALIZATION_SELFTEST | 1 + .../arm/CONFIG_MDIO_BUS_MUX_MESON_G12A | 1 + .../fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP | 1 + .../generic/arm/CONFIG_NVMEM_STM32_ROMEM | 1 + .../generic/arm/CONFIG_REGULATOR_STM32_PWR | 1 + .../fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI | 1 + .../x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER | 1 + .../generic/x86/CONFIG_NET_VENDOR_XILINX | 1 + .../fedora/generic/x86/CONFIG_XILINX_LL_TEMAC | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 43 +++++++++++++++++++ kernel-aarch64.config | 43 +++++++++++++++++++ kernel-armv7hl-debug.config | 42 ++++++++++++++++++ kernel-armv7hl-lpae-debug.config | 43 +++++++++++++++++++ kernel-armv7hl-lpae.config | 43 +++++++++++++++++++ kernel-armv7hl.config | 42 ++++++++++++++++++ kernel-i686-debug.config | 41 ++++++++++++++++++ kernel-i686.config | 41 ++++++++++++++++++ kernel-ppc64le-debug.config | 38 ++++++++++++++++ kernel-ppc64le.config | 38 ++++++++++++++++ kernel-s390x-debug.config | 38 ++++++++++++++++ kernel-s390x.config | 38 ++++++++++++++++ kernel-x86_64-debug.config | 40 +++++++++++++++++ kernel-x86_64.config | 40 +++++++++++++++++ kernel.spec | 5 ++- sources | 2 +- 64 files changed, 626 insertions(+), 7 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_ACPI_HMAT create mode 100644 configs/fedora/generic/CONFIG_AQTION create mode 100644 configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS create mode 100644 configs/fedora/generic/CONFIG_BT_MTKSDIO create mode 100644 configs/fedora/generic/CONFIG_COUNTER create mode 100644 configs/fedora/generic/CONFIG_DEBUG_INFO_BTF create mode 100644 configs/fedora/generic/CONFIG_FIELDBUS_DEV create mode 100644 configs/fedora/generic/CONFIG_FXAS21002C create mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF create mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL create mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER create mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE create mode 100644 configs/fedora/generic/CONFIG_HID_MACALLY create mode 100644 configs/fedora/generic/CONFIG_HID_U2FZERO create mode 100644 configs/fedora/generic/CONFIG_IKHEADERS_PROC create mode 100644 configs/fedora/generic/CONFIG_INIT_STACK_NONE create mode 100644 configs/fedora/generic/CONFIG_KPC2000 create mode 100644 configs/fedora/generic/CONFIG_LEDS_LM3532 create mode 100644 configs/fedora/generic/CONFIG_MAX31856 create mode 100644 configs/fedora/generic/CONFIG_MB1232 create mode 100644 configs/fedora/generic/CONFIG_MT7615E create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_SJA1105 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER create mode 100644 configs/fedora/generic/CONFIG_NVMEM_SYSFS create mode 100644 configs/fedora/generic/CONFIG_PACKING create mode 100644 configs/fedora/generic/CONFIG_RTW88 create mode 100644 configs/fedora/generic/CONFIG_RTW88_8822BE create mode 100644 configs/fedora/generic/CONFIG_RTW88_8822CE create mode 100644 configs/fedora/generic/CONFIG_RTW88_DEBUG create mode 100644 configs/fedora/generic/CONFIG_RTW88_DEBUGFS create mode 100644 configs/fedora/generic/CONFIG_TI_ADS8344 create mode 100644 configs/fedora/generic/CONFIG_UNICODE create mode 100644 configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST create mode 100644 configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A create mode 100644 configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP create mode 100644 configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM create mode 100644 configs/fedora/generic/arm/CONFIG_REGULATOR_STM32_PWR create mode 100644 configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI create mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER create mode 100644 configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX create mode 100644 configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch index 608d789dd..6bbb0efdf 100644 --- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch +++ b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch @@ -49,11 +49,11 @@ index 9ef547fc7ffe..5777d902f8f3 100644 --- a/Makefile +++ b/Makefile @@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer - endif + KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern endif +ifdef CONFIG_DEBUG_INFO_VTA -+DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments) ++DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments) +else DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) +endif @@ -87,8 +87,8 @@ index 0d9e81779e37..424206212931 100644 + environment to automatically compile everything both ways, + generating an error if anything differs. - config GDB_SCRIPTS - bool "Provide GDB scripts for kernel debugging" + config DEBUG_INFO_BTF + bool "Generate BTF typeinfo" -- 2.20.1 diff --git a/configs/fedora/generic/CONFIG_ACPI_HMAT b/configs/fedora/generic/CONFIG_ACPI_HMAT new file mode 100644 index 000000000..34e2b9331 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ACPI_HMAT @@ -0,0 +1 @@ +CONFIG_ACPI_HMAT=y diff --git a/configs/fedora/generic/CONFIG_AQTION b/configs/fedora/generic/CONFIG_AQTION new file mode 100644 index 000000000..7812ca016 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AQTION @@ -0,0 +1 @@ +CONFIG_AQTION=m diff --git a/configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS b/configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS new file mode 100644 index 000000000..78c4189b2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BATMAN_ADV_SYSFS @@ -0,0 +1 @@ +CONFIG_BATMAN_ADV_SYSFS=y diff --git a/configs/fedora/generic/CONFIG_BT_MTKSDIO b/configs/fedora/generic/CONFIG_BT_MTKSDIO new file mode 100644 index 000000000..2be033104 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BT_MTKSDIO @@ -0,0 +1 @@ +CONFIG_BT_MTKSDIO=m diff --git a/configs/fedora/generic/CONFIG_COUNTER b/configs/fedora/generic/CONFIG_COUNTER new file mode 100644 index 000000000..7321d72e3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_COUNTER @@ -0,0 +1 @@ +# CONFIG_COUNTER is not set diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF new file mode 100644 index 000000000..3b5ac748f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF @@ -0,0 +1 @@ +# CONFIG_DEBUG_INFO_BTF is not set diff --git a/configs/fedora/generic/CONFIG_FIELDBUS_DEV b/configs/fedora/generic/CONFIG_FIELDBUS_DEV new file mode 100644 index 000000000..7c6172458 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FIELDBUS_DEV @@ -0,0 +1 @@ +# CONFIG_FIELDBUS_DEV is not set diff --git a/configs/fedora/generic/CONFIG_FXAS21002C b/configs/fedora/generic/CONFIG_FXAS21002C new file mode 100644 index 000000000..671ab373d --- /dev/null +++ b/configs/fedora/generic/CONFIG_FXAS21002C @@ -0,0 +1 @@ +CONFIG_FXAS21002C=m diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF new file mode 100644 index 000000000..15ccd6369 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF @@ -0,0 +1 @@ +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL new file mode 100644 index 000000000..83bd54391 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL @@ -0,0 +1 @@ +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER new file mode 100644 index 000000000..646060650 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_USER @@ -0,0 +1 @@ +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE new file mode 100644 index 000000000..321ed2054 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE @@ -0,0 +1 @@ +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set diff --git a/configs/fedora/generic/CONFIG_HID_MACALLY b/configs/fedora/generic/CONFIG_HID_MACALLY new file mode 100644 index 000000000..9790afc5a --- /dev/null +++ b/configs/fedora/generic/CONFIG_HID_MACALLY @@ -0,0 +1 @@ +CONFIG_HID_MACALLY=m diff --git a/configs/fedora/generic/CONFIG_HID_U2FZERO b/configs/fedora/generic/CONFIG_HID_U2FZERO new file mode 100644 index 000000000..ceb0eeb42 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HID_U2FZERO @@ -0,0 +1 @@ +CONFIG_HID_U2FZERO=m diff --git a/configs/fedora/generic/CONFIG_IKHEADERS_PROC b/configs/fedora/generic/CONFIG_IKHEADERS_PROC new file mode 100644 index 000000000..0a8b92698 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IKHEADERS_PROC @@ -0,0 +1 @@ +CONFIG_IKHEADERS_PROC=m diff --git a/configs/fedora/generic/CONFIG_INIT_STACK_NONE b/configs/fedora/generic/CONFIG_INIT_STACK_NONE new file mode 100644 index 000000000..16e74023a --- /dev/null +++ b/configs/fedora/generic/CONFIG_INIT_STACK_NONE @@ -0,0 +1 @@ +CONFIG_INIT_STACK_NONE=y diff --git a/configs/fedora/generic/CONFIG_KPC2000 b/configs/fedora/generic/CONFIG_KPC2000 new file mode 100644 index 000000000..202bc4db0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KPC2000 @@ -0,0 +1 @@ +# CONFIG_KPC2000 is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_LM3532 b/configs/fedora/generic/CONFIG_LEDS_LM3532 new file mode 100644 index 000000000..28e848103 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_LM3532 @@ -0,0 +1 @@ +CONFIG_LEDS_LM3532=m diff --git a/configs/fedora/generic/CONFIG_MAX31856 b/configs/fedora/generic/CONFIG_MAX31856 new file mode 100644 index 000000000..7e62521a0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MAX31856 @@ -0,0 +1 @@ +CONFIG_MAX31856=m diff --git a/configs/fedora/generic/CONFIG_MB1232 b/configs/fedora/generic/CONFIG_MB1232 new file mode 100644 index 000000000..1cbc85036 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MB1232 @@ -0,0 +1 @@ +CONFIG_MB1232=m diff --git a/configs/fedora/generic/CONFIG_MT7615E b/configs/fedora/generic/CONFIG_MT7615E new file mode 100644 index 000000000..2c1bc8f82 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MT7615E @@ -0,0 +1 @@ +CONFIG_MT7615E=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 b/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 new file mode 100644 index 000000000..f1bf907a0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MV88E6060 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_SJA1105 b/configs/fedora/generic/CONFIG_NET_DSA_SJA1105 new file mode 100644 index 000000000..61189f3c2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_SJA1105 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_SJA1105 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q b/configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q new file mode 100644 index 000000000..dabb70929 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_8021Q @@ -0,0 +1 @@ +CONFIG_NET_DSA_TAG_8021Q=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP b/configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP new file mode 100644 index 000000000..75b993144 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_GSWIP @@ -0,0 +1 @@ +CONFIG_NET_DSA_TAG_GSWIP=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ new file mode 100644 index 000000000..5305fa6bd --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_KSZ @@ -0,0 +1 @@ +CONFIG_NET_DSA_TAG_KSZ=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105 b/configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105 new file mode 100644 index 000000000..6845d6ea3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_SJA1105 @@ -0,0 +1 @@ +CONFIG_NET_DSA_TAG_SJA1105=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER b/configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER new file mode 100644 index 000000000..f229b501a --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_TRAILER @@ -0,0 +1 @@ +CONFIG_NET_DSA_TAG_TRAILER=m diff --git a/configs/fedora/generic/CONFIG_NVMEM_SYSFS b/configs/fedora/generic/CONFIG_NVMEM_SYSFS new file mode 100644 index 000000000..decd343e6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVMEM_SYSFS @@ -0,0 +1 @@ +CONFIG_NVMEM_SYSFS=y diff --git a/configs/fedora/generic/CONFIG_PACKING b/configs/fedora/generic/CONFIG_PACKING new file mode 100644 index 000000000..6a11756bf --- /dev/null +++ b/configs/fedora/generic/CONFIG_PACKING @@ -0,0 +1 @@ +CONFIG_PACKING=y diff --git a/configs/fedora/generic/CONFIG_RTW88 b/configs/fedora/generic/CONFIG_RTW88 new file mode 100644 index 000000000..df8a6f603 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTW88 @@ -0,0 +1 @@ +CONFIG_RTW88=m diff --git a/configs/fedora/generic/CONFIG_RTW88_8822BE b/configs/fedora/generic/CONFIG_RTW88_8822BE new file mode 100644 index 000000000..9409e72ea --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTW88_8822BE @@ -0,0 +1 @@ +CONFIG_RTW88_8822BE=y diff --git a/configs/fedora/generic/CONFIG_RTW88_8822CE b/configs/fedora/generic/CONFIG_RTW88_8822CE new file mode 100644 index 000000000..afea3100f --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTW88_8822CE @@ -0,0 +1 @@ +CONFIG_RTW88_8822CE=y diff --git a/configs/fedora/generic/CONFIG_RTW88_DEBUG b/configs/fedora/generic/CONFIG_RTW88_DEBUG new file mode 100644 index 000000000..da89c1e0a --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTW88_DEBUG @@ -0,0 +1 @@ +# CONFIG_RTW88_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_RTW88_DEBUGFS b/configs/fedora/generic/CONFIG_RTW88_DEBUGFS new file mode 100644 index 000000000..d810b056c --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTW88_DEBUGFS @@ -0,0 +1 @@ +# CONFIG_RTW88_DEBUGFS is not set diff --git a/configs/fedora/generic/CONFIG_TI_ADS8344 b/configs/fedora/generic/CONFIG_TI_ADS8344 new file mode 100644 index 000000000..a500f3c9e --- /dev/null +++ b/configs/fedora/generic/CONFIG_TI_ADS8344 @@ -0,0 +1 @@ +CONFIG_TI_ADS8344=m diff --git a/configs/fedora/generic/CONFIG_UNICODE b/configs/fedora/generic/CONFIG_UNICODE new file mode 100644 index 000000000..52fa21a8d --- /dev/null +++ b/configs/fedora/generic/CONFIG_UNICODE @@ -0,0 +1 @@ +CONFIG_UNICODE=y diff --git a/configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST b/configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST new file mode 100644 index 000000000..1d5f89815 --- /dev/null +++ b/configs/fedora/generic/CONFIG_UNICODE_NORMALIZATION_SELFTEST @@ -0,0 +1 @@ +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set diff --git a/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A new file mode 100644 index 000000000..561771f07 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MESON_G12A @@ -0,0 +1 @@ +CONFIG_MDIO_BUS_MUX_MESON_G12A=m diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP b/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP new file mode 100644 index 000000000..b5e278063 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_OCOTP @@ -0,0 +1 @@ +CONFIG_NVMEM_IMX_OCOTP=m diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM b/configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM new file mode 100644 index 000000000..4168dfbdb --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_NVMEM_STM32_ROMEM @@ -0,0 +1 @@ +CONFIG_NVMEM_STM32_ROMEM=m diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_STM32_PWR b/configs/fedora/generic/arm/CONFIG_REGULATOR_STM32_PWR new file mode 100644 index 000000000..6c3d65efe --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_REGULATOR_STM32_PWR @@ -0,0 +1 @@ +CONFIG_REGULATOR_STM32_PWR=y diff --git a/configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI b/configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI new file mode 100644 index 000000000..285a1a7f6 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SPI_ZYNQ_QSPI @@ -0,0 +1 @@ +CONFIG_SPI_ZYNQ_QSPI=m diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER b/configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER new file mode 100644 index 000000000..7110e4fe1 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER @@ -0,0 +1 @@ +CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m diff --git a/configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX new file mode 100644 index 000000000..46ccaba73 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_NET_VENDOR_XILINX @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_XILINX=y diff --git a/configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC b/configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC new file mode 100644 index 000000000..70dbd1490 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_XILINX_LL_TEMAC @@ -0,0 +1 @@ +CONFIG_XILINX_LL_TEMAC=m diff --git a/gitrev b/gitrev index d15ed23b6..fac49463d 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -71ae5fc87c34ecbdca293c2a5c563d6be2576558 +80f232121b69cc69a31ccb2b38c1665d770b0710 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 9b5a3bb5d..ad0656b38 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -56,6 +56,7 @@ CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m @@ -205,6 +206,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y CONFIG_APQ_MMCC_8084=m +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set @@ -518,6 +520,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m # CONFIG_BATTERY_BQ27XXX is not set @@ -736,6 +739,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m @@ -999,6 +1003,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set CONFIG_CP15_BARRIER_EMULATION=y # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1245,6 +1250,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1787,6 +1793,7 @@ CONFIG_FCOE=m CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1889,6 +1896,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1898,7 +1906,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2057,6 +2069,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -2106,6 +2119,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2380,6 +2394,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2458,6 +2473,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2902,6 +2918,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2965,6 +2982,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -3123,6 +3141,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -3136,6 +3155,7 @@ CONFIG_MAX77620_WATCHDOG=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3155,6 +3175,7 @@ CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m +CONFIG_MDIO_BUS_MUX_MESON_G12A=m CONFIG_MDIO_BUS_MUX_MMIOREG=m CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y @@ -3520,6 +3541,7 @@ CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3678,13 +3700,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -4142,7 +4171,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set +CONFIG_NVMEM_IMX_OCOTP=m +CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVMEM_ZYNQMP=y @@ -4207,6 +4239,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4792,6 +4825,7 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5037,6 +5071,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5961,6 +6000,7 @@ CONFIG_SPI_THUNDERX=m CONFIG_SPI_XLP=m CONFIG_SPI=y CONFIG_SPI_ZYNQMP_GQSPI=m +CONFIG_SPI_ZYNQ_QSPI=m CONFIG_SPMI_MSM_PMIC_ARB=y CONFIG_SPMI_PMIC_CLKDIV=m CONFIG_SPMI=y @@ -6206,6 +6246,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set @@ -6396,6 +6437,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 7c3890733..9793b2910 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -56,6 +56,7 @@ CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m @@ -205,6 +206,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y CONFIG_APQ_MMCC_8084=m +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set @@ -518,6 +520,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m # CONFIG_BATTERY_BQ27XXX is not set @@ -736,6 +739,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m @@ -999,6 +1003,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set CONFIG_CP15_BARRIER_EMULATION=y # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1245,6 +1250,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1771,6 +1777,7 @@ CONFIG_FCOE=m CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1873,6 +1880,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1882,7 +1890,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2041,6 +2053,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -2090,6 +2103,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2364,6 +2378,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2442,6 +2457,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2884,6 +2900,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2947,6 +2964,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -3105,6 +3123,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -3117,6 +3136,7 @@ CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3136,6 +3156,7 @@ CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m +CONFIG_MDIO_BUS_MUX_MESON_G12A=m CONFIG_MDIO_BUS_MUX_MMIOREG=m CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y @@ -3500,6 +3521,7 @@ CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3658,13 +3680,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -4122,7 +4151,10 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set +CONFIG_NVMEM_IMX_OCOTP=m +CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVMEM_ZYNQMP=y @@ -4187,6 +4219,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4771,6 +4804,7 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y +CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5016,6 +5050,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5939,6 +5978,7 @@ CONFIG_SPI_THUNDERX=m CONFIG_SPI_XLP=m CONFIG_SPI=y CONFIG_SPI_ZYNQMP_GQSPI=m +CONFIG_SPI_ZYNQ_QSPI=m CONFIG_SPMI_MSM_PMIC_ARB=y CONFIG_SPMI_PMIC_CLKDIV=m CONFIG_SPMI=y @@ -6184,6 +6224,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set @@ -6374,6 +6415,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 681708071..eee544a15 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -38,6 +38,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -183,6 +184,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y CONFIG_APQ_MMCC_8084=m +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set @@ -524,6 +526,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m # CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set @@ -747,6 +750,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m @@ -999,6 +1003,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set @@ -1243,6 +1248,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1841,6 +1847,7 @@ CONFIG_FCOE=m CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1928,6 +1935,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1937,7 +1945,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2104,6 +2116,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -2153,6 +2166,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2426,6 +2440,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2505,6 +2520,7 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y CONFIG_INPUT_88PM80X_ONKEY=m # CONFIG_INPUT_AD714X is not set @@ -2963,6 +2979,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -3027,6 +3044,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -3209,6 +3227,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -3220,6 +3239,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3240,6 +3260,7 @@ CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m +CONFIG_MDIO_BUS_MUX_MESON_G12A=m CONFIG_MDIO_BUS_MUX_MMIOREG=m CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y @@ -3618,6 +3639,7 @@ CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3795,13 +3817,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -4258,7 +4287,9 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m CONFIG_NVMEM_SNVS_LPGPR=m +CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set @@ -4354,6 +4385,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4947,6 +4979,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TI_ABB=m @@ -5217,6 +5250,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -6225,6 +6263,7 @@ CONFIG_SPI_TI_QSPI=m CONFIG_SPI_XILINX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +CONFIG_SPI_ZYNQ_QSPI=m CONFIG_SPMI=m CONFIG_SPMI_MSM_PMIC_ARB=m CONFIG_SPMI_PMIC_CLKDIV=m @@ -6490,6 +6529,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TI_AM335X_ADC=m CONFIG_TICK_CPU_ACCOUNTING=y @@ -6704,6 +6744,8 @@ CONFIG_UIO_PRUSS=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 19d52205c..f4f953350 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -38,6 +38,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -178,6 +179,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APM_EMULATION is not set # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set @@ -507,6 +509,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m # CONFIG_BATTERY_BQ27XXX is not set @@ -724,6 +727,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -967,6 +971,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set @@ -1204,6 +1209,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1771,6 +1777,7 @@ CONFIG_FCOE=m CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1858,6 +1865,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1867,7 +1875,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2023,6 +2035,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -2072,6 +2085,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2340,6 +2354,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2416,6 +2431,7 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2859,6 +2875,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2924,6 +2941,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -3098,6 +3116,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -3109,6 +3128,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3129,6 +3149,7 @@ CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m +CONFIG_MDIO_BUS_MUX_MESON_G12A=m CONFIG_MDIO_BUS_MUX_MMIOREG=m CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y @@ -3485,6 +3506,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3660,13 +3682,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -4117,7 +4146,10 @@ CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m +CONFIG_NVMEM_IMX_OCOTP=m +CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set @@ -4185,6 +4217,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4710,6 +4743,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TPS51632=m @@ -4964,6 +4998,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5901,6 +5940,7 @@ CONFIG_SPI_TEGRA114=m # CONFIG_SPI_XILINX is not set CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +CONFIG_SPI_ZYNQ_QSPI=m # CONFIG_SPMI is not set CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30 is not set @@ -6159,6 +6199,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TI_AEMIF=m CONFIG_TICK_CPU_ACCOUNTING=y @@ -6357,6 +6398,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 86ca85f92..b683db2d7 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -38,6 +38,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -178,6 +179,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APM_EMULATION is not set # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set @@ -507,6 +509,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m # CONFIG_BATTERY_BQ27XXX is not set @@ -724,6 +727,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -967,6 +971,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set @@ -1204,6 +1209,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1756,6 +1762,7 @@ CONFIG_FCOE=m CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1843,6 +1850,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1852,7 +1860,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2008,6 +2020,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -2057,6 +2070,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2325,6 +2339,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2401,6 +2416,7 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2842,6 +2858,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2907,6 +2924,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -3081,6 +3099,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -3091,6 +3110,7 @@ CONFIG_MAX44009=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3111,6 +3131,7 @@ CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m +CONFIG_MDIO_BUS_MUX_MESON_G12A=m CONFIG_MDIO_BUS_MUX_MMIOREG=m CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y @@ -3466,6 +3487,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3641,13 +3663,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -4098,7 +4127,10 @@ CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m +CONFIG_NVMEM_IMX_OCOTP=m +CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set @@ -4166,6 +4198,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4690,6 +4723,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TPS51632=m @@ -4944,6 +4978,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5880,6 +5919,7 @@ CONFIG_SPI_TEGRA114=m # CONFIG_SPI_XILINX is not set CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +CONFIG_SPI_ZYNQ_QSPI=m # CONFIG_SPMI is not set CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30 is not set @@ -6138,6 +6178,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TI_AEMIF=m CONFIG_TICK_CPU_ACCOUNTING=y @@ -6336,6 +6377,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index fb30dfe7a..8eadc1931 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -38,6 +38,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -183,6 +184,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y CONFIG_APQ_MMCC_8084=m +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set @@ -524,6 +526,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m # CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set @@ -747,6 +750,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m @@ -999,6 +1003,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set @@ -1243,6 +1248,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1826,6 +1832,7 @@ CONFIG_FCOE=m CONFIG_FEALNX=m CONFIG_FEC=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1913,6 +1920,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1922,7 +1930,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2089,6 +2101,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -2138,6 +2151,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2411,6 +2425,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2490,6 +2505,7 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y CONFIG_INPUT_88PM80X_ONKEY=m # CONFIG_INPUT_AD714X is not set @@ -2946,6 +2962,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -3010,6 +3027,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -3192,6 +3210,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -3202,6 +3221,7 @@ CONFIG_MAX44009=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3222,6 +3242,7 @@ CONFIG_MDIO_BCM_UNIMAC=m CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m +CONFIG_MDIO_BUS_MUX_MESON_G12A=m CONFIG_MDIO_BUS_MUX_MMIOREG=m CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y @@ -3599,6 +3620,7 @@ CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3776,13 +3798,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -4239,7 +4268,9 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m CONFIG_NVMEM_SNVS_LPGPR=m +CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y # CONFIG_NVME_RDMA is not set @@ -4335,6 +4366,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4927,6 +4959,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TI_ABB=m @@ -5197,6 +5230,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -6204,6 +6242,7 @@ CONFIG_SPI_TI_QSPI=m CONFIG_SPI_XILINX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set +CONFIG_SPI_ZYNQ_QSPI=m CONFIG_SPMI=m CONFIG_SPMI_MSM_PMIC_ARB=m CONFIG_SPMI_PMIC_CLKDIV=m @@ -6469,6 +6508,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TI_AM335X_ADC=m CONFIG_TICK_CPU_ACCOUNTING=y @@ -6683,6 +6723,8 @@ CONFIG_UIO_PRUSS=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index b9ce41130..f3067c9a4 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -60,6 +60,7 @@ CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m # CONFIG_ACPI_NFIT is not set @@ -226,6 +227,7 @@ CONFIG_APM=y CONFIG_APPLE_GMUX=m CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_DAVINCI is not set @@ -398,6 +400,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -604,6 +607,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -818,6 +822,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1031,6 +1036,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1574,6 +1580,7 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1662,6 +1669,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1671,7 +1679,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1827,6 +1839,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1876,6 +1889,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2147,6 +2161,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y @@ -2213,6 +2228,7 @@ CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2295,6 +2311,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m @@ -2686,6 +2703,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2752,6 +2770,7 @@ CONFIG_LEDS_INTEL_SS4200=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2917,6 +2936,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2928,6 +2948,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3275,6 +3296,7 @@ CONFIG_MSI_WMI=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3418,13 +3440,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3648,6 +3677,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y +CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3878,6 +3908,7 @@ CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set # CONFIG_NUMA is not set CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3931,6 +3962,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4582,6 +4614,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5657,6 +5694,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set @@ -5842,6 +5880,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y @@ -6543,6 +6583,7 @@ CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m +CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set diff --git a/kernel-i686.config b/kernel-i686.config index 81484f941..130c82ef9 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -60,6 +60,7 @@ CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m # CONFIG_ACPI_NFIT is not set @@ -226,6 +227,7 @@ CONFIG_APM=y CONFIG_APPLE_GMUX=m CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_DAVINCI is not set @@ -397,6 +399,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -603,6 +606,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -817,6 +821,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1030,6 +1035,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1557,6 +1563,7 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1645,6 +1652,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1654,7 +1662,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1810,6 +1822,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1859,6 +1872,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2130,6 +2144,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y @@ -2196,6 +2211,7 @@ CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2278,6 +2294,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m @@ -2667,6 +2684,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2733,6 +2751,7 @@ CONFIG_LEDS_INTEL_SS4200=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2898,6 +2917,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2909,6 +2929,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MAXSMP is not set +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3256,6 +3277,7 @@ CONFIG_MSI_WMI=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3399,13 +3421,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3629,6 +3658,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y +CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3859,6 +3889,7 @@ CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set # CONFIG_NUMA is not set CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3912,6 +3943,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4562,6 +4594,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5636,6 +5673,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set @@ -5821,6 +5859,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y @@ -6522,6 +6562,7 @@ CONFIG_XFS_QUOTA=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m +CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 051bfbce4..910fa98ad 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -37,6 +37,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -170,6 +171,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_DAVINCI is not set @@ -336,6 +338,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -542,6 +545,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -757,6 +761,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -955,6 +960,7 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1425,6 +1431,7 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1513,6 +1520,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1522,7 +1530,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1664,6 +1676,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1713,6 +1726,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -1957,6 +1971,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2022,6 +2037,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2445,6 +2461,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2508,6 +2525,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2668,6 +2686,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2679,6 +2698,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3009,6 +3029,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3144,13 +3165,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3602,6 +3630,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3652,6 +3681,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4283,6 +4313,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5294,6 +5329,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set @@ -5474,6 +5510,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index bed084d82..98a99799b 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -37,6 +37,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -170,6 +171,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_DAVINCI is not set @@ -335,6 +337,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -541,6 +544,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -756,6 +760,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -954,6 +959,7 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1408,6 +1414,7 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1496,6 +1503,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1505,7 +1513,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1647,6 +1659,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1696,6 +1709,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -1940,6 +1954,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2005,6 +2020,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2426,6 +2442,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2489,6 +2506,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2649,6 +2667,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2659,6 +2678,7 @@ CONFIG_MAX44009=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -2988,6 +3008,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3123,13 +3144,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3581,6 +3609,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3631,6 +3660,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4261,6 +4291,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5271,6 +5306,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set @@ -5451,6 +5487,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index f91d52b1b..24a8d2236 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -38,6 +38,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set CONFIG_ACPI_DEBUG=y +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -174,6 +175,7 @@ CONFIG_APPLDATA_NET_SUM=m CONFIG_APPLDATA_OS=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_DAVINCI is not set @@ -341,6 +343,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -547,6 +550,7 @@ CONFIG_BT_LEDS=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -765,6 +769,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set CONFIG_CPU_BIG_ENDIAN=y # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -964,6 +969,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1427,6 +1433,7 @@ CONFIG_FCOE_FNIC=m # CONFIG_FDDI is not set # CONFIG_FEALNX is not set CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1511,6 +1518,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1520,7 +1528,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1659,6 +1671,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=m CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1708,6 +1721,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -1937,6 +1951,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2002,6 +2017,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2425,6 +2441,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2485,6 +2502,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2642,6 +2660,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2654,6 +2673,7 @@ CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -2983,6 +3003,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3116,13 +3137,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3574,6 +3602,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3619,6 +3648,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y CONFIG_PACK_STACK=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set @@ -4220,6 +4250,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5235,6 +5270,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set @@ -5419,6 +5455,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 4ff841848..6fdc1035d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -38,6 +38,7 @@ CONFIG_ACENIC=m CONFIG_ACPI_ALS=m # CONFIG_ACPI_DEBUGGER is not set # CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_HMAT=y # CONFIG_ACPI_NFIT is not set CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_SPCR_TABLE=y @@ -174,6 +175,7 @@ CONFIG_APPLDATA_NET_SUM=m CONFIG_APPLDATA_OS=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set +CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_DAVINCI is not set @@ -340,6 +342,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -546,6 +549,7 @@ CONFIG_BT_LEDS=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -764,6 +768,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set CONFIG_CPU_BIG_ENDIAN=y # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -963,6 +968,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1410,6 +1416,7 @@ CONFIG_FCOE_FNIC=m # CONFIG_FDDI is not set # CONFIG_FEALNX is not set CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m @@ -1494,6 +1501,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1503,7 +1511,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1642,6 +1654,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=m CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1691,6 +1704,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -1920,6 +1934,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -1985,6 +2000,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2406,6 +2422,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2466,6 +2483,7 @@ CONFIG_LEDS_GPIO=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2623,6 +2641,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2634,6 +2653,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_PHYSMEM_BITS=46 CONFIG_MAX_RAW_DEVS=8192 +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -2962,6 +2982,7 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3095,13 +3116,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3553,6 +3581,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3598,6 +3627,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y CONFIG_PACK_STACK=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set @@ -4198,6 +4228,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5212,6 +5247,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set @@ -5396,6 +5432,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index e9e3f27f9..68d24dd0c 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -61,6 +61,7 @@ CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m @@ -405,6 +406,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -612,6 +614,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -832,6 +835,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1071,6 +1075,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1617,6 +1622,7 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1704,6 +1710,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1714,7 +1721,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1868,6 +1879,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1917,6 +1929,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2192,6 +2205,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y @@ -2260,6 +2274,7 @@ CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2343,6 +2358,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m @@ -2743,6 +2759,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2809,6 +2826,7 @@ CONFIG_LEDS_INTEL_SS4200=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2968,6 +2986,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2979,6 +2998,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 CONFIG_MAXSMP=y +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3323,6 +3343,7 @@ CONFIG_MSI_WMI=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3462,13 +3483,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3692,6 +3720,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y +CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3933,6 +3962,7 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3979,6 +4009,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4626,6 +4657,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5712,6 +5748,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set @@ -5897,6 +5934,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y @@ -6597,6 +6636,7 @@ CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m +CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 1394f7117..31635698c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -61,6 +61,7 @@ CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m @@ -404,6 +405,7 @@ CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_MCAST=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_DS2760 is not set @@ -611,6 +613,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKSDIO=m # CONFIG_BT_MTKUART is not set CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m @@ -831,6 +834,7 @@ CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_CORTINA_PHY=m +# CONFIG_COUNTER is not set # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -1070,6 +1074,7 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set +# CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set @@ -1600,6 +1605,7 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y +# CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1687,6 +1693,7 @@ CONFIG_FUTEX=y CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y +CONFIG_FXAS21002C=m CONFIG_GACT_PROB=y CONFIG_GAMEPORT_EMU10K1=m CONFIG_GAMEPORT_FM801=m @@ -1697,7 +1704,11 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1851,6 +1862,7 @@ CONFIG_HID_LENOVO=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m +CONFIG_HID_MACALLY=m CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m @@ -1900,6 +1912,7 @@ CONFIG_HID_THRUSTMASTER=m CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=m CONFIG_HID_TWINHAN=m +CONFIG_HID_U2FZERO=m CONFIG_HID_UCLOGIC=m CONFIG_HID_UDRAW_PS3=m CONFIG_HID_VIEWSONIC=m @@ -2175,6 +2188,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set +CONFIG_IKHEADERS_PROC=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y @@ -2243,6 +2257,7 @@ CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set CONFIG_INITRAMFS_SOURCE="" +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2326,6 +2341,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m @@ -2724,6 +2740,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KGDB=y # CONFIG_KMX61 is not set +# CONFIG_KPC2000 is not set # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBES_SANITY_TEST is not set @@ -2790,6 +2807,7 @@ CONFIG_LEDS_INTEL_SS4200=m CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set CONFIG_LEDS_LM3530=m +CONFIG_LEDS_LM3532=m # CONFIG_LEDS_LM355x is not set CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set @@ -2949,6 +2967,7 @@ CONFIG_MARVELL_PHY=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set @@ -2960,6 +2979,7 @@ CONFIG_MAX44009=m CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MAXSMP is not set +CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set # CONFIG_MCORE2 is not set @@ -3304,6 +3324,7 @@ CONFIG_MSI_WMI=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m CONFIG_MT7603E=m +CONFIG_MT7615E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3443,13 +3464,20 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m +# CONFIG_NET_DSA_MV88E6060 is not set CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m # CONFIG_NET_DSA_REALTEK_SMI is not set +# CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +CONFIG_NET_DSA_TAG_8021Q=m +CONFIG_NET_DSA_TAG_GSWIP=m +CONFIG_NET_DSA_TAG_KSZ=m +CONFIG_NET_DSA_TAG_SJA1105=m +CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m @@ -3673,6 +3701,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y +CONFIG_NET_VENDOR_XILINX=y CONFIG_NET_VENDOR_XIRCOM=y CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3914,6 +3943,7 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m +CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y CONFIG_NVME_RDMA=m @@ -3960,6 +3990,7 @@ CONFIG_P54_USB=m CONFIG_PA12203001=m CONFIG_PACKET_DIAG=m CONFIG_PACKET=y +CONFIG_PACKING=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set @@ -4606,6 +4637,11 @@ CONFIG_RTLLIB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +# CONFIG_RTW88_DEBUGFS is not set +# CONFIG_RTW88_DEBUG is not set +CONFIG_RTW88=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m @@ -5691,6 +5727,7 @@ CONFIG_TI_ADC128S052=m CONFIG_TI_ADS1015=m # CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set +CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set @@ -5876,6 +5913,8 @@ CONFIG_UIO_PCI_GENERIC=m CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set +# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y @@ -6576,6 +6615,7 @@ CONFIG_XFS_QUOTA=y # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m +CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set diff --git a/kernel.spec b/kernel.spec index a5a87a20d..77bd463a8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1821,6 +1821,9 @@ fi # # %changelog +* Wed May 08 2019 Justin M. Forbes - 5.2.0-0.rc0.git2.1 +- Linux v5.1-5445-g80f232121b69 + * Tue May 07 2019 Justin M. Forbes - 5.2.0-0.rc0.git1.1 - Linux v5.1-1199-g71ae5fc87c34 - Reenable debugging options. diff --git a/sources b/sources index 0bbb02f65..1f38a6373 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git1.xz) = 78a0d98cda32d40b46f20a010b414271925171de15ee536f8f49e1426442686dfe7d5d6f8ceea33a236887ebcc71117ca9f159c5968978a99f7649a2fabc636d +SHA512 (patch-5.1-git2.xz) = 1da0e4825a9cb352d43e3c273811af810e31e7ad81cc2153af73dd4097a0d8cb5e0bbde1844407b6865a02097c0cebb24c1fd07d8726079522b9f29b44e62552 From 1f3b79fb4008009ca72b1dd7882feb1df7198c9a Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 9 May 2019 17:11:56 +0100 Subject: [PATCH 09/74] armvt: filter stm drm drivers --- filter-armv7hl.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/filter-armv7hl.sh b/filter-armv7hl.sh index 9d8187118..69183432b 100644 --- a/filter-armv7hl.sh +++ b/filter-armv7hl.sh @@ -13,6 +13,6 @@ driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn medi ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco dec dlink emulex icplus mellanox micrel myricom natsemi neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis sun tehuti via wiznet xircom" -drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4" +drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4" singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls bq27xxx_battery_hdq" From bf888d2bd5e6065ac167e4a59d3be21571506476 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 9 May 2019 13:02:16 -0500 Subject: [PATCH 10/74] Linux v5.1-8122-ga2d635decbfa --- configs/fedora/generic/CONFIG_DRM_MGA | 1 + .../CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D | 1 + .../CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 | 1 + .../generic/CONFIG_DRM_PANEL_RONBO_RB070D30 | 1 + configs/fedora/generic/CONFIG_DRM_R128 | 1 + configs/fedora/generic/CONFIG_DRM_SAVAGE | 1 + configs/fedora/generic/CONFIG_DRM_TDFX | 1 + configs/fedora/generic/CONFIG_DRM_VIA | 1 + .../generic/CONFIG_MEDIA_CONTROLLER_DVB | 2 +- .../generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT | 1 + configs/fedora/generic/CONFIG_NULL_TTY | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN4I_A10 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN50I_A64 | 1 + .../generic/CONFIG_PINCTRL_SUN50I_A64_R | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN50I_H5 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN50I_H6 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R | 1 + configs/fedora/generic/CONFIG_PINCTRL_SUN5I | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN6I_A31 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_A23 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_A33 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_A83T | 1 + .../generic/CONFIG_PINCTRL_SUN8I_A83T_R | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_H3 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN8I_V3S | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN9I_A80 | 1 + .../fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R | 1 + configs/fedora/generic/CONFIG_SERIAL_SIFIVE | 1 + .../generic/CONFIG_TYPEC_NVIDIA_ALTMODE | 1 + configs/fedora/generic/arm/CONFIG_DRM_LIMA | 1 + .../fedora/generic/arm/CONFIG_DRM_PANFROST | 1 + .../generic/arm/CONFIG_PHY_MESON_G12A_USB2 | 1 + .../arm/CONFIG_PHY_MESON_G12A_USB3_PCIE | 1 + .../generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI | 1 + .../generic/arm/CONFIG_USB_DWC3_MESON_G12A | 1 + .../arm/CONFIG_VIDEO_MESON_G12A_AO_CEC | 1 + .../generic/arm/aarch64/CONFIG_PHY_HI3660_USB | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN50I_A64 | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN50I_H5 | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN50I_H6 | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN4I_A10 | 1 + .../generic/arm/armv7/CONFIG_PINCTRL_SUN5I | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN6I_A31 | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_A23 | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_A33 | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_A83T | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R | 1 + .../generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3 | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN8I_V3S | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN9I_A80 | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 41 ++++++++++++++++++- kernel-aarch64.config | 41 ++++++++++++++++++- kernel-armv7hl-debug.config | 40 +++++++++++++++++- kernel-armv7hl-lpae-debug.config | 40 +++++++++++++++++- kernel-armv7hl-lpae.config | 40 +++++++++++++++++- kernel-armv7hl.config | 40 +++++++++++++++++- kernel-i686-debug.config | 33 ++++++++++++++- kernel-i686.config | 33 ++++++++++++++- kernel-ppc64le-debug.config | 33 ++++++++++++++- kernel-ppc64le.config | 33 ++++++++++++++- kernel-s390x-debug.config | 33 ++++++++++++++- kernel-s390x.config | 33 ++++++++++++++- kernel-x86_64-debug.config | 33 ++++++++++++++- kernel-x86_64.config | 33 ++++++++++++++- kernel.spec | 5 ++- sources | 2 +- 77 files changed, 558 insertions(+), 18 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_DRM_MGA create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30 create mode 100644 configs/fedora/generic/CONFIG_DRM_R128 create mode 100644 configs/fedora/generic/CONFIG_DRM_SAVAGE create mode 100644 configs/fedora/generic/CONFIG_DRM_TDFX create mode 100644 configs/fedora/generic/CONFIG_DRM_VIA create mode 100644 configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT create mode 100644 configs/fedora/generic/CONFIG_NULL_TTY create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN5I create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R create mode 100644 configs/fedora/generic/CONFIG_SERIAL_SIFIVE create mode 100644 configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_LIMA create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_PANFROST create mode 100644 configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2 create mode 100644 configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE create mode 100644 configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI create mode 100644 configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R diff --git a/configs/fedora/generic/CONFIG_DRM_MGA b/configs/fedora/generic/CONFIG_DRM_MGA new file mode 100644 index 000000000..d1cf1836c --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_MGA @@ -0,0 +1 @@ +# CONFIG_DRM_MGA is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D b/configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D new file mode 100644 index 000000000..4e147a746 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 b/configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 new file mode 100644 index 000000000..070c7734f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30 b/configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30 new file mode 100644 index 000000000..ab5c698ab --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RONBO_RB070D30 @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_RONBO_RB070D30=m diff --git a/configs/fedora/generic/CONFIG_DRM_R128 b/configs/fedora/generic/CONFIG_DRM_R128 new file mode 100644 index 000000000..701800ad5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_R128 @@ -0,0 +1 @@ +# CONFIG_DRM_R128 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_SAVAGE b/configs/fedora/generic/CONFIG_DRM_SAVAGE new file mode 100644 index 000000000..614154be4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_SAVAGE @@ -0,0 +1 @@ +# CONFIG_DRM_SAVAGE is not set diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX b/configs/fedora/generic/CONFIG_DRM_TDFX new file mode 100644 index 000000000..698169953 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_TDFX @@ -0,0 +1 @@ +# CONFIG_DRM_TDFX=n is not set diff --git a/configs/fedora/generic/CONFIG_DRM_VIA b/configs/fedora/generic/CONFIG_DRM_VIA new file mode 100644 index 000000000..584bbe30c --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_VIA @@ -0,0 +1 @@ +# CONFIG_DRM_VIA is not set diff --git a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB index a0cac6714..30ae12719 100644 --- a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB +++ b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_DVB @@ -1 +1 @@ -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y diff --git a/configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT b/configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT new file mode 100644 index 000000000..dbd9162b2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT @@ -0,0 +1 @@ +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set diff --git a/configs/fedora/generic/CONFIG_NULL_TTY b/configs/fedora/generic/CONFIG_NULL_TTY new file mode 100644 index 000000000..79db6a0aa --- /dev/null +++ b/configs/fedora/generic/CONFIG_NULL_TTY @@ -0,0 +1 @@ +CONFIG_NULL_TTY=m diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10 b/configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10 new file mode 100644 index 000000000..4a97fd2d2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN4I_A10 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN4I_A10 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64 new file mode 100644 index 000000000..d81212674 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_A64 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R new file mode 100644 index 000000000..3ba4796b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_A64_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_A64_R is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5 new file mode 100644 index 000000000..db2081480 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H5 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_H5 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6 b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6 new file mode 100644 index 000000000..719f524cf --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_H6 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R new file mode 100644 index 000000000..8c51f1e85 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN50I_H6_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN50I_H6_R is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN5I b/configs/fedora/generic/CONFIG_PINCTRL_SUN5I new file mode 100644 index 000000000..642e572ac --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN5I @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN5I is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31 b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31 new file mode 100644 index 000000000..13454f265 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN6I_A31 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R new file mode 100644 index 000000000..f7f1a1756 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN6I_A31_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN6I_A31_R is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23 b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23 new file mode 100644 index 000000000..1bfb45b95 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_A23 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R new file mode 100644 index 000000000..7c5b60474 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A23_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_A23_R is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33 b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33 new file mode 100644 index 000000000..1a9750cb8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A33 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_A33 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T new file mode 100644 index 000000000..9a20c150e --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_A83T is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R new file mode 100644 index 000000000..41edc06fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_A83T_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_A83T_R is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3 b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3 new file mode 100644 index 000000000..2e6118560 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_H3 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R new file mode 100644 index 000000000..c5ea0665d --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_H3_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_H3_R is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S new file mode 100644 index 000000000..b31fd1740 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN8I_V3S @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN8I_V3S is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80 b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80 new file mode 100644 index 000000000..a2318f212 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN9I_A80 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R new file mode 100644 index 000000000..4e220dbab --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SUN9I_A80_R @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN9I_A80_R is not set diff --git a/configs/fedora/generic/CONFIG_SERIAL_SIFIVE b/configs/fedora/generic/CONFIG_SERIAL_SIFIVE new file mode 100644 index 000000000..95657f51a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SERIAL_SIFIVE @@ -0,0 +1 @@ +# CONFIG_SERIAL_SIFIVE is not set diff --git a/configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE b/configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE new file mode 100644 index 000000000..584a3cac4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TYPEC_NVIDIA_ALTMODE @@ -0,0 +1 @@ +CONFIG_TYPEC_NVIDIA_ALTMODE=m diff --git a/configs/fedora/generic/arm/CONFIG_DRM_LIMA b/configs/fedora/generic/arm/CONFIG_DRM_LIMA new file mode 100644 index 000000000..e564d2ca2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_LIMA @@ -0,0 +1 @@ +CONFIG_DRM_LIMA=m diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANFROST b/configs/fedora/generic/arm/CONFIG_DRM_PANFROST new file mode 100644 index 000000000..b8ee4c8d6 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_PANFROST @@ -0,0 +1 @@ +CONFIG_DRM_PANFROST=m diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2 b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2 new file mode 100644 index 000000000..4c0f82610 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB2 @@ -0,0 +1 @@ +CONFIG_PHY_MESON_G12A_USB2=y diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE new file mode 100644 index 000000000..bd3a64f9c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE @@ -0,0 +1 @@ +CONFIG_PHY_MESON_G12A_USB3_PCIE=y diff --git a/configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI b/configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI new file mode 100644 index 000000000..81eb52155 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ROCKCHIP_RK3066_HDMI @@ -0,0 +1 @@ +CONFIG_ROCKCHIP_RK3066_HDMI=y diff --git a/configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A b/configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A new file mode 100644 index 000000000..e9bf47767 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_DWC3_MESON_G12A @@ -0,0 +1 @@ +CONFIG_USB_DWC3_MESON_G12A=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC new file mode 100644 index 000000000..2ef492554 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_G12A_AO_CEC @@ -0,0 +1 @@ +CONFIG_VIDEO_MESON_G12A_AO_CEC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB new file mode 100644 index 000000000..6d0167d16 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_HI3660_USB @@ -0,0 +1 @@ +CONFIG_PHY_HI3660_USB=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64 new file mode 100644 index 000000000..aabb18e8d --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN50I_A64=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R new file mode 100644 index 000000000..8bc84cfec --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_A64_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN50I_A64_R=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5 new file mode 100644 index 000000000..b22f60110 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H5 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN50I_H5=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6 new file mode 100644 index 000000000..1b61b9fbe --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN50I_H6=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R new file mode 100644 index 000000000..be2d19e5c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN50I_H6_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN50I_H6_R=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R new file mode 100644 index 000000000..53ace8c1c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_H3_R=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10 new file mode 100644 index 000000000..93e233d43 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN4I_A10 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN4I_A10=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I new file mode 100644 index 000000000..cec7e703d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN5I @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN5I=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31 new file mode 100644 index 000000000..62a98dfc7 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN6I_A31=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R new file mode 100644 index 000000000..92d23f638 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN6I_A31_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN6I_A31_R=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23 new file mode 100644 index 000000000..7d8ab9919 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_A23=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R new file mode 100644 index 000000000..9a936ade3 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A23_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_A23_R=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33 new file mode 100644 index 000000000..879cfced5 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A33 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_A33=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T new file mode 100644 index 000000000..2660a1d0a --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_A83T=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R new file mode 100644 index 000000000..6d3867c66 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_A83T_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_A83T_R=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3 new file mode 100644 index 000000000..df0ac1e7c --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3 @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_H3=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R new file mode 100644 index 000000000..53ace8c1c --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_H3_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_H3_R=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S new file mode 100644 index 000000000..e5173f95a --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN8I_V3S @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN8I_V3S=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 new file mode 100644 index 000000000..a2318f212 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SUN9I_A80 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R new file mode 100644 index 000000000..1a086bdc7 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80_R @@ -0,0 +1 @@ +CONFIG_PINCTRL_SUN9I_A80_R=y diff --git a/gitrev b/gitrev index fac49463d..743d39b06 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -80f232121b69cc69a31ccb2b38c1665d770b0710 +a2d635decbfa9c1e4ae15cb05b68b2559f7f827c diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ad0656b38..ff9bd70fd 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1434,6 +1434,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m @@ -1442,6 +1443,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y @@ -1458,6 +1460,7 @@ CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1470,6 +1473,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1484,14 +1489,17 @@ CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y +CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set CONFIG_DRM_ROCKCHIP=m +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1502,6 +1510,7 @@ CONFIG_DRM_SUN4I=m CONFIG_DRM_SUN6I_DSI=m CONFIG_DRM_SUN8I_DW_HDMI=m CONFIG_DRM_SUN8I_MIXER=m +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_TEGRA_DEBUG is not set CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y @@ -1517,6 +1526,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VC4_HDMI_CEC=y CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -3202,7 +3212,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -4158,6 +4168,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 @@ -4166,6 +4177,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -4396,6 +4408,7 @@ CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set CONFIG_PHY_FSL_IMX8MQ_USB=m +CONFIG_PHY_HI3660_USB=m CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m @@ -4403,6 +4416,8 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +CONFIG_PHY_MESON_G12A_USB2=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=y CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MVEBU_A3700_COMPHY=m @@ -4484,6 +4499,25 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SUN4I_A10 is not set +CONFIG_PINCTRL_SUN50I_A64_R=y +CONFIG_PINCTRL_SUN50I_A64=y +CONFIG_PINCTRL_SUN50I_H5=y +CONFIG_PINCTRL_SUN50I_H6_R=y +CONFIG_PINCTRL_SUN50I_H6=y +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +CONFIG_PINCTRL_SUN8I_H3_R=y +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4894,6 +4928,7 @@ CONFIG_ROCKCHIP_MBOX=y CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKCHIP_PM_DOMAINS=y CONFIG_ROCKCHIP_RGB=y +CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m @@ -5481,6 +5516,7 @@ CONFIG_SERIAL_QCOM_GENI=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y CONFIG_SERIAL_TEGRA_TCU=y @@ -6400,6 +6436,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m @@ -6508,6 +6545,7 @@ CONFIG_USB_DWC3_DUAL_ROLE=y CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3=m +CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC3_PCI=m CONFIG_USB_DWC3_QCOM=m @@ -6926,6 +6964,7 @@ CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m +CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 9793b2910..6d003c448 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1426,6 +1426,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m @@ -1434,6 +1435,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y @@ -1450,6 +1452,7 @@ CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1462,6 +1465,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1476,14 +1481,17 @@ CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y +CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set CONFIG_DRM_ROCKCHIP=m +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1494,6 +1502,7 @@ CONFIG_DRM_SUN4I=m CONFIG_DRM_SUN6I_DSI=m CONFIG_DRM_SUN8I_DW_HDMI=m CONFIG_DRM_SUN8I_MIXER=m +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_TEGRA_DEBUG is not set CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y @@ -1509,6 +1518,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VC4_HDMI_CEC=y CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -3183,7 +3193,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -4138,6 +4148,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 @@ -4146,6 +4157,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -4376,6 +4388,7 @@ CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set CONFIG_PHY_FSL_IMX8MQ_USB=m +CONFIG_PHY_HI3660_USB=m CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m @@ -4383,6 +4396,8 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +CONFIG_PHY_MESON_G12A_USB2=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=y CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MVEBU_A3700_COMPHY=m @@ -4464,6 +4479,25 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SUN4I_A10 is not set +CONFIG_PINCTRL_SUN50I_A64_R=y +CONFIG_PINCTRL_SUN50I_A64=y +CONFIG_PINCTRL_SUN50I_H5=y +CONFIG_PINCTRL_SUN50I_H6_R=y +CONFIG_PINCTRL_SUN50I_H6=y +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +CONFIG_PINCTRL_SUN8I_H3_R=y +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4873,6 +4907,7 @@ CONFIG_ROCKCHIP_MBOX=y CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKCHIP_PM_DOMAINS=y CONFIG_ROCKCHIP_RGB=y +CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m @@ -5460,6 +5495,7 @@ CONFIG_SERIAL_QCOM_GENI=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y CONFIG_SERIAL_TEGRA_TCU=y @@ -6378,6 +6414,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m @@ -6486,6 +6523,7 @@ CONFIG_USB_DWC3_DUAL_ROLE=y CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3=m +CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC3_PCI=m CONFIG_USB_DWC3_QCOM=m @@ -6904,6 +6942,7 @@ CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m +CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index eee544a15..3be7474ab 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1460,6 +1460,7 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m CONFIG_DRM_IMX_TVE=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m @@ -1468,6 +1469,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y @@ -1499,6 +1501,7 @@ CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1511,6 +1514,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1525,14 +1530,17 @@ CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y +CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set CONFIG_DRM_ROCKCHIP=m +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1546,6 +1554,7 @@ CONFIG_DRM_SUN4I=m CONFIG_DRM_SUN6I_DSI=m CONFIG_DRM_SUN8I_DW_HDMI=m CONFIG_DRM_SUN8I_MIXER=m +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_TEGRA_DEBUG is not set CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y @@ -1563,6 +1572,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VC4_HDMI_CEC=y CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -3286,7 +3296,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -4273,6 +4283,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 @@ -4281,6 +4292,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m @@ -4544,6 +4556,8 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +CONFIG_PHY_MESON_G12A_USB2=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=y # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m @@ -4624,6 +4638,25 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +CONFIG_PINCTRL_SUN5I=y +CONFIG_PINCTRL_SUN6I_A31_R=y +CONFIG_PINCTRL_SUN6I_A31=y +CONFIG_PINCTRL_SUN8I_A23_R=y +CONFIG_PINCTRL_SUN8I_A23=y +CONFIG_PINCTRL_SUN8I_A33=y +CONFIG_PINCTRL_SUN8I_A83T_R=y +CONFIG_PINCTRL_SUN8I_A83T=y +CONFIG_PINCTRL_SUN8I_H3_R=y +CONFIG_PINCTRL_SUN8I_H3=y +CONFIG_PINCTRL_SUN8I_V3S=y +# CONFIG_PINCTRL_SUN9I_A80 is not set +CONFIG_PINCTRL_SUN9I_A80_R=y # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -5057,6 +5090,7 @@ CONFIG_ROCKCHIP_MBOX=y CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKCHIP_PM_DOMAINS=y CONFIG_ROCKCHIP_RGB=y +CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m @@ -5669,6 +5703,7 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y CONFIG_SERIAL_STM32_CONSOLE=y @@ -6706,6 +6741,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m @@ -6816,6 +6852,7 @@ CONFIG_USB_DWC3_EXYNOS=m CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3=m +CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC3_OMAP=m CONFIG_USB_DWC3_PCI=m @@ -7260,6 +7297,7 @@ CONFIG_VIDEO_IMX_VDOA=m CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m +CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index f4f953350..c404ef48e 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1416,6 +1416,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX is not set CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m @@ -1424,6 +1425,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set CONFIG_DRM_MSM_DSI_10NM_PHY=y # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y @@ -1432,6 +1434,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_OMAP is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1444,6 +1447,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1458,14 +1463,17 @@ CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y +CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set CONFIG_DRM_ROCKCHIP=m +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1479,6 +1487,7 @@ CONFIG_DRM_SUN4I=m CONFIG_DRM_SUN6I_DSI=m CONFIG_DRM_SUN8I_DW_HDMI=m CONFIG_DRM_SUN8I_MIXER=m +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_TEGRA_DEBUG is not set CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y @@ -1496,6 +1505,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VC4_HDMI_CEC=y CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -3173,7 +3183,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -4136,6 +4146,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 @@ -4144,6 +4155,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m @@ -4374,6 +4386,8 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +CONFIG_PHY_MESON_G12A_USB2=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=y # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m # CONFIG_PHY_MVEBU_A3700_COMPHY is not set @@ -4437,6 +4451,25 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +CONFIG_PINCTRL_SUN5I=y +CONFIG_PINCTRL_SUN6I_A31_R=y +CONFIG_PINCTRL_SUN6I_A31=y +CONFIG_PINCTRL_SUN8I_A23_R=y +CONFIG_PINCTRL_SUN8I_A23=y +CONFIG_PINCTRL_SUN8I_A33=y +CONFIG_PINCTRL_SUN8I_A83T_R=y +CONFIG_PINCTRL_SUN8I_A83T=y +CONFIG_PINCTRL_SUN8I_H3_R=y +CONFIG_PINCTRL_SUN8I_H3=y +CONFIG_PINCTRL_SUN8I_V3S=y +# CONFIG_PINCTRL_SUN9I_A80 is not set +CONFIG_PINCTRL_SUN9I_A80_R=y # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4817,6 +4850,7 @@ CONFIG_ROCKCHIP_MBOX=y CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKCHIP_PM_DOMAINS=y CONFIG_ROCKCHIP_RGB=y +CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m @@ -5407,6 +5441,7 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y CONFIG_SERIAL_STM32_CONSOLE=y @@ -6360,6 +6395,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m @@ -6471,6 +6507,7 @@ CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3_KEYSTONE=m CONFIG_USB_DWC3=m +CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC3_PCI=m CONFIG_USB_DWC3_ULPI=y @@ -6894,6 +6931,7 @@ CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m +CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index b683db2d7..80fed3bab 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1409,6 +1409,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX is not set CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m @@ -1417,6 +1418,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set CONFIG_DRM_MSM_DSI_10NM_PHY=y # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y @@ -1425,6 +1427,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_OMAP is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1437,6 +1440,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1451,14 +1456,17 @@ CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y +CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set CONFIG_DRM_ROCKCHIP=m +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1472,6 +1480,7 @@ CONFIG_DRM_SUN4I=m CONFIG_DRM_SUN6I_DSI=m CONFIG_DRM_SUN8I_DW_HDMI=m CONFIG_DRM_SUN8I_MIXER=m +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_TEGRA_DEBUG is not set CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y @@ -1489,6 +1498,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VC4_HDMI_CEC=y CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -3155,7 +3165,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -4117,6 +4127,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 @@ -4125,6 +4136,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m @@ -4355,6 +4367,8 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +CONFIG_PHY_MESON_G12A_USB2=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=y # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m # CONFIG_PHY_MVEBU_A3700_COMPHY is not set @@ -4418,6 +4432,25 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +CONFIG_PINCTRL_SUN5I=y +CONFIG_PINCTRL_SUN6I_A31_R=y +CONFIG_PINCTRL_SUN6I_A31=y +CONFIG_PINCTRL_SUN8I_A23_R=y +CONFIG_PINCTRL_SUN8I_A23=y +CONFIG_PINCTRL_SUN8I_A33=y +CONFIG_PINCTRL_SUN8I_A83T_R=y +CONFIG_PINCTRL_SUN8I_A83T=y +CONFIG_PINCTRL_SUN8I_H3_R=y +CONFIG_PINCTRL_SUN8I_H3=y +CONFIG_PINCTRL_SUN8I_V3S=y +# CONFIG_PINCTRL_SUN9I_A80 is not set +CONFIG_PINCTRL_SUN9I_A80_R=y # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4797,6 +4830,7 @@ CONFIG_ROCKCHIP_MBOX=y CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKCHIP_PM_DOMAINS=y CONFIG_ROCKCHIP_RGB=y +CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m @@ -5387,6 +5421,7 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y CONFIG_SERIAL_STM32_CONSOLE=y @@ -6339,6 +6374,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m @@ -6450,6 +6486,7 @@ CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3_KEYSTONE=m CONFIG_USB_DWC3=m +CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC3_PCI=m CONFIG_USB_DWC3_ULPI=y @@ -6873,6 +6910,7 @@ CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m +CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 8eadc1931..11e9e10d4 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1453,6 +1453,7 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m CONFIG_DRM_IMX_TVE=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set +CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m @@ -1461,6 +1462,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y CONFIG_DRM_MSM_DSI_20NM_PHY=y @@ -1492,6 +1494,7 @@ CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1504,6 +1507,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m @@ -1518,14 +1523,17 @@ CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y +CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set CONFIG_DRM_ROCKCHIP=m +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1539,6 +1547,7 @@ CONFIG_DRM_SUN4I=m CONFIG_DRM_SUN6I_DSI=m CONFIG_DRM_SUN8I_DW_HDMI=m CONFIG_DRM_SUN8I_MIXER=m +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_TEGRA_DEBUG is not set CONFIG_DRM_TEGRA=m CONFIG_DRM_TEGRA_STAGING=y @@ -1556,6 +1565,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VC4_HDMI_CEC=y CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -3268,7 +3278,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -4254,6 +4264,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 @@ -4262,6 +4273,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m @@ -4525,6 +4537,8 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +CONFIG_PHY_MESON_G12A_USB2=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=y # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m @@ -4605,6 +4619,25 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_SUN4I_A10=y +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +CONFIG_PINCTRL_SUN5I=y +CONFIG_PINCTRL_SUN6I_A31_R=y +CONFIG_PINCTRL_SUN6I_A31=y +CONFIG_PINCTRL_SUN8I_A23_R=y +CONFIG_PINCTRL_SUN8I_A23=y +CONFIG_PINCTRL_SUN8I_A33=y +CONFIG_PINCTRL_SUN8I_A83T_R=y +CONFIG_PINCTRL_SUN8I_A83T=y +CONFIG_PINCTRL_SUN8I_H3_R=y +CONFIG_PINCTRL_SUN8I_H3=y +CONFIG_PINCTRL_SUN8I_V3S=y +# CONFIG_PINCTRL_SUN9I_A80 is not set +CONFIG_PINCTRL_SUN9I_A80_R=y # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -5037,6 +5070,7 @@ CONFIG_ROCKCHIP_MBOX=y CONFIG_ROCKCHIP_PHY=m CONFIG_ROCKCHIP_PM_DOMAINS=y CONFIG_ROCKCHIP_RGB=y +CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m @@ -5649,6 +5683,7 @@ CONFIG_SERIAL_SAMSUNG_CONSOLE=y CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y CONFIG_SERIAL_STM32_CONSOLE=y @@ -6685,6 +6720,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m @@ -6795,6 +6831,7 @@ CONFIG_USB_DWC3_EXYNOS=m CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3=m +CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC3_OMAP=m CONFIG_USB_DWC3_PCI=m @@ -7239,6 +7276,7 @@ CONFIG_VIDEO_IMX_VDOA=m CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m +CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index f3067c9a4..2198e192b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1232,12 +1232,14 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1250,6 +1252,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1266,13 +1270,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1282,6 +1289,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y @@ -2992,7 +3000,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3898,6 +3906,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m @@ -3906,6 +3915,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m CONFIG_NVMEM_SYSFS=y @@ -4156,6 +4166,25 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -5014,6 +5043,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5842,6 +5872,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-i686.config b/kernel-i686.config index 130c82ef9..8c76f3dd4 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1223,12 +1223,14 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1241,6 +1243,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1257,13 +1261,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1273,6 +1280,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y @@ -2973,7 +2981,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3879,6 +3887,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m @@ -3887,6 +3896,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m CONFIG_NVMEM_SYSFS=y @@ -4137,6 +4147,25 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4994,6 +5023,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5821,6 +5851,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 910fa98ad..fe2446d66 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1131,11 +1131,13 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1148,6 +1150,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1164,13 +1168,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1180,6 +1187,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -2740,7 +2748,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3618,6 +3626,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 @@ -3626,6 +3635,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -3836,6 +3846,25 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -4698,6 +4727,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5472,6 +5502,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 98a99799b..ca40830e0 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1122,11 +1122,13 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1139,6 +1141,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1155,13 +1159,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1171,6 +1178,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -2720,7 +2728,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3597,6 +3605,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 @@ -3605,6 +3614,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -3815,6 +3825,25 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -4676,6 +4705,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5449,6 +5479,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 24a8d2236..0aa5c2dfa 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1138,11 +1138,13 @@ CONFIG_DRM_I2C_ADV7533=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set # CONFIG_DRM_MGAG200 is not set +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1155,6 +1157,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1171,13 +1175,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_QXL is not set +# CONFIG_DRM_R128 is not set # CONFIG_DRM_RADEON is not set CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1187,6 +1194,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -2715,7 +2723,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3590,6 +3598,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=64 CONFIG_NS83820=m @@ -3597,6 +3606,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y @@ -3804,6 +3814,25 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -4646,6 +4675,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5418,6 +5448,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 6fdc1035d..fd1a6941f 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1129,11 +1129,13 @@ CONFIG_DRM_I2C_ADV7533=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set # CONFIG_DRM_MGAG200 is not set +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1146,6 +1148,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1162,13 +1166,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_QXL is not set +# CONFIG_DRM_R128 is not set # CONFIG_DRM_RADEON is not set CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1178,6 +1185,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m # CONFIG_DRM_VBOXVIDEO is not set CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set @@ -2695,7 +2703,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3569,6 +3577,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=64 CONFIG_NS83820=m @@ -3576,6 +3585,7 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y @@ -3783,6 +3793,25 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -4624,6 +4653,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5395,6 +5425,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 68d24dd0c..84b02074d 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1275,12 +1275,14 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1293,6 +1295,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1309,13 +1313,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1325,6 +1332,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y @@ -3040,7 +3048,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3941,6 +3949,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=8192 CONFIG_NS83820=m @@ -3955,6 +3964,7 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NTB_TOOL=m CONFIG_NTB_TRANSPORT=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y # CONFIG_NUMA_EMU is not set @@ -4197,6 +4207,25 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -5057,6 +5086,7 @@ CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5896,6 +5926,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 31635698c..0c00b013c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1266,12 +1266,14 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM=m # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MGAG200=m +# CONFIG_DRM_MGA is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NXP_PTN3460 is not set CONFIG_DRM_PANEL_BRIDGE=y +CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1284,6 +1286,8 @@ CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set +CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m +CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set @@ -1300,13 +1304,16 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m +# CONFIG_DRM_R128 is not set CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set +# CONFIG_DRM_TDFX=n is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m @@ -1316,6 +1323,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m CONFIG_DRM_UDL=m CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m +# CONFIG_DRM_VIA is not set CONFIG_DRM_VIRTIO_GPU=m # CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y @@ -3021,7 +3029,7 @@ CONFIG_MEDIA_ATTACH=y CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y -# CONFIG_MEDIA_CONTROLLER_DVB is not set +CONFIG_MEDIA_CONTROLLER_DVB=y CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y @@ -3922,6 +3930,7 @@ CONFIG_NORTEL_HERMES=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NS83820=m @@ -3936,6 +3945,7 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NTB_TOOL=m CONFIG_NTB_TRANSPORT=m # CONFIG_NTFS_FS is not set +CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y # CONFIG_NUMA_EMU is not set @@ -4178,6 +4188,25 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SUN4I_A10 is not set +# CONFIG_PINCTRL_SUN50I_A64 is not set +# CONFIG_PINCTRL_SUN50I_A64_R is not set +# CONFIG_PINCTRL_SUN50I_H5 is not set +# CONFIG_PINCTRL_SUN50I_H6 is not set +# CONFIG_PINCTRL_SUN50I_H6_R is not set +# CONFIG_PINCTRL_SUN5I is not set +# CONFIG_PINCTRL_SUN6I_A31 is not set +# CONFIG_PINCTRL_SUN6I_A31_R is not set +# CONFIG_PINCTRL_SUN8I_A23 is not set +# CONFIG_PINCTRL_SUN8I_A23_R is not set +# CONFIG_PINCTRL_SUN8I_A33 is not set +# CONFIG_PINCTRL_SUN8I_A83T is not set +# CONFIG_PINCTRL_SUN8I_A83T_R is not set +# CONFIG_PINCTRL_SUN8I_H3 is not set +# CONFIG_PINCTRL_SUN8I_H3_R is not set +# CONFIG_PINCTRL_SUN8I_V3S is not set +# CONFIG_PINCTRL_SUN9I_A80 is not set +# CONFIG_PINCTRL_SUN9I_A80_R is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -5037,6 +5066,7 @@ CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set +# CONFIG_SERIAL_SIFIVE is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5875,6 +5905,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC=m CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_RT1711H is not set CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPM=m diff --git a/kernel.spec b/kernel.spec index 77bd463a8..e8eb625b4 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1821,6 +1821,9 @@ fi # # %changelog +* Thu May 09 2019 Justin M. Forbes - 5.2.0-0.rc0.git3.1 +- Linux v5.1-8122-ga2d635decbfa + * Wed May 08 2019 Justin M. Forbes - 5.2.0-0.rc0.git2.1 - Linux v5.1-5445-g80f232121b69 diff --git a/sources b/sources index 1f38a6373..fce66ca2f 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git2.xz) = 1da0e4825a9cb352d43e3c273811af810e31e7ad81cc2153af73dd4097a0d8cb5e0bbde1844407b6865a02097c0cebb24c1fd07d8726079522b9f29b44e62552 +SHA512 (patch-5.1-git3.xz) = 1d5b1018c3f6bcd5524d757584602c4b6c6d73400dd80b3ce02752d444035e330c97703731c944010b952a219c5eeb707af13472c6dbf607d181cbd9b5da4ccd From e4473dc0e36ac65e52251e964b3bb176e9dc8212 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 10 May 2019 13:37:00 -0500 Subject: [PATCH 11/74] Linux v5.1-9573-gb970afcfcabd --- configs/fedora/generic/CONFIG_CLK_SIFIVE | 1 + configs/fedora/generic/CONFIG_CLK_SUNXI | 1 + .../fedora/generic/CONFIG_CLK_SUNXI_CLOCKS | 1 + .../generic/CONFIG_CLK_SUNXI_PRCM_SUN6I | 1 + .../generic/CONFIG_CLK_SUNXI_PRCM_SUN8I | 1 + .../generic/CONFIG_CLK_SUNXI_PRCM_SUN9I | 1 + configs/fedora/generic/CONFIG_I2C_AMD_MP2 | 1 + configs/fedora/generic/CONFIG_INFINIBAND_EFA | 1 + configs/fedora/generic/CONFIG_QCS_TURING_404 | 1 + .../fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX | 1 + .../fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX | 1 + .../fedora/generic/CONFIG_SND_SOC_SOF_ACPI | 1 + .../fedora/generic/CONFIG_SND_SOC_SOF_DEBUG | 1 + .../fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC | 1 + configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI | 1 + .../CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS | 1 + .../generic/CONFIG_SND_SOC_SOF_TOPLEVEL | 1 + configs/fedora/generic/arm/CONFIG_AXI_DMAC | 1 + configs/fedora/generic/arm/CONFIG_CLK_SUNXI | 1 + .../generic/arm/CONFIG_CLK_SUNXI_CLOCKS | 1 + .../generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I | 1 + .../generic/arm/CONFIG_SND_SOC_FSL_AUDMIX | 1 + .../fedora/generic/powerpc/CONFIG_PPC_KUAP | 1 + .../generic/powerpc/CONFIG_PPC_KUAP_DEBUG | 1 + .../fedora/generic/powerpc/CONFIG_PPC_KUEP | 1 + .../powerpc/CONFIG_XMON_DEFAULT_RO_MODE | 1 + .../x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH | 1 + .../x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC | 1 + .../generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK | 1 + .../x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL | 1 + .../x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 18 ++++++++++++ kernel-aarch64.config | 18 ++++++++++++ kernel-armv7hl-debug.config | 17 +++++++++++ kernel-armv7hl-lpae-debug.config | 18 ++++++++++++ kernel-armv7hl-lpae.config | 18 ++++++++++++ kernel-armv7hl.config | 17 +++++++++++ kernel-i686-debug.config | 29 +++++++++++++++++++ kernel-i686.config | 29 +++++++++++++++++++ kernel-ppc64le-debug.config | 21 ++++++++++++++ kernel-ppc64le.config | 21 ++++++++++++++ kernel-s390x-debug.config | 17 +++++++++++ kernel-s390x.config | 17 +++++++++++ kernel-x86_64-debug.config | 29 +++++++++++++++++++ kernel-x86_64.config | 29 +++++++++++++++++++ kernel.spec | 5 +++- sources | 2 +- 55 files changed, 342 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CLK_SIFIVE create mode 100644 configs/fedora/generic/CONFIG_CLK_SUNXI create mode 100644 configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS create mode 100644 configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I create mode 100644 configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I create mode 100644 configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I create mode 100644 configs/fedora/generic/CONFIG_I2C_AMD_MP2 create mode 100644 configs/fedora/generic/CONFIG_INFINIBAND_EFA create mode 100644 configs/fedora/generic/CONFIG_QCS_TURING_404 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL create mode 100644 configs/fedora/generic/arm/CONFIG_AXI_DMAC create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_SUNXI create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_KUAP create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_KUEP create mode 100644 configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT diff --git a/configs/fedora/generic/CONFIG_CLK_SIFIVE b/configs/fedora/generic/CONFIG_CLK_SIFIVE new file mode 100644 index 000000000..1f9a91b4d --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_SIFIVE @@ -0,0 +1 @@ +# CONFIG_CLK_SIFIVE is not set diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI b/configs/fedora/generic/CONFIG_CLK_SUNXI new file mode 100644 index 000000000..01b9a3fd3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_SUNXI @@ -0,0 +1 @@ +# CONFIG_CLK_SUNXI is not set diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS b/configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS new file mode 100644 index 000000000..a200b9a9f --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_CLOCKS @@ -0,0 +1 @@ +# CONFIG_CLK_SUNXI_CLOCKS is not set diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I new file mode 100644 index 000000000..cefa792db --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN6I @@ -0,0 +1 @@ +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I new file mode 100644 index 000000000..d413727a0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN8I @@ -0,0 +1 @@ +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set diff --git a/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I new file mode 100644 index 000000000..2f8997338 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_SUNXI_PRCM_SUN9I @@ -0,0 +1 @@ +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set diff --git a/configs/fedora/generic/CONFIG_I2C_AMD_MP2 b/configs/fedora/generic/CONFIG_I2C_AMD_MP2 new file mode 100644 index 000000000..687b5de60 --- /dev/null +++ b/configs/fedora/generic/CONFIG_I2C_AMD_MP2 @@ -0,0 +1 @@ +CONFIG_I2C_AMD_MP2=m diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_EFA b/configs/fedora/generic/CONFIG_INFINIBAND_EFA new file mode 100644 index 000000000..2b683a1e9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INFINIBAND_EFA @@ -0,0 +1 @@ +CONFIG_INFINIBAND_EFA=m diff --git a/configs/fedora/generic/CONFIG_QCS_TURING_404 b/configs/fedora/generic/CONFIG_QCS_TURING_404 new file mode 100644 index 000000000..d5c4ffaf9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_QCS_TURING_404 @@ -0,0 +1 @@ +# CONFIG_QCS_TURING_404 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX new file mode 100644 index 000000000..6a7b956f3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_FSL_AUDMIX @@ -0,0 +1 @@ +# CONFIG_SND_SOC_FSL_AUDMIX is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX new file mode 100644 index 000000000..fb66a2340 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX @@ -0,0 +1 @@ +CONFIG_SND_SOC_IMX_AUDMIX=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI b/configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI new file mode 100644 index 000000000..eedc62bce --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_ACPI @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_ACPI=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG b/configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG new file mode 100644 index 000000000..4c142d1fc --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_DEBUG @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC new file mode 100644 index 000000000..33f0c5479 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_NOCODEC is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI b/configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI new file mode 100644 index 000000000..8b04a198d --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_PCI @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_PCI=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS b/configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS new file mode 100644 index 000000000..8de525b45 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL b/configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL new file mode 100644 index 000000000..fbaf4f44f --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_TOPLEVEL @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/configs/fedora/generic/arm/CONFIG_AXI_DMAC b/configs/fedora/generic/arm/CONFIG_AXI_DMAC new file mode 100644 index 000000000..565eb6e6e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_AXI_DMAC @@ -0,0 +1 @@ +CONFIG_AXI_DMAC=m diff --git a/configs/fedora/generic/arm/CONFIG_CLK_SUNXI b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI new file mode 100644 index 000000000..cb942682e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI @@ -0,0 +1 @@ +CONFIG_CLK_SUNXI=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS new file mode 100644 index 000000000..e5ac6a8ff --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_CLOCKS @@ -0,0 +1 @@ +CONFIG_CLK_SUNXI_CLOCKS=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I new file mode 100644 index 000000000..00170a5e0 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_SUNXI_PRCM_SUN9I @@ -0,0 +1 @@ +CONFIG_CLK_SUNXI_PRCM_SUN9I=y diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX new file mode 100644 index 000000000..e4cad6188 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX @@ -0,0 +1 @@ +CONFIG_SND_SOC_FSL_AUDMIX=m diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP new file mode 100644 index 000000000..38d21d037 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP @@ -0,0 +1 @@ +CONFIG_PPC_KUAP=y diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG new file mode 100644 index 000000000..b6a4584d0 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_KUAP_DEBUG @@ -0,0 +1 @@ +# CONFIG_PPC_KUAP_DEBUG is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_KUEP b/configs/fedora/generic/powerpc/CONFIG_PPC_KUEP new file mode 100644 index 000000000..5b120f2c8 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_KUEP @@ -0,0 +1 @@ +CONFIG_PPC_KUEP=y diff --git a/configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE b/configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE new file mode 100644 index 000000000..87dbdf19d --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_XMON_DEFAULT_RO_MODE @@ -0,0 +1 @@ +CONFIG_XMON_DEFAULT_RO_MODE=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH new file mode 100644 index 000000000..c11d5fcea --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT new file mode 100644 index 000000000..fa0eee213 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT new file mode 100644 index 000000000..99fe215bd --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT new file mode 100644 index 000000000..f3afefecc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT new file mode 100644 index 000000000..893908b7d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT new file mode 100644 index 000000000..711e96855 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT new file mode 100644 index 000000000..9b6b0ebe3 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC new file mode 100644 index 000000000..32dfcb2bc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK new file mode 100644 index 000000000..3d4aa71ce --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_HDA_LINK=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT new file mode 100644 index 000000000..acd67f035 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL new file mode 100644 index 000000000..93748db03 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT new file mode 100644 index 000000000..aa1c7a699 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y diff --git a/gitrev b/gitrev index 743d39b06..2ba5d4951 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -a2d635decbfa9c1e4ae15cb05b68b2559f7f827c +b970afcfcabd63cd3832e95db096439c177c3592 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ff9bd70fd..99e12e29f 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -463,6 +463,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m CONFIG_AXP20X_POWER=m CONFIG_AXP288_ADC=m @@ -930,8 +931,14 @@ CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI_CPU=y +# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y +CONFIG_CLK_SUNXI_CLOCKS=y +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +CONFIG_CLK_SUNXI_PRCM_SUN9I=y +CONFIG_CLK_SUNXI=y CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLOCK_THERMAL=y CONFIG_CLS_U32_MARK=y @@ -2253,6 +2260,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_BCM2048 is not set CONFIG_I2C_BCM2835=m @@ -2457,6 +2465,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4716,6 +4725,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5792,6 +5802,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m +CONFIG_SND_SOC_FSL_AUDMIX=m CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5804,6 +5815,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5858,6 +5870,12 @@ CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 6d003c448..72d891770 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -463,6 +463,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m CONFIG_AXP20X_POWER=m CONFIG_AXP288_ADC=m @@ -930,8 +931,14 @@ CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI_CPU=y +# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y +CONFIG_CLK_SUNXI_CLOCKS=y +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +CONFIG_CLK_SUNXI_PRCM_SUN9I=y +CONFIG_CLK_SUNXI=y CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLOCK_THERMAL=y CONFIG_CLS_U32_MARK=y @@ -2237,6 +2244,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_BCM2048 is not set CONFIG_I2C_BCM2835=m @@ -2441,6 +2449,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4695,6 +4704,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5770,6 +5780,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m +CONFIG_SND_SOC_FSL_AUDMIX=m CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5782,6 +5793,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5836,6 +5848,12 @@ CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 3be7474ab..4d0a5fed7 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -938,8 +938,14 @@ CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI_CPU=y +# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y +CONFIG_CLK_SUNXI_CLOCKS=y +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +CONFIG_CLK_SUNXI_PRCM_SUN9I=y +CONFIG_CLK_SUNXI=y CONFIG_CLK_TWL6040=m CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLOCK_THERMAL=y @@ -2298,6 +2304,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_BCM2048 is not set CONFIG_I2C_BCM2835=m @@ -2504,6 +2511,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set @@ -4858,6 +4866,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5995,6 +6004,7 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m +CONFIG_SND_SOC_FSL_AUDMIX=m CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -6008,6 +6018,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_ES8328=m CONFIG_SND_SOC_IMX_MC13783=m @@ -6081,6 +6092,12 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SMDK_WM8994_PCM=m CONFIG_SND_SOC_SNOW=m +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index c404ef48e..d6fca401a 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -452,6 +452,7 @@ CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m CONFIG_AX88796_93CX6=y CONFIG_AX88796=m +CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m CONFIG_AXP20X_POWER=m CONFIG_AXP288_ADC=m @@ -911,8 +912,14 @@ CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI_CPU=y +# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y +CONFIG_CLK_SUNXI_CLOCKS=y +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +CONFIG_CLK_SUNXI_PRCM_SUN9I=y +CONFIG_CLK_SUNXI=y CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLOCK_THERMAL=y CONFIG_CLS_U32_MARK=y @@ -2214,6 +2221,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_BCM2048 is not set CONFIG_I2C_BCM2835=m @@ -2415,6 +2423,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set @@ -4637,6 +4646,7 @@ CONFIG_QCOM_RMTFS_MEM=m # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5721,6 +5731,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m +CONFIG_SND_SOC_FSL_AUDMIX=m CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5733,6 +5744,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5789,6 +5801,12 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SMDK_WM8994_PCM=m CONFIG_SND_SOC_SNOW=m +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 80fed3bab..d31b6a0b2 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -452,6 +452,7 @@ CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m CONFIG_AX88796_93CX6=y CONFIG_AX88796=m +CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m CONFIG_AXP20X_POWER=m CONFIG_AXP288_ADC=m @@ -911,8 +912,14 @@ CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI_CPU=y +# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y +CONFIG_CLK_SUNXI_CLOCKS=y +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +CONFIG_CLK_SUNXI_PRCM_SUN9I=y +CONFIG_CLK_SUNXI=y CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLOCK_THERMAL=y CONFIG_CLS_U32_MARK=y @@ -2199,6 +2206,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_BCM2048 is not set CONFIG_I2C_BCM2835=m @@ -2400,6 +2408,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set @@ -4617,6 +4626,7 @@ CONFIG_QCOM_RMTFS_MEM=m # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5700,6 +5710,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m +CONFIG_SND_SOC_FSL_AUDMIX=m CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5712,6 +5723,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5768,6 +5780,12 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SMDK_WM8994_PCM=m CONFIG_SND_SOC_SNOW=m +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 11e9e10d4..498076e09 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -938,8 +938,14 @@ CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI_CPU=y +# CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y +CONFIG_CLK_SUNXI_CLOCKS=y +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +CONFIG_CLK_SUNXI_PRCM_SUN9I=y +CONFIG_CLK_SUNXI=y CONFIG_CLK_TWL6040=m CONFIG_CLK_VEXPRESS_OSC=y CONFIG_CLOCK_THERMAL=y @@ -2283,6 +2289,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m CONFIG_I2C_ARB_GPIO_CHALLENGE=m # CONFIG_I2C_BCM2048 is not set CONFIG_I2C_BCM2835=m @@ -2489,6 +2496,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_I40IW is not set # CONFIG_INFINIBAND_IPOIB_CM is not set @@ -4838,6 +4846,7 @@ CONFIG_QCOM_WCNSS_CTRL=m CONFIG_QCOM_WCNSS_PIL=m CONFIG_QCOM_WDT=m CONFIG_QCS_GCC_404=m +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5974,6 +5983,7 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m +CONFIG_SND_SOC_FSL_AUDMIX=m CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5987,6 +5997,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_ES8328=m CONFIG_SND_SOC_IMX_MC13783=m @@ -6060,6 +6071,12 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SMDK_WM8994_PCM=m CONFIG_SND_SOC_SNOW=m +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 2198e192b..5cd199a04 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -781,6 +781,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -2032,6 +2038,7 @@ CONFIG_I2C_ALI15X3=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -2210,6 +2217,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4320,6 +4328,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5297,6 +5306,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -5308,6 +5318,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5338,6 +5349,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5378,6 +5390,23 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +# CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-i686.config b/kernel-i686.config index 8c76f3dd4..a5d1e6c4b 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -780,6 +780,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -2015,6 +2021,7 @@ CONFIG_I2C_ALI15X3=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -2193,6 +2200,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4300,6 +4308,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5276,6 +5285,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -5287,6 +5297,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5317,6 +5328,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5357,6 +5369,23 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +# CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index fe2446d66..45571dc3b 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -717,6 +717,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -1851,6 +1857,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -2019,6 +2026,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3924,6 +3932,9 @@ CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set +# CONFIG_PPC_KUAP_DEBUG is not set +CONFIG_PPC_KUAP=y +CONFIG_PPC_KUEP=y CONFIG_PPC_MEM_KEYS=y # CONFIG_PPC_MEMTRACE is not set CONFIG_PPC_OF_BOOT_TRAMPOLINE=y @@ -4018,6 +4029,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -4977,6 +4989,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES8328 is not set # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -4988,6 +5001,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5028,6 +5042,12 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -6158,6 +6178,7 @@ CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m # CONFIG_XMON_DEFAULT is not set +CONFIG_XMON_DEFAULT_RO_MODE=y CONFIG_XMON_DISASSEMBLY=y CONFIG_XMON=y CONFIG_XZ_DEC_IA64=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index ca40830e0..51e3bba93 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -716,6 +716,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -1834,6 +1840,7 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -2002,6 +2009,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3903,6 +3911,9 @@ CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set +# CONFIG_PPC_KUAP_DEBUG is not set +CONFIG_PPC_KUAP=y +CONFIG_PPC_KUEP=y CONFIG_PPC_MEM_KEYS=y # CONFIG_PPC_MEMTRACE is not set CONFIG_PPC_OF_BOOT_TRAMPOLINE=y @@ -3996,6 +4007,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -4954,6 +4966,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES8328 is not set # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -4965,6 +4978,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5005,6 +5019,12 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set @@ -6135,6 +6155,7 @@ CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m # CONFIG_XMON_DEFAULT is not set +CONFIG_XMON_DEFAULT_RO_MODE=y CONFIG_XMON_DISASSEMBLY=y CONFIG_XMON=y CONFIG_XZ_DEC_IA64=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 0aa5c2dfa..8bf505b74 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -725,6 +725,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -1835,6 +1841,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -1999,6 +2006,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3953,6 +3961,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QDIO=m CONFIG_QEDE=m CONFIG_QEDF=m @@ -4924,6 +4933,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES8328 is not set # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -4935,6 +4945,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -4975,6 +4986,12 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index fd1a6941f..dea32d5d1 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -724,6 +724,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -1818,6 +1824,7 @@ CONFIG_I2C_ALGOBIT=m # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD756_S4882 is not set # CONFIG_I2C_AMD8111 is not set +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -1982,6 +1989,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set # CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -3931,6 +3939,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QDIO=m CONFIG_QEDE=m CONFIG_QEDF=m @@ -4901,6 +4910,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES8328 is not set # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -4912,6 +4922,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -4952,6 +4963,12 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +# CONFIG_SND_SOC_SOF_DEBUG is not set +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 84b02074d..fd748b391 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -790,6 +790,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -2068,6 +2074,7 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -2254,6 +2261,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_I40IW=m @@ -4360,6 +4368,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5348,6 +5357,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -5359,6 +5369,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5389,6 +5400,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5429,6 +5441,23 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +# CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 0c00b013c..28ee8179c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -789,6 +789,12 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set +# CONFIG_CLK_SIFIVE is not set +# CONFIG_CLK_SUNXI_CLOCKS is not set +# CONFIG_CLK_SUNXI is not set +# CONFIG_CLK_SUNXI_PRCM_SUN6I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN8I is not set +# CONFIG_CLK_SUNXI_PRCM_SUN9I is not set # CONFIG_CLOCK_THERMAL is not set CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y @@ -2051,6 +2057,7 @@ CONFIG_I2C_ALGOPCF=m CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m +CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_ARB_GPIO_CHALLENGE is not set # CONFIG_I2C_BCM2048 is not set # CONFIG_I2C_CADENCE is not set @@ -2237,6 +2244,7 @@ CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_I40IW=m @@ -4340,6 +4348,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCS_TURING_404 is not set CONFIG_QEDE=m CONFIG_QEDF=m CONFIG_QEDI=m @@ -5327,6 +5336,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_SOC_FSL_AUDMIX is not set # CONFIG_SND_SOC_FSL_ESAI is not set # CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set @@ -5338,6 +5348,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set +CONFIG_SND_SOC_IMX_AUDMIX=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5368,6 +5379,7 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5408,6 +5420,23 @@ CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +# CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_NOCODEC is not set +CONFIG_SND_SOC_SOF_PCI=m +# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set # CONFIG_SND_SOC_SSM2602_I2C is not set diff --git a/kernel.spec b/kernel.spec index e8eb625b4..e926177d1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1821,6 +1821,9 @@ fi # # %changelog +* Fri May 10 2019 Justin M. Forbes - 5.2.0-0.rc0.git4.1 +- Linux v5.1-9573-gb970afcfcabd + * Thu May 09 2019 Justin M. Forbes - 5.2.0-0.rc0.git3.1 - Linux v5.1-8122-ga2d635decbfa diff --git a/sources b/sources index fce66ca2f..c388f9298 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git3.xz) = 1d5b1018c3f6bcd5524d757584602c4b6c6d73400dd80b3ce02752d444035e330c97703731c944010b952a219c5eeb707af13472c6dbf607d181cbd9b5da4ccd +SHA512 (patch-5.1-git4.xz) = cd1481b9792be66c6f31f6c6dceef95414418367bc1b39b70d4f2adc3fb65ce1dd7a2a54d0c7d1ef626af2408effdc79ad8a3b4405763e7fa3c50fb9519937f9 From 189fbf937b12e9eb9ee2bf60cc91ba92dee30abc Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 13 May 2019 00:30:28 +0100 Subject: [PATCH 12/74] CONFIG_LBDAF option removed upstream, is now standard --- configs/fedora/generic/arm/armv7/CONFIG_LBDAF | 1 - configs/fedora/generic/x86/i686/CONFIG_LBDAF | 1 - kernel-armv7hl-debug.config | 1 - kernel-armv7hl-lpae-debug.config | 1 - kernel-armv7hl-lpae.config | 1 - kernel-armv7hl.config | 1 - kernel-i686-debug.config | 1 - kernel-i686.config | 1 - 8 files changed, 8 deletions(-) delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_LBDAF delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_LBDAF diff --git a/configs/fedora/generic/arm/armv7/CONFIG_LBDAF b/configs/fedora/generic/arm/armv7/CONFIG_LBDAF deleted file mode 100644 index b3fae707a..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_LBDAF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LBDAF=y diff --git a/configs/fedora/generic/x86/i686/CONFIG_LBDAF b/configs/fedora/generic/x86/i686/CONFIG_LBDAF deleted file mode 100644 index b3fae707a..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_LBDAF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LBDAF=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 4d0a5fed7..d4111f58d 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3026,7 +3026,6 @@ CONFIG_L2TP_V3=y # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y CONFIG_LATTICE_ECP3_CONFIG=m -CONFIG_LBDAF=y CONFIG_LCD_AMS369FG06=m CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_HX8357=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index d6fca401a..d15f983ab 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2925,7 +2925,6 @@ CONFIG_L2TP_V3=y # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y # CONFIG_LATTICE_ECP3_CONFIG is not set -CONFIG_LBDAF=y CONFIG_LCD_AMS369FG06=m CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_HX8357=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index d31b6a0b2..ea64d4179 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2908,7 +2908,6 @@ CONFIG_L2TP_V3=y # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y # CONFIG_LATTICE_ECP3_CONFIG is not set -CONFIG_LBDAF=y CONFIG_LCD_AMS369FG06=m CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_HX8357=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 498076e09..87700aa0a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3009,7 +3009,6 @@ CONFIG_L2TP_V3=y # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y CONFIG_LATTICE_ECP3_CONFIG=m -CONFIG_LBDAF=y CONFIG_LCD_AMS369FG06=m CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_HX8357=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 5cd199a04..d53d58794 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2749,7 +2749,6 @@ CONFIG_L2TP_V3=y # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y # CONFIG_LATTICE_ECP3_CONFIG is not set -CONFIG_LBDAF=y # CONFIG_LCD_AMS369FG06 is not set CONFIG_LCD_CLASS_DEVICE=m # CONFIG_LCD_HX8357 is not set diff --git a/kernel-i686.config b/kernel-i686.config index a5d1e6c4b..1e6a979b4 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2730,7 +2730,6 @@ CONFIG_L2TP_V3=y # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y # CONFIG_LATTICE_ECP3_CONFIG is not set -CONFIG_LBDAF=y # CONFIG_LCD_AMS369FG06 is not set CONFIG_LCD_CLASS_DEVICE=m # CONFIG_LCD_HX8357 is not set From 735223bf90b9f8d681ab82e31fda2308a07a1004 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 13 May 2019 12:05:41 -0500 Subject: [PATCH 13/74] Linux v5.1-10135-ga13f0655503a --- ...apad-laptop-Remove-no_hw_rfkill_list.patch | 400 ------------------ configs/fedora/generic/CONFIG_CROS_EC_RPMSG | 1 + .../fedora/generic/CONFIG_CROS_USBPD_LOGGER | 1 + .../fedora/generic/CONFIG_MTD_NAND_BRCMNAND | 1 + configs/fedora/generic/CONFIG_MTD_NAND_CAFE | 1 + configs/fedora/generic/CONFIG_MTD_NAND_CS553X | 1 + .../fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH | 1 + .../CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC | 1 + .../fedora/generic/CONFIG_MTD_NAND_FSL_IFC | 1 + configs/fedora/generic/CONFIG_MTD_NAND_GPIO | 1 + .../fedora/generic/CONFIG_MTD_NAND_HISI504 | 1 + configs/fedora/generic/CONFIG_MTD_NAND_MXC | 1 + .../fedora/generic/CONFIG_MTD_NAND_NANDSIM | 1 + .../fedora/generic/CONFIG_MTD_NAND_PLATFORM | 1 + configs/fedora/generic/CONFIG_MTD_NAND_QCOM | 1 + configs/fedora/generic/CONFIG_MTD_NAND_RICOH | 1 + configs/fedora/generic/CONFIG_MTD_NAND_SUNXI | 1 + configs/fedora/generic/CONFIG_MTD_RAW_NAND | 1 + .../generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX | 1 + .../CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT | 1 + .../fedora/generic/arm/CONFIG_FB_PRE_INIT_FB | 1 + configs/fedora/generic/arm/CONFIG_IMX_SC_WDT | 1 + configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM | 1 + .../generic/arm/aarch64/CONFIG_GPIO_MLXBF | 1 + .../generic/arm/aarch64/CONFIG_MLXBF_TMFIFO | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 24 ++ kernel-aarch64.config | 24 ++ kernel-armv7hl-debug.config | 13 + kernel-armv7hl-lpae-debug.config | 14 + kernel-armv7hl-lpae.config | 14 + kernel-armv7hl.config | 13 + kernel-i686-debug.config | 16 + kernel-i686.config | 16 + kernel-ppc64le-debug.config | 17 + kernel-ppc64le.config | 17 + kernel-s390x-debug.config | 17 + kernel-s390x.config | 17 + kernel-x86_64-debug.config | 17 + kernel-x86_64.config | 17 + kernel.spec | 8 +- sources | 2 +- 42 files changed, 266 insertions(+), 406 deletions(-) delete mode 100644 0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch create mode 100644 configs/fedora/generic/CONFIG_CROS_EC_RPMSG create mode 100644 configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_CAFE create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_CS553X create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_GPIO create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_HISI504 create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_MXC create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_QCOM create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_RICOH create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_SUNXI create mode 100644 configs/fedora/generic/CONFIG_MTD_RAW_NAND create mode 100644 configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT create mode 100644 configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB create mode 100644 configs/fedora/generic/arm/CONFIG_IMX_SC_WDT create mode 100644 configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO diff --git a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch b/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch deleted file mode 100644 index 70b6c0535..000000000 --- a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch +++ /dev/null @@ -1,400 +0,0 @@ -From 4ef7fb944ba1e4ca9ccfbd7a43afda5a1cc884c1 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Mon, 29 Apr 2019 15:11:26 +0200 -Subject: [PATCH] platform/x86: ideapad-laptop: Remove no_hw_rfkill_list - -When the ideapad-laptop driver was first written it was written for laptops -which had a hardware rfkill switch. So when the first ideapad laptops -showed up without a hw rfkill switch and it turned out that in this case -the ideapad firmware interface would always report the wifi being hardware- -blocked, a DMI id list of models which lack a hw rfkill switch was started -(by yours truly). Things were done this way to avoid regressing existing -models with a hw rfkill switch. In hindsight this was a mistake. - -Lenovo releases a lot of ideapad models every year and even the latest -models still use the "VPC2004" ACPI interface the ideapad-laptop driver -binds to. Having a hw rfkill switch is quite rare on modern hardware, so -all these new models need to be added to the no_hw_rfkill_list, leading -to a never ending game of whack a mole. - -Worse the failure mode when not present on the list, is very bad. In this -case the ideapad-laptop driver will report the wifi as being hw-blocked, -at which points NetworkManager does not even try to use it and the user -ends up with non working wifi. - -This leads to various Linux fora on the internet being filled with -wifi not working on ideapad laptops stories, which does not make Linux -look good. - -The failure mode when we flip the default to assuming that a hw rfkill -switch is not present OTOH is quite benign. When we properly report the -wifi as being hw-blocked on ideapads which do have the hw-switch; and it -is in the wifi-off position, then at least when using NetworkManager + -GNOME3 the user will get a "wifi disabled in hardware" message when trying -to connect to the wifi from the UI. If OTOH we assume there is no hardware -rfkill switch, then the user will get an empty list for the list of -available networks. Although the empty list vs the "wifi disabled in -hardware" message is a regression, it is a very minor regression and it -can easily be fixed on a model by model basis by filling the new -hw_rfkill_list this commit introduces. - -Therefor this commit removes the ever growing no_hw_rfkill_list, flipping -the default to assuming there is no hw rfkill switch and adding a new -hw_rfkill_list. Thereby fixing the wifi not working on all the current -ideapad and yoga models which are not on the list yet and also fixing it -for all future ideapad and yoga models using the "VPC2004" ACPI interface. - -Note once this patch has been accepted upstream. I plan to write a blog -post asking for users of ideapads and yoga's with a hw rfkill switch to -step forward, so that we can populate the new hw_rfkill_list with the few -older yoga and ideapad models which actually have a hw rfkill switch. - -BugLink: https://bugzilla.redhat.com/show_bug.cgi?id=1703338 -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/ideapad-laptop.c | 321 ++------------------------ - 1 file changed, 15 insertions(+), 306 deletions(-) - -diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapad-laptop.c -index c53ae86b59c7..2d94536dea88 100644 ---- a/drivers/platform/x86/ideapad-laptop.c -+++ b/drivers/platform/x86/ideapad-laptop.c -@@ -980,312 +980,21 @@ static void ideapad_wmi_notify(u32 value, void *context) - #endif - - /* -- * Some ideapads don't have a hardware rfkill switch, reading VPCCMD_R_RF -- * always results in 0 on these models, causing ideapad_laptop to wrongly -- * report all radios as hardware-blocked. -+ * Some ideapads have a hardware rfkill switch, but most do not have one. -+ * Reading VPCCMD_R_RF always results in 0 on models without a hardware rfkill, -+ * switch causing ideapad_laptop to wrongly report all radios as hw-blocked. -+ * There used to be a long list of DMI ids for models without a hw rfkill -+ * switch here, but that resulted in playing whack a mole. -+ * More importantly wrongly reporting the wifi radio as hw-blocked, results in -+ * non working wifi. Whereas not reporting it hw-blocked, when it actually is -+ * hw-blocked results in an empty SSID list, which is a much more benign -+ * failure mode. -+ * So the default now is the much safer option of assuming there is no -+ * hardware rfkill switch. This default also actually matches most hardware, -+ * since having a hw rfkill switch is quite rare on modern hardware, so this -+ * also leads to a much shorter list. - */ --static const struct dmi_system_id no_hw_rfkill_list[] = { -- { -- .ident = "Lenovo RESCUER R720-15IKBN", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo R720-15IKBN"), -- }, -- }, -- { -- .ident = "Lenovo G40-30", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo G40-30"), -- }, -- }, -- { -- .ident = "Lenovo G50-30", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo G50-30"), -- }, -- }, -- { -- .ident = "Lenovo V310-14IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-14IKB"), -- }, -- }, -- { -- .ident = "Lenovo V310-14ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-14ISK"), -- }, -- }, -- { -- .ident = "Lenovo V310-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo V310-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo V510-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V510-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 300-15IBR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300-15IBR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 300-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 300S-11IBR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300S-11BR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15ABR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15ABR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15IAP", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15IAP"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 330-15ICH", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 330-15ICH"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 530S-14ARR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 530S-14ARR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad S130-14IGM", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad S130-14IGM"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-14ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-14ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-15ACZ", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-15ACZ"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700 Touch-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700 Touch-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-17ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-17ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad MIIX 720-12IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "MIIX 720-12IKB"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y520-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo Y520-15IKBM", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKBM"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y530-15ICH", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y530-15ICH-1060", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH-1060"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y720-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y720-15IKBN", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKBN"), -- }, -- }, -- { -- .ident = "Lenovo Y720-15IKBM", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKBM"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 2 11 / 13 / Pro", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 2 11 / 13 / Pro", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_BOARD_NAME, "Yoga2"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 2 13", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Yoga 2 13"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 3 1170 / 1470", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 3"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 3 Pro 1370", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 3"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 700", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 700"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 900", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 900"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 900", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_BOARD_NAME, "VIUU4"), -- }, -- }, -- { -- .ident = "Lenovo YOGA 910-13IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 910-13IKB"), -- }, -- }, -- { -- .ident = "Lenovo YOGA 920-13IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 920-13IKB"), -- }, -- }, -- { -- .ident = "Lenovo YOGA C930-13IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA C930-13IKB"), -- }, -- }, -- { -- .ident = "Lenovo Zhaoyang E42-80", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "ZHAOYANG E42-80"), -- }, -- }, -+static const struct dmi_system_id hw_rfkill_list[] = { - {} - }; - -@@ -1311,7 +1020,7 @@ static int ideapad_acpi_add(struct platform_device *pdev) - priv->cfg = cfg; - priv->adev = adev; - priv->platform_device = pdev; -- priv->has_hw_rfkill_switch = !dmi_check_system(no_hw_rfkill_list); -+ priv->has_hw_rfkill_switch = dmi_check_system(hw_rfkill_list); - - ret = ideapad_sysfs_init(priv); - if (ret) --- -2.21.0 - diff --git a/configs/fedora/generic/CONFIG_CROS_EC_RPMSG b/configs/fedora/generic/CONFIG_CROS_EC_RPMSG new file mode 100644 index 000000000..7592c64d5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC_RPMSG @@ -0,0 +1 @@ +CONFIG_CROS_EC_RPMSG=m diff --git a/configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER b/configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER new file mode 100644 index 000000000..8db7092c5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_USBPD_LOGGER @@ -0,0 +1 @@ +CONFIG_CROS_USBPD_LOGGER=m diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND b/configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND new file mode 100644 index 000000000..2a517c5a8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_BRCMNAND @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_BRCMNAND is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_CAFE b/configs/fedora/generic/CONFIG_MTD_NAND_CAFE new file mode 100644 index 000000000..0ae849e61 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_CAFE @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_CAFE is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_CS553X b/configs/fedora/generic/CONFIG_MTD_NAND_CS553X new file mode 100644 index 000000000..266ba7c19 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_CS553X @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_CS553X is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH new file mode 100644 index 000000000..68691d935 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_BCH @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_ECC_SW_BCH is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC new file mode 100644 index 000000000..cde50198c --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC b/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC new file mode 100644 index 000000000..b8a44ee19 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_FSL_IFC is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_GPIO b/configs/fedora/generic/CONFIG_MTD_NAND_GPIO new file mode 100644 index 000000000..e9b15b07f --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_GPIO @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_GPIO is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 b/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 new file mode 100644 index 000000000..60bf69e4b --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_HISI504 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXC b/configs/fedora/generic/CONFIG_MTD_NAND_MXC new file mode 100644 index 000000000..83eb38096 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXC @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_MXC is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM b/configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM new file mode 100644 index 000000000..2a4811528 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_NANDSIM @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_NANDSIM is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM b/configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM new file mode 100644 index 000000000..44a892f67 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_PLATFORM @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_PLATFORM is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_QCOM b/configs/fedora/generic/CONFIG_MTD_NAND_QCOM new file mode 100644 index 000000000..1a11f2552 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_QCOM @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_QCOM is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_RICOH b/configs/fedora/generic/CONFIG_MTD_NAND_RICOH new file mode 100644 index 000000000..ddc8d04ce --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_RICOH @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_RICOH is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_SUNXI b/configs/fedora/generic/CONFIG_MTD_NAND_SUNXI new file mode 100644 index 000000000..b41e29e99 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_SUNXI @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_SUNXI is not set diff --git a/configs/fedora/generic/CONFIG_MTD_RAW_NAND b/configs/fedora/generic/CONFIG_MTD_RAW_NAND new file mode 100644 index 000000000..cf1745466 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_RAW_NAND @@ -0,0 +1 @@ +CONFIG_MTD_RAW_NAND=m diff --git a/configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX b/configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX new file mode 100644 index 000000000..ce9657b5d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARMADA_37XX_RWTM_MBOX @@ -0,0 +1 @@ +CONFIG_ARMADA_37XX_RWTM_MBOX=m diff --git a/configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT b/configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT new file mode 100644 index 000000000..1f0c3b533 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT @@ -0,0 +1 @@ +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y diff --git a/configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB b/configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB new file mode 100644 index 000000000..ea755dbf9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_FB_PRE_INIT_FB @@ -0,0 +1 @@ +# CONFIG_FB_PRE_INIT_FB is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SC_WDT b/configs/fedora/generic/arm/CONFIG_IMX_SC_WDT new file mode 100644 index 000000000..41859b3c3 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_IMX_SC_WDT @@ -0,0 +1 @@ +CONFIG_IMX_SC_WDT=m diff --git a/configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM b/configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM new file mode 100644 index 000000000..c95b21d1b --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PWM_IMX_TPM @@ -0,0 +1 @@ +CONFIG_PWM_IMX_TPM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF new file mode 100644 index 000000000..bb6a7676c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MLXBF @@ -0,0 +1 @@ +CONFIG_GPIO_MLXBF=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO b/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO new file mode 100644 index 000000000..85c04187d --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_TMFIFO @@ -0,0 +1 @@ +CONFIG_MLXBF_TMFIFO=m diff --git a/gitrev b/gitrev index 2ba5d4951..b263d215f 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -b970afcfcabd63cd3832e95db096439c177c3592 +a13f0655503a4a89df67fdc7cac6a7810795d4b3 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 99e12e29f..bae4071a9 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -316,6 +316,7 @@ CONFIG_ARM64_VA_BITS=48 CONFIG_ARM64_VA_BITS_48=y CONFIG_ARM64_VHE=y CONFIG_ARM64=y +CONFIG_ARMADA_37XX_RWTM_MBOX=m CONFIG_ARMADA_37XX_WATCHDOG=m CONFIG_ARMADA_AP806_SYSCON=y CONFIG_ARMADA_THERMAL=m @@ -360,6 +361,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m CONFIG_ARM_SDE_INTERFACE=y +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y @@ -1060,11 +1062,13 @@ CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -1780,6 +1784,7 @@ CONFIG_FB_MXS=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set +# CONFIG_FB_PRE_INIT_FB is not set # CONFIG_FB_RADEON is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set @@ -1980,6 +1985,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MAX77620=y CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MC33880 is not set +CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y CONFIG_GPIO_MVEBU=y @@ -2435,6 +2441,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m CONFIG_IMX_SCU_PD=y CONFIG_IMX_SCU=y +CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_THERMAL is not set # CONFIG_IMX_WEIM is not set @@ -3419,6 +3426,7 @@ CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y CONFIG_MLX90614=m CONFIG_MLX90632=m +CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3593,14 +3601,28 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -3613,6 +3635,7 @@ CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set @@ -4658,6 +4681,7 @@ CONFIG_PWM_CROS_EC=m CONFIG_PWM_HIBVT=m # CONFIG_PWM_IMX1 is not set CONFIG_PWM_IMX27=m +CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 72d891770..9be9103c7 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -316,6 +316,7 @@ CONFIG_ARM64_VA_BITS=48 CONFIG_ARM64_VA_BITS_48=y CONFIG_ARM64_VHE=y CONFIG_ARM64=y +CONFIG_ARMADA_37XX_RWTM_MBOX=m CONFIG_ARMADA_37XX_WATCHDOG=m CONFIG_ARMADA_AP806_SYSCON=y CONFIG_ARMADA_THERMAL=m @@ -360,6 +361,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m CONFIG_ARM_SDE_INTERFACE=y +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU_V3_PMU=m CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y @@ -1060,11 +1062,13 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -1764,6 +1768,7 @@ CONFIG_FB_MXS=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set +# CONFIG_FB_PRE_INIT_FB is not set # CONFIG_FB_RADEON is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set @@ -1964,6 +1969,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_MAX77620=y CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MC33880 is not set +CONFIG_GPIO_MLXBF=m # CONFIG_GPIO_MOCKUP is not set CONFIG_GPIO_MPC8XXX=y CONFIG_GPIO_MVEBU=y @@ -2419,6 +2425,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m CONFIG_IMX_SCU_PD=y CONFIG_IMX_SCU=y +CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_THERMAL is not set # CONFIG_IMX_WEIM is not set @@ -3400,6 +3407,7 @@ CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y CONFIG_MLX90614=m CONFIG_MLX90632=m +CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3573,14 +3581,28 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -3593,6 +3615,7 @@ CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set @@ -4637,6 +4660,7 @@ CONFIG_PWM_CROS_EC=m CONFIG_PWM_HIBVT=m # CONFIG_PWM_IMX1 is not set CONFIG_PWM_IMX27=m +CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d4111f58d..9dbc5c0b9 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -283,6 +283,7 @@ CONFIG_ARCH_ZYNQ=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_PA_BITS_48=y # CONFIG_ARM64_VA_BITS_39 is not set +CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m CONFIG_ARM_AMBA=y @@ -353,6 +354,7 @@ CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -1061,11 +1063,13 @@ CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -1833,6 +1837,7 @@ CONFIG_FB_MXS=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set +# CONFIG_FB_PRE_INIT_FB is not set # CONFIG_FB_RADEON is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set @@ -2482,6 +2487,7 @@ CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y +CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m CONFIG_IMX_WEIM=y @@ -3694,13 +3700,18 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m +# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set @@ -3727,6 +3738,7 @@ CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set @@ -4801,6 +4813,7 @@ CONFIG_PWM_CROS_EC=m CONFIG_PWM_HIBVT=m # CONFIG_PWM_IMX1 is not set CONFIG_PWM_IMX27=m +CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index d15f983ab..18e6c901f 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -274,6 +274,7 @@ CONFIG_ARCH_VIRT=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_PA_BITS_48=y # CONFIG_ARM64_VA_BITS_39 is not set +CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m CONFIG_ARM_AMBA=y @@ -343,6 +344,7 @@ CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -1030,11 +1032,13 @@ CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -1764,6 +1768,7 @@ CONFIG_FB_MXS=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set +# CONFIG_FB_PRE_INIT_FB is not set # CONFIG_FB_RADEON is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set @@ -2395,6 +2400,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y +CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set # CONFIG_INA2XX_ADC is not set @@ -3562,13 +3568,18 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m +# CONFIG_MTD_NAND_CS553X is not set CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m +# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set @@ -3577,6 +3588,7 @@ CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_ORION=m CONFIG_MTD_NAND_PLATFORM=m +# CONFIG_MTD_NAND_QCOM is not set CONFIG_MTD_NAND_RICOH=m # CONFIG_MTD_NAND_STM32_FMC2 is not set CONFIG_MTD_NAND_SUNXI=m @@ -3593,6 +3605,7 @@ CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set @@ -4610,6 +4623,7 @@ CONFIG_PWM_CROS_EC=m CONFIG_PWM_HIBVT=m # CONFIG_PWM_IMX1 is not set CONFIG_PWM_IMX27=m +CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ea64d4179..091d2cf76 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -274,6 +274,7 @@ CONFIG_ARCH_VIRT=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_PA_BITS_48=y # CONFIG_ARM64_VA_BITS_39 is not set +CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m CONFIG_ARM_AMBA=y @@ -343,6 +344,7 @@ CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -1030,11 +1032,13 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -1749,6 +1753,7 @@ CONFIG_FB_MXS=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set +# CONFIG_FB_PRE_INIT_FB is not set # CONFIG_FB_RADEON is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set @@ -2380,6 +2385,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y +CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set # CONFIG_INA2XX_ADC is not set @@ -3543,13 +3549,18 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m +# CONFIG_MTD_NAND_CS553X is not set CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m +# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set @@ -3558,6 +3569,7 @@ CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_ORION=m CONFIG_MTD_NAND_PLATFORM=m +# CONFIG_MTD_NAND_QCOM is not set CONFIG_MTD_NAND_RICOH=m # CONFIG_MTD_NAND_STM32_FMC2 is not set CONFIG_MTD_NAND_SUNXI=m @@ -3574,6 +3586,7 @@ CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set @@ -4590,6 +4603,7 @@ CONFIG_PWM_CROS_EC=m CONFIG_PWM_HIBVT=m # CONFIG_PWM_IMX1 is not set CONFIG_PWM_IMX27=m +CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 87700aa0a..03e45e4a9 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -283,6 +283,7 @@ CONFIG_ARCH_ZYNQ=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_PA_BITS_48=y # CONFIG_ARM64_VA_BITS_39 is not set +CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m CONFIG_ARM_AMBA=y @@ -353,6 +354,7 @@ CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m +CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m @@ -1061,11 +1063,13 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -1818,6 +1822,7 @@ CONFIG_FB_MXS=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set +# CONFIG_FB_PRE_INIT_FB is not set # CONFIG_FB_RADEON is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set @@ -2467,6 +2472,7 @@ CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y +CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m CONFIG_IMX_WEIM=y @@ -3675,13 +3681,18 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m +# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set @@ -3708,6 +3719,7 @@ CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set @@ -4781,6 +4793,7 @@ CONFIG_PWM_CROS_EC=m CONFIG_PWM_HIBVT=m # CONFIG_PWM_IMX1 is not set CONFIG_PWM_IMX27=m +CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m CONFIG_PWM_OMAP_DMTIMER=m # CONFIG_PWM_PCA9685 is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index d53d58794..4d1e56d6d 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -878,9 +878,11 @@ CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -3338,14 +3340,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3354,6 +3369,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-i686.config b/kernel-i686.config index 1e6a979b4..cf5dcd40b 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -877,9 +877,11 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_I2C=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -3319,14 +3321,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3335,6 +3350,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 45571dc3b..6c0b4d277 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -814,8 +814,10 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -3072,13 +3074,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3088,6 +3104,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PMC551 is not set CONFIG_MTD_POWERNV_FLASH=m # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 51e3bba93..7d0fd509b 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -813,8 +813,10 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -3051,13 +3053,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3067,6 +3083,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PMC551 is not set CONFIG_MTD_POWERNV_FLASH=m # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 8bf505b74..9b1a37876 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -821,8 +821,10 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -3046,13 +3048,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3060,6 +3076,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index dea32d5d1..7b9c734d3 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -820,8 +820,10 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m @@ -3025,13 +3027,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3039,6 +3055,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index fd748b391..34a0f1d58 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -893,10 +893,12 @@ CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m # CONFIG_CROS_EC_LPC_MEC is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m @@ -3386,13 +3388,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3400,6 +3416,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 28ee8179c..672f80cbc 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -892,10 +892,12 @@ CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m # CONFIG_CROS_EC_LPC_MEC is not set CONFIG_CROS_EC_PROTO=y +CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y +CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m @@ -3367,13 +3369,27 @@ CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set +# CONFIG_MTD_NAND_BRCMNAND is not set +# CONFIG_MTD_NAND_CAFE is not set +# CONFIG_MTD_NAND_CS553X is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_BCH is not set +# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set +# CONFIG_MTD_NAND_FSL_IFC is not set +# CONFIG_MTD_NAND_GPIO is not set +# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set +# CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set +# CONFIG_MTD_NAND_PLATFORM is not set +# CONFIG_MTD_NAND_QCOM is not set +# CONFIG_MTD_NAND_RICOH is not set +# CONFIG_MTD_NAND_SUNXI is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3381,6 +3397,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set +CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_REDBOOT_PARTS is not set # CONFIG_MTD_ROM is not set # CONFIG_MTD_SHARPSL_PARTS is not set diff --git a/kernel.spec b/kernel.spec index e926177d1..eb7aed1d1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 5 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -580,9 +580,6 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch # CVE-2019-3900 rhbz 1698757 1702940 Patch524: net-vhost_net-fix-possible-infinite-loop.patch -# Fix wifi on various ideapad models not working (rhbz#1703338) -Patch526: 0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch - # END OF PATCH DEFINITIONS %endif @@ -1821,6 +1818,9 @@ fi # # %changelog +* Mon May 13 2019 Justin M. Forbes - 5.2.0-0.rc0.git5.1 +- Linux v5.1-10135-ga13f0655503a + * Fri May 10 2019 Justin M. Forbes - 5.2.0-0.rc0.git4.1 - Linux v5.1-9573-gb970afcfcabd diff --git a/sources b/sources index c388f9298..c5afb9160 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git4.xz) = cd1481b9792be66c6f31f6c6dceef95414418367bc1b39b70d4f2adc3fb65ce1dd7a2a54d0c7d1ef626af2408effdc79ad8a3b4405763e7fa3c50fb9519937f9 +SHA512 (patch-5.1-git5.xz) = 97b8c986619a3dce414b379244a8b0a80ffe4fca05d1dd446c5365dd80f2cde45f4bee2b5024a5f6d983f73a967ddf5de0d83842e7fbf132f127faf71f05b20c From a915976cd4d9c6640976c21c1bf3c3d994817c1c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 14 May 2019 12:16:53 -0500 Subject: [PATCH 14/74] Linux v5.1-10326-g7e9890a3500d --- configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA | 1 + configs/fedora/generic/CONFIG_KEYBOARD_QT1050 | 1 + configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 3 +++ kernel-aarch64.config | 3 +++ kernel-armv7hl-debug.config | 3 +++ kernel-armv7hl-lpae-debug.config | 3 +++ kernel-armv7hl-lpae.config | 3 +++ kernel-armv7hl.config | 3 +++ kernel-i686-debug.config | 3 +++ kernel-i686.config | 3 +++ kernel-ppc64le-debug.config | 3 +++ kernel-ppc64le.config | 3 +++ kernel-s390x-debug.config | 3 +++ kernel-s390x.config | 3 +++ kernel-x86_64-debug.config | 3 +++ kernel-x86_64.config | 3 +++ kernel.spec | 5 ++++- sources | 2 +- 20 files changed, 51 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA create mode 100644 configs/fedora/generic/CONFIG_KEYBOARD_QT1050 create mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX diff --git a/configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA b/configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA new file mode 100644 index 000000000..4cf5dfeb3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INPUT_GPIO_VIBRA @@ -0,0 +1 @@ +CONFIG_INPUT_GPIO_VIBRA=m diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_QT1050 b/configs/fedora/generic/CONFIG_KEYBOARD_QT1050 new file mode 100644 index 000000000..d31383b6c --- /dev/null +++ b/configs/fedora/generic/CONFIG_KEYBOARD_QT1050 @@ -0,0 +1 @@ +CONFIG_KEYBOARD_QT1050=m diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX b/configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX new file mode 100644 index 000000000..f6e0b6b72 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TOUCHSCREEN_IQS5XX @@ -0,0 +1 @@ +CONFIG_TOUCHSCREEN_IQS5XX=m diff --git a/gitrev b/gitrev index b263d215f..886dbfb0d 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -a13f0655503a4a89df67fdc7cac6a7810795d4b3 +7e9890a3500d95c01511a4c45b7e7192dfa47ae2 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index bae4071a9..555c56f30 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2523,6 +2523,7 @@ CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_HISI_POWERKEY=y CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set @@ -2923,6 +2924,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -6395,6 +6397,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 9be9103c7..7a87e848b 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2507,6 +2507,7 @@ CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_HISI_POWERKEY=y CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set @@ -2905,6 +2906,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -6373,6 +6375,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 9dbc5c0b9..5bce57715 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2572,6 +2572,7 @@ CONFIG_INPUT_GP2A=m CONFIG_INPUT_GPIO_BEEPER=m # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2978,6 +2979,7 @@ CONFIG_KEYBOARD_OMAP4=m # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_PXA27x=y +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set CONFIG_KEYBOARD_SAMSUNG=m @@ -6679,6 +6681,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_IMX6UL_TSC=m CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MC13783=m CONFIG_TOUCHSCREEN_MCS5000=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 18e6c901f..dcbd4d790 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2480,6 +2480,7 @@ CONFIG_INPUT_GP2A=m CONFIG_INPUT_GPIO_BEEPER=m # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2877,6 +2878,7 @@ CONFIG_KEYBOARD_MATRIX=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -6342,6 +6344,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MC13783=m CONFIG_TOUCHSCREEN_MCS5000=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 091d2cf76..ce1a955eb 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2465,6 +2465,7 @@ CONFIG_INPUT_GP2A=m CONFIG_INPUT_GPIO_BEEPER=m # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2860,6 +2861,7 @@ CONFIG_KEYBOARD_MATRIX=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -6321,6 +6323,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MC13783=m CONFIG_TOUCHSCREEN_MCS5000=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 03e45e4a9..d2e3ecbbe 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2557,6 +2557,7 @@ CONFIG_INPUT_GP2A=m CONFIG_INPUT_GPIO_BEEPER=m # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2961,6 +2962,7 @@ CONFIG_KEYBOARD_OMAP4=m # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_PXA27x=y +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set CONFIG_KEYBOARD_SAMSUNG=m @@ -6658,6 +6660,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_IMX6UL_TSC=m CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MC13783=m CONFIG_TOUCHSCREEN_MCS5000=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 4d1e56d6d..bcbaa8203 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2269,6 +2269,7 @@ CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2703,6 +2704,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5835,6 +5837,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-i686.config b/kernel-i686.config index cf5dcd40b..d7d90a64a 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2252,6 +2252,7 @@ CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2684,6 +2685,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5814,6 +5816,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 6c0b4d277..c8e85dcef 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2078,6 +2078,7 @@ CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2461,6 +2462,7 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5458,6 +5460,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 7d0fd509b..d662d8b81 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2061,6 +2061,7 @@ CONFIG_INPUT_FF_MEMLESS=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2442,6 +2443,7 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5435,6 +5437,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 9b1a37876..5f578a275 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2058,6 +2058,7 @@ CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_JOYDEV is not set @@ -2441,6 +2442,7 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5402,6 +5404,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 7b9c734d3..4b83ed5a1 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2041,6 +2041,7 @@ CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set # CONFIG_INPUT_JOYDEV is not set @@ -2422,6 +2423,7 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5379,6 +5381,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 34a0f1d58..38b9f0391 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2316,6 +2316,7 @@ CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2759,6 +2760,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5890,6 +5892,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 672f80cbc..69343cb6e 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2299,6 +2299,7 @@ CONFIG_INPUT_GP2A=m # CONFIG_INPUT_GPIO_BEEPER is not set # CONFIG_INPUT_GPIO_DECODER is not set CONFIG_INPUT_GPIO_ROTARY_ENCODER=m +CONFIG_INPUT_GPIO_VIBRA=m CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_JOYDEV=m @@ -2740,6 +2741,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m # CONFIG_KEYBOARD_OMAP4 is not set # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_PMIC8XXX=m +CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set @@ -5869,6 +5871,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_ILI210X=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m +CONFIG_TOUCHSCREEN_IQS5XX=m # CONFIG_TOUCHSCREEN_MAX11801 is not set CONFIG_TOUCHSCREEN_MCS5000=m # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set diff --git a/kernel.spec b/kernel.spec index eb7aed1d1..ca3768792 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 5 +%define gitrev 6 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1818,6 +1818,9 @@ fi # # %changelog +* Tue May 14 2019 Justin M. Forbes - 5.2.0-0.rc0.git6.1 +- Linux v5.1-10326-g7e9890a3500d + * Mon May 13 2019 Justin M. Forbes - 5.2.0-0.rc0.git5.1 - Linux v5.1-10135-ga13f0655503a diff --git a/sources b/sources index c5afb9160..9b6b8e47f 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git5.xz) = 97b8c986619a3dce414b379244a8b0a80ffe4fca05d1dd446c5365dd80f2cde45f4bee2b5024a5f6d983f73a967ddf5de0d83842e7fbf132f127faf71f05b20c +SHA512 (patch-5.1-git6.xz) = 443f149fe00e7ae39b816c871bf8a65f37db6734e0ef9b0d8bf82276e19f7e5ce3d40027d121f860d1db5b0beb329860ecf37563957effd5da462868e5e2b552 From cebbc3cf3ef42babf1f4577e92759d7a2cc73b66 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 15 May 2019 00:55:11 +0100 Subject: [PATCH 15/74] arm: remove retired configs --- .../generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI | 1 - .../generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410 | 1 - .../fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI | 1 - kernel-armv7hl-debug.config | 3 --- kernel-armv7hl.config | 3 --- 5 files changed, 9 deletions(-) delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI deleted file mode 100644 index 8b78fee27..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_DVI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_CONNECTOR_DVI=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410 deleted file mode 100644 index cc463415e..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TFP410 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_ENCODER_TFP410=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI deleted file mode 100644 index 2255168f6..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_DPI=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 5bce57715..0cea3daf8 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1495,13 +1495,10 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m -CONFIG_DRM_OMAP_CONNECTOR_DVI=m CONFIG_DRM_OMAP_CONNECTOR_HDMI=m CONFIG_DRM_OMAP_ENCODER_OPA362=m -CONFIG_DRM_OMAP_ENCODER_TFP410=m CONFIG_DRM_OMAP_ENCODER_TPD12S015=m CONFIG_DRM_OMAP=m -CONFIG_DRM_OMAP_PANEL_DPI=m CONFIG_DRM_OMAP_PANEL_DSI_CM=m CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index d2e3ecbbe..92e7a88af 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1488,13 +1488,10 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m -CONFIG_DRM_OMAP_CONNECTOR_DVI=m CONFIG_DRM_OMAP_CONNECTOR_HDMI=m CONFIG_DRM_OMAP_ENCODER_OPA362=m -CONFIG_DRM_OMAP_ENCODER_TFP410=m CONFIG_DRM_OMAP_ENCODER_TPD12S015=m CONFIG_DRM_OMAP=m -CONFIG_DRM_OMAP_PANEL_DPI=m CONFIG_DRM_OMAP_PANEL_DSI_CM=m CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m From 3d9e9d3e1109951e901b69cf1f1f0d906c0ab1f7 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 15 May 2019 13:40:53 +0100 Subject: [PATCH 16/74] ti: drop removed configs --- configs/fedora/generic/CONFIG_TI_CPSW_ALE | 1 - configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE | 1 - kernel-aarch64-debug.config | 1 - kernel-aarch64.config | 1 - kernel-armv7hl-debug.config | 1 - kernel-armv7hl-lpae-debug.config | 1 - kernel-armv7hl-lpae.config | 1 - kernel-armv7hl.config | 1 - kernel-i686-debug.config | 1 - kernel-i686.config | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - kernel-s390x-debug.config | 1 - kernel-s390x.config | 1 - kernel-x86_64-debug.config | 1 - kernel-x86_64.config | 1 - 16 files changed, 16 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_TI_CPSW_ALE delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE diff --git a/configs/fedora/generic/CONFIG_TI_CPSW_ALE b/configs/fedora/generic/CONFIG_TI_CPSW_ALE deleted file mode 100644 index 1bd3a2e79..000000000 --- a/configs/fedora/generic/CONFIG_TI_CPSW_ALE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TI_CPSW_ALE is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE deleted file mode 100644 index 00c8a8700..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_ALE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TI_CPSW_ALE=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 555c56f30..e5d0c2434 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -6329,7 +6329,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 7a87e848b..86d44cbac 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -6307,7 +6307,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 0cea3daf8..6a0243269 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -6597,7 +6597,6 @@ CONFIG_TI_ADS8344=m CONFIG_TI_AM335X_ADC=m CONFIG_TICK_CPU_ACCOUNTING=y CONFIG_TI_CPPI41=m -CONFIG_TI_CPSW_ALE=m CONFIG_TI_CPSW=m # CONFIG_TI_CPSW_PHY_SEL is not set CONFIG_TI_CPTS_MOD=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index dcbd4d790..d8cbfa8e8 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -6271,7 +6271,6 @@ CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TI_AEMIF=m CONFIG_TICK_CPU_ACCOUNTING=y -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ce1a955eb..f26e5d4cb 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -6250,7 +6250,6 @@ CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TI_AEMIF=m CONFIG_TICK_CPU_ACCOUNTING=y -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 92e7a88af..ee88199b8 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -6576,7 +6576,6 @@ CONFIG_TI_ADS8344=m CONFIG_TI_AM335X_ADC=m CONFIG_TICK_CPU_ACCOUNTING=y CONFIG_TI_CPPI41=m -CONFIG_TI_CPSW_ALE=m CONFIG_TI_CPSW=m # CONFIG_TI_CPSW_PHY_SEL is not set CONFIG_TI_CPTS_MOD=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index bcbaa8203..35ac6ebee 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -5773,7 +5773,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-i686.config b/kernel-i686.config index d7d90a64a..9eab66b4c 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -5752,7 +5752,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index c8e85dcef..5124772d1 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -5401,7 +5401,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index d662d8b81..d61f18ae6 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -5378,7 +5378,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 5f578a275..140483a94 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -5339,7 +5339,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 4b83ed5a1..9b5d227b9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -5316,7 +5316,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 38b9f0391..f47cf468f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -5829,7 +5829,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 69343cb6e..dc6c15ed7 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -5808,7 +5808,6 @@ CONFIG_TI_ADS1015=m CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set -# CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set From 2145bfefe199ca49a5d66060af2bfd96a3004ea1 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 15 May 2019 13:44:33 +0100 Subject: [PATCH 17/74] ti: drop removed configse --- configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA | 1 - kernel-armv7hl-debug.config | 1 - kernel-armv7hl.config | 1 - 3 files changed, 3 deletions(-) delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA deleted file mode 100644 index 9501e2333..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_CPDMA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TI_DAVINCI_CPDMA=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 6a0243269..adb8397e5 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -6605,7 +6605,6 @@ CONFIG_TI_CPTS=y # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m # CONFIG_TI_DAC7612 is not set -CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index ee88199b8..275750647 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -6584,7 +6584,6 @@ CONFIG_TI_CPTS=y # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m # CONFIG_TI_DAC7612 is not set -CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y From cbd87613cc306a7ccd5ce4006daf8dc737922c3f Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 15 May 2019 11:08:53 -0700 Subject: [PATCH 18/74] Add arm64 vdso fix --- ...-vdso-Explicitly-add-build-id-option.patch | 34 +++++++++++++++++++ kernel.spec | 3 ++ 2 files changed, 37 insertions(+) create mode 100644 0001-arm64-vdso-Explicitly-add-build-id-option.patch diff --git a/0001-arm64-vdso-Explicitly-add-build-id-option.patch b/0001-arm64-vdso-Explicitly-add-build-id-option.patch new file mode 100644 index 000000000..2a47b0755 --- /dev/null +++ b/0001-arm64-vdso-Explicitly-add-build-id-option.patch @@ -0,0 +1,34 @@ +From a45c8a275e5e4120f4f657379ff7b805d37eac3c Mon Sep 17 00:00:00 2001 +From: Laura Abbott +Date: Wed, 15 May 2019 10:54:48 -0700 +Subject: [PATCH] arm64: vdso: Explicitly add build-id option +To: Masahiro Yamada +To: Will Deacon +Cc: linux-kernel@vger.kernel.org +Cc: linux-arm-kernel@lists.infradead.org + +Commit 691efbedc60d ("arm64: vdso: use $(LD) instead of $(CC) to +link VDSO") switched to using LD explicitly. The --build-id option +needs to be passed explicitly, similar to x86. Add this option. + +Fixes: 691efbedc60d ("arm64: vdso: use $(LD) instead of $(CC) to link VDSO") +Signed-off-by: Laura Abbott +--- + arch/arm64/kernel/vdso/Makefile | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/arch/arm64/kernel/vdso/Makefile b/arch/arm64/kernel/vdso/Makefile +index 744b9dbaba03..ca209103cd06 100644 +--- a/arch/arm64/kernel/vdso/Makefile ++++ b/arch/arm64/kernel/vdso/Makefile +@@ -13,6 +13,7 @@ targets := $(obj-vdso) vdso.so vdso.so.dbg + obj-vdso := $(addprefix $(obj)/, $(obj-vdso)) + + ldflags-y := -shared -nostdlib -soname=linux-vdso.so.1 \ ++ $(call ld-option, --build-id) \ + $(call ld-option, --hash-style=sysv) -n -T + + # Disable gcov profiling for VDSO code +-- +2.21.0 + diff --git a/kernel.spec b/kernel.spec index ca3768792..9fbde1df8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -580,6 +580,9 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch # CVE-2019-3900 rhbz 1698757 1702940 Patch524: net-vhost_net-fix-possible-infinite-loop.patch +# build fix +Patch525: 0001-arm64-vdso-Explicitly-add-build-id-option.patch + # END OF PATCH DEFINITIONS %endif From db916ad55e646345ed0aca1240829c4d8a72378c Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 15 May 2019 19:25:39 +0100 Subject: [PATCH 19/74] explicitly enable Arm GIC power management --- configs/fedora/generic/arm/CONFIG_ARM_GIC_PM | 1 + kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + 7 files changed, 7 insertions(+) create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_GIC_PM diff --git a/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM b/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM new file mode 100644 index 000000000..7548668ba --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM @@ -0,0 +1 @@ +CONFIG_ARM_GIC_PM=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index e5d0c2434..0c38b3f4c 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -338,6 +338,7 @@ CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y CONFIG_ARM_DSU_PMU=m +CONFIG_ARM_GIC_PM=m CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 86d44cbac..4cff8bba9 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -338,6 +338,7 @@ CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y CONFIG_ARM_DSU_PMU=m +CONFIG_ARM_GIC_PM=m CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index adb8397e5..b2f81e4bd 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -325,6 +325,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y +CONFIG_ARM_GIC_PM=m CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index d8cbfa8e8..fcf777ee5 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -316,6 +316,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y +CONFIG_ARM_GIC_PM=m CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index f26e5d4cb..c1823af09 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -316,6 +316,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y +CONFIG_ARM_GIC_PM=m CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 275750647..2f0535462 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -325,6 +325,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y +CONFIG_ARM_GIC_PM=m CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y From df4525c1951da2c2f5b0b8c4249ffa46023f96fb Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 15 May 2019 14:14:21 -0500 Subject: [PATCH 20/74] Linux v5.1-10909-g2bbacd1a9278 --- configs/fedora/debug/CONFIG_DEBUG_MISC | 1 + configs/fedora/generic/CONFIG_CHARGER_MAX77650 | 1 + configs/fedora/generic/CONFIG_DEBUG_MISC | 1 + configs/fedora/generic/CONFIG_DEBUG_PLIST | 1 + configs/fedora/generic/CONFIG_GPIO_MAX77650 | 1 + configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY | 1 + configs/fedora/generic/CONFIG_LEDS_MAX77650 | 1 + configs/fedora/generic/CONFIG_MFD_MAX77650 | 1 + configs/fedora/generic/CONFIG_MFD_STMFX | 1 + configs/fedora/generic/CONFIG_PINCTRL_STMFX | 1 + configs/fedora/generic/CONFIG_REGULATOR_MAX77650 | 1 + configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR | 1 + configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 12 ++++++++++++ kernel-aarch64.config | 12 ++++++++++++ kernel-armv7hl-debug.config | 12 ++++++++++++ kernel-armv7hl-lpae-debug.config | 12 ++++++++++++ kernel-armv7hl-lpae.config | 12 ++++++++++++ kernel-armv7hl.config | 12 ++++++++++++ kernel-i686-debug.config | 11 +++++++++++ kernel-i686.config | 11 +++++++++++ kernel-ppc64le-debug.config | 11 +++++++++++ kernel-ppc64le.config | 11 +++++++++++ kernel-s390x-debug.config | 11 +++++++++++ kernel-s390x.config | 11 +++++++++++ kernel-x86_64-debug.config | 11 +++++++++++ kernel-x86_64.config | 11 +++++++++++ kernel.spec | 5 ++++- sources | 2 +- 30 files changed, 179 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/debug/CONFIG_DEBUG_MISC create mode 100644 configs/fedora/generic/CONFIG_CHARGER_MAX77650 create mode 100644 configs/fedora/generic/CONFIG_DEBUG_MISC create mode 100644 configs/fedora/generic/CONFIG_DEBUG_PLIST create mode 100644 configs/fedora/generic/CONFIG_GPIO_MAX77650 create mode 100644 configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY create mode 100644 configs/fedora/generic/CONFIG_LEDS_MAX77650 create mode 100644 configs/fedora/generic/CONFIG_MFD_MAX77650 create mode 100644 configs/fedora/generic/CONFIG_MFD_STMFX create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_STMFX create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_MAX77650 create mode 100644 configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR create mode 100644 configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST diff --git a/configs/fedora/debug/CONFIG_DEBUG_MISC b/configs/fedora/debug/CONFIG_DEBUG_MISC new file mode 100644 index 000000000..b1c6fde1b --- /dev/null +++ b/configs/fedora/debug/CONFIG_DEBUG_MISC @@ -0,0 +1 @@ +CONFIG_DEBUG_MISC=y diff --git a/configs/fedora/generic/CONFIG_CHARGER_MAX77650 b/configs/fedora/generic/CONFIG_CHARGER_MAX77650 new file mode 100644 index 000000000..e2a832c9d --- /dev/null +++ b/configs/fedora/generic/CONFIG_CHARGER_MAX77650 @@ -0,0 +1 @@ +CONFIG_CHARGER_MAX77650=m diff --git a/configs/fedora/generic/CONFIG_DEBUG_MISC b/configs/fedora/generic/CONFIG_DEBUG_MISC new file mode 100644 index 000000000..a6789318f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DEBUG_MISC @@ -0,0 +1 @@ +# CONFIG_DEBUG_MISC is not set diff --git a/configs/fedora/generic/CONFIG_DEBUG_PLIST b/configs/fedora/generic/CONFIG_DEBUG_PLIST new file mode 100644 index 000000000..602b2be89 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DEBUG_PLIST @@ -0,0 +1 @@ +# CONFIG_DEBUG_PLIST is not set diff --git a/configs/fedora/generic/CONFIG_GPIO_MAX77650 b/configs/fedora/generic/CONFIG_GPIO_MAX77650 new file mode 100644 index 000000000..8022a3e0c --- /dev/null +++ b/configs/fedora/generic/CONFIG_GPIO_MAX77650 @@ -0,0 +1 @@ +CONFIG_GPIO_MAX77650=m diff --git a/configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY b/configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY new file mode 100644 index 000000000..2720a03e4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INPUT_MAX77650_ONKEY @@ -0,0 +1 @@ +CONFIG_INPUT_MAX77650_ONKEY=m diff --git a/configs/fedora/generic/CONFIG_LEDS_MAX77650 b/configs/fedora/generic/CONFIG_LEDS_MAX77650 new file mode 100644 index 000000000..ebc09a6d2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_MAX77650 @@ -0,0 +1 @@ +CONFIG_LEDS_MAX77650=m diff --git a/configs/fedora/generic/CONFIG_MFD_MAX77650 b/configs/fedora/generic/CONFIG_MFD_MAX77650 new file mode 100644 index 000000000..679fb81c0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_MAX77650 @@ -0,0 +1 @@ +CONFIG_MFD_MAX77650=m diff --git a/configs/fedora/generic/CONFIG_MFD_STMFX b/configs/fedora/generic/CONFIG_MFD_STMFX new file mode 100644 index 000000000..6fcbadc26 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_STMFX @@ -0,0 +1 @@ +CONFIG_MFD_STMFX=m diff --git a/configs/fedora/generic/CONFIG_PINCTRL_STMFX b/configs/fedora/generic/CONFIG_PINCTRL_STMFX new file mode 100644 index 000000000..9a30c5081 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_STMFX @@ -0,0 +1 @@ +CONFIG_PINCTRL_STMFX=m diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MAX77650 b/configs/fedora/generic/CONFIG_REGULATOR_MAX77650 new file mode 100644 index 000000000..cc4930763 --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_MAX77650 @@ -0,0 +1 @@ +CONFIG_REGULATOR_MAX77650=m diff --git a/configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR b/configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR new file mode 100644 index 000000000..cff3a0b96 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SHUFFLE_PAGE_ALLOCATOR @@ -0,0 +1 @@ +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y diff --git a/configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST b/configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST new file mode 100644 index 000000000..75150ee60 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PCI_KEYSTONE_HOST @@ -0,0 +1 @@ +CONFIG_PCI_KEYSTONE_HOST=y diff --git a/gitrev b/gitrev index 886dbfb0d..b47f5d2f1 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -7e9890a3500d95c01511a4c45b7e7192dfa47ae2 +2bbacd1a92788ee334c7e92b765ea16ebab68dfe diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 0c38b3f4c..cbda8a9ba 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -885,6 +885,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set @@ -1281,6 +1282,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1297,6 +1299,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1984,6 +1987,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set CONFIG_GPIO_MAX77620=y +CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF=m @@ -2536,6 +2540,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -3024,6 +3029,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -3322,6 +3328,7 @@ CONFIG_MFD_HI655X_PMIC=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set CONFIG_MFD_MAX77620=y +CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3352,6 +3359,7 @@ CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SUN4I_GPADC is not set @@ -4396,6 +4404,7 @@ CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y +CONFIG_PCI_KEYSTONE_HOST=y CONFIG_PCI_LAYERSCAPE=y CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y @@ -4534,6 +4543,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_A64=y @@ -4878,6 +4888,7 @@ CONFIG_REGULATOR_HI655X=m # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set CONFIG_REGULATOR_MAX77620=y +CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m CONFIG_REGULATOR_MAX77802=m # CONFIG_REGULATOR_MAX8649 is not set @@ -5585,6 +5596,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 4cff8bba9..20608060a 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -885,6 +885,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set @@ -1279,6 +1280,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1290,6 +1292,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1968,6 +1971,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set CONFIG_GPIO_MAX77620=y +CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MC33880 is not set CONFIG_GPIO_MLXBF=m @@ -2520,6 +2524,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -3006,6 +3011,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -3303,6 +3309,7 @@ CONFIG_MFD_HI655X_PMIC=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set CONFIG_MFD_MAX77620=y +CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3333,6 +3340,7 @@ CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SUN4I_GPADC is not set @@ -4376,6 +4384,7 @@ CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y +CONFIG_PCI_KEYSTONE_HOST=y CONFIG_PCI_LAYERSCAPE=y CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y @@ -4514,6 +4523,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_A64=y @@ -4857,6 +4867,7 @@ CONFIG_REGULATOR_HI655X=m # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set CONFIG_REGULATOR_MAX77620=y +CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m CONFIG_REGULATOR_MAX77802=m # CONFIG_REGULATOR_MAX8649 is not set @@ -5564,6 +5575,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index b2f81e4bd..203165a2a 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -892,6 +892,7 @@ CONFIG_CHARGER_ISP1704=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m CONFIG_CHARGER_QCOM_SMBB=m @@ -1279,6 +1280,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1295,6 +1297,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -2020,6 +2023,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set CONFIG_GPIO_MAX7301=m CONFIG_GPIO_MAX732X=m +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set CONFIG_GPIO_MC33880=m # CONFIG_GPIO_MOCKUP is not set @@ -2581,6 +2585,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=y +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MAX8997_HAPTIC=m CONFIG_INPUT_MC13783_PWRBUTTON=m CONFIG_INPUT_MISC=y @@ -3080,6 +3085,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MC13783=m CONFIG_LEDS_MLXCPLD=m @@ -3399,6 +3405,7 @@ CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3432,6 +3439,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m +CONFIG_MFD_STMFX=m CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4519,6 +4527,7 @@ CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y +CONFIG_PCI_KEYSTONE_HOST=y # CONFIG_PCI_LAYERSCAPE is not set CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y @@ -4657,6 +4666,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_STMFX=m CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5007,6 +5017,7 @@ CONFIG_REGULATOR_LP8755=m CONFIG_REGULATOR_LTC3589=m # CONFIG_REGULATOR_LTC3676 is not set CONFIG_REGULATOR_MAX1586=m +CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m CONFIG_REGULATOR_MAX77802=m CONFIG_REGULATOR_MAX8649=m @@ -5759,6 +5770,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index fcf777ee5..0714cc489 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -869,6 +869,7 @@ CONFIG_CHARGER_GPIO=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m # CONFIG_CHARGER_RT9455 is not set @@ -1241,6 +1242,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1257,6 +1259,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1952,6 +1955,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set CONFIG_GPIO_MAX7301=m CONFIG_GPIO_MAX732X=m +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set CONFIG_GPIO_MC33880=m # CONFIG_GPIO_MOCKUP is not set @@ -2492,6 +2496,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MAX8997_HAPTIC=m CONFIG_INPUT_MC13783_PWRBUTTON=m CONFIG_INPUT_MISC=y @@ -2981,6 +2986,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m @@ -3290,6 +3296,7 @@ CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3320,6 +3327,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4354,6 +4362,7 @@ CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y +CONFIG_PCI_KEYSTONE_HOST=y CONFIG_PCI_KEYSTONE=y # CONFIG_PCI_LAYERSCAPE is not set CONFIG_PCI_MESON=y @@ -4475,6 +4484,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_STMFX=m CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4784,6 +4794,7 @@ CONFIG_REGULATOR_LP8755=m CONFIG_REGULATOR_LTC3589=m # CONFIG_REGULATOR_LTC3676 is not set CONFIG_REGULATOR_MAX1586=m +CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m CONFIG_REGULATOR_MAX77802=m CONFIG_REGULATOR_MAX8649=m @@ -5498,6 +5509,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index c1823af09..639830c0e 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -869,6 +869,7 @@ CONFIG_CHARGER_GPIO=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m # CONFIG_CHARGER_RT9455 is not set @@ -1239,6 +1240,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1250,6 +1252,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1937,6 +1940,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set CONFIG_GPIO_MAX7301=m CONFIG_GPIO_MAX732X=m +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set CONFIG_GPIO_MC33880=m # CONFIG_GPIO_MOCKUP is not set @@ -2477,6 +2481,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MAX8997_HAPTIC=m CONFIG_INPUT_MC13783_PWRBUTTON=m CONFIG_INPUT_MISC=y @@ -2964,6 +2969,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m @@ -3272,6 +3278,7 @@ CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3302,6 +3309,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4335,6 +4343,7 @@ CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y +CONFIG_PCI_KEYSTONE_HOST=y CONFIG_PCI_KEYSTONE=y # CONFIG_PCI_LAYERSCAPE is not set CONFIG_PCI_MESON=y @@ -4456,6 +4465,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_STMFX=m CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4764,6 +4774,7 @@ CONFIG_REGULATOR_LP8755=m CONFIG_REGULATOR_LTC3589=m # CONFIG_REGULATOR_LTC3676 is not set CONFIG_REGULATOR_MAX1586=m +CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m CONFIG_REGULATOR_MAX77802=m CONFIG_REGULATOR_MAX8649=m @@ -5478,6 +5489,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 2f0535462..66c7491c5 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -892,6 +892,7 @@ CONFIG_CHARGER_ISP1704=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m CONFIG_CHARGER_QCOM_SMBB=m @@ -1277,6 +1278,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1288,6 +1290,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -2005,6 +2008,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set CONFIG_GPIO_MAX7301=m CONFIG_GPIO_MAX732X=m +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set CONFIG_GPIO_MC33880=m # CONFIG_GPIO_MOCKUP is not set @@ -2566,6 +2570,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=y +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MAX8997_HAPTIC=m CONFIG_INPUT_MC13783_PWRBUTTON=m CONFIG_INPUT_MISC=y @@ -3063,6 +3068,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MC13783=m CONFIG_LEDS_MLXCPLD=m @@ -3381,6 +3387,7 @@ CONFIG_MFD_EXYNOS_LPASS=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3414,6 +3421,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m +CONFIG_MFD_STMFX=m CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4500,6 +4508,7 @@ CONFIG_PCI_HERMES=m CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y +CONFIG_PCI_KEYSTONE_HOST=y # CONFIG_PCI_LAYERSCAPE is not set CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y @@ -4638,6 +4647,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +CONFIG_PINCTRL_STMFX=m CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4987,6 +4997,7 @@ CONFIG_REGULATOR_LP8755=m CONFIG_REGULATOR_LTC3589=m # CONFIG_REGULATOR_LTC3676 is not set CONFIG_REGULATOR_MAX1586=m +CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m CONFIG_REGULATOR_MAX77802=m CONFIG_REGULATOR_MAX8649=m @@ -5739,6 +5750,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 35ac6ebee..bfbe1f812 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -736,6 +736,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -1063,6 +1064,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1080,6 +1082,7 @@ CONFIG_DEBUG_OBJECTS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1756,6 +1759,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_ML_IOH is not set @@ -2280,6 +2284,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -2802,6 +2807,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -3087,6 +3093,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3113,6 +3120,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4191,6 +4199,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4456,6 +4465,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -5095,6 +5105,7 @@ CONFIG_SFI=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-i686.config b/kernel-i686.config index 9eab66b4c..fd31a2064 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -735,6 +735,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -1060,6 +1061,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set @@ -1072,6 +1074,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1739,6 +1742,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_ML_IOH is not set @@ -2263,6 +2267,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -2783,6 +2788,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -3068,6 +3074,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3094,6 +3101,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4172,6 +4180,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4436,6 +4445,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -5075,6 +5085,7 @@ CONFIG_SFI=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 5124772d1..2dfdd23da 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -674,6 +674,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -987,6 +988,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1003,6 +1005,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1598,6 +1601,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set @@ -2089,6 +2093,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -2558,6 +2563,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -2836,6 +2842,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -2862,6 +2869,7 @@ CONFIG_MFD_CORE=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -3873,6 +3881,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4158,6 +4167,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -4784,6 +4794,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index d61f18ae6..3371d5b50 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -673,6 +673,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -984,6 +985,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -995,6 +997,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1581,6 +1584,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set @@ -2072,6 +2076,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -2539,6 +2544,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -2816,6 +2822,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -2842,6 +2849,7 @@ CONFIG_MFD_CORE=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -3852,6 +3860,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4136,6 +4145,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -4762,6 +4772,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 140483a94..9d7808ce6 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -681,6 +681,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -996,6 +997,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1012,6 +1014,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1595,6 +1598,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set @@ -2069,6 +2073,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y # CONFIG_INPUT_MATRIXKMAP is not set +CONFIG_INPUT_MAX77650_ONKEY=m # CONFIG_INPUT_MISC is not set # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV is not set @@ -2535,6 +2540,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -2811,6 +2817,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -2837,6 +2844,7 @@ CONFIG_MFD_CORE=m CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -3841,6 +3849,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4095,6 +4104,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -4728,6 +4738,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 9b5d227b9..c26519620 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -680,6 +680,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -993,6 +994,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NOTIFIERS is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 @@ -1004,6 +1006,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1578,6 +1581,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set @@ -2052,6 +2056,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y # CONFIG_INPUT_MATRIXKMAP is not set +CONFIG_INPUT_MAX77650_ONKEY=m # CONFIG_INPUT_MISC is not set # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV is not set @@ -2516,6 +2521,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -2791,6 +2797,7 @@ CONFIG_MFD_CORE=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -2817,6 +2824,7 @@ CONFIG_MFD_CORE=m CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -3820,6 +3828,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4073,6 +4082,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -4706,6 +4716,7 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index f47cf468f..03582eb58 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -744,6 +744,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -1102,6 +1103,7 @@ CONFIG_DEBUG_LIST=y CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y # CONFIG_DEBUG_NMI_SELFTEST is not set CONFIG_DEBUG_NOTIFIERS=y @@ -1119,6 +1121,7 @@ CONFIG_DEBUG_OBJECTS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1795,6 +1798,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_ML_IOH is not set @@ -2327,6 +2331,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -2859,6 +2864,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -3140,6 +3146,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3166,6 +3173,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4234,6 +4242,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4500,6 +4509,7 @@ CONFIG_REGMAP=y # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -5147,6 +5157,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_IOC4=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index dc6c15ed7..8fbd6db36 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -743,6 +743,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set +CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -1099,6 +1100,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_DEBUG_MISC is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_DEBUG_NOTIFIERS is not set @@ -1111,6 +1113,7 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set +# CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1778,6 +1781,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX77650=m # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_ML_IOH is not set @@ -2310,6 +2314,7 @@ CONFIG_INPUT_KXTJ9=m # CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m +CONFIG_INPUT_MAX77650_ONKEY=m CONFIG_INPUT_MISC=y # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_MOUSEDEV_PSAUX is not set @@ -2840,6 +2845,7 @@ CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m +CONFIG_LEDS_MAX77650=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m CONFIG_LEDS_NIC78BX=m @@ -3121,6 +3127,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_MADERA is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77620 is not set +CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX77843 is not set @@ -3147,6 +3154,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set +CONFIG_MFD_STMFX=m # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4215,6 +4223,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +CONFIG_PINCTRL_STMFX=m # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -4480,6 +4489,7 @@ CONFIG_REGMAP=y # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set @@ -5127,6 +5137,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_IOC4=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set diff --git a/kernel.spec b/kernel.spec index 9fbde1df8..322aefd56 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 6 +%define gitrev 7 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1821,6 +1821,9 @@ fi # # %changelog +* Wed May 15 2019 Justin M. Forbes - 5.2.0-0.rc0.git7.1 +- Linux v5.1-10909-g2bbacd1a9278 + * Tue May 14 2019 Justin M. Forbes - 5.2.0-0.rc0.git6.1 - Linux v5.1-10326-g7e9890a3500d diff --git a/sources b/sources index 9b6b8e47f..4c4d008c0 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git6.xz) = 443f149fe00e7ae39b816c871bf8a65f37db6734e0ef9b0d8bf82276e19f7e5ce3d40027d121f860d1db5b0beb329860ecf37563957effd5da462868e5e2b552 +SHA512 (patch-5.1-git7.xz) = 054887a53e12c138b0dce46548fe2253abc8ba6aea8e1db3e34d7894e57b17026df1b8aef06710f656e5d5ff56a2773b4b3bf417f2b69dba8909663717ad751c From 5b72efed7d36bbd4c756713d8452f00c3daa4513 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 16 May 2019 15:35:54 -0500 Subject: [PATCH 21/74] Linux v5.1-12065-g8c05f3b965da --- ...IA-Jetson-Nano-Developer-Kit-support.patch | 2072 ----------------- configs/fedora/generic/CONFIG_CHARGER_LT3651 | 1 + configs/fedora/generic/CONFIG_CHARGER_UCS1002 | 1 + configs/fedora/generic/CONFIG_IXP4XX_NPE | 1 + configs/fedora/generic/CONFIG_IXP4XX_QMGR | 1 + configs/fedora/generic/CONFIG_PINCTRL_STMFX | 2 +- configs/fedora/generic/CONFIG_THERMAL_MMIO | 1 + .../generic/arm/aarch64/CONFIG_ARCH_AGILEX | 1 + .../arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 9 +- kernel-aarch64.config | 9 +- kernel-armv7hl-debug.config | 7 +- kernel-armv7hl-lpae-debug.config | 7 +- kernel-armv7hl-lpae.config | 7 +- kernel-armv7hl.config | 7 +- kernel-i686-debug.config | 7 +- kernel-i686.config | 7 +- kernel-ppc64le-debug.config | 7 +- kernel-ppc64le.config | 7 +- kernel-s390x-debug.config | 7 +- kernel-s390x.config | 7 +- kernel-x86_64-debug.config | 7 +- kernel-x86_64.config | 7 +- kernel.spec | 11 +- qcom-msm89xx-fixes.patch | 32 - sources | 2 +- 27 files changed, 102 insertions(+), 2128 deletions(-) delete mode 100644 arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch create mode 100644 configs/fedora/generic/CONFIG_CHARGER_LT3651 create mode 100644 configs/fedora/generic/CONFIG_CHARGER_UCS1002 create mode 100644 configs/fedora/generic/CONFIG_IXP4XX_NPE create mode 100644 configs/fedora/generic/CONFIG_IXP4XX_QMGR create mode 100644 configs/fedora/generic/CONFIG_THERMAL_MMIO create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA delete mode 100644 qcom-msm89xx-fixes.patch diff --git a/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch b/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch deleted file mode 100644 index a1a67acb7..000000000 --- a/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch +++ /dev/null @@ -1,2072 +0,0 @@ -From patchwork Mon Mar 18 23:23:13 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Thierry Reding -X-Patchwork-Id: 10858639 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A67F4139A - for ; - Mon, 18 Mar 2019 23:23:33 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6F8DE29533 - for ; - Mon, 18 Mar 2019 23:23:33 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 633B329535; Mon, 18 Mar 2019 23:23:33 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, - score=-5.2 required=2.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED, - DKIM_SIGNED,DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED - autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id A839F29534 - for ; - Mon, 18 Mar 2019 23:23:30 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To - :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: - Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: - List-Owner; bh=2sU+x4hpA091D/jLGC2R38K/qJyHoHy9wmqJHJ4ewwg=; b=s0ieDGUxGdSDNa - vX5s18fXiTjoB7P9zv0GlxWzXQCJqQnxdX57USnUmcJMrg1Gzh0oO6+LbDlASCJSEu4t4Pn7hb1tt - QbPb0EOt4m0z7CTU0k16yypmP3R4+w1kni4KJqLww66tos1GauMtfKXDjSRtIA4l0dgGtR7aNBE82 - 5oCmrX0w1hEVLkCDzjYBdjCP+M+lqDTzPMXMmRxTdBNuLHBZlpOWNy0Z9M6LYoS/BzLzjrLuvQRUM - CPkrR9J2QPuQLpebQsKnFgBKtttcwe5GLzdoong9cLVOUHGiL0QatEc7GvsgZ8u+x6SXhDJDlap3K - 1nFd52NWhIDDBjsrF3gQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1h61bH-0004MJ-ST; Mon, 18 Mar 2019 23:23:23 +0000 -Received: from mail-wm1-x344.google.com ([2a00:1450:4864:20::344]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1h61bB-0004Lt-LJ - for linux-arm-kernel@lists.infradead.org; Mon, 18 Mar 2019 23:23:22 +0000 -Received: by mail-wm1-x344.google.com with SMTP id a188so14550973wmf.3 - for ; - Mon, 18 Mar 2019 16:23:17 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; - h=from:to:cc:subject:date:message-id:mime-version - :content-transfer-encoding; - bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=; - b=sIxPnczXC6LZ8Nuatp9CwqTh+kMPdq1DeydDq03Y7JOGGZITyag0jU8RKTzXWtvN+i - 4zZtdAf16PV7AOfxiu2uJFQuRevS39dpUjowVJQgPb1LjOY03uzzoBzk57HQ/9Il5Qt3 - uZxXo6sRxXgssI+EvcggoPUatVMFQy6zLwo8DVs3mNCbtFiJ4/W1bE+2vYjVIetbN9PY - w2++/X0FUZocY0xc+46hZJnFnrIYd7a5K0Sc8Z31sAbC+54SWRlFpJrJJo4Yv2GFK+gb - fsnQWE8L9xUox0ndssND/fuUAOeZgaReMQonwSxvdhNPxUXxnwKCGNEY3GnUXX+83K2a - AVkA== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version - :content-transfer-encoding; - bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=; - b=FO8o351SBCPiidIgPz1Ovubpo6/n9gLt21bJFitAyCvYruNIFu+YPUTfbnqkjzS6ZB - XeH8IUFoiILRU5zOAtsyqEvvm2mNEjSZlMefWXMmMaLftSU/Fp3PI9JuSs13e7+fY4d2 - pN2iK6nvFPlMl5CDfHOxNx5gxMPEzGL8XlOaZBTVUssKP5kL5UeqC+7BJwZl/Z5EuXhw - jnSzSn1L+MOzedaX4SPZC3S/lNVXAH6QBW6r06z3n4aH20JfMS7lsmbUi0LR1vJIHhOe - p1rV0RV5Sv1pBvckRhfIIv76KVLBP6FQY4Q8rutmFYo7gVoIbnkNMnT2sqU5rP89t2IG - Ez5g== -X-Gm-Message-State: APjAAAVTaayWQNyKAXTz8OnNFFycoVzi7ddiZfAbCYHQzcjBMFlQHpPK - T7qwajPBVoorwvW5+VwD1vE= -X-Google-Smtp-Source: - APXvYqyklaLHE005LYV5tVa6uV4lfxi+pkvZ4R79N1xrAuzuYsDP3nz53oMQmiMTL+jTaq+hwlcC0Q== -X-Received: by 2002:a7b:ce92:: with SMTP id q18mr1064644wmj.80.1552951395286; - Mon, 18 Mar 2019 16:23:15 -0700 (PDT) -Received: from localhost (pD9E51D2D.dip0.t-ipconnect.de. [217.229.29.45]) - by smtp.gmail.com with ESMTPSA id e5sm16582805wrh.71.2019.03.18.16.23.14 - (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); - Mon, 18 Mar 2019 16:23:14 -0700 (PDT) -From: Thierry Reding -To: Thierry Reding -Subject: [PATCH] arm64: tegra: Add NVIDIA Jetson Nano Developer Kit support -Date: Tue, 19 Mar 2019 00:23:13 +0100 -Message-Id: <20190318232313.24270-1-thierry.reding@gmail.com> -X-Mailer: git-send-email 2.21.0 -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190318_162317_924900_0FAC7D5E -X-CRM114-Status: GOOD ( 15.39 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: linux-tegra@vger.kernel.org, linux-arm-kernel@lists.infradead.org, - Jonathan Hunter -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -From: Thierry Reding - -The Jetson Nano Developer Kit is a Tegra X1 based development board. It -is similar to Jetson TX1 but it is not pin compatible. It features 4 GB -of LPDDR4, an SPI NOR flash for early boot firmware and an SD card slot -used for storage. - -HDMI 2.0 or DP 1.2 are available for display, four USB ports (3 USB 2.0 -and 1 USB 3.0) can be used to attach a variety of peripherals and a PCI -Ethernet controller provides onboard network connectivity. - -A 40-pin header on the board can be used to extend the capabilities and -exposed interfaces of the Jetson Nano. - -Signed-off-by: Thierry Reding ---- -This patch, along with some related patches can be found in the p3450 -branch in the following repository: - - https://github.com/thierryreding/linux - - arch/arm64/boot/dts/nvidia/Makefile | 1 + - .../boot/dts/nvidia/tegra210-p3450-0000.dts | 1911 +++++++++++++++++ - 2 files changed, 1912 insertions(+) - create mode 100644 arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts - -diff --git a/arch/arm64/boot/dts/nvidia/Makefile b/arch/arm64/boot/dts/nvidia/Makefile -index 6b8ab5568481..bcd018c3162b 100644 ---- a/arch/arm64/boot/dts/nvidia/Makefile -+++ b/arch/arm64/boot/dts/nvidia/Makefile -@@ -3,6 +3,7 @@ dtb-$(CONFIG_ARCH_TEGRA_132_SOC) += tegra132-norrin.dtb - dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-0000.dtb - dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-2180.dtb - dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2571.dtb -+dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p3450-0000.dtb - dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-smaug.dtb - dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2894-0050-a08.dtb - dtb-$(CONFIG_ARCH_TEGRA_186_SOC) += tegra186-p2771-0000.dtb -diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts -new file mode 100644 -index 000000000000..b1d8a49ca8c4 ---- /dev/null -+++ b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts -@@ -0,0 +1,1911 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/dts-v1/; -+ -+#include -+#include -+#include -+ -+#include "tegra210.dtsi" -+ -+/ { -+ model = "NVIDIA Jetson Nano Developer Kit"; -+ compatible = "nvidia,p3450-0000", "nvidia,tegra210"; -+ -+ aliases { -+ ethernet = "/pcie@1003000/pci@2,0/ethernet@0,0"; -+ rtc0 = "/i2c@7000d000/pmic@3c"; -+ rtc1 = "/rtc@7000e000"; -+ serial0 = &uarta; -+ }; -+ -+ chosen { -+ stdout-path = "serial0:115200n8"; -+ }; -+ -+ memory { -+ device_type = "memory"; -+ reg = <0x0 0x80000000 0x1 0x0>; -+ }; -+ -+ pcie@1003000 { -+ status = "okay"; -+ -+ hvddio-pex-supply = <&vdd_1v8>; -+ dvddio-pex-supply = <&vdd_pex_1v05>; -+ vddio-pex-ctl-supply = <&vdd_1v8>; -+ -+ pci@1,0 { -+ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-1}>, -+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-2}>, -+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-3}>, -+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-4}>; -+ phy-names = "pcie-0", "pcie-1", "pcie-2", "pcie-3"; -+ nvidia,num-lanes = <4>; -+ status = "okay"; -+ }; -+ -+ pci@2,0 { -+ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-0}>; -+ phy-names = "pcie-0"; -+ status = "okay"; -+ -+ ethernet@0,0 { -+ reg = <0x000000 0 0 0 0>; -+ mac-address = [ 00 00 00 00 00 00 ]; -+ }; -+ }; -+ }; -+ -+ host1x@50000000 { -+ dpaux@54040000 { -+ status = "okay"; -+ }; -+ -+ sor@54580000 { -+ status = "okay"; -+ -+ avdd-io-supply = <&avdd_1v05>; -+ vdd-pll-supply = <&vdd_1v8>; -+ hdmi-supply = <&vdd_hdmi>; -+ -+ nvidia,ddc-i2c-bus = <&hdmi_ddc>; -+ nvidia,hpd-gpio = <&gpio TEGRA_GPIO(CC, 1) -+ GPIO_ACTIVE_LOW>; -+ nvidia,xbar-cfg = <0 1 2 3 4>; -+ }; -+ }; -+ -+ gpu@57000000 { -+ vdd-supply = <&vdd_gpu>; -+ status = "okay"; -+ }; -+ -+ pinmux: pinmux@700008d4 { -+ pinctrl-names = "boot"; -+ pinctrl-0 = <&state_boot>; -+ -+ state_boot: pinmux { -+ pex_l0_rst_n_pa0 { -+ nvidia,pins = "pex_l0_rst_n_pa0"; -+ nvidia,function = "pe0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ pex_l0_clkreq_n_pa1 { -+ nvidia,pins = "pex_l0_clkreq_n_pa1"; -+ nvidia,function = "pe0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ pex_wake_n_pa2 { -+ nvidia,pins = "pex_wake_n_pa2"; -+ nvidia,function = "pe"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ pex_l1_rst_n_pa3 { -+ nvidia,pins = "pex_l1_rst_n_pa3"; -+ nvidia,function = "pe1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ pex_l1_clkreq_n_pa4 { -+ nvidia,pins = "pex_l1_clkreq_n_pa4"; -+ nvidia,function = "pe1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ sata_led_active_pa5 { -+ nvidia,pins = "sata_led_active_pa5"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pa6 { -+ nvidia,pins = "pa6"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap1_fs_pb0 { -+ nvidia,pins = "dap1_fs_pb0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap1_din_pb1 { -+ nvidia,pins = "dap1_din_pb1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap1_dout_pb2 { -+ nvidia,pins = "dap1_dout_pb2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap1_sclk_pb3 { -+ nvidia,pins = "dap1_sclk_pb3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi2_mosi_pb4 { -+ nvidia,pins = "spi2_mosi_pb4"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi2_miso_pb5 { -+ nvidia,pins = "spi2_miso_pb5"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi2_sck_pb6 { -+ nvidia,pins = "spi2_sck_pb6"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi2_cs0_pb7 { -+ nvidia,pins = "spi2_cs0_pb7"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi1_mosi_pc0 { -+ nvidia,pins = "spi1_mosi_pc0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi1_miso_pc1 { -+ nvidia,pins = "spi1_miso_pc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi1_sck_pc2 { -+ nvidia,pins = "spi1_sck_pc2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi1_cs0_pc3 { -+ nvidia,pins = "spi1_cs0_pc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi1_cs1_pc4 { -+ nvidia,pins = "spi1_cs1_pc4"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi4_sck_pc5 { -+ nvidia,pins = "spi4_sck_pc5"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi4_cs0_pc6 { -+ nvidia,pins = "spi4_cs0_pc6"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi4_mosi_pc7 { -+ nvidia,pins = "spi4_mosi_pc7"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spi4_miso_pd0 { -+ nvidia,pins = "spi4_miso_pd0"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart3_tx_pd1 { -+ nvidia,pins = "uart3_tx_pd1"; -+ nvidia,function = "uartc"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart3_rx_pd2 { -+ nvidia,pins = "uart3_rx_pd2"; -+ nvidia,function = "uartc"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart3_rts_pd3 { -+ nvidia,pins = "uart3_rts_pd3"; -+ nvidia,function = "uartc"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart3_cts_pd4 { -+ nvidia,pins = "uart3_cts_pd4"; -+ nvidia,function = "uartc"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dmic1_clk_pe0 { -+ nvidia,pins = "dmic1_clk_pe0"; -+ nvidia,function = "i2s3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dmic1_dat_pe1 { -+ nvidia,pins = "dmic1_dat_pe1"; -+ nvidia,function = "i2s3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dmic2_clk_pe2 { -+ nvidia,pins = "dmic2_clk_pe2"; -+ nvidia,function = "i2s3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dmic2_dat_pe3 { -+ nvidia,pins = "dmic2_dat_pe3"; -+ nvidia,function = "i2s3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dmic3_clk_pe4 { -+ nvidia,pins = "dmic3_clk_pe4"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dmic3_dat_pe5 { -+ nvidia,pins = "dmic3_dat_pe5"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pe6 { -+ nvidia,pins = "pe6"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pe7 { -+ nvidia,pins = "pe7"; -+ nvidia,function = "pwm3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ gen3_i2c_scl_pf0 { -+ nvidia,pins = "gen3_i2c_scl_pf0"; -+ nvidia,function = "i2c3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ gen3_i2c_sda_pf1 { -+ nvidia,pins = "gen3_i2c_sda_pf1"; -+ nvidia,function = "i2c3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ uart2_tx_pg0 { -+ nvidia,pins = "uart2_tx_pg0"; -+ nvidia,function = "uartb"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart2_rx_pg1 { -+ nvidia,pins = "uart2_rx_pg1"; -+ nvidia,function = "uartb"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart2_rts_pg2 { -+ nvidia,pins = "uart2_rts_pg2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart2_cts_pg3 { -+ nvidia,pins = "uart2_cts_pg3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ wifi_en_ph0 { -+ nvidia,pins = "wifi_en_ph0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ wifi_rst_ph1 { -+ nvidia,pins = "wifi_rst_ph1"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ wifi_wake_ap_ph2 { -+ nvidia,pins = "wifi_wake_ap_ph2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ ap_wake_bt_ph3 { -+ nvidia,pins = "ap_wake_bt_ph3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ bt_rst_ph4 { -+ nvidia,pins = "bt_rst_ph4"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ bt_wake_ap_ph5 { -+ nvidia,pins = "bt_wake_ap_ph5"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ ph6 { -+ nvidia,pins = "ph6"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ ap_wake_nfc_ph7 { -+ nvidia,pins = "ap_wake_nfc_ph7"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ nfc_en_pi0 { -+ nvidia,pins = "nfc_en_pi0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ nfc_int_pi1 { -+ nvidia,pins = "nfc_int_pi1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ gps_en_pi2 { -+ nvidia,pins = "gps_en_pi2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ gps_rst_pi3 { -+ nvidia,pins = "gps_rst_pi3"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart4_tx_pi4 { -+ nvidia,pins = "uart4_tx_pi4"; -+ nvidia,function = "uartd"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart4_rx_pi5 { -+ nvidia,pins = "uart4_rx_pi5"; -+ nvidia,function = "uartd"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart4_rts_pi6 { -+ nvidia,pins = "uart4_rts_pi6"; -+ nvidia,function = "uartd"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart4_cts_pi7 { -+ nvidia,pins = "uart4_cts_pi7"; -+ nvidia,function = "uartd"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ gen1_i2c_sda_pj0 { -+ nvidia,pins = "gen1_i2c_sda_pj0"; -+ nvidia,function = "i2c1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ gen1_i2c_scl_pj1 { -+ nvidia,pins = "gen1_i2c_scl_pj1"; -+ nvidia,function = "i2c1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ gen2_i2c_scl_pj2 { -+ nvidia,pins = "gen2_i2c_scl_pj2"; -+ nvidia,function = "i2c2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ gen2_i2c_sda_pj3 { -+ nvidia,pins = "gen2_i2c_sda_pj3"; -+ nvidia,function = "i2c2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ dap4_fs_pj4 { -+ nvidia,pins = "dap4_fs_pj4"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap4_din_pj5 { -+ nvidia,pins = "dap4_din_pj5"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap4_dout_pj6 { -+ nvidia,pins = "dap4_dout_pj6"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap4_sclk_pj7 { -+ nvidia,pins = "dap4_sclk_pj7"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk0 { -+ nvidia,pins = "pk0"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk1 { -+ nvidia,pins = "pk1"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk2 { -+ nvidia,pins = "pk2"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk3 { -+ nvidia,pins = "pk3"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk4 { -+ nvidia,pins = "pk4"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk5 { -+ nvidia,pins = "pk5"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk6 { -+ nvidia,pins = "pk6"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pk7 { -+ nvidia,pins = "pk7"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pl0 { -+ nvidia,pins = "pl0"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pl1 { -+ nvidia,pins = "pl1"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc1_clk_pm0 { -+ nvidia,pins = "sdmmc1_clk_pm0"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc1_cmd_pm1 { -+ nvidia,pins = "sdmmc1_cmd_pm1"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc1_dat3_pm2 { -+ nvidia,pins = "sdmmc1_dat3_pm2"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc1_dat2_pm3 { -+ nvidia,pins = "sdmmc1_dat2_pm3"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc1_dat1_pm4 { -+ nvidia,pins = "sdmmc1_dat1_pm4"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc1_dat0_pm5 { -+ nvidia,pins = "sdmmc1_dat0_pm5"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc3_clk_pp0 { -+ nvidia,pins = "sdmmc3_clk_pp0"; -+ nvidia,function = "sdmmc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc3_cmd_pp1 { -+ nvidia,pins = "sdmmc3_cmd_pp1"; -+ nvidia,function = "sdmmc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc3_dat3_pp2 { -+ nvidia,pins = "sdmmc3_dat3_pp2"; -+ nvidia,function = "sdmmc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc3_dat2_pp3 { -+ nvidia,pins = "sdmmc3_dat2_pp3"; -+ nvidia,function = "sdmmc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc3_dat1_pp4 { -+ nvidia,pins = "sdmmc3_dat1_pp4"; -+ nvidia,function = "sdmmc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ sdmmc3_dat0_pp5 { -+ nvidia,pins = "sdmmc3_dat0_pp5"; -+ nvidia,function = "sdmmc3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam1_mclk_ps0 { -+ nvidia,pins = "cam1_mclk_ps0"; -+ nvidia,function = "extperiph3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam2_mclk_ps1 { -+ nvidia,pins = "cam2_mclk_ps1"; -+ nvidia,function = "extperiph3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam_i2c_scl_ps2 { -+ nvidia,pins = "cam_i2c_scl_ps2"; -+ nvidia,function = "i2cvi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ cam_i2c_sda_ps3 { -+ nvidia,pins = "cam_i2c_sda_ps3"; -+ nvidia,function = "i2cvi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ cam_rst_ps4 { -+ nvidia,pins = "cam_rst_ps4"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam_af_en_ps5 { -+ nvidia,pins = "cam_af_en_ps5"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam_flash_en_ps6 { -+ nvidia,pins = "cam_flash_en_ps6"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam1_pwdn_ps7 { -+ nvidia,pins = "cam1_pwdn_ps7"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam2_pwdn_pt0 { -+ nvidia,pins = "cam2_pwdn_pt0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cam1_strobe_pt1 { -+ nvidia,pins = "cam1_strobe_pt1"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart1_tx_pu0 { -+ nvidia,pins = "uart1_tx_pu0"; -+ nvidia,function = "uarta"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart1_rx_pu1 { -+ nvidia,pins = "uart1_rx_pu1"; -+ nvidia,function = "uarta"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart1_rts_pu2 { -+ nvidia,pins = "uart1_rts_pu2"; -+ nvidia,function = "uarta"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ uart1_cts_pu3 { -+ nvidia,pins = "uart1_cts_pu3"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ lcd_bl_pwm_pv0 { -+ nvidia,pins = "lcd_bl_pwm_pv0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ lcd_bl_en_pv1 { -+ nvidia,pins = "lcd_bl_en_pv1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ lcd_rst_pv2 { -+ nvidia,pins = "lcd_rst_pv2"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ lcd_gpio1_pv3 { -+ nvidia,pins = "lcd_gpio1_pv3"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ lcd_gpio2_pv4 { -+ nvidia,pins = "lcd_gpio2_pv4"; -+ nvidia,function = "pwm1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ ap_ready_pv5 { -+ nvidia,pins = "ap_ready_pv5"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ touch_rst_pv6 { -+ nvidia,pins = "touch_rst_pv6"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ touch_clk_pv7 { -+ nvidia,pins = "touch_clk_pv7"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ modem_wake_ap_px0 { -+ nvidia,pins = "modem_wake_ap_px0"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ touch_int_px1 { -+ nvidia,pins = "touch_int_px1"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ motion_int_px2 { -+ nvidia,pins = "motion_int_px2"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ als_prox_int_px3 { -+ nvidia,pins = "als_prox_int_px3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ temp_alert_px4 { -+ nvidia,pins = "temp_alert_px4"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ button_power_on_px5 { -+ nvidia,pins = "button_power_on_px5"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ button_vol_up_px6 { -+ nvidia,pins = "button_vol_up_px6"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ button_vol_down_px7 { -+ nvidia,pins = "button_vol_down_px7"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ button_slide_sw_py0 { -+ nvidia,pins = "button_slide_sw_py0"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ button_home_py1 { -+ nvidia,pins = "button_home_py1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ lcd_te_py2 { -+ nvidia,pins = "lcd_te_py2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pwr_i2c_scl_py3 { -+ nvidia,pins = "pwr_i2c_scl_py3"; -+ nvidia,function = "i2cpmu"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ pwr_i2c_sda_py4 { -+ nvidia,pins = "pwr_i2c_sda_py4"; -+ nvidia,function = "i2cpmu"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ clk_32k_out_py5 { -+ nvidia,pins = "clk_32k_out_py5"; -+ nvidia,function = "rsvd2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pz0 { -+ nvidia,pins = "pz0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pz1 { -+ nvidia,pins = "pz1"; -+ nvidia,function = "sdmmc1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pz2 { -+ nvidia,pins = "pz2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pz3 { -+ nvidia,pins = "pz3"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pz4 { -+ nvidia,pins = "pz4"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pz5 { -+ nvidia,pins = "pz5"; -+ nvidia,function = "soc"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap2_fs_paa0 { -+ nvidia,pins = "dap2_fs_paa0"; -+ nvidia,function = "i2s2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap2_sclk_paa1 { -+ nvidia,pins = "dap2_sclk_paa1"; -+ nvidia,function = "i2s2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap2_din_paa2 { -+ nvidia,pins = "dap2_din_paa2"; -+ nvidia,function = "i2s2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dap2_dout_paa3 { -+ nvidia,pins = "dap2_dout_paa3"; -+ nvidia,function = "i2s2"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ aud_mclk_pbb0 { -+ nvidia,pins = "aud_mclk_pbb0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dvfs_pwm_pbb1 { -+ nvidia,pins = "dvfs_pwm_pbb1"; -+ nvidia,function = "cldvfs"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ dvfs_clk_pbb2 { -+ nvidia,pins = "dvfs_clk_pbb2"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ gpio_x1_aud_pbb3 { -+ nvidia,pins = "gpio_x1_aud_pbb3"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ gpio_x3_aud_pbb4 { -+ nvidia,pins = "gpio_x3_aud_pbb4"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ hdmi_cec_pcc0 { -+ nvidia,pins = "hdmi_cec_pcc0"; -+ nvidia,function = "cec"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ hdmi_int_dp_hpd_pcc1 { -+ nvidia,pins = "hdmi_int_dp_hpd_pcc1"; -+ nvidia,function = "dp"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ spdif_out_pcc2 { -+ nvidia,pins = "spdif_out_pcc2"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ spdif_in_pcc3 { -+ nvidia,pins = "spdif_in_pcc3"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ usb_vbus_en0_pcc4 { -+ nvidia,pins = "usb_vbus_en0_pcc4"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ usb_vbus_en1_pcc5 { -+ nvidia,pins = "usb_vbus_en1_pcc5"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ dp_hpd0_pcc6 { -+ nvidia,pins = "dp_hpd0_pcc6"; -+ nvidia,function = "dp"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pcc7 { -+ nvidia,pins = "pcc7"; -+ nvidia,function = "rsvd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ nvidia,io-hv = ; -+ }; -+ spi2_cs1_pdd0 { -+ nvidia,pins = "spi2_cs1_pdd0"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ qspi_sck_pee0 { -+ nvidia,pins = "qspi_sck_pee0"; -+ nvidia,function = "qspi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ qspi_cs_n_pee1 { -+ nvidia,pins = "qspi_cs_n_pee1"; -+ nvidia,function = "qspi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ qspi_io0_pee2 { -+ nvidia,pins = "qspi_io0_pee2"; -+ nvidia,function = "qspi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ qspi_io1_pee3 { -+ nvidia,pins = "qspi_io1_pee3"; -+ nvidia,function = "qspi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ qspi_io2_pee4 { -+ nvidia,pins = "qspi_io2_pee4"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ qspi_io3_pee5 { -+ nvidia,pins = "qspi_io3_pee5"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ core_pwr_req { -+ nvidia,pins = "core_pwr_req"; -+ nvidia,function = "core"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ cpu_pwr_req { -+ nvidia,pins = "cpu_pwr_req"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ pwr_int_n { -+ nvidia,pins = "pwr_int_n"; -+ nvidia,function = "pmi"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ clk_32k_in { -+ nvidia,pins = "clk_32k_in"; -+ nvidia,function = "clk"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ jtag_rtck { -+ nvidia,pins = "jtag_rtck"; -+ nvidia,function = "jtag"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ clk_req { -+ nvidia,pins = "clk_req"; -+ nvidia,function = "rsvd1"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ shutdown { -+ nvidia,pins = "shutdown"; -+ nvidia,function = "shutdown"; -+ nvidia,pull = ; -+ nvidia,tristate = ; -+ nvidia,enable-input = ; -+ nvidia,open-drain = ; -+ }; -+ }; -+ }; -+ -+ /* debug port */ -+ serial@70006000 { -+ status = "okay"; -+ }; -+ -+ hdmi_ddc: i2c@7000c700 { -+ status = "okay"; -+ clock-frequency = <100000>; -+ }; -+ -+ i2c@7000d000 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ pmic: pmic@3c { -+ compatible = "maxim,max77620"; -+ reg = <0x3c>; -+ interrupts = ; -+ -+ #interrupt-cells = <2>; -+ interrupt-controller; -+ -+ #gpio-cells = <2>; -+ gpio-controller; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&max77620_default>; -+ -+ max77620_default: pinmux { -+ gpio0 { -+ pins = "gpio0"; -+ function = "gpio"; -+ }; -+ -+ gpio1 { -+ pins = "gpio1"; -+ function = "fps-out"; -+ drive-push-pull = <1>; -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <0>; -+ maxim,active-fps-power-down-slot = <7>; -+ }; -+ -+ gpio2 { -+ pins = "gpio2"; -+ function = "fps-out"; -+ drive-open-drain = <1>; -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <0>; -+ maxim,active-fps-power-down-slot = <7>; -+ }; -+ -+ gpio3 { -+ pins = "gpio3"; -+ function = "fps-out"; -+ drive-open-drain = <1>; -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <4>; -+ maxim,active-fps-power-down-slot = <3>; -+ }; -+ -+ gpio4 { -+ pins = "gpio4"; -+ function = "32k-out1"; -+ }; -+ -+ gpio5_6_7 { -+ pins = "gpio5", "gpio6", "gpio7"; -+ function = "gpio"; -+ drive-push-pull = <1>; -+ }; -+ }; -+ -+ fps { -+ fps0 { -+ maxim,fps-event-source = ; -+ maxim,suspend-fps-time-period-us = <5120>; -+ }; -+ -+ fps1 { -+ maxim,fps-event-source = ; -+ maxim,suspend-fps-time-period-us = <5120>; -+ }; -+ -+ fps2 { -+ maxim,fps-event-source = ; -+ }; -+ }; -+ -+ regulators { -+ in-ldo0-1-supply = <&vdd_pre>; -+ in-ldo2-supply = <&vdd_3v3_sys>; -+ in-ldo3-5-supply = <&vdd_1v8>; -+ in-ldo4-6-supply = <&vdd_5v0_sys>; -+ in-ldo7-8-supply = <&vdd_pre>; -+ in-sd0-supply = <&vdd_5v0_sys>; -+ in-sd1-supply = <&vdd_5v0_sys>; -+ in-sd2-supply = <&vdd_5v0_sys>; -+ in-sd3-supply = <&vdd_5v0_sys>; -+ -+ vdd_soc: sd0 { -+ regulator-name = "VDD_SOC"; -+ regulator-min-microvolt = <1000000>; -+ regulator-max-microvolt = <1170000>; -+ regulator-enable-ramp-delay = <146>; -+ regulator-disable-ramp-delay = <4080>; -+ regulator-ramp-delay = <27500>; -+ regulator-ramp-delay-scale = <300>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <1>; -+ maxim,active-fps-power-down-slot = <6>; -+ }; -+ -+ vdd_ddr: sd1 { -+ regulator-name = "VDD_DDR_1V1_PMIC"; -+ regulator-min-microvolt = <1150000>; -+ regulator-max-microvolt = <1150000>; -+ regulator-enable-ramp-delay = <176>; -+ regulator-disable-ramp-delay = <145800>; -+ regulator-ramp-delay = <27500>; -+ regulator-ramp-delay-scale = <300>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <5>; -+ maxim,active-fps-power-down-slot = <2>; -+ }; -+ -+ vdd_pre: sd2 { -+ regulator-name = "VDD_PRE_REG_1V35"; -+ regulator-min-microvolt = <1350000>; -+ regulator-max-microvolt = <1350000>; -+ regulator-enable-ramp-delay = <176>; -+ regulator-disable-ramp-delay = <32000>; -+ regulator-ramp-delay = <27500>; -+ regulator-ramp-delay-scale = <350>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <2>; -+ maxim,active-fps-power-down-slot = <5>; -+ }; -+ -+ vdd_1v8: sd3 { -+ regulator-name = "VDD_1V8"; -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-enable-ramp-delay = <242>; -+ regulator-disable-ramp-delay = <118000>; -+ regulator-ramp-delay = <27500>; -+ regulator-ramp-delay-scale = <360>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <3>; -+ maxim,active-fps-power-down-slot = <4>; -+ }; -+ -+ vdd_sys_1v2: ldo0 { -+ regulator-name = "AVDD_SYS_1V2"; -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1200000>; -+ regulator-enable-ramp-delay = <26>; -+ regulator-disable-ramp-delay = <626>; -+ regulator-ramp-delay = <100000>; -+ regulator-ramp-delay-scale = <200>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <0>; -+ maxim,active-fps-power-down-slot = <7>; -+ }; -+ -+ vdd_pex_1v05: ldo1 { -+ regulator-name = "VDD_PEX_1V05"; -+ regulator-min-microvolt = <1050000>; -+ regulator-max-microvolt = <1050000>; -+ regulator-enable-ramp-delay = <22>; -+ regulator-disable-ramp-delay = <650>; -+ regulator-ramp-delay = <100000>; -+ regulator-ramp-delay-scale = <200>; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <0>; -+ maxim,active-fps-power-down-slot = <7>; -+ }; -+ -+ vddio_sdmmc: ldo2 { -+ regulator-name = "VDDIO_SDMMC"; -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <3300000>; -+ regulator-enable-ramp-delay = <62>; -+ regulator-disable-ramp-delay = <650>; -+ regulator-ramp-delay = <100000>; -+ regulator-ramp-delay-scale = <200>; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <0>; -+ maxim,active-fps-power-down-slot = <7>; -+ }; -+ -+ ldo3 { -+ status = "disabled"; -+ }; -+ -+ vdd_rtc: ldo4 { -+ regulator-name = "VDD_RTC"; -+ regulator-min-microvolt = <850000>; -+ regulator-max-microvolt = <1100000>; -+ regulator-enable-ramp-delay = <22>; -+ regulator-disable-ramp-delay = <610>; -+ regulator-ramp-delay = <100000>; -+ regulator-ramp-delay-scale = <200>; -+ regulator-disable-active-discharge; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <1>; -+ maxim,active-fps-power-down-slot = <6>; -+ }; -+ -+ ldo5 { -+ status = "disabled"; -+ }; -+ -+ ldo6 { -+ status = "disabled"; -+ }; -+ -+ avdd_1v05_pll: ldo7 { -+ regulator-name = "AVDD_1V05_PLL"; -+ regulator-min-microvolt = <1050000>; -+ regulator-max-microvolt = <1050000>; -+ regulator-enable-ramp-delay = <24>; -+ regulator-disable-ramp-delay = <2768>; -+ regulator-ramp-delay = <100000>; -+ regulator-ramp-delay-scale = <200>; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <3>; -+ maxim,active-fps-power-down-slot = <4>; -+ }; -+ -+ avdd_1v05: ldo8 { -+ regulator-name = "AVDD_SATA_HDMI_DP_1V05"; -+ regulator-min-microvolt = <1050000>; -+ regulator-max-microvolt = <1050000>; -+ regulator-enable-ramp-delay = <22>; -+ regulator-disable-ramp-delay = <1160>; -+ regulator-ramp-delay = <100000>; -+ regulator-ramp-delay-scale = <200>; -+ -+ maxim,active-fps-source = ; -+ maxim,active-fps-power-up-slot = <6>; -+ maxim,active-fps-power-down-slot = <1>; -+ }; -+ }; -+ }; -+ }; -+ -+ pmc@7000e400 { -+ nvidia,invert-interrupt; -+ }; -+ -+ hda@70030000 { -+ status = "okay"; -+ }; -+ -+ usb@70090000 { -+ phys = <&{/padctl@7009f000/pads/usb2/lanes/usb2-0}>, -+ <&{/padctl@7009f000/pads/usb2/lanes/usb2-1}>, -+ <&{/padctl@7009f000/pads/usb2/lanes/usb2-2}>, -+ <&{/padctl@7009f000/pads/pcie/lanes/pcie-6}>; -+ phy-names = "usb2-0", "usb2-1", "usb2-2", "usb3-0"; -+ -+ avdd-usb-supply = <&vdd_3v3_sys>; -+ dvddio-pex-supply = <&vdd_pex_1v05>; -+ hvddio-pex-supply = <&vdd_1v8>; -+ -+ status = "okay"; -+ }; -+ -+ padctl@7009f000 { -+ status = "okay"; -+ -+ avdd-pll-utmip-supply = <&vdd_1v8>; -+ avdd-pll-uerefe-supply = <&vdd_pex_1v05>; -+ dvdd-pex-pll-supply = <&vdd_pex_1v05>; -+ hvdd-pex-pll-e-supply = <&vdd_1v8>; -+ -+ pads { -+ usb2 { -+ status = "okay"; -+ -+ lanes { -+ usb2-0 { -+ nvidia,function = "xusb"; -+ status = "okay"; -+ }; -+ -+ usb2-1 { -+ nvidia,function = "xusb"; -+ status = "okay"; -+ }; -+ -+ usb2-2 { -+ nvidia,function = "xusb"; -+ status = "okay"; -+ }; -+ }; -+ }; -+ -+ pcie { -+ status = "okay"; -+ -+ lanes { -+ pcie-0 { -+ nvidia,function = "pcie-x1"; -+ status = "okay"; -+ }; -+ -+ pcie-1 { -+ nvidia,function = "pcie-x4"; -+ status = "okay"; -+ }; -+ -+ pcie-2 { -+ nvidia,function = "pcie-x4"; -+ status = "okay"; -+ }; -+ -+ pcie-3 { -+ nvidia,function = "pcie-x4"; -+ status = "okay"; -+ }; -+ -+ pcie-4 { -+ nvidia,function = "pcie-x4"; -+ status = "okay"; -+ }; -+ -+ pcie-5 { -+ nvidia,function = "usb3-ss"; -+ status = "okay"; -+ }; -+ -+ pcie-6 { -+ nvidia,function = "usb3-ss"; -+ status = "okay"; -+ }; -+ }; -+ }; -+ }; -+ -+ ports { -+ usb2-0 { -+ status = "okay"; -+ mode = "otg"; -+ }; -+ -+ usb2-1 { -+ status = "okay"; -+ mode = "host"; -+ }; -+ -+ usb2-2 { -+ status = "okay"; -+ mode = "host"; -+ }; -+ -+ usb3-0 { -+ status = "okay"; -+ nvidia,usb2-companion = <1>; -+ vbus-supply = <&vdd_hub_3v3>; -+ }; -+ }; -+ }; -+ -+ sdhci@700b0000 { -+ status = "okay"; -+ bus-width = <4>; -+ -+ cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>; -+ -+ vqmmc-supply = <&vddio_sdmmc>; -+ vmmc-supply = <&vdd_3v3_sd>; -+ }; -+ -+ clocks { -+ compatible = "simple-bus"; -+ #address-cells = <1>; -+ #size-cells = <0>; -+ -+ clk32k_in: clock@0 { -+ compatible = "fixed-clock"; -+ reg = <0>; -+ #clock-cells = <0>; -+ clock-frequency = <32768>; -+ }; -+ }; -+ -+ cpus { -+ cpu@0 { -+ enable-method = "psci"; -+ }; -+ -+ cpu@1 { -+ enable-method = "psci"; -+ }; -+ -+ cpu@2 { -+ enable-method = "psci"; -+ }; -+ -+ cpu@3 { -+ enable-method = "psci"; -+ }; -+ }; -+ -+ gpio-keys { -+ compatible = "gpio-keys"; -+ -+ power { -+ label = "Power"; -+ gpios = <&gpio TEGRA_GPIO(X, 5) GPIO_ACTIVE_LOW>; -+ linux,input-type = ; -+ linux,code = ; -+ debounce-interval = <30>; -+ wakeup-event-action = ; -+ wakeup-source; -+ }; -+ -+ force-recovery { -+ label = "Force Recovery"; -+ gpios = <&gpio TEGRA_GPIO(X, 6) GPIO_ACTIVE_LOW>; -+ linux,input-type = ; -+ linux,code = ; -+ debounce-interval = <30>; -+ }; -+ }; -+ -+ psci { -+ compatible = "arm,psci-1.0"; -+ method = "smc"; -+ }; -+ -+ regulators { -+ compatible = "simple-bus"; -+ #address-cells = <1>; -+ #size-cells = <0>; -+ -+ vdd_5v0_sys: regulator@0 { -+ compatible = "regulator-fixed"; -+ reg = <0>; -+ -+ regulator-name = "VDD_5V0_SYS"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ regulator-always-on; -+ regulator-boot-on; -+ }; -+ -+ vdd_3v3_sys: regulator@1 { -+ compatible = "regulator-fixed"; -+ reg = <1>; -+ regulator-name = "VDD_3V3_SYS"; -+ regulator-min-microvolt = <3300000>; -+ regulator-max-microvolt = <3300000>; -+ regulator-enable-ramp-delay = <240>; -+ regulator-disable-ramp-delay = <11340>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ gpio = <&pmic 3 GPIO_ACTIVE_HIGH>; -+ enable-active-high; -+ -+ vin-supply = <&vdd_5v0_sys>; -+ }; -+ -+ vdd_3v3_sd: regulator@2 { -+ compatible = "regulator-fixed"; -+ reg = <2>; -+ -+ regulator-name = "VDD_3V3_SD"; -+ regulator-min-microvolt = <3300000>; -+ regulator-max-microvolt = <3300000>; -+ -+ gpio = <&gpio TEGRA_GPIO(Z, 3) GPIO_ACTIVE_HIGH>; -+ enable-active-high; -+ -+ vin-supply = <&vdd_3v3_sys>; -+ }; -+ -+ vdd_hdmi: regulator@3 { -+ compatible = "regulator-fixed"; -+ reg = <3>; -+ -+ regulator-name = "VDD_HDMI_5V0"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ -+ vin-supply = <&vdd_5v0_sys>; -+ }; -+ -+ vdd_hub_3v3: regulator@4 { -+ compatible = "regulator-fixed"; -+ reg = <4>; -+ -+ regulator-name = "VDD_HUB_3V3"; -+ regulator-min-microvolt = <3300000>; -+ regulator-max-microvolt = <3300000>; -+ -+ gpio = <&gpio TEGRA_GPIO(A, 6) GPIO_ACTIVE_HIGH>; -+ enable-active-high; -+ -+ vin-supply = <&vdd_5v0_sys>; -+ }; -+ -+ vdd_cpu: regulator@5 { -+ compatible = "regulator-fixed"; -+ reg = <5>; -+ -+ regulator-name = "VDD_CPU"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ regulator-always-on; -+ regulator-boot-on; -+ -+ gpio = <&pmic 5 GPIO_ACTIVE_HIGH>; -+ enable-active-high; -+ -+ vin-supply = <&vdd_5v0_sys>; -+ }; -+ -+ vdd_gpu: regulator@6 { -+ compatible = "regulator-fixed"; -+ reg = <6>; -+ -+ regulator-name = "VDD_GPU"; -+ regulator-min-microvolt = <5000000>; -+ regulator-max-microvolt = <5000000>; -+ regulator-enable-ramp-delay = <250>; -+ -+ gpio = <&pmic 6 GPIO_ACTIVE_HIGH>; -+ enable-active-high; -+ -+ vin-supply = <&vdd_5v0_sys>; -+ }; -+ }; -+}; diff --git a/configs/fedora/generic/CONFIG_CHARGER_LT3651 b/configs/fedora/generic/CONFIG_CHARGER_LT3651 new file mode 100644 index 000000000..3bccdaafe --- /dev/null +++ b/configs/fedora/generic/CONFIG_CHARGER_LT3651 @@ -0,0 +1 @@ +CONFIG_CHARGER_LT3651=m diff --git a/configs/fedora/generic/CONFIG_CHARGER_UCS1002 b/configs/fedora/generic/CONFIG_CHARGER_UCS1002 new file mode 100644 index 000000000..b5b44782e --- /dev/null +++ b/configs/fedora/generic/CONFIG_CHARGER_UCS1002 @@ -0,0 +1 @@ +CONFIG_CHARGER_UCS1002=m diff --git a/configs/fedora/generic/CONFIG_IXP4XX_NPE b/configs/fedora/generic/CONFIG_IXP4XX_NPE new file mode 100644 index 000000000..9ab51e23b --- /dev/null +++ b/configs/fedora/generic/CONFIG_IXP4XX_NPE @@ -0,0 +1 @@ +# CONFIG_IXP4XX_NPE is not set diff --git a/configs/fedora/generic/CONFIG_IXP4XX_QMGR b/configs/fedora/generic/CONFIG_IXP4XX_QMGR new file mode 100644 index 000000000..9fae593a8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IXP4XX_QMGR @@ -0,0 +1 @@ +# CONFIG_IXP4XX_QMGR is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_STMFX b/configs/fedora/generic/CONFIG_PINCTRL_STMFX index 9a30c5081..dd3a3a31f 100644 --- a/configs/fedora/generic/CONFIG_PINCTRL_STMFX +++ b/configs/fedora/generic/CONFIG_PINCTRL_STMFX @@ -1 +1 @@ -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set diff --git a/configs/fedora/generic/CONFIG_THERMAL_MMIO b/configs/fedora/generic/CONFIG_THERMAL_MMIO new file mode 100644 index 000000000..db4895f59 --- /dev/null +++ b/configs/fedora/generic/CONFIG_THERMAL_MMIO @@ -0,0 +1 @@ +CONFIG_THERMAL_MMIO=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX new file mode 100644 index 000000000..38e4445bf --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_AGILEX @@ -0,0 +1 @@ +# CONFIG_ARCH_AGILEX is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA b/configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA new file mode 100644 index 000000000..78358f86f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FPGA_MGR_ZYNQMP_FPGA @@ -0,0 +1 @@ +CONFIG_FPGA_MGR_ZYNQMP_FPGA=m diff --git a/gitrev b/gitrev index b47f5d2f1..3f5361903 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -2bbacd1a92788ee334c7e92b765ea16ebab68dfe +8c05f3b965da14e7790711026b32cc10a4c06213 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index cbda8a9ba..e99e2bec0 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -210,6 +210,7 @@ CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set +# CONFIG_ARCH_AGILEX is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set @@ -883,6 +884,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -891,6 +893,7 @@ CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -1854,6 +1857,7 @@ CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m +CONFIG_FPGA_MGR_ZYNQMP_FPGA=m CONFIG_FPGA_REGION=m CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y @@ -2834,6 +2838,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4543,7 +4549,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_A64=y @@ -6318,6 +6324,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 20608060a..55b113f5d 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -210,6 +210,7 @@ CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set +# CONFIG_ARCH_AGILEX is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set @@ -883,6 +884,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -891,6 +893,7 @@ CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -1838,6 +1841,7 @@ CONFIG_FPGA_MGR_ICE40_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m +CONFIG_FPGA_MGR_ZYNQMP_FPGA=m CONFIG_FPGA_REGION=m CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y @@ -2818,6 +2822,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4523,7 +4529,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_A64=y @@ -6296,6 +6302,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 203165a2a..7552ea142 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -890,6 +890,7 @@ CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_ISP1704=m # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m @@ -902,6 +903,7 @@ CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m CONFIG_CHARGER_TPS65217=m CONFIG_CHARGER_TWL4030=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2885,6 +2887,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4666,7 +4670,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -6588,6 +6592,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 0714cc489..da3969b06 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -867,6 +867,7 @@ CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_GPIO=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m @@ -876,6 +877,7 @@ CONFIG_CHARGER_MAX8997=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2789,6 +2791,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4484,7 +4488,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -6263,6 +6267,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 639830c0e..95cb6bb79 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -867,6 +867,7 @@ CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_GPIO=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m @@ -876,6 +877,7 @@ CONFIG_CHARGER_MAX8997=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2774,6 +2776,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4465,7 +4469,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -6242,6 +6246,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 66c7491c5..e3cb63acf 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -890,6 +890,7 @@ CONFIG_CHARGER_CROS_USBPD=m CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_ISP1704=m # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m @@ -902,6 +903,7 @@ CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m CONFIG_CHARGER_TPS65217=m CONFIG_CHARGER_TWL4030=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2870,6 +2872,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4647,7 +4651,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -6567,6 +6571,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m CONFIG_THERMAL_OF=y CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index bfbe1f812..2a1ba7916 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -734,6 +734,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -741,6 +742,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2614,6 +2616,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4199,7 +4203,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5758,6 +5762,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel-i686.config b/kernel-i686.config index fd31a2064..1c7abc150 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -733,6 +733,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -740,6 +741,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2597,6 +2599,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -4180,7 +4184,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5737,6 +5741,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 2dfdd23da..8089796b0 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -672,6 +672,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -679,6 +680,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2375,6 +2377,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -3881,7 +3885,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5393,6 +5397,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 3371d5b50..eea8a805e 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -671,6 +671,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -678,6 +679,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2358,6 +2360,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -3860,7 +3864,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5370,6 +5374,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 9d7808ce6..6bf0829f0 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -679,6 +679,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -686,6 +687,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set # CONFIG_CHARGER_SMB347 is not set +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2354,6 +2356,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -3849,7 +3853,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5332,6 +5336,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y # CONFIG_THERMAL is not set +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index c26519620..6ab398729 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -678,6 +678,7 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -685,6 +686,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set # CONFIG_CHARGER_SMB347 is not set +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2337,6 +2339,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y # CONFIG_JFFS2_COMPRESSION_OPTIONS is not set @@ -3828,7 +3832,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5309,6 +5313,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y # CONFIG_THERMAL is not set +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 03582eb58..46ef68fd1 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -742,6 +742,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -749,6 +750,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2668,6 +2670,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JAILHOUSE_GUEST is not set CONFIG_JBD2_DEBUG=y CONFIG_JBD2=y @@ -4242,7 +4246,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5814,6 +5818,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 8fbd6db36..7f12a2655 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -741,6 +741,7 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set +CONFIG_CHARGER_LT3651=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m @@ -748,6 +749,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m +CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -2651,6 +2653,8 @@ CONFIG_IXGBE=m CONFIG_IXGBEVF_IPSEC=y CONFIG_IXGBEVF=m CONFIG_IXGB=m +# CONFIG_IXP4XX_NPE is not set +# CONFIG_IXP4XX_QMGR is not set # CONFIG_JAILHOUSE_GUEST is not set # CONFIG_JBD2_DEBUG is not set CONFIG_JBD2=y @@ -4223,7 +4227,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_STMFX=m +# CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set # CONFIG_PINCTRL_SUN50I_A64_R is not set @@ -5793,6 +5797,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_MMIO=m # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel.spec b/kernel.spec index 322aefd56..b1516afac 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 7 +%define gitrev 8 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -546,9 +546,6 @@ Patch303: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch # rhbz 1574718 Patch304: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch -# https://patchwork.kernel.org/patch/9820417/ -Patch305: qcom-msm89xx-fixes.patch - # https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861 Patch306: arm-sdhci-esdhc-imx-fixes.patch @@ -559,9 +556,6 @@ Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch # Tegra bits Patch340: arm64-tegra-jetson-tx1-fixes.patch -# https://patchwork.kernel.org/patch/10858639/ -Patch341: arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch - # 400 - IBM (ppc/s390x) patches # 500 - Temp fixes/CVEs etc @@ -1821,6 +1815,9 @@ fi # # %changelog +* Thu May 16 2019 Justin M. Forbes - 5.2.0-0.rc0.git8.1 +- Linux v5.1-12065-g8c05f3b965da + * Wed May 15 2019 Justin M. Forbes - 5.2.0-0.rc0.git7.1 - Linux v5.1-10909-g2bbacd1a9278 diff --git a/qcom-msm89xx-fixes.patch b/qcom-msm89xx-fixes.patch deleted file mode 100644 index 4bc06ebd2..000000000 --- a/qcom-msm89xx-fixes.patch +++ /dev/null @@ -1,32 +0,0 @@ -From cadf6ce5a3929b42b0e63fe36d0c08bf6b59f25e Mon Sep 17 00:00:00 2001 -From: Rob Clark -Date: Fri, 30 Jun 2017 16:40:23 -0400 -Subject: [PATCH] thermal: qcom: tsens: fix crash due to incorrect __init - -init_common() is called from probe, which can happen after the __init -section is already unloaded in the case of -EPROBE_DEFER. Causing a -later probe to attempt to branch to hyperspace. - -Cc: -Signed-off-by: Rob Clark -Acked-by: Bjorn Andersson ---- - drivers/thermal/qcom/tsens-common.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/thermal/qcom/tsens-common.c b/drivers/thermal/qcom/tsens-common.c -index 6207d8d92351..920167c6eac5 100644 ---- a/drivers/thermal/qcom/tsens-common.c -+++ b/drivers/thermal/qcom/tsens-common.c -@@ -124,7 +124,7 @@ static const struct regmap_config tsens_config = { - .reg_stride = 4, - }; - --int __init init_common(struct tsens_device *tmdev) -+int init_common(struct tsens_device *tmdev) - { - void __iomem *tm_base, *srot_base; - struct resource *res; --- -2.17.1 - diff --git a/sources b/sources index 4c4d008c0..ee5d0a4d8 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git7.xz) = 054887a53e12c138b0dce46548fe2253abc8ba6aea8e1db3e34d7894e57b17026df1b8aef06710f656e5d5ff56a2773b4b3bf417f2b69dba8909663717ad751c +SHA512 (patch-5.1-git8.xz) = 26d8723570092970dc50f2ce4616168c9f0cd7b3fd31c3ed44905ab2cdee012fa68be823a86f72a9c679b619cc97d96295ec4bd16ffca62a40edde59a05496f0 From 7101de41f1d6eb8862822213316d9f0edd2b4078 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 17 May 2019 19:41:55 +0100 Subject: [PATCH 22/74] add patch to fix watchdog driver load and reboot on RPi --- kernel.spec | 8 +- ...hdog-bcm2835_wdt-Fix-module-autoload.patch | 140 ++++++++++++++++++ 2 files changed, 145 insertions(+), 3 deletions(-) create mode 100644 watchdog-bcm2835_wdt-Fix-module-autoload.patch diff --git a/kernel.spec b/kernel.spec index b1516afac..9aa033f69 100644 --- a/kernel.spec +++ b/kernel.spec @@ -547,11 +547,13 @@ Patch303: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch Patch304: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch # https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861 -Patch306: arm-sdhci-esdhc-imx-fixes.patch +Patch305: arm-sdhci-esdhc-imx-fixes.patch -Patch312: arm64-rock960-enable-tsadc.patch +Patch306: arm64-rock960-enable-tsadc.patch -Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch +Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch + +Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch # Tegra bits Patch340: arm64-tegra-jetson-tx1-fixes.patch diff --git a/watchdog-bcm2835_wdt-Fix-module-autoload.patch b/watchdog-bcm2835_wdt-Fix-module-autoload.patch new file mode 100644 index 000000000..bb7510f76 --- /dev/null +++ b/watchdog-bcm2835_wdt-Fix-module-autoload.patch @@ -0,0 +1,140 @@ +From patchwork Wed May 15 17:14:18 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10945031 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4C016912 + for ; + Wed, 15 May 2019 17:15:16 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2F7BE28866 + for ; + Wed, 15 May 2019 17:15:16 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 222C028867; Wed, 15 May 2019 17:15:16 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham + version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BC00528862 + for ; + Wed, 15 May 2019 17:15:15 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: + Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: + References:List-Owner; bh=cOQ3SjnGgv4gBct3y09qmaMCXdlAdQ4zQsEyO2qGPUc=; b=gCg + xNhBBmAl6OoRfgiKo6xsd+JOLKYalTkoDtirZyUU0K6/HIkWVZOEsjGNL3sjOYD4NZ3sp6pBhv+1Q + 8ZVYR/VmsIBVo/X1mKk3yzvrGONItJZsJpaO0+pb6Ig7XxRsNVYNpGanL8FfbYAptMWmmF/DsH1Du + VNmWcMMq5WxwcgXrBo5wH8PaGbH79QPTxVGsu77t71XCBUM7jCOlYPJlunEfFptozYxcxA+pl9D2f + EO8UCAXZ+c/QxUBX8gTLKDBXciUlG95Hi+oo1WzA5NSln6GUzECGdQvEjlCDtYXyt5jQXtpyebj/I + +DJURsTE8CS/hCSqLT82TkhU2cLJHug==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1hQxUl-0004Zy-6W; Wed, 15 May 2019 17:15:11 +0000 +Received: from mout.gmx.net ([212.227.15.15]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1hQxUg-0003hP-Se; Wed, 15 May 2019 17:15:08 +0000 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; + s=badeba3b8450; t=1557940479; + bh=Nr3h1+y4CIbQ5dWtN97akntOP5NuL28h1LY/fjhmquw=; + h=X-UI-Sender-Class:From:To:Cc:Subject:Date; + b=ID2evJrKjBHz2LRgYwhzkqjNSXgc7MPS7EZUthir6++AV2j7lGqyxlsIOx26/YbR7 + iVZ50S/QsjenlSTUW/Ro7nLYnyvVps5tmNhlVf3+ChsdcJh0/pZx68mtyuPyeFxX66 + /TRGT4n9xSczVFHd3P9Ddww1ZsBybI7Isll8Mb+s= +X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c +Received: from localhost.localdomain ([37.4.249.144]) by mail.gmx.com + (mrgmx005 [212.227.17.190]) with ESMTPSA (Nemesis) id + 1MDywo-1hYhFD37Cu-009vYa; Wed, 15 May 2019 19:14:39 +0200 +From: Stefan Wahren +To: Wim Van Sebroeck , + Guenter Roeck , + Florian Fainelli , Eric Anholt +Subject: [PATCH] watchdog: bcm2835_wdt: Fix module autoload +Date: Wed, 15 May 2019 19:14:18 +0200 +Message-Id: <1557940458-8661-1-git-send-email-wahrenst@gmx.net> +X-Mailer: git-send-email 2.7.4 +X-Provags-ID: V03:K1:TsA9YOEJPGxTelJ7VCsYWR6sqtVxZ1Z1wLmBOSBPmP0CX8mJ/wl + +GerF/0Gn3JfN0MnZEm3GV/JWHngw4KbzIghCRPSaynzprPuHwrhFFxMoWphAOjAE/biPmC + 2uYNpdA1BurCxRjjDMEGwDgih2xMAPmr9H3xiKcIelOrBjDCh30fb76JQYM2Xe0ATikuZpH + 4Xes11UA5xa6OibOVpXLg== +X-UI-Out-Filterresults: notjunk:1;V03:K0:4GIwKZnNH0U=:FqJ0Y9sew2VI1/fkNpFIRZ + OVsbFWGC76tApBT9treKz2zgyGuby6mpyFKxHwDp9CgHGfv+zBjzMEpAM98ilYpgEjLLA0CP+ + o0P9bnDQxnLi/TXxlvaY99S8zH1/TaBVNln7d4pguhb/fv6vahPlrXizql0SCOGpeOrLZJ6r9 + 29JLpPGg9A8s6PGEkbhKRy4+drIXGQ9pZMtz2P0dlc1Jh5PeeoLtl3AtalJYscf4OuaVvNqwm + tqhJTz9s6VuW5IG90y0qxWjOZAJLXgKnBTZ8P8UYD+08rbVd9XdSZsUQQkGEhhIjdihseHAV5 + e3iZDCYRNeKdIP8cN4FoAY04JnztxEYc1+79g7ETJsW/cqc/tAn0QJasaMVgWpJ4frS2zwLkG + Er0syyXsbrTfb5znc0zUq7WfabjQFWSnBuaY3erSLaKlwfgHz9V5Pb1UhhXrm0aQoDT053Jq6 + ok/+zHsu4WqwyhBBjVHkLQJxdq7EcYYFgcLh1KWC8tSJmf4z683Nozc60WN5U68GSLBEeRKwX + EabEgeosjbEt4iLsX4HvfuONcrlEgAYJ90uznJO9o/k5ZtP7T72mEPNcLHiC5/Zyz275nG95b + fB1q6+H7aVwW+CPo3F4KT74Ycqns18ve32TyLnJrHtp08cI81GgEPAOo1PcOAV11CET/IT/KN + 8tKRT4tQoAa+nticuPFB43cKC/2NLZ0RSBNL7bkyjztTWCzOdjaTCiucrUT690wduXnQjawWC + txGCx9bIRInXBucs+jgV1KUgKQtEA/lZ9EUB7TiNrCypnrQFKS+n/HPRIXxCXzg81ggk4dBpj + 5JdNn4IUX5F94zKRMWnHEDHtDJkVtUz0lrmj/CJpIv1cEVA1zJQNSDsOnxIwmTo6Quxc7zCRR + Ft2z0WHw6MK6c+MFS05ukWcC+x68Lm5/oNYIbtiPzFRCmSqh36nvrBSmhZOavE +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190515_101507_300598_1A5555DF +X-CRM114-Status: UNSURE ( 9.56 ) +X-CRM114-Notice: Please train this message. +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: linux-watchdog@vger.kernel.org, Scott Branden , + Ray Jui , bcm-kernel-feedback-list@broadcom.com, + linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org, + Stefan Wahren +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The commit 5e6acc3e678e ("bcm2835-pm: Move bcm2835-watchdog's DT probe +to an MFD.") broke module autoloading on Raspberry Pi. So add a +module alias this fix this. + +Signed-off-by: Stefan Wahren +Reviewed-by: Guenter Roeck +--- + drivers/watchdog/bcm2835_wdt.c | 1 + + 1 file changed, 1 insertion(+) + +-- +2.7.4 + +diff --git a/drivers/watchdog/bcm2835_wdt.c b/drivers/watchdog/bcm2835_wdt.c +index 1834524..c7695a0 100644 +--- a/drivers/watchdog/bcm2835_wdt.c ++++ b/drivers/watchdog/bcm2835_wdt.c +@@ -241,6 +241,7 @@ module_param(nowayout, bool, 0); + MODULE_PARM_DESC(nowayout, "Watchdog cannot be stopped once started (default=" + __MODULE_STRING(WATCHDOG_NOWAYOUT) ")"); + ++MODULE_ALIAS("platform:bcm2835-wdt"); + MODULE_AUTHOR("Lubomir Rintel "); + MODULE_DESCRIPTION("Driver for Broadcom BCM2835 watchdog timer"); + MODULE_LICENSE("GPL"); From 58561782e9352f5d440e0f19744dc75a7a27af20 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 17 May 2019 15:53:20 -0500 Subject: [PATCH 23/74] Linux v5.1-12505-g0ef0fd351550 --- configs/fedora/generic/CONFIG_DM_DUST | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 1 + kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + kernel.spec | 5 ++++- sources | 2 +- 18 files changed, 21 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_DM_DUST diff --git a/configs/fedora/generic/CONFIG_DM_DUST b/configs/fedora/generic/CONFIG_DM_DUST new file mode 100644 index 000000000..ffac78bb5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_DUST @@ -0,0 +1 @@ +# CONFIG_DM_DUST is not set diff --git a/gitrev b/gitrev index 3f5361903..d9cd28f30 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -8c05f3b965da14e7790711026b32cc10a4c06213 +0ef0fd351550130129bbdb77362488befd7b69d2 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index e99e2bec0..89536a8b8 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1375,6 +1375,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 55b113f5d..aeb872c1c 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1367,6 +1367,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 7552ea142..fe9bae883 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1378,6 +1378,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index da3969b06..b4769c86c 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1339,6 +1339,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 95cb6bb79..416f9f6b8 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1332,6 +1332,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e3cb63acf..5cc5b8dc2 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1371,6 +1371,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 2a1ba7916..6e4eca1f5 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1163,6 +1163,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-i686.config b/kernel-i686.config index 1c7abc150..7848abbc9 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1154,6 +1154,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 8089796b0..4bb4f532a 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1076,6 +1076,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index eea8a805e..018469fe1 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1067,6 +1067,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 6bf0829f0..924df7f77 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1083,6 +1083,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 6ab398729..c028ec4af 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1074,6 +1074,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 46ef68fd1..e335d11d8 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1206,6 +1206,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 7f12a2655..21c43fd83 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1197,6 +1197,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m +# CONFIG_DM_DUST is not set # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel.spec b/kernel.spec index 9aa033f69..d81c424b6 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 8 +%define gitrev 9 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Fri May 17 2019 Justin M. Forbes - 5.2.0-0.rc0.git9.1 +- Linux v5.1-12505-g0ef0fd351550 + * Thu May 16 2019 Justin M. Forbes - 5.2.0-0.rc0.git8.1 - Linux v5.1-12065-g8c05f3b965da diff --git a/sources b/sources index ee5d0a4d8..cad952250 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git8.xz) = 26d8723570092970dc50f2ce4616168c9f0cd7b3fd31c3ed44905ab2cdee012fa68be823a86f72a9c679b619cc97d96295ec4bd16ffca62a40edde59a05496f0 +SHA512 (patch-5.1-git9.xz) = 3b2f431b4e60ba67829a3829b774033d6e95a040505d86038d692ddacadbb1099f0410f762a9733faf3829ea34093a9efc74ba1ff88b3501ba68be18855b2ff6 From 37f7d8a33541864e227af73e90db75a3ddb2c628 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 20 May 2019 08:47:57 +0100 Subject: [PATCH 24/74] Arm config updates for 5.2rc1 --- configs/fedora/generic/CONFIG_MFD_STMFX | 2 +- .../fedora/generic/CONFIG_SENSORS_OCC_P9_SBE | 1 + .../fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX | 2 +- configs/fedora/generic/CONFIG_THERMAL_MMIO | 2 +- configs/fedora/generic/arm/CONFIG_ARM_GIC_PM | 2 +- .../arm/{armv7 => }/CONFIG_GPIO_MAX732X | 0 .../armv7 => }/CONFIG_IMX_GPCV2_PM_DOMAINS | 0 .../arm/CONFIG_PHY_MESON_G12A_USB3_PCIE | 2 +- .../generic/arm/CONFIG_PINCTRL_SUNRISEPOINT | 1 - configs/fedora/generic/arm/CONFIG_RESET_IMX7 | 1 + .../arm/{armv7 => }/CONFIG_SENSORS_ISL29018 | 0 .../arm/{armv7 => }/CONFIG_SENSORS_ISL29028 | 0 .../fedora/generic/arm/CONFIG_THERMAL_MMIO | 1 + .../generic/arm/aarch64/CONFIG_CLK_QORIQ | 1 + .../generic/arm/aarch64/CONFIG_DP83867_PHY | 1 + .../arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R | 1 - .../generic/arm/aarch64/CONFIG_QORIQ_THERMAL | 1 + .../{ => aarch64}/CONFIG_SND_SOC_FSL_AUDMIX | 0 .../arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX | 1 + .../arm/armv7/CONFIG_NVMEM_STM32_ROMEM | 1 + .../arm/armv7/CONFIG_PINCTRL_SUN9I_A80 | 2 +- .../{ => armv7}/CONFIG_REGULATOR_STM32_PWR | 0 .../generic/arm/armv7/CONFIG_STM32_TIMER_CNT | 1 + .../arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP | 1 - .../generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C | 1 - .../generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE | 1 - kernel-aarch64-debug.config | 23 ++++++++++--------- kernel-aarch64.config | 23 ++++++++++--------- kernel-armv7hl-debug.config | 16 +++++++------ kernel-armv7hl-lpae-debug.config | 17 ++++++++------ kernel-armv7hl-lpae.config | 17 ++++++++------ kernel-armv7hl.config | 16 +++++++------ kernel-i686-debug.config | 7 +++--- kernel-i686.config | 7 +++--- kernel-ppc64le-debug.config | 10 ++++---- kernel-ppc64le.config | 10 ++++---- kernel-s390x-debug.config | 7 +++--- kernel-s390x.config | 7 +++--- kernel-x86_64-debug.config | 7 +++--- kernel-x86_64.config | 7 +++--- kernel.spec | 3 +++ 41 files changed, 114 insertions(+), 89 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE rename configs/fedora/generic/arm/{armv7 => }/CONFIG_GPIO_MAX732X (100%) rename configs/fedora/generic/arm/{armv7/armv7 => }/CONFIG_IMX_GPCV2_PM_DOMAINS (100%) delete mode 100644 configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT create mode 100644 configs/fedora/generic/arm/CONFIG_RESET_IMX7 rename configs/fedora/generic/arm/{armv7 => }/CONFIG_SENSORS_ISL29018 (100%) rename configs/fedora/generic/arm/{armv7 => }/CONFIG_SENSORS_ISL29028 (100%) create mode 100644 configs/fedora/generic/arm/CONFIG_THERMAL_MMIO create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL rename configs/fedora/generic/arm/{ => aarch64}/CONFIG_SND_SOC_FSL_AUDMIX (100%) create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM rename configs/fedora/generic/arm/{ => armv7}/CONFIG_REGULATOR_STM32_PWR (100%) create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE diff --git a/configs/fedora/generic/CONFIG_MFD_STMFX b/configs/fedora/generic/CONFIG_MFD_STMFX index 6fcbadc26..480542e98 100644 --- a/configs/fedora/generic/CONFIG_MFD_STMFX +++ b/configs/fedora/generic/CONFIG_MFD_STMFX @@ -1 +1 @@ -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE b/configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE new file mode 100644 index 000000000..d4d390083 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_OCC_P9_SBE @@ -0,0 +1 @@ +# CONFIG_SENSORS_OCC_P9_SBE is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX index fb66a2340..e286a5f22 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX +++ b/configs/fedora/generic/CONFIG_SND_SOC_IMX_AUDMIX @@ -1 +1 @@ -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set diff --git a/configs/fedora/generic/CONFIG_THERMAL_MMIO b/configs/fedora/generic/CONFIG_THERMAL_MMIO index db4895f59..004769c5f 100644 --- a/configs/fedora/generic/CONFIG_THERMAL_MMIO +++ b/configs/fedora/generic/CONFIG_THERMAL_MMIO @@ -1 +1 @@ -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM b/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM index 7548668ba..8c4e75c2f 100644 --- a/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM +++ b/configs/fedora/generic/arm/CONFIG_ARM_GIC_PM @@ -1 +1 @@ -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_GPIO_MAX732X b/configs/fedora/generic/arm/CONFIG_GPIO_MAX732X similarity index 100% rename from configs/fedora/generic/arm/armv7/CONFIG_GPIO_MAX732X rename to configs/fedora/generic/arm/CONFIG_GPIO_MAX732X diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS b/configs/fedora/generic/arm/CONFIG_IMX_GPCV2_PM_DOMAINS similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS rename to configs/fedora/generic/arm/CONFIG_IMX_GPCV2_PM_DOMAINS diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE index bd3a64f9c..33ee793de 100644 --- a/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE +++ b/configs/fedora/generic/arm/CONFIG_PHY_MESON_G12A_USB3_PCIE @@ -1 +1 @@ -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m diff --git a/configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT b/configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT deleted file mode 100644 index 65dae4805..000000000 --- a/configs/fedora/generic/arm/CONFIG_PINCTRL_SUNRISEPOINT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PINCTRL_SUNRISEPOINT is not set diff --git a/configs/fedora/generic/arm/CONFIG_RESET_IMX7 b/configs/fedora/generic/arm/CONFIG_RESET_IMX7 new file mode 100644 index 000000000..6718265f9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_RESET_IMX7 @@ -0,0 +1 @@ +CONFIG_RESET_IMX7=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29018 b/configs/fedora/generic/arm/CONFIG_SENSORS_ISL29018 similarity index 100% rename from configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29018 rename to configs/fedora/generic/arm/CONFIG_SENSORS_ISL29018 diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29028 b/configs/fedora/generic/arm/CONFIG_SENSORS_ISL29028 similarity index 100% rename from configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ISL29028 rename to configs/fedora/generic/arm/CONFIG_SENSORS_ISL29028 diff --git a/configs/fedora/generic/arm/CONFIG_THERMAL_MMIO b/configs/fedora/generic/arm/CONFIG_THERMAL_MMIO new file mode 100644 index 000000000..db4895f59 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_THERMAL_MMIO @@ -0,0 +1 @@ +CONFIG_THERMAL_MMIO=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ new file mode 100644 index 000000000..b05638e5c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ @@ -0,0 +1 @@ +# CONFIG_CLK_QORIQ is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY b/configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY new file mode 100644 index 000000000..5ba3d57bd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DP83867_PHY @@ -0,0 +1 @@ +CONFIG_DP83867_PHY=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R deleted file mode 100644 index 53ace8c1c..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_SUN8I_H3_R +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PINCTRL_SUN8I_H3_R=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL b/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL new file mode 100644 index 000000000..b84faf52a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_THERMAL @@ -0,0 +1 @@ +CONFIG_QORIQ_THERMAL=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX similarity index 100% rename from configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_AUDMIX rename to configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_FSL_AUDMIX diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX new file mode 100644 index 000000000..fb66a2340 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_IMX_AUDMIX @@ -0,0 +1 @@ +CONFIG_SND_SOC_IMX_AUDMIX=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM new file mode 100644 index 000000000..4168dfbdb --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_STM32_ROMEM @@ -0,0 +1 @@ +CONFIG_NVMEM_STM32_ROMEM=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 index a2318f212..4cf7a1bfa 100644 --- a/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 +++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_SUN9I_A80 @@ -1 +1 @@ -# CONFIG_PINCTRL_SUN9I_A80 is not set +CONFIG_PINCTRL_SUN9I_A80=y diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_STM32_PWR b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_PWR similarity index 100% rename from configs/fedora/generic/arm/CONFIG_REGULATOR_STM32_PWR rename to configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_PWR diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT b/configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT new file mode 100644 index 000000000..e266b020b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_TIMER_CNT @@ -0,0 +1 @@ +CONFIG_STM32_TIMER_CNT=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP deleted file mode 100644 index b5e278063..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NVMEM_IMX_OCOTP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NVMEM_IMX_OCOTP=m diff --git a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C b/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C deleted file mode 100644 index e885832f9..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SENSORS_OCC_P8_I2C=m diff --git a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE b/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE deleted file mode 100644 index fb426072f..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SENSORS_OCC_P9_SBE=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 89536a8b8..7f757d740 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -339,7 +339,7 @@ CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y CONFIG_ARM_DSU_PMU=m -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y @@ -1406,7 +1406,7 @@ CONFIG_DNS_RESOLVER=m CONFIG_DP83640_PHY=m CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m -# CONFIG_DP83867_PHY is not set +CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y @@ -1990,7 +1990,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX3191X is not set # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set -# CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX732X=m CONFIG_GPIO_MAX77620=y CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MB86S7X=m @@ -2445,6 +2445,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set @@ -3366,7 +3367,7 @@ CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SUN4I_GPADC is not set @@ -4468,7 +4469,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m CONFIG_PHY_MESON_G12A_USB2=y -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MVEBU_A3700_COMPHY=m @@ -4566,11 +4567,10 @@ CONFIG_PINCTRL_SUN50I_H6=y # CONFIG_PINCTRL_SUN8I_A83T is not set # CONFIG_PINCTRL_SUN8I_A83T_R is not set # CONFIG_PINCTRL_SUN8I_H3 is not set -CONFIG_PINCTRL_SUN8I_H3_R=y +# CONFIG_PINCTRL_SUN8I_H3_R is not set # CONFIG_PINCTRL_SUN8I_V3S is not set # CONFIG_PINCTRL_SUN9I_A80 is not set # CONFIG_PINCTRL_SUN9I_A80_R is not set -# CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y CONFIG_PINMUX=y @@ -4786,7 +4786,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set -# CONFIG_QORIQ_THERMAL is not set +CONFIG_QORIQ_THERMAL=m CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m @@ -4914,7 +4914,6 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y -CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4942,6 +4941,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y CONFIG_RESET_HISI=y +CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -5400,8 +5400,8 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set -# CONFIG_SENSORS_ISL29018 is not set -# CONFIG_SENSORS_ISL29028 is not set +CONFIG_SENSORS_ISL29018=m +CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m @@ -5463,6 +5463,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index aeb872c1c..ed167ee26 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -339,7 +339,7 @@ CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y CONFIG_ARM_DSU_PMU=m -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y @@ -1398,7 +1398,7 @@ CONFIG_DNS_RESOLVER=m CONFIG_DP83640_PHY=m CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m -# CONFIG_DP83867_PHY is not set +CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y @@ -1974,7 +1974,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_MAX3191X is not set # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX7301 is not set -# CONFIG_GPIO_MAX732X is not set +CONFIG_GPIO_MAX732X=m CONFIG_GPIO_MAX77620=y CONFIG_GPIO_MAX77650=m CONFIG_GPIO_MB86S7X=m @@ -2429,6 +2429,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set @@ -3347,7 +3348,7 @@ CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SUN4I_GPADC is not set @@ -4448,7 +4449,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m CONFIG_PHY_MESON_G12A_USB2=y -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MVEBU_A3700_COMPHY=m @@ -4546,11 +4547,10 @@ CONFIG_PINCTRL_SUN50I_H6=y # CONFIG_PINCTRL_SUN8I_A83T is not set # CONFIG_PINCTRL_SUN8I_A83T_R is not set # CONFIG_PINCTRL_SUN8I_H3 is not set -CONFIG_PINCTRL_SUN8I_H3_R=y +# CONFIG_PINCTRL_SUN8I_H3_R is not set # CONFIG_PINCTRL_SUN8I_V3S is not set # CONFIG_PINCTRL_SUN9I_A80 is not set # CONFIG_PINCTRL_SUN9I_A80_R is not set -# CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y CONFIG_PINMUX=y @@ -4765,7 +4765,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set -# CONFIG_QORIQ_THERMAL is not set +CONFIG_QORIQ_THERMAL=m CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m @@ -4893,7 +4893,6 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y -CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4921,6 +4920,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y CONFIG_RESET_HISI=y +CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m @@ -5379,8 +5379,8 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set -# CONFIG_SENSORS_ISL29018 is not set -# CONFIG_SENSORS_ISL29028 is not set +CONFIG_SENSORS_ISL29018=m +CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m @@ -5442,6 +5442,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index fe9bae883..7bfab7072 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -325,7 +325,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y @@ -3444,7 +3444,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4590,7 +4590,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m CONFIG_PHY_MESON_G12A_USB2=y -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m @@ -4689,9 +4689,8 @@ CONFIG_PINCTRL_SUN8I_A83T=y CONFIG_PINCTRL_SUN8I_H3_R=y CONFIG_PINCTRL_SUN8I_H3=y CONFIG_PINCTRL_SUN8I_V3S=y -# CONFIG_PINCTRL_SUN9I_A80 is not set CONFIG_PINCTRL_SUN9I_A80_R=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_SUN9I_A80=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y CONFIG_PINCTRL_ZYNQ=y @@ -5085,6 +5084,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y +CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m @@ -5624,6 +5624,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -6033,7 +6034,7 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -CONFIG_SND_SOC_FSL_AUDMIX=m +# CONFIG_SND_SOC_FSL_AUDMIX is not set CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -6047,7 +6048,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_ES8328=m CONFIG_SND_SOC_IMX_MC13783=m @@ -6405,6 +6406,7 @@ CONFIG_STM32_EXTI=y CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y CONFIG_STM32_THERMAL=m +CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index b4769c86c..2d8314e9f 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -316,7 +316,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y @@ -2402,6 +2402,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set @@ -3332,7 +3333,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4425,7 +4426,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m CONFIG_PHY_MESON_G12A_USB2=y -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m # CONFIG_PHY_MVEBU_A3700_COMPHY is not set @@ -4507,9 +4508,8 @@ CONFIG_PINCTRL_SUN8I_A83T=y CONFIG_PINCTRL_SUN8I_H3_R=y CONFIG_PINCTRL_SUN8I_H3=y CONFIG_PINCTRL_SUN8I_V3S=y -# CONFIG_PINCTRL_SUN9I_A80 is not set CONFIG_PINCTRL_SUN9I_A80_R=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_SUN9I_A80=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y CONFIG_PINMUX=y @@ -4850,6 +4850,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y +CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m @@ -5374,6 +5375,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5764,7 +5766,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -CONFIG_SND_SOC_FSL_AUDMIX=m +# CONFIG_SND_SOC_FSL_AUDMIX is not set CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5777,7 +5779,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -6083,6 +6085,7 @@ CONFIG_STM32_EXTI=y CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y CONFIG_STM32_THERMAL=m +CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 416f9f6b8..43a4426fe 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -316,7 +316,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y @@ -2387,6 +2387,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set @@ -3314,7 +3315,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4406,7 +4407,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m CONFIG_PHY_MESON_G12A_USB2=y -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m # CONFIG_PHY_MVEBU_A3700_COMPHY is not set @@ -4488,9 +4489,8 @@ CONFIG_PINCTRL_SUN8I_A83T=y CONFIG_PINCTRL_SUN8I_H3_R=y CONFIG_PINCTRL_SUN8I_H3=y CONFIG_PINCTRL_SUN8I_V3S=y -# CONFIG_PINCTRL_SUN9I_A80 is not set CONFIG_PINCTRL_SUN9I_A80_R=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_SUN9I_A80=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y CONFIG_PINMUX=y @@ -4830,6 +4830,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y +CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m @@ -5354,6 +5355,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5743,7 +5745,7 @@ CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -CONFIG_SND_SOC_FSL_AUDMIX=m +# CONFIG_SND_SOC_FSL_AUDMIX is not set CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -5756,7 +5758,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -6062,6 +6064,7 @@ CONFIG_STM32_EXTI=y CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y CONFIG_STM32_THERMAL=m +CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 5cc5b8dc2..581eee733 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -325,7 +325,7 @@ CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y -CONFIG_ARM_GIC_PM=m +CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y CONFIG_ARM_GIC_V3_ITS=y CONFIG_ARM_GIC_V3=y @@ -3426,7 +3426,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set CONFIG_MFD_SUN4I_GPADC=m @@ -4571,7 +4571,7 @@ CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m CONFIG_PHY_MESON_G12A_USB2=y -CONFIG_PHY_MESON_G12A_USB3_PCIE=y +CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m @@ -4670,9 +4670,8 @@ CONFIG_PINCTRL_SUN8I_A83T=y CONFIG_PINCTRL_SUN8I_H3_R=y CONFIG_PINCTRL_SUN8I_H3=y CONFIG_PINCTRL_SUN8I_V3S=y -# CONFIG_PINCTRL_SUN9I_A80 is not set CONFIG_PINCTRL_SUN9I_A80_R=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_SUN9I_A80=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y CONFIG_PINCTRL_ZYNQ=y @@ -5065,6 +5064,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y +CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m @@ -5604,6 +5604,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -6012,7 +6013,7 @@ CONFIG_SND_SOC_ES8328_SPI=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m -CONFIG_SND_SOC_FSL_AUDMIX=m +# CONFIG_SND_SOC_FSL_AUDMIX is not set CONFIG_SND_SOC_FSL_ESAI=m # CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m @@ -6026,7 +6027,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m CONFIG_SND_SOC_I2C_AND_SPI=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set CONFIG_SND_SOC_IMX_AUDMUX=m CONFIG_SND_SOC_IMX_ES8328=m CONFIG_SND_SOC_IMX_MC13783=m @@ -6384,6 +6385,7 @@ CONFIG_STM32_EXTI=y CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y CONFIG_STM32_THERMAL=m +CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m # CONFIG_STM is not set CONFIG_STMMAC_ETH=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 6e4eca1f5..701b8f899 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3125,7 +3125,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4992,6 +4992,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5351,7 +5352,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5763,7 +5764,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel-i686.config b/kernel-i686.config index 7848abbc9..c167b1395 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3106,7 +3106,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4972,6 +4972,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5330,7 +5331,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5742,7 +5743,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 4bb4f532a..734631427 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2874,7 +2874,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4680,8 +4680,8 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m -CONFIG_SENSORS_OCC_P9_SBE=m +# CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5036,7 +5036,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5398,7 +5398,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 018469fe1..2e4da1a63 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2854,7 +2854,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4658,8 +4658,8 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m -CONFIG_SENSORS_OCC_P9_SBE=m +# CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5013,7 +5013,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5375,7 +5375,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 924df7f77..56ff01267 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2849,7 +2849,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4629,6 +4629,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -4980,7 +4981,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5337,7 +5338,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y # CONFIG_THERMAL is not set -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index c028ec4af..0fba56161 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2829,7 +2829,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -4607,6 +4607,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -4957,7 +4958,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5314,7 +5315,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_HWMON=y # CONFIG_THERMAL is not set -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y # CONFIG_THERMAL_WRITABLE_TRIPS is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index e335d11d8..85307493f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3178,7 +3178,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -5038,6 +5038,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5404,7 +5405,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5819,7 +5820,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 21c43fd83..4e4a04070 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3159,7 +3159,7 @@ CONFIG_MFD_MAX77650=m CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set -CONFIG_MFD_STMFX=m +# CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SYSCON is not set @@ -5018,6 +5018,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OCC_P9_SBE is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5383,7 +5384,7 @@ CONFIG_SND_SOC_HDAC_HDA=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMG is not set -CONFIG_SND_SOC_IMX_AUDMIX=m +# CONFIG_SND_SOC_IMX_AUDMIX is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set @@ -5798,7 +5799,7 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y -CONFIG_THERMAL_MMIO=m +# CONFIG_THERMAL_MMIO is not set # CONFIG_THERMAL_OF is not set CONFIG_THERMAL_STATISTICS=y CONFIG_THERMAL_WRITABLE_TRIPS=y diff --git a/kernel.spec b/kernel.spec index d81c424b6..b4281e5fa 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1817,6 +1817,9 @@ fi # # %changelog +* Sun May 19 2019 Peter Robinson +- Arm config updates + * Fri May 17 2019 Justin M. Forbes - 5.2.0-0.rc0.git9.1 - Linux v5.1-12505-g0ef0fd351550 From daa722ef9c395a3e61c819715c52f794c9aba29e Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 20 May 2019 13:05:12 +0100 Subject: [PATCH 25/74] further minor Arm updates, primarily for arm64 tegra devices --- .../fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX | 1 + .../arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM | 1 + .../generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ | 1 + .../generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C | 1 + .../fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A | 1 + .../fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 | 1 + configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 | 1 + .../fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI | 1 + kernel-aarch64-debug.config | 9 ++++++++- kernel-aarch64.config | 9 ++++++++- 10 files changed, 24 insertions(+), 2 deletions(-) create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX new file mode 100644 index 000000000..70c971363 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX @@ -0,0 +1 @@ +CONFIG_BATTERY_BQ27XXX=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM new file mode 100644 index 000000000..13f2e3d86 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM @@ -0,0 +1 @@ +# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ new file mode 100644 index 000000000..aca89e5df --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ @@ -0,0 +1 @@ +# CONFIG_BATTERY_BQ27XXX_HDQ is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C new file mode 100644 index 000000000..574be81f5 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C @@ -0,0 +1 @@ +CONFIG_BATTERY_BQ27XXX_I2C=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A new file mode 100644 index 000000000..bcf5b6da4 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A @@ -0,0 +1 @@ +CONFIG_SND_SOC_MAX98357A=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 new file mode 100644 index 000000000..a1454e04a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 @@ -0,0 +1 @@ +CONFIG_SND_SOC_NAU8825=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 new file mode 100644 index 000000000..56536df16 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 @@ -0,0 +1 @@ +CONFIG_SND_SOC_RT5677=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI new file mode 100644 index 000000000..439952c49 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI @@ -0,0 +1 @@ +CONFIG_SND_SOC_RT5677_SPI=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 7f757d740..30fa89beb 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -528,7 +528,10 @@ CONFIG_BATMAN_ADV_NC=y CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m -# CONFIG_BATTERY_BQ27XXX is not set +# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set +# CONFIG_BATTERY_BQ27XXX_HDQ is not set +CONFIG_BATTERY_BQ27XXX_I2C=m +CONFIG_BATTERY_BQ27XXX=m # CONFIG_BATTERY_DS2760 is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -5869,6 +5872,7 @@ CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m +CONFIG_SND_SOC_MAX98357A=m CONFIG_SND_SOC_MAX98373=m # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -5884,6 +5888,7 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +CONFIG_SND_SOC_NAU8825=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5913,6 +5918,8 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5663=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index ed167ee26..3f4b6a235 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -528,7 +528,10 @@ CONFIG_BATMAN_ADV_NC=y CONFIG_BATMAN_ADV_SYSFS=y CONFIG_BATMAN_ADV_TRACING=y CONFIG_BATTERY_AXP20X=m -# CONFIG_BATTERY_BQ27XXX is not set +# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set +# CONFIG_BATTERY_BQ27XXX_HDQ is not set +CONFIG_BATTERY_BQ27XXX_I2C=m +CONFIG_BATTERY_BQ27XXX=m # CONFIG_BATTERY_DS2760 is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -5847,6 +5850,7 @@ CONFIG_SND_SOC_IMX_AUDMIX=m CONFIG_SND_SOC=m CONFIG_SND_SOC_MAX9759=m CONFIG_SND_SOC_MAX98088=m +CONFIG_SND_SOC_MAX98357A=m CONFIG_SND_SOC_MAX98373=m # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -5862,6 +5866,7 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +CONFIG_SND_SOC_NAU8825=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5891,6 +5896,8 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_RT5663=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m From fa5a3a77fb0a445f6424b8557f38e13ab19dc905 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 20 May 2019 16:18:07 +0100 Subject: [PATCH 26/74] add Bosch BMA180 accel iio driver found on some arm tablets and other devices --- configs/fedora/generic/arm/CONFIG_BMA180 | 1 + kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- 7 files changed, 7 insertions(+), 6 deletions(-) create mode 100644 configs/fedora/generic/arm/CONFIG_BMA180 diff --git a/configs/fedora/generic/arm/CONFIG_BMA180 b/configs/fedora/generic/arm/CONFIG_BMA180 new file mode 100644 index 000000000..493e120ac --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_BMA180 @@ -0,0 +1 @@ +CONFIG_BMA180=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 30fa89beb..301a4fef5 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -631,7 +631,7 @@ CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y -# CONFIG_BMA180 is not set +CONFIG_BMA180=m # CONFIG_BMA220 is not set CONFIG_BMC150_ACCEL=m # CONFIG_BMC150_MAGN_I2C is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 3f4b6a235..bcb3f8925 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -631,7 +631,7 @@ CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y -# CONFIG_BMA180 is not set +CONFIG_BMA180=m # CONFIG_BMA220 is not set CONFIG_BMC150_ACCEL=m # CONFIG_BMC150_MAGN_I2C is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 7bfab7072..87e4aa94c 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -639,7 +639,7 @@ CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y -# CONFIG_BMA180 is not set +CONFIG_BMA180=m # CONFIG_BMA220 is not set CONFIG_BMC150_ACCEL=m # CONFIG_BMC150_MAGN_I2C is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 2d8314e9f..8f2726a83 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -617,7 +617,7 @@ CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y -# CONFIG_BMA180 is not set +CONFIG_BMA180=m # CONFIG_BMA220 is not set CONFIG_BMC150_ACCEL=m # CONFIG_BMC150_MAGN_I2C is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 43a4426fe..8e5372822 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -617,7 +617,7 @@ CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y -# CONFIG_BMA180 is not set +CONFIG_BMA180=m # CONFIG_BMA220 is not set CONFIG_BMC150_ACCEL=m # CONFIG_BMC150_MAGN_I2C is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 581eee733..3eacebaca 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -639,7 +639,7 @@ CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y -# CONFIG_BMA180 is not set +CONFIG_BMA180=m # CONFIG_BMA220 is not set CONFIG_BMC150_ACCEL=m # CONFIG_BMC150_MAGN_I2C is not set From c2b56eada2fa309aabc82e997ccb5722948b8551 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 20 May 2019 14:08:36 -0500 Subject: [PATCH 27/74] Linux v5.2-rc1 --- gitrev | 2 +- kernel.spec | 10 +++++++--- sources | 2 +- 3 files changed, 9 insertions(+), 5 deletions(-) diff --git a/gitrev b/gitrev index d9cd28f30..bda2a5743 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -0ef0fd351550130129bbdb77362488befd7b69d2 +a188339ca5a396acc588e5851ed7e19f66b0ebd9 diff --git a/kernel.spec b/kernel.spec index b4281e5fa..469d71304 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 0 +%global rcrev 1 # The git snapshot level -%define gitrev 9 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1817,6 +1817,10 @@ fi # # %changelog +* Mon May 20 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.1 +- Disable debugging options. +- Linux V5.2-rc1 + * Sun May 19 2019 Peter Robinson - Arm config updates diff --git a/sources b/sources index cad952250..ef85ab928 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.1-git9.xz) = 3b2f431b4e60ba67829a3829b774033d6e95a040505d86038d692ddacadbb1099f0410f762a9733faf3829ea34093a9efc74ba1ff88b3501ba68be18855b2ff6 +SHA512 (patch-5.2-rc1.xz) = 771b53ee920488daf3e36bfa7a38d75b0ab165453d94137d289f4bab59da38251f7c94a63d2f5138bc226c3b4908a9153a3056f1aa19be5317cbe42d0ad4bd2a From c856345649d511dc67661d4971197e0ac52b68f3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 20 May 2019 15:46:32 -0500 Subject: [PATCH 28/74] Fix S390 build error --- kernel.spec | 1 + ...-cpacf_query_func-as-__always_inline.patch | 105 ++++++++++++++++++ 2 files changed, 106 insertions(+) create mode 100644 s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch diff --git a/kernel.spec b/kernel.spec index 469d71304..b8626e36c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -578,6 +578,7 @@ Patch524: net-vhost_net-fix-possible-infinite-loop.patch # build fix Patch525: 0001-arm64-vdso-Explicitly-add-build-id-option.patch +Patch526: s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch # END OF PATCH DEFINITIONS diff --git a/s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch b/s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch new file mode 100644 index 000000000..ef479dbee --- /dev/null +++ b/s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch @@ -0,0 +1,105 @@ +From patchwork Fri May 17 06:54:24 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Masahiro Yamada +X-Patchwork-Id: 1075092 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id 5FC95C04AB4 + for ; Fri, 17 May 2019 06:55:12 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 3103B20848 + for ; Fri, 17 May 2019 06:55:12 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com + header.b="Q2VtVae6" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1728126AbfEQGzL (ORCPT + ); + Fri, 17 May 2019 02:55:11 -0400 +Received: from conuserg-12.nifty.com ([210.131.2.79]:40958 "EHLO + conuserg-12.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1727694AbfEQGzK (ORCPT + ); + Fri, 17 May 2019 02:55:10 -0400 +Received: from localhost.localdomain (p14092-ipngnfx01kyoto.kyoto.ocn.ne.jp + [153.142.97.92]) (authenticated) + by conuserg-12.nifty.com with ESMTP id x4H6sQI1006236; + Fri, 17 May 2019 15:54:26 +0900 +DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-12.nifty.com x4H6sQI1006236 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; + s=dec2015msa; t=1558076066; + bh=/BYTJ4zxnc9ql4xZQk+WJLrlDFM4qCpFxkd8pJzLb9c=; + h=From:To:Cc:Subject:Date:From; + b=Q2VtVae6Ee0HybhaWXSMg69y6q1arF8Sf/3u/XHMZTCPOpMB44H54BKHkbXrOYYN4 + sTyqKSVgGlNw7oPey6yYOSC6lOjkiel9mhOBKa/MRcGpXQ1EeRKhiJD9ciFZUJU5lo + qG5n3KT7Slc5xaDZohnfycTLEiaOSVGvd85a6BlWsNry0dKe4AR1DBIFR3kjMMSag7 + ZEesarqfo0ZgWtXj9pt5ZSerrlX1EaZCLvJ3hArzEcceGum0qQRT0+XWSGTEGlPjId + aZrU4OYTFZusbiPR43kGBDWduFx1qFAPX8BlT63J0EzHwxFepnxOG46QCvqob91ugR + QTZCX5d2BYNbA== +X-Nifty-SrcIP: [153.142.97.92] +From: Masahiro Yamada +To: Martin Schwidefsky , + Heiko Carstens , + linux-s390@vger.kernel.org +Cc: Arnd Bergmann , Laura Abbott , + Masahiro Yamada , + linux-kernel@vger.kernel.org, + Andrew Morton +Subject: [PATCH] s390: mark __cpacf_check_opcode() and cpacf_query_func() as + __always_inline +Date: Fri, 17 May 2019 15:54:24 +0900 +Message-Id: <20190517065424.24453-1-yamada.masahiro@socionext.com> +X-Mailer: git-send-email 2.17.1 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +Commit e60fb8bf68d4 ("s390/cpacf: mark scpacf_query() as __always_inline") +was not enough to make sure to meet the 'i' (immediate) constraint for the +asm operands. + +With CONFIG_OPTIMIZE_INLINING enabled, Laura Abbott reported error +with gcc 9.1.1: + + In file included from arch/s390/crypto/prng.c:29: + ./arch/s390/include/asm/cpacf.h: In function 'cpacf_query_func': + ./arch/s390/include/asm/cpacf.h:170:2: warning: asm operand 3 probably doesn't match constraints + 170 | asm volatile( + | ^~~ + ./arch/s390/include/asm/cpacf.h:170:2: error: impossible constraint in 'asm' + +Add more __always_inline to force inlining. + +Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") +Reported-by: Laura Abbott +Signed-off-by: Masahiro Yamada +--- + + arch/s390/include/asm/cpacf.h | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/arch/s390/include/asm/cpacf.h b/arch/s390/include/asm/cpacf.h +index f316de40e51b..19459dfb4295 100644 +--- a/arch/s390/include/asm/cpacf.h ++++ b/arch/s390/include/asm/cpacf.h +@@ -177,7 +177,7 @@ static inline void __cpacf_query(unsigned int opcode, cpacf_mask_t *mask) + : "cc"); + } + +-static inline int __cpacf_check_opcode(unsigned int opcode) ++static __always_inline int __cpacf_check_opcode(unsigned int opcode) + { + switch (opcode) { + case CPACF_KMAC: +@@ -217,7 +217,7 @@ static inline int cpacf_test_func(cpacf_mask_t *mask, unsigned int func) + return (mask->bytes[func >> 3] & (0x80 >> (func & 7))) != 0; + } + +-static inline int cpacf_query_func(unsigned int opcode, unsigned int func) ++static __always_inline int cpacf_query_func(unsigned int opcode, unsigned int func) + { + cpacf_mask_t mask; + From fd9451c72cff334ffee77aa0a1da73bfaf36c582 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 21 May 2019 15:28:44 -0500 Subject: [PATCH 29/74] Linux v5.2-rc1-129-g9c7db5004280 --- gitrev | 2 +- kernel.spec | 10 ++++++++-- sources | 1 + 3 files changed, 10 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index bda2a5743..95f1e9f56 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -a188339ca5a396acc588e5851ed7e19f66b0ebd9 +9c7db5004280767566e91a33445bf93aa479ef02 diff --git a/kernel.spec b/kernel.spec index b8626e36c..ca948ec56 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1818,6 +1818,12 @@ fi # # %changelog +* Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git1.1 +- Linux v5.2-rc1-129-g9c7db5004280 + +* Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.2 +- Reenable debugging options. + * Mon May 20 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.1 - Disable debugging options. - Linux V5.2-rc1 diff --git a/sources b/sources index ef85ab928..94040b5e9 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc1.xz) = 771b53ee920488daf3e36bfa7a38d75b0ab165453d94137d289f4bab59da38251f7c94a63d2f5138bc226c3b4908a9153a3056f1aa19be5317cbe42d0ad4bd2a +SHA512 (patch-5.2-rc1-git1.xz) = defa9c12a37761752d74b8ad235ae9322eddc54f9a36d8e5fe55138d4b759244e19875437be498075c537140eb0c25f41b8fdf5415973e8b06ea4c1237f946f7 From a87df2f1bbe8154bf1abfc229c0bc6b5045bacbe Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 21 May 2019 16:50:35 -0500 Subject: [PATCH 30/74] Fix build issue on PPC --- kernel.spec | 1 + ...ore-tlb-functions-as-__always_inline.patch | 210 ++++++++++++++++++ 2 files changed, 211 insertions(+) create mode 100644 v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch diff --git a/kernel.spec b/kernel.spec index ca948ec56..4a6da701c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -579,6 +579,7 @@ Patch524: net-vhost_net-fix-possible-infinite-loop.patch # build fix Patch525: 0001-arm64-vdso-Explicitly-add-build-id-option.patch Patch526: s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch +Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch # END OF PATCH DEFINITIONS diff --git a/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch b/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch new file mode 100644 index 000000000..7ad869a3b --- /dev/null +++ b/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch @@ -0,0 +1,210 @@ +From patchwork Tue May 21 13:13:24 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Masahiro Yamada +X-Patchwork-Id: 1076877 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id B6B6BC04AAF + for ; Tue, 21 May 2019 13:15:35 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 5C77920856 + for ; Tue, 21 May 2019 13:15:35 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com + header.b="byDN3URg" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1728192AbfEUNPe (ORCPT + ); + Tue, 21 May 2019 09:15:34 -0400 +Received: from conuserg-09.nifty.com ([210.131.2.76]:42776 "EHLO + conuserg-09.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1726740AbfEUNPe (ORCPT + ); + Tue, 21 May 2019 09:15:34 -0400 +Received: from grover.flets-west.jp (softbank126125154139.bbtec.net + [126.125.154.139]) (authenticated) + by conuserg-09.nifty.com with ESMTP id x4LDDYAd004855; + Tue, 21 May 2019 22:13:34 +0900 +DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-09.nifty.com x4LDDYAd004855 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; + s=dec2015msa; t=1558444415; + bh=ahqbC92DL/pM+EvNd4RugG8jQvrt9otxZH6g7EH9AdY=; + h=From:To:Cc:Subject:Date:From; + b=byDN3URgP1aFiKBf13O4eB3IcCRmRHdS4w/Vsk71gfIMjCTpQlM9x+pTrWYxKD6xD + V9VH0X04qL3lZtOUfsrhQBsiJk6csDQXXVUjQ5+uCPagVEG7fWaXK52ua2aETjKK0M + XJBCDyN1+HfIrqq14MuJoUdVthou2qSoYfOre6SZViNDt8nEYf7GoZg7rNW8Dw2tNh + YYah8oMxK2FXgGkEVEphUKIna2of4Et7E+xJuLal9Z4afYm3hMxjRQeL9FQlOvFsdX + svjA5A9a8iW0Z2C/nqYiS0rqRctgK33ezsq1t3T5mDDH55zWryW003qi4NZml1meAb + PH79Wg2BhesJA== +X-Nifty-SrcIP: [126.125.154.139] +From: Masahiro Yamada +To: Michael Ellerman , + linuxppc-dev@lists.ozlabs.org +Cc: Christophe Leroy , + Masahiro Yamada , + Benjamin Herrenschmidt , + Paul Mackerras , + "Aneesh Kumar K.V" , + Nicholas Piggin , + Andrew Morton , + David Gibson , + Suraj Jitindar Singh , + linux-kernel@vger.kernel.org +Subject: [PATCH v2] powerpc/mm: mark more tlb functions as __always_inline +Date: Tue, 21 May 2019 22:13:24 +0900 +Message-Id: <1558444404-12254-1-git-send-email-yamada.masahiro@socionext.com> +X-Mailer: git-send-email 2.7.4 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +With CONFIG_OPTIMIZE_INLINING enabled, Laura Abbott reported error +with gcc 9.1.1: + + arch/powerpc/mm/book3s64/radix_tlb.c: In function '_tlbiel_pid': + arch/powerpc/mm/book3s64/radix_tlb.c:104:2: warning: asm operand 3 probably doesn't match constraints + 104 | asm volatile(PPC_TLBIEL(%0, %4, %3, %2, %1) + | ^~~ + arch/powerpc/mm/book3s64/radix_tlb.c:104:2: error: impossible constraint in 'asm' + +Fixing _tlbiel_pid() is enough to address the warning above, but I +inlined more functions to fix all potential issues. + +To meet the "i" (immediate) constraint for the asm operands, functions +propagating "ric" must be always inlined. + +Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") +Reported-by: Laura Abbott +Signed-off-by: Masahiro Yamada +Reviewed-by: Christophe Leroy +--- + +Changes in v2: + - Do not split lines + + arch/powerpc/mm/book3s64/hash_native.c | 2 +- + arch/powerpc/mm/book3s64/radix_tlb.c | 32 ++++++++++++++++---------------- + 2 files changed, 17 insertions(+), 17 deletions(-) + +diff --git a/arch/powerpc/mm/book3s64/hash_native.c b/arch/powerpc/mm/book3s64/hash_native.c +index aaa28fd..c854151 100644 +--- a/arch/powerpc/mm/book3s64/hash_native.c ++++ b/arch/powerpc/mm/book3s64/hash_native.c +@@ -60,7 +60,7 @@ static inline void tlbiel_hash_set_isa206(unsigned int set, unsigned int is) + * tlbiel instruction for hash, set invalidation + * i.e., r=1 and is=01 or is=10 or is=11 + */ +-static inline void tlbiel_hash_set_isa300(unsigned int set, unsigned int is, ++static __always_inline void tlbiel_hash_set_isa300(unsigned int set, unsigned int is, + unsigned int pid, + unsigned int ric, unsigned int prs) + { +diff --git a/arch/powerpc/mm/book3s64/radix_tlb.c b/arch/powerpc/mm/book3s64/radix_tlb.c +index 4d84136..4d3dc10 100644 +--- a/arch/powerpc/mm/book3s64/radix_tlb.c ++++ b/arch/powerpc/mm/book3s64/radix_tlb.c +@@ -29,7 +29,7 @@ + * tlbiel instruction for radix, set invalidation + * i.e., r=1 and is=01 or is=10 or is=11 + */ +-static inline void tlbiel_radix_set_isa300(unsigned int set, unsigned int is, ++static __always_inline void tlbiel_radix_set_isa300(unsigned int set, unsigned int is, + unsigned int pid, + unsigned int ric, unsigned int prs) + { +@@ -150,8 +150,8 @@ static __always_inline void __tlbie_lpid(unsigned long lpid, unsigned long ric) + trace_tlbie(lpid, 0, rb, rs, ric, prs, r); + } + +-static inline void __tlbiel_lpid_guest(unsigned long lpid, int set, +- unsigned long ric) ++static __always_inline void __tlbiel_lpid_guest(unsigned long lpid, int set, ++ unsigned long ric) + { + unsigned long rb,rs,prs,r; + +@@ -167,8 +167,8 @@ static inline void __tlbiel_lpid_guest(unsigned long lpid, int set, + } + + +-static inline void __tlbiel_va(unsigned long va, unsigned long pid, +- unsigned long ap, unsigned long ric) ++static __always_inline void __tlbiel_va(unsigned long va, unsigned long pid, ++ unsigned long ap, unsigned long ric) + { + unsigned long rb,rs,prs,r; + +@@ -183,8 +183,8 @@ static inline void __tlbiel_va(unsigned long va, unsigned long pid, + trace_tlbie(0, 1, rb, rs, ric, prs, r); + } + +-static inline void __tlbie_va(unsigned long va, unsigned long pid, +- unsigned long ap, unsigned long ric) ++static __always_inline void __tlbie_va(unsigned long va, unsigned long pid, ++ unsigned long ap, unsigned long ric) + { + unsigned long rb,rs,prs,r; + +@@ -199,8 +199,8 @@ static inline void __tlbie_va(unsigned long va, unsigned long pid, + trace_tlbie(0, 0, rb, rs, ric, prs, r); + } + +-static inline void __tlbie_lpid_va(unsigned long va, unsigned long lpid, +- unsigned long ap, unsigned long ric) ++static __always_inline void __tlbie_lpid_va(unsigned long va, unsigned long lpid, ++ unsigned long ap, unsigned long ric) + { + unsigned long rb,rs,prs,r; + +@@ -239,7 +239,7 @@ static inline void fixup_tlbie_lpid(unsigned long lpid) + /* + * We use 128 set in radix mode and 256 set in hpt mode. + */ +-static inline void _tlbiel_pid(unsigned long pid, unsigned long ric) ++static __always_inline void _tlbiel_pid(unsigned long pid, unsigned long ric) + { + int set; + +@@ -341,7 +341,7 @@ static inline void _tlbie_lpid(unsigned long lpid, unsigned long ric) + asm volatile("eieio; tlbsync; ptesync": : :"memory"); + } + +-static inline void _tlbiel_lpid_guest(unsigned long lpid, unsigned long ric) ++static __always_inline void _tlbiel_lpid_guest(unsigned long lpid, unsigned long ric) + { + int set; + +@@ -381,8 +381,8 @@ static inline void __tlbiel_va_range(unsigned long start, unsigned long end, + __tlbiel_va(addr, pid, ap, RIC_FLUSH_TLB); + } + +-static inline void _tlbiel_va(unsigned long va, unsigned long pid, +- unsigned long psize, unsigned long ric) ++static __always_inline void _tlbiel_va(unsigned long va, unsigned long pid, ++ unsigned long psize, unsigned long ric) + { + unsigned long ap = mmu_get_ap(psize); + +@@ -413,8 +413,8 @@ static inline void __tlbie_va_range(unsigned long start, unsigned long end, + __tlbie_va(addr, pid, ap, RIC_FLUSH_TLB); + } + +-static inline void _tlbie_va(unsigned long va, unsigned long pid, +- unsigned long psize, unsigned long ric) ++static __always_inline void _tlbie_va(unsigned long va, unsigned long pid, ++ unsigned long psize, unsigned long ric) + { + unsigned long ap = mmu_get_ap(psize); + +@@ -424,7 +424,7 @@ static inline void _tlbie_va(unsigned long va, unsigned long pid, + asm volatile("eieio; tlbsync; ptesync": : :"memory"); + } + +-static inline void _tlbie_lpid_va(unsigned long va, unsigned long lpid, ++static __always_inline void _tlbie_lpid_va(unsigned long va, unsigned long lpid, + unsigned long psize, unsigned long ric) + { + unsigned long ap = mmu_get_ap(psize); From 59ba0d757a520307265fd71b501512a927cac632 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 22 May 2019 12:15:16 -0500 Subject: [PATCH 31/74] Linux v5.2-rc1-165-g54dee406374c --- ...-vdso-Explicitly-add-build-id-option.patch | 34 ------------------- gitrev | 2 +- kernel.spec | 6 ++-- sources | 2 +- 4 files changed, 6 insertions(+), 38 deletions(-) delete mode 100644 0001-arm64-vdso-Explicitly-add-build-id-option.patch diff --git a/0001-arm64-vdso-Explicitly-add-build-id-option.patch b/0001-arm64-vdso-Explicitly-add-build-id-option.patch deleted file mode 100644 index 2a47b0755..000000000 --- a/0001-arm64-vdso-Explicitly-add-build-id-option.patch +++ /dev/null @@ -1,34 +0,0 @@ -From a45c8a275e5e4120f4f657379ff7b805d37eac3c Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Wed, 15 May 2019 10:54:48 -0700 -Subject: [PATCH] arm64: vdso: Explicitly add build-id option -To: Masahiro Yamada -To: Will Deacon -Cc: linux-kernel@vger.kernel.org -Cc: linux-arm-kernel@lists.infradead.org - -Commit 691efbedc60d ("arm64: vdso: use $(LD) instead of $(CC) to -link VDSO") switched to using LD explicitly. The --build-id option -needs to be passed explicitly, similar to x86. Add this option. - -Fixes: 691efbedc60d ("arm64: vdso: use $(LD) instead of $(CC) to link VDSO") -Signed-off-by: Laura Abbott ---- - arch/arm64/kernel/vdso/Makefile | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/arch/arm64/kernel/vdso/Makefile b/arch/arm64/kernel/vdso/Makefile -index 744b9dbaba03..ca209103cd06 100644 ---- a/arch/arm64/kernel/vdso/Makefile -+++ b/arch/arm64/kernel/vdso/Makefile -@@ -13,6 +13,7 @@ targets := $(obj-vdso) vdso.so vdso.so.dbg - obj-vdso := $(addprefix $(obj)/, $(obj-vdso)) - - ldflags-y := -shared -nostdlib -soname=linux-vdso.so.1 \ -+ $(call ld-option, --build-id) \ - $(call ld-option, --hash-style=sysv) -n -T - - # Disable gcov profiling for VDSO code --- -2.21.0 - diff --git a/gitrev b/gitrev index 95f1e9f56..a6a7f2bb9 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -9c7db5004280767566e91a33445bf93aa479ef02 +54dee406374ce8adb352c48e175176247cb8db7c diff --git a/kernel.spec b/kernel.spec index 4a6da701c..c672dc348 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -577,7 +577,6 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch Patch524: net-vhost_net-fix-possible-infinite-loop.patch # build fix -Patch525: 0001-arm64-vdso-Explicitly-add-build-id-option.patch Patch526: s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch @@ -1819,6 +1818,9 @@ fi # # %changelog +* Wed May 22 2019 Justin M. Forbes - 5.2.0-0.rc1.git2.1 +- Linux v5.2-rc1-165-g54dee406374c + * Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git1.1 - Linux v5.2-rc1-129-g9c7db5004280 diff --git a/sources b/sources index 94040b5e9..f64722559 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc1.xz) = 771b53ee920488daf3e36bfa7a38d75b0ab165453d94137d289f4bab59da38251f7c94a63d2f5138bc226c3b4908a9153a3056f1aa19be5317cbe42d0ad4bd2a -SHA512 (patch-5.2-rc1-git1.xz) = defa9c12a37761752d74b8ad235ae9322eddc54f9a36d8e5fe55138d4b759244e19875437be498075c537140eb0c25f41b8fdf5415973e8b06ea4c1237f946f7 +SHA512 (patch-5.2-rc1-git2.xz) = 2fe420c651894b772ef6cc6dfef1f173dd0c7034ce468bb2f1fb2e5accc29e58b25910710b74e63ac70e5f9b92015ff7c7d586c607be31770246f16f5c5e4b89 From c38e8e0b6218636ca805c135fd8dcb68eefc5898 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 23 May 2019 11:18:57 +0100 Subject: [PATCH 32/74] re-enable sun4i-ss crrpto offload as it's fixed in 5.2 --- configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS | 2 +- configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG | 2 +- kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- kernel-armv7hl-debug.config | 4 ++-- kernel-armv7hl-lpae-debug.config | 4 ++-- kernel-armv7hl-lpae.config | 4 ++-- kernel-armv7hl.config | 4 ++-- 8 files changed, 14 insertions(+), 14 deletions(-) diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS index 586ef08db..957fb4e1d 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS @@ -1 +1 @@ -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG index d55f95cdc..62fd0b85a 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG @@ -1 +1 @@ -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 301a4fef5..259eb7484 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1152,8 +1152,8 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SAHARA is not set CONFIG_CRYPTO_DEV_SP_CCP=y -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index bcb3f8925..d2113d3f3 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1152,8 +1152,8 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SAHARA is not set CONFIG_CRYPTO_DEV_SP_CCP=y -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 87e4aa94c..a9ead0357 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1148,8 +1148,8 @@ CONFIG_CRYPTO_DEV_SAHARA=m CONFIG_CRYPTO_DEV_STM32_CRC=m CONFIG_CRYPTO_DEV_STM32_CRYP=m CONFIG_CRYPTO_DEV_STM32_HASH=m -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 8f2726a83..2835b2ae6 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1112,8 +1112,8 @@ CONFIG_CRYPTO_DEV_S5P=m CONFIG_CRYPTO_DEV_STM32_CRC=m CONFIG_CRYPTO_DEV_STM32_CRYP=m CONFIG_CRYPTO_DEV_STM32_HASH=m -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 8e5372822..ef702ed69 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1112,8 +1112,8 @@ CONFIG_CRYPTO_DEV_S5P=m CONFIG_CRYPTO_DEV_STM32_CRC=m CONFIG_CRYPTO_DEV_STM32_CRYP=m CONFIG_CRYPTO_DEV_STM32_HASH=m -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 3eacebaca..dbb051894 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1148,8 +1148,8 @@ CONFIG_CRYPTO_DEV_SAHARA=m CONFIG_CRYPTO_DEV_STM32_CRC=m CONFIG_CRYPTO_DEV_STM32_CRYP=m CONFIG_CRYPTO_DEV_STM32_HASH=m -# CONFIG_CRYPTO_DEV_SUN4I_SS is not set -# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m +CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y From 05f6d3d4a24159235ca49f3a97208ec21e7f4aae Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 23 May 2019 13:57:08 +0100 Subject: [PATCH 33/74] arm: stm32mp1: enable a few missed options --- configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY | 1 + configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 | 1 + configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 | 1 + configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG | 1 + kernel-armv7hl-debug.config | 5 ++++- kernel-armv7hl-lpae-debug.config | 5 ++++- kernel-armv7hl-lpae.config | 5 ++++- kernel-armv7hl.config | 5 ++++- 8 files changed, 20 insertions(+), 4 deletions(-) create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY new file mode 100644 index 000000000..c64eca927 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY @@ -0,0 +1 @@ +CONFIG_INPUT_STPMIC1_ONKEY=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 new file mode 100644 index 000000000..76953e1df --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 @@ -0,0 +1 @@ +CONFIG_MFD_STPMIC1=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 new file mode 100644 index 000000000..3c0492dbd --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 @@ -0,0 +1 @@ +CONFIG_REGULATOR_STPMIC1=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG new file mode 100644 index 000000000..faa20a811 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG @@ -0,0 +1 @@ +CONFIG_STPMIC1_WATCHDOG=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index a9ead0357..fabb0addf 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2613,6 +2613,7 @@ CONFIG_INPUT_PWM_BEEPER=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m +CONFIG_INPUT_STPMIC1_ONKEY=m CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_TPS65218_PWRBUTTON=m @@ -3446,7 +3447,7 @@ CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set CONFIG_MFD_STMPE=y -# CONFIG_MFD_STPMIC1 is not set +CONFIG_MFD_STPMIC1=m CONFIG_MFD_SUN4I_GPADC=m CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y @@ -5050,6 +5051,7 @@ CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m +CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m @@ -6415,6 +6417,7 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STMPE_ADC is not set CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y +CONFIG_STPMIC1_WATCHDOG=m CONFIG_ST_REMOTEPROC=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 2835b2ae6..f5042e459 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2523,6 +2523,7 @@ CONFIG_INPUT_PWM_BEEPER=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m +CONFIG_INPUT_STPMIC1_ONKEY=m CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m @@ -3335,7 +3336,7 @@ CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set -# CONFIG_MFD_STPMIC1 is not set +CONFIG_MFD_STPMIC1=m CONFIG_MFD_SUN4I_GPADC=m CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y @@ -4820,6 +4821,7 @@ CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m +CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m @@ -6092,6 +6094,7 @@ CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m # CONFIG_STMPE_ADC is not set +CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ef702ed69..6a0310d97 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2508,6 +2508,7 @@ CONFIG_INPUT_PWM_BEEPER=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m +CONFIG_INPUT_STPMIC1_ONKEY=m CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m @@ -3317,7 +3318,7 @@ CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set -# CONFIG_MFD_STPMIC1 is not set +CONFIG_MFD_STPMIC1=m CONFIG_MFD_SUN4I_GPADC=m CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y @@ -4800,6 +4801,7 @@ CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m +CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m @@ -6071,6 +6073,7 @@ CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m # CONFIG_STMPE_ADC is not set +CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index dbb051894..18b6dee1a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2598,6 +2598,7 @@ CONFIG_INPUT_PWM_BEEPER=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m +CONFIG_INPUT_STPMIC1_ONKEY=m CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_TPS65218_PWRBUTTON=m @@ -3428,7 +3429,7 @@ CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set CONFIG_MFD_STMPE=y -# CONFIG_MFD_STPMIC1 is not set +CONFIG_MFD_STPMIC1=m CONFIG_MFD_SUN4I_GPADC=m CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y @@ -5030,6 +5031,7 @@ CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m +CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m @@ -6394,6 +6396,7 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STMPE_ADC is not set CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y +CONFIG_STPMIC1_WATCHDOG=m CONFIG_ST_REMOTEPROC=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y From 921fd07b84b4c289ec776a404a9817d8d6e178e3 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 24 May 2019 19:46:54 +0100 Subject: [PATCH 34/74] aarch64: qcom: minor tweaks for sd845/850 HW --- configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH | 2 +- configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH | 2 +- kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- 4 files changed, 6 insertions(+), 6 deletions(-) diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH index a50b7ed9b..54f185edc 100644 --- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH +++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH @@ -1 +1 @@ -CONFIG_QCOM_CLK_RPMH=m +CONFIG_QCOM_CLK_RPMH=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH index db681ac6c..30470922d 100644 --- a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH +++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH @@ -1 +1 @@ -CONFIG_REGULATOR_QCOM_RPMH=m +CONFIG_REGULATOR_QCOM_RPMH=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 259eb7484..11505f3ec 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4722,7 +4722,7 @@ CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y CONFIG_QCOM_CLK_APCS_MSM8916=m -CONFIG_QCOM_CLK_RPMH=m +CONFIG_QCOM_CLK_RPMH=y CONFIG_QCOM_CLK_RPM=m CONFIG_QCOM_CLK_SMD_RPM=m CONFIG_QCOM_COINCELL=m @@ -4912,7 +4912,7 @@ CONFIG_REGULATOR_PFUZE100=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set CONFIG_REGULATOR_PWM=y -CONFIG_REGULATOR_QCOM_RPMH=m +CONFIG_REGULATOR_QCOM_RPMH=y CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index d2113d3f3..636670f55 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4701,7 +4701,7 @@ CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y CONFIG_QCOM_CLK_APCS_MSM8916=m -CONFIG_QCOM_CLK_RPMH=m +CONFIG_QCOM_CLK_RPMH=y CONFIG_QCOM_CLK_RPM=m CONFIG_QCOM_CLK_SMD_RPM=m CONFIG_QCOM_COINCELL=m @@ -4891,7 +4891,7 @@ CONFIG_REGULATOR_PFUZE100=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set CONFIG_REGULATOR_PWM=y -CONFIG_REGULATOR_QCOM_RPMH=m +CONFIG_REGULATOR_QCOM_RPMH=y CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m From 8f4544ef8d0b740fa2605db0e0d73e20aad49804 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 24 May 2019 15:18:07 -0500 Subject: [PATCH 35/74] Linux v5.2-rc1-233-g0a72ef899014 --- .../fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040 | 1 + .../fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225 | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 2 ++ kernel-aarch64.config | 2 ++ kernel.spec | 5 ++++- sources | 2 +- 7 files changed, 12 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225 diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040 new file mode 100644 index 000000000..06e9dc0ef --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1418040 @@ -0,0 +1 @@ +CONFIG_ARM64_ERRATUM_1418040=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225 new file mode 100644 index 000000000..3e0b01e04 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1463225 @@ -0,0 +1 @@ +CONFIG_ARM64_ERRATUM_1463225=y diff --git a/gitrev b/gitrev index a6a7f2bb9..d125adfe2 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -54dee406374ce8adb352c48e175176247cb8db7c +0a72ef89901409847036664c23ba6eee7cf08e0e diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 11505f3ec..1ce328426 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -289,6 +289,8 @@ CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1165522=y CONFIG_ARM64_ERRATUM_1188873=y CONFIG_ARM64_ERRATUM_1286807=y +CONFIG_ARM64_ERRATUM_1418040=y +CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y CONFIG_ARM64_ERRATUM_826319=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 636670f55..8144b3921 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -289,6 +289,8 @@ CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1165522=y CONFIG_ARM64_ERRATUM_1188873=y CONFIG_ARM64_ERRATUM_1286807=y +CONFIG_ARM64_ERRATUM_1418040=y +CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y CONFIG_ARM64_ERRATUM_826319=y diff --git a/kernel.spec b/kernel.spec index c672dc348..3ddc65938 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1818,6 +1818,9 @@ fi # # %changelog +* Fri May 24 2019 Justin M. Forbes - 5.2.0-0.rc1.git3.1 +- Linux v5.2-rc1-233-g0a72ef899014 + * Wed May 22 2019 Justin M. Forbes - 5.2.0-0.rc1.git2.1 - Linux v5.2-rc1-165-g54dee406374c diff --git a/sources b/sources index f64722559..6c46ca80a 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc1.xz) = 771b53ee920488daf3e36bfa7a38d75b0ab165453d94137d289f4bab59da38251f7c94a63d2f5138bc226c3b4908a9153a3056f1aa19be5317cbe42d0ad4bd2a -SHA512 (patch-5.2-rc1-git2.xz) = 2fe420c651894b772ef6cc6dfef1f173dd0c7034ce468bb2f1fb2e5accc29e58b25910710b74e63ac70e5f9b92015ff7c7d586c607be31770246f16f5c5e4b89 +SHA512 (patch-5.2-rc1-git3.xz) = 9579898229a45da11433fb97cc4f2bc4cda0a708b52d4bb96c9fa8548cd49c4cec6a162b9b2cd68bb71ffbaa1e3a2637c7d8f348cff3f809b6051dac96e28e54 From 8957ff666c1f04ec777421112a3de67680704879 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sat, 25 May 2019 19:15:02 +0100 Subject: [PATCH 36/74] drop duplicated CONFIG_AQTION --- configs/fedora/generic/x86/x86_64/CONFIG_AQTION | 1 - 1 file changed, 1 deletion(-) delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_AQTION diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_AQTION b/configs/fedora/generic/x86/x86_64/CONFIG_AQTION deleted file mode 100644 index 7812ca016..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_AQTION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AQTION=m From e5d8f8de776d0774bdc5d4f09b66f4ea9c7770b9 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 May 2019 10:52:24 -0500 Subject: [PATCH 37/74] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 3ddc65938..4de226474 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1818,6 +1818,9 @@ fi # # %changelog +* Mon May 27 2019 Justin M. Forbes +- Disable debugging options. + * Fri May 24 2019 Justin M. Forbes - 5.2.0-0.rc1.git3.1 - Linux v5.2-rc1-233-g0a72ef899014 From ec25f30e2ee0a82c59aa5e6f8aa814f3c605c55f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 May 2019 10:56:09 -0500 Subject: [PATCH 38/74] Linux v5.2-rc2 --- gitrev | 2 +- kernel.spec | 7 +++++-- sources | 3 +-- 3 files changed, 7 insertions(+), 5 deletions(-) diff --git a/gitrev b/gitrev index d125adfe2..c3feecea3 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -0a72ef89901409847036664c23ba6eee7cf08e0e +cd6c84d8f0cdc911df435bb075ba22ce3c605b07 diff --git a/kernel.spec b/kernel.spec index 4de226474..ddca5a862 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 1 +%global rcrev 2 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1818,6 +1818,9 @@ fi # # %changelog +* Mon May 27 2019 Justin M. Forbes - 5.2.0-0.rc2.git0.1 +- Linux v5.2-rc2 + * Mon May 27 2019 Justin M. Forbes - Disable debugging options. diff --git a/sources b/sources index 6c46ca80a..33098ef99 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.2-rc1.xz) = 771b53ee920488daf3e36bfa7a38d75b0ab165453d94137d289f4bab59da38251f7c94a63d2f5138bc226c3b4908a9153a3056f1aa19be5317cbe42d0ad4bd2a -SHA512 (patch-5.2-rc1-git3.xz) = 9579898229a45da11433fb97cc4f2bc4cda0a708b52d4bb96c9fa8548cd49c4cec6a162b9b2cd68bb71ffbaa1e3a2637c7d8f348cff3f809b6051dac96e28e54 +SHA512 (patch-5.2-rc2.xz) = 6c79dcdb017153aaafda91eb8c978f30c1788c92405a47d5616a8053a628b74ab703e606aee857ec22e56b70bfc26bacb94dd43aa0ad23aca577d852be0f9edd From 59a539cc7d792720042118efa6a8d485b8af1260 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 29 May 2019 12:09:38 +0100 Subject: [PATCH 39/74] arm: minor tegra updates --- configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 | 2 +- configs/fedora/generic/arm/CONFIG_PWM_TEGRA | 2 +- .../fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT | 1 + .../fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG | 2 +- kernel-aarch64-debug.config | 8 ++++---- kernel-aarch64.config | 8 ++++---- kernel-armv7hl-debug.config | 6 +++--- kernel-armv7hl-lpae-debug.config | 6 +++--- kernel-armv7hl-lpae.config | 6 +++--- kernel-armv7hl.config | 6 +++--- 10 files changed, 24 insertions(+), 23 deletions(-) create mode 100644 configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT diff --git a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 index 71ba0b45c..c794405fd 100644 --- a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 +++ b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 @@ -1 +1 @@ -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y diff --git a/configs/fedora/generic/arm/CONFIG_PWM_TEGRA b/configs/fedora/generic/arm/CONFIG_PWM_TEGRA index 8751d2ead..bf026d3e8 100644 --- a/configs/fedora/generic/arm/CONFIG_PWM_TEGRA +++ b/configs/fedora/generic/arm/CONFIG_PWM_TEGRA @@ -1 +1 @@ -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y diff --git a/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT b/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT new file mode 100644 index 000000000..ba018972d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT @@ -0,0 +1 @@ +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG b/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG index f998244fd..dbda48cc9 100644 --- a/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG +++ b/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG @@ -1 +1 @@ -CONFIG_MAX77620_WATCHDOG=m +CONFIG_MAX77620_WATCHDOG=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 1ce328426..6bfd0238a 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -988,7 +988,7 @@ CONFIG_COMMON_CLK_HI3670=y # CONFIG_COMMON_CLK_HI3798CV200 is not set CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y @@ -3198,7 +3198,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set CONFIG_MAX77620_THERMAL=m -CONFIG_MAX77620_WATCHDOG=m +CONFIG_MAX77620_WATCHDOG=y # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 @@ -4712,7 +4712,7 @@ CONFIG_PWM_MESON=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m @@ -5736,7 +5736,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=4096 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_TEGRA=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 8144b3921..53abf06d9 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -988,7 +988,7 @@ CONFIG_COMMON_CLK_HI3670=y # CONFIG_COMMON_CLK_HI3798CV200 is not set CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y @@ -3180,7 +3180,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set CONFIG_MAX77620_THERMAL=m -CONFIG_MAX77620_WATCHDOG=m +CONFIG_MAX77620_WATCHDOG=y # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 @@ -4691,7 +4691,7 @@ CONFIG_PWM_MESON=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m @@ -5715,7 +5715,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=4096 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_TEGRA=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index fabb0addf..ccea018b9 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -984,7 +984,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set # CONFIG_COMMON_CLK_FIXED_MMIO is not set -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m @@ -4840,7 +4840,7 @@ CONFIG_PWM_STI=m # CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y CONFIG_PWM_TIECAP=m CONFIG_PWM_TIEHRPWM=m CONFIG_PWM_TIPWMSS=y @@ -5906,7 +5906,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=4096 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_TEGRA=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index f5042e459..07d7627da 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -956,7 +956,7 @@ CONFIG_CNIC=m # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set # CONFIG_COMMON_CLK_FIXED_MMIO is not set -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=y @@ -4651,7 +4651,7 @@ CONFIG_PWM_SAMSUNG=m # CONFIG_PWM_STM32_LP is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y CONFIG_PWM_TIECAP=m CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y @@ -5646,7 +5646,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=4096 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_TEGRA=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 6a0310d97..06c9a8c76 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -956,7 +956,7 @@ CONFIG_CNIC=m # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set # CONFIG_COMMON_CLK_FIXED_MMIO is not set -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=y @@ -4631,7 +4631,7 @@ CONFIG_PWM_SAMSUNG=m # CONFIG_PWM_STM32_LP is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y CONFIG_PWM_TIECAP=m CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y @@ -5626,7 +5626,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=4096 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_TEGRA=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 18b6dee1a..b9701054f 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -984,7 +984,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set # CONFIG_COMMON_CLK_FIXED_MMIO is not set -CONFIG_COMMON_CLK_MAX77686=m +CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m @@ -4820,7 +4820,7 @@ CONFIG_PWM_STI=m # CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y -CONFIG_PWM_TEGRA=m +CONFIG_PWM_TEGRA=y CONFIG_PWM_TIECAP=m CONFIG_PWM_TIEHRPWM=m CONFIG_PWM_TIPWMSS=y @@ -5886,7 +5886,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=4096 CONFIG_SND_HDA_RECONFIG=y CONFIG_SND_HDA_TEGRA=m From 1c6a1c45efc6c9c57b7951ea55d7d79cb0083a59 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 29 May 2019 12:25:05 +0100 Subject: [PATCH 40/74] aarch64: enable Truly nt35597 panel for aarch64 --- .../generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA | 1 + kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- 3 files changed, 3 insertions(+), 2 deletions(-) create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA new file mode 100644 index 000000000..a0a76e382 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 6bfd0238a..e8b0b6b39 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1511,7 +1511,7 @@ CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set CONFIG_DRM_PANEL_TPO_TPG110=m -# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set +CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 53abf06d9..f58d29e1c 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1503,7 +1503,7 @@ CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set CONFIG_DRM_PANEL_TPO_TPG110=m -# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set +CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m CONFIG_DRM_PANEL=y CONFIG_DRM_PANFROST=m CONFIG_DRM_PARADE_PS8622=m From d725b49d1a9e8ef7a93b3c6ce015ba613ccf4897 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 29 May 2019 14:40:31 +0100 Subject: [PATCH 41/74] x86: minor config de-dupe (NFC) --- configs/fedora/generic/x86/{i686 => }/CONFIG_CRYPTO_LRW | 0 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW | 1 - 2 files changed, 1 deletion(-) rename configs/fedora/generic/x86/{i686 => }/CONFIG_CRYPTO_LRW (100%) delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW diff --git a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_LRW b/configs/fedora/generic/x86/CONFIG_CRYPTO_LRW similarity index 100% rename from configs/fedora/generic/x86/i686/CONFIG_CRYPTO_LRW rename to configs/fedora/generic/x86/CONFIG_CRYPTO_LRW diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW deleted file mode 100644 index 602a90482..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_LRW +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_LRW=y From 38bd9ab1783d97937192aa88265e136cb7d52f45 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 30 May 2019 16:44:18 +0100 Subject: [PATCH 42/74] revert crypto generic initcalls run early patch until upstream works out the issue with ARMv7 --- ...n-initcalls-for-generic-implementati.patch | 1179 +++++++++++++++++ kernel.spec | 3 +- 2 files changed, 1181 insertions(+), 1 deletion(-) create mode 100644 0001-Revert-crypto-run-initcalls-for-generic-implementati.patch diff --git a/0001-Revert-crypto-run-initcalls-for-generic-implementati.patch b/0001-Revert-crypto-run-initcalls-for-generic-implementati.patch new file mode 100644 index 000000000..d5d26f3de --- /dev/null +++ b/0001-Revert-crypto-run-initcalls-for-generic-implementati.patch @@ -0,0 +1,1179 @@ +From 9b34cb89c2f51c34870bee23ef2ff91eb257d2a0 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Wed, 29 May 2019 16:31:12 +0100 +Subject: [PATCH] Revert "crypto: run initcalls for generic implementations + earlier" + +This reverts commit c4741b23059794bd99beef0f700103b0d983b3fd. +--- + crypto/842.c | 2 +- + crypto/adiantum.c | 2 +- + crypto/aegis128.c | 2 +- + crypto/aegis128l.c | 2 +- + crypto/aegis256.c | 2 +- + crypto/aes_generic.c | 2 +- + crypto/algboss.c | 8 +------- + crypto/ansi_cprng.c | 2 +- + crypto/anubis.c | 2 +- + crypto/arc4.c | 2 +- + crypto/authenc.c | 2 +- + crypto/authencesn.c | 2 +- + crypto/blowfish_generic.c | 2 +- + crypto/camellia_generic.c | 2 +- + crypto/cast5_generic.c | 2 +- + crypto/cast6_generic.c | 2 +- + crypto/cbc.c | 2 +- + crypto/ccm.c | 2 +- + crypto/cfb.c | 2 +- + crypto/chacha20poly1305.c | 2 +- + crypto/chacha_generic.c | 2 +- + crypto/cmac.c | 2 +- + crypto/crc32_generic.c | 2 +- + crypto/crc32c_generic.c | 2 +- + crypto/crct10dif_generic.c | 2 +- + crypto/crypto_null.c | 2 +- + crypto/ctr.c | 2 +- + crypto/cts.c | 2 +- + crypto/deflate.c | 2 +- + crypto/des_generic.c | 2 +- + crypto/dh.c | 2 +- + crypto/drbg.c | 2 +- + crypto/ecb.c | 2 +- + crypto/ecdh.c | 2 +- + crypto/echainiv.c | 2 +- + crypto/fcrypt.c | 2 +- + crypto/fips.c | 2 +- + crypto/gcm.c | 2 +- + crypto/ghash-generic.c | 2 +- + crypto/hmac.c | 2 +- + crypto/jitterentropy-kcapi.c | 2 +- + crypto/keywrap.c | 2 +- + crypto/khazad.c | 2 +- + crypto/lrw.c | 2 +- + crypto/lz4.c | 2 +- + crypto/lz4hc.c | 2 +- + crypto/lzo-rle.c | 2 +- + crypto/lzo.c | 2 +- + crypto/md4.c | 2 +- + crypto/md5.c | 2 +- + crypto/michael_mic.c | 2 +- + crypto/morus1280.c | 2 +- + crypto/morus640.c | 2 +- + crypto/nhpoly1305.c | 2 +- + crypto/ofb.c | 2 +- + crypto/pcbc.c | 2 +- + crypto/pcrypt.c | 2 +- + crypto/poly1305_generic.c | 2 +- + crypto/rmd128.c | 2 +- + crypto/rmd160.c | 2 +- + crypto/rmd256.c | 2 +- + crypto/rmd320.c | 2 +- + crypto/rsa.c | 2 +- + crypto/salsa20_generic.c | 2 +- + crypto/seed.c | 2 +- + crypto/seqiv.c | 2 +- + crypto/serpent_generic.c | 2 +- + crypto/sha1_generic.c | 2 +- + crypto/sha256_generic.c | 2 +- + crypto/sha3_generic.c | 2 +- + crypto/sha512_generic.c | 2 +- + crypto/sm3_generic.c | 2 +- + crypto/sm4_generic.c | 2 +- + crypto/streebog_generic.c | 2 +- + crypto/tcrypt.c | 2 +- + crypto/tea.c | 2 +- + crypto/tgr192.c | 2 +- + crypto/twofish_generic.c | 2 +- + crypto/vmac.c | 2 +- + crypto/wp512.c | 2 +- + crypto/xcbc.c | 2 +- + crypto/xts.c | 2 +- + crypto/zstd.c | 2 +- + 83 files changed, 83 insertions(+), 89 deletions(-) + +diff --git a/crypto/842.c b/crypto/842.c +index 5f98393b65d1..bc26dc942821 100644 +--- a/crypto/842.c ++++ b/crypto/842.c +@@ -144,7 +144,7 @@ static int __init crypto842_mod_init(void) + + return ret; + } +-subsys_initcall(crypto842_mod_init); ++module_init(crypto842_mod_init); + + static void __exit crypto842_mod_exit(void) + { +diff --git a/crypto/adiantum.c b/crypto/adiantum.c +index 395a3ddd3707..36233ea20046 100644 +--- a/crypto/adiantum.c ++++ b/crypto/adiantum.c +@@ -658,7 +658,7 @@ static void __exit adiantum_module_exit(void) + crypto_unregister_template(&adiantum_tmpl); + } + +-subsys_initcall(adiantum_module_init); ++module_init(adiantum_module_init); + module_exit(adiantum_module_exit); + + MODULE_DESCRIPTION("Adiantum length-preserving encryption mode"); +diff --git a/crypto/aegis128.c b/crypto/aegis128.c +index d78f77fc5dd1..3718a8341303 100644 +--- a/crypto/aegis128.c ++++ b/crypto/aegis128.c +@@ -448,7 +448,7 @@ static void __exit crypto_aegis128_module_exit(void) + crypto_unregister_aead(&crypto_aegis128_alg); + } + +-subsys_initcall(crypto_aegis128_module_init); ++module_init(crypto_aegis128_module_init); + module_exit(crypto_aegis128_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/aegis128l.c b/crypto/aegis128l.c +index 9bca3d619a22..275a8616d71b 100644 +--- a/crypto/aegis128l.c ++++ b/crypto/aegis128l.c +@@ -512,7 +512,7 @@ static void __exit crypto_aegis128l_module_exit(void) + crypto_unregister_aead(&crypto_aegis128l_alg); + } + +-subsys_initcall(crypto_aegis128l_module_init); ++module_init(crypto_aegis128l_module_init); + module_exit(crypto_aegis128l_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/aegis256.c b/crypto/aegis256.c +index b47fd39595ad..ecd6b7f34a2d 100644 +--- a/crypto/aegis256.c ++++ b/crypto/aegis256.c +@@ -463,7 +463,7 @@ static void __exit crypto_aegis256_module_exit(void) + crypto_unregister_aead(&crypto_aegis256_alg); + } + +-subsys_initcall(crypto_aegis256_module_init); ++module_init(crypto_aegis256_module_init); + module_exit(crypto_aegis256_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/aes_generic.c b/crypto/aes_generic.c +index f217568917e4..fddcbe3edb0a 100644 +--- a/crypto/aes_generic.c ++++ b/crypto/aes_generic.c +@@ -1470,7 +1470,7 @@ static void __exit aes_fini(void) + crypto_unregister_alg(&aes_alg); + } + +-subsys_initcall(aes_init); ++module_init(aes_init); + module_exit(aes_fini); + + MODULE_DESCRIPTION("Rijndael (AES) Cipher Algorithm"); +diff --git a/crypto/algboss.c b/crypto/algboss.c +index bb97cfb38836..527b44d0af21 100644 +--- a/crypto/algboss.c ++++ b/crypto/algboss.c +@@ -296,13 +296,7 @@ static void __exit cryptomgr_exit(void) + BUG_ON(err); + } + +-/* +- * This is arch_initcall() so that the crypto self-tests are run on algorithms +- * registered early by subsys_initcall(). subsys_initcall() is needed for +- * generic implementations so that they're available for comparison tests when +- * other implementations are registered later by module_init(). +- */ +-arch_initcall(cryptomgr_init); ++subsys_initcall(cryptomgr_init); + module_exit(cryptomgr_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/ansi_cprng.c b/crypto/ansi_cprng.c +index c475c1129ff2..b19daa3c5dfa 100644 +--- a/crypto/ansi_cprng.c ++++ b/crypto/ansi_cprng.c +@@ -466,7 +466,7 @@ MODULE_DESCRIPTION("Software Pseudo Random Number Generator"); + MODULE_AUTHOR("Neil Horman "); + module_param(dbg, int, 0); + MODULE_PARM_DESC(dbg, "Boolean to enable debugging (0/1 == off/on)"); +-subsys_initcall(prng_mod_init); ++module_init(prng_mod_init); + module_exit(prng_mod_fini); + MODULE_ALIAS_CRYPTO("stdrng"); + MODULE_ALIAS_CRYPTO("ansi_cprng"); +diff --git a/crypto/anubis.c b/crypto/anubis.c +index 673927de0eb9..4bb187c2a902 100644 +--- a/crypto/anubis.c ++++ b/crypto/anubis.c +@@ -699,7 +699,7 @@ static void __exit anubis_mod_fini(void) + crypto_unregister_alg(&anubis_alg); + } + +-subsys_initcall(anubis_mod_init); ++module_init(anubis_mod_init); + module_exit(anubis_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/arc4.c b/crypto/arc4.c +index 2233d36456e2..6c93342e3405 100644 +--- a/crypto/arc4.c ++++ b/crypto/arc4.c +@@ -163,7 +163,7 @@ static void __exit arc4_exit(void) + crypto_unregister_skcipher(&arc4_skcipher); + } + +-subsys_initcall(arc4_init); ++module_init(arc4_init); + module_exit(arc4_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/authenc.c b/crypto/authenc.c +index b3eddac7fa3a..4be293a4b5f0 100644 +--- a/crypto/authenc.c ++++ b/crypto/authenc.c +@@ -508,7 +508,7 @@ static void __exit crypto_authenc_module_exit(void) + crypto_unregister_template(&crypto_authenc_tmpl); + } + +-subsys_initcall(crypto_authenc_module_init); ++module_init(crypto_authenc_module_init); + module_exit(crypto_authenc_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/authencesn.c b/crypto/authencesn.c +index 58074308e535..4741fe89ba2c 100644 +--- a/crypto/authencesn.c ++++ b/crypto/authencesn.c +@@ -523,7 +523,7 @@ static void __exit crypto_authenc_esn_module_exit(void) + crypto_unregister_template(&crypto_authenc_esn_tmpl); + } + +-subsys_initcall(crypto_authenc_esn_module_init); ++module_init(crypto_authenc_esn_module_init); + module_exit(crypto_authenc_esn_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/blowfish_generic.c b/crypto/blowfish_generic.c +index 8548ced8b074..87b392a77a93 100644 +--- a/crypto/blowfish_generic.c ++++ b/crypto/blowfish_generic.c +@@ -133,7 +133,7 @@ static void __exit blowfish_mod_fini(void) + crypto_unregister_alg(&alg); + } + +-subsys_initcall(blowfish_mod_init); ++module_init(blowfish_mod_init); + module_exit(blowfish_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/camellia_generic.c b/crypto/camellia_generic.c +index b6a1121e2478..48029b49f40a 100644 +--- a/crypto/camellia_generic.c ++++ b/crypto/camellia_generic.c +@@ -1080,7 +1080,7 @@ static void __exit camellia_fini(void) + crypto_unregister_alg(&camellia_alg); + } + +-subsys_initcall(camellia_init); ++module_init(camellia_init); + module_exit(camellia_fini); + + MODULE_DESCRIPTION("Camellia Cipher Algorithm"); +diff --git a/crypto/cast5_generic.c b/crypto/cast5_generic.c +index 24bc7d4e33be..66169c178314 100644 +--- a/crypto/cast5_generic.c ++++ b/crypto/cast5_generic.c +@@ -543,7 +543,7 @@ static void __exit cast5_mod_fini(void) + crypto_unregister_alg(&alg); + } + +-subsys_initcall(cast5_mod_init); ++module_init(cast5_mod_init); + module_exit(cast5_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/cast6_generic.c b/crypto/cast6_generic.c +index edd59cc34991..c8e5ec69790e 100644 +--- a/crypto/cast6_generic.c ++++ b/crypto/cast6_generic.c +@@ -285,7 +285,7 @@ static void __exit cast6_mod_fini(void) + crypto_unregister_alg(&alg); + } + +-subsys_initcall(cast6_mod_init); ++module_init(cast6_mod_init); + module_exit(cast6_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/cbc.c b/crypto/cbc.c +index 129f79d03365..d12efaac9230 100644 +--- a/crypto/cbc.c ++++ b/crypto/cbc.c +@@ -98,7 +98,7 @@ static void __exit crypto_cbc_module_exit(void) + crypto_unregister_template(&crypto_cbc_tmpl); + } + +-subsys_initcall(crypto_cbc_module_init); ++module_init(crypto_cbc_module_init); + module_exit(crypto_cbc_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/ccm.c b/crypto/ccm.c +index c1ef9d0b4271..f4caa149b9d2 100644 +--- a/crypto/ccm.c ++++ b/crypto/ccm.c +@@ -1006,7 +1006,7 @@ static void __exit crypto_ccm_module_exit(void) + ARRAY_SIZE(crypto_ccm_tmpls)); + } + +-subsys_initcall(crypto_ccm_module_init); ++module_init(crypto_ccm_module_init); + module_exit(crypto_ccm_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/cfb.c b/crypto/cfb.c +index 7b68fbb61732..03ac847f6d6a 100644 +--- a/crypto/cfb.c ++++ b/crypto/cfb.c +@@ -243,7 +243,7 @@ static void __exit crypto_cfb_module_exit(void) + crypto_unregister_template(&crypto_cfb_tmpl); + } + +-subsys_initcall(crypto_cfb_module_init); ++module_init(crypto_cfb_module_init); + module_exit(crypto_cfb_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/chacha20poly1305.c b/crypto/chacha20poly1305.c +index e38a2d61819a..279d816ab51d 100644 +--- a/crypto/chacha20poly1305.c ++++ b/crypto/chacha20poly1305.c +@@ -725,7 +725,7 @@ static void __exit chacha20poly1305_module_exit(void) + ARRAY_SIZE(rfc7539_tmpls)); + } + +-subsys_initcall(chacha20poly1305_module_init); ++module_init(chacha20poly1305_module_init); + module_exit(chacha20poly1305_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/chacha_generic.c b/crypto/chacha_generic.c +index d2ec04997832..a7fae9b73ec4 100644 +--- a/crypto/chacha_generic.c ++++ b/crypto/chacha_generic.c +@@ -201,7 +201,7 @@ static void __exit chacha_generic_mod_fini(void) + crypto_unregister_skciphers(algs, ARRAY_SIZE(algs)); + } + +-subsys_initcall(chacha_generic_mod_init); ++module_init(chacha_generic_mod_init); + module_exit(chacha_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/cmac.c b/crypto/cmac.c +index c60b6c011ec6..16301f52858c 100644 +--- a/crypto/cmac.c ++++ b/crypto/cmac.c +@@ -313,7 +313,7 @@ static void __exit crypto_cmac_module_exit(void) + crypto_unregister_template(&crypto_cmac_tmpl); + } + +-subsys_initcall(crypto_cmac_module_init); ++module_init(crypto_cmac_module_init); + module_exit(crypto_cmac_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/crc32_generic.c b/crypto/crc32_generic.c +index 9e97912280bd..00facd27bcc2 100644 +--- a/crypto/crc32_generic.c ++++ b/crypto/crc32_generic.c +@@ -146,7 +146,7 @@ static void __exit crc32_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(crc32_mod_init); ++module_init(crc32_mod_init); + module_exit(crc32_mod_fini); + + MODULE_AUTHOR("Alexander Boyko "); +diff --git a/crypto/crc32c_generic.c b/crypto/crc32c_generic.c +index ad26f15d4c7b..7283066ecc98 100644 +--- a/crypto/crc32c_generic.c ++++ b/crypto/crc32c_generic.c +@@ -165,7 +165,7 @@ static void __exit crc32c_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(crc32c_mod_init); ++module_init(crc32c_mod_init); + module_exit(crc32c_mod_fini); + + MODULE_AUTHOR("Clay Haapala "); +diff --git a/crypto/crct10dif_generic.c b/crypto/crct10dif_generic.c +index d90c0070710e..d08048ae5552 100644 +--- a/crypto/crct10dif_generic.c ++++ b/crypto/crct10dif_generic.c +@@ -112,7 +112,7 @@ static void __exit crct10dif_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(crct10dif_mod_init); ++module_init(crct10dif_mod_init); + module_exit(crct10dif_mod_fini); + + MODULE_AUTHOR("Tim Chen "); +diff --git a/crypto/crypto_null.c b/crypto/crypto_null.c +index 9320d4eaa4a8..01630a9c7e01 100644 +--- a/crypto/crypto_null.c ++++ b/crypto/crypto_null.c +@@ -220,7 +220,7 @@ static void __exit crypto_null_mod_fini(void) + crypto_unregister_skcipher(&skcipher_null); + } + +-subsys_initcall(crypto_null_mod_init); ++module_init(crypto_null_mod_init); + module_exit(crypto_null_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/ctr.c b/crypto/ctr.c +index 52cdf2c5605f..ec8f8b67473a 100644 +--- a/crypto/ctr.c ++++ b/crypto/ctr.c +@@ -384,7 +384,7 @@ static void __exit crypto_ctr_module_exit(void) + ARRAY_SIZE(crypto_ctr_tmpls)); + } + +-subsys_initcall(crypto_ctr_module_init); ++module_init(crypto_ctr_module_init); + module_exit(crypto_ctr_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/cts.c b/crypto/cts.c +index 6b6087dbb62a..9441da797bb9 100644 +--- a/crypto/cts.c ++++ b/crypto/cts.c +@@ -423,7 +423,7 @@ static void __exit crypto_cts_module_exit(void) + crypto_unregister_template(&crypto_cts_tmpl); + } + +-subsys_initcall(crypto_cts_module_init); ++module_init(crypto_cts_module_init); + module_exit(crypto_cts_module_exit); + + MODULE_LICENSE("Dual BSD/GPL"); +diff --git a/crypto/deflate.c b/crypto/deflate.c +index aab089cde1bf..94ec3b36a8e8 100644 +--- a/crypto/deflate.c ++++ b/crypto/deflate.c +@@ -334,7 +334,7 @@ static void __exit deflate_mod_fini(void) + crypto_unregister_scomps(scomp, ARRAY_SIZE(scomp)); + } + +-subsys_initcall(deflate_mod_init); ++module_init(deflate_mod_init); + module_exit(deflate_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/des_generic.c b/crypto/des_generic.c +index d7a88b4fa611..ebec1fb08c45 100644 +--- a/crypto/des_generic.c ++++ b/crypto/des_generic.c +@@ -990,7 +990,7 @@ static void __exit des_generic_mod_fini(void) + crypto_unregister_algs(des_algs, ARRAY_SIZE(des_algs)); + } + +-subsys_initcall(des_generic_mod_init); ++module_init(des_generic_mod_init); + module_exit(des_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/dh.c b/crypto/dh.c +index ce77fb4ee8b3..09a44de4209d 100644 +--- a/crypto/dh.c ++++ b/crypto/dh.c +@@ -236,7 +236,7 @@ static void dh_exit(void) + crypto_unregister_kpp(&dh); + } + +-subsys_initcall(dh_init); ++module_init(dh_init); + module_exit(dh_exit); + MODULE_ALIAS_CRYPTO("dh"); + MODULE_LICENSE("GPL"); +diff --git a/crypto/drbg.c b/crypto/drbg.c +index 2a5b16bb000c..8115531bf749 100644 +--- a/crypto/drbg.c ++++ b/crypto/drbg.c +@@ -2038,7 +2038,7 @@ static void __exit drbg_exit(void) + crypto_unregister_rngs(drbg_algs, (ARRAY_SIZE(drbg_cores) * 2)); + } + +-subsys_initcall(drbg_init); ++module_init(drbg_init); + module_exit(drbg_exit); + #ifndef CRYPTO_DRBG_HASH_STRING + #define CRYPTO_DRBG_HASH_STRING "" +diff --git a/crypto/ecb.c b/crypto/ecb.c +index de839129d151..0732715c8d91 100644 +--- a/crypto/ecb.c ++++ b/crypto/ecb.c +@@ -101,7 +101,7 @@ static void __exit crypto_ecb_module_exit(void) + crypto_unregister_template(&crypto_ecb_tmpl); + } + +-subsys_initcall(crypto_ecb_module_init); ++module_init(crypto_ecb_module_init); + module_exit(crypto_ecb_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/ecdh.c b/crypto/ecdh.c +index 890092bd8989..bf6300175b9c 100644 +--- a/crypto/ecdh.c ++++ b/crypto/ecdh.c +@@ -166,7 +166,7 @@ static void ecdh_exit(void) + crypto_unregister_kpp(&ecdh); + } + +-subsys_initcall(ecdh_init); ++module_init(ecdh_init); + module_exit(ecdh_exit); + MODULE_ALIAS_CRYPTO("ecdh"); + MODULE_LICENSE("GPL"); +diff --git a/crypto/echainiv.c b/crypto/echainiv.c +index e71d1bc8d850..77e607fdbfb7 100644 +--- a/crypto/echainiv.c ++++ b/crypto/echainiv.c +@@ -174,7 +174,7 @@ static void __exit echainiv_module_exit(void) + crypto_unregister_template(&echainiv_tmpl); + } + +-subsys_initcall(echainiv_module_init); ++module_init(echainiv_module_init); + module_exit(echainiv_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/fcrypt.c b/crypto/fcrypt.c +index 4e8704405a3b..77286ea28865 100644 +--- a/crypto/fcrypt.c ++++ b/crypto/fcrypt.c +@@ -414,7 +414,7 @@ static void __exit fcrypt_mod_fini(void) + crypto_unregister_alg(&fcrypt_alg); + } + +-subsys_initcall(fcrypt_mod_init); ++module_init(fcrypt_mod_init); + module_exit(fcrypt_mod_fini); + + MODULE_LICENSE("Dual BSD/GPL"); +diff --git a/crypto/fips.c b/crypto/fips.c +index 9dfed122d6da..9d627c1cf8bc 100644 +--- a/crypto/fips.c ++++ b/crypto/fips.c +@@ -74,5 +74,5 @@ static void __exit fips_exit(void) + crypto_proc_fips_exit(); + } + +-subsys_initcall(fips_init); ++module_init(fips_init); + module_exit(fips_exit); +diff --git a/crypto/gcm.c b/crypto/gcm.c +index 33f45a980967..eea16e726ede 100644 +--- a/crypto/gcm.c ++++ b/crypto/gcm.c +@@ -1246,7 +1246,7 @@ static void __exit crypto_gcm_module_exit(void) + ARRAY_SIZE(crypto_gcm_tmpls)); + } + +-subsys_initcall(crypto_gcm_module_init); ++module_init(crypto_gcm_module_init); + module_exit(crypto_gcm_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/ghash-generic.c b/crypto/ghash-generic.c +index e6307935413c..d9f192b953b2 100644 +--- a/crypto/ghash-generic.c ++++ b/crypto/ghash-generic.c +@@ -149,7 +149,7 @@ static void __exit ghash_mod_exit(void) + crypto_unregister_shash(&ghash_alg); + } + +-subsys_initcall(ghash_mod_init); ++module_init(ghash_mod_init); + module_exit(ghash_mod_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/hmac.c b/crypto/hmac.c +index a68c1266121f..ab84027abe38 100644 +--- a/crypto/hmac.c ++++ b/crypto/hmac.c +@@ -257,7 +257,7 @@ static void __exit hmac_module_exit(void) + crypto_unregister_template(&hmac_tmpl); + } + +-subsys_initcall(hmac_module_init); ++module_init(hmac_module_init); + module_exit(hmac_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/jitterentropy-kcapi.c b/crypto/jitterentropy-kcapi.c +index 6ea1a270b8dc..787dccca3715 100644 +--- a/crypto/jitterentropy-kcapi.c ++++ b/crypto/jitterentropy-kcapi.c +@@ -198,7 +198,7 @@ static void __exit jent_mod_exit(void) + crypto_unregister_rng(&jent_alg); + } + +-subsys_initcall(jent_mod_init); ++module_init(jent_mod_init); + module_exit(jent_mod_exit); + + MODULE_LICENSE("Dual BSD/GPL"); +diff --git a/crypto/keywrap.c b/crypto/keywrap.c +index a155c88105ea..a5cfe610d8f4 100644 +--- a/crypto/keywrap.c ++++ b/crypto/keywrap.c +@@ -310,7 +310,7 @@ static void __exit crypto_kw_exit(void) + crypto_unregister_template(&crypto_kw_tmpl); + } + +-subsys_initcall(crypto_kw_init); ++module_init(crypto_kw_init); + module_exit(crypto_kw_exit); + + MODULE_LICENSE("Dual BSD/GPL"); +diff --git a/crypto/khazad.c b/crypto/khazad.c +index b50aa8a3ab4c..873eb5ded6d7 100644 +--- a/crypto/khazad.c ++++ b/crypto/khazad.c +@@ -875,7 +875,7 @@ static void __exit khazad_mod_fini(void) + } + + +-subsys_initcall(khazad_mod_init); ++module_init(khazad_mod_init); + module_exit(khazad_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/lrw.c b/crypto/lrw.c +index fa302f3f161e..cc5c89246193 100644 +--- a/crypto/lrw.c ++++ b/crypto/lrw.c +@@ -437,7 +437,7 @@ static void __exit crypto_module_exit(void) + crypto_unregister_template(&crypto_tmpl); + } + +-subsys_initcall(crypto_module_init); ++module_init(crypto_module_init); + module_exit(crypto_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/lz4.c b/crypto/lz4.c +index 1e35134d0a98..c160dfdbf2e0 100644 +--- a/crypto/lz4.c ++++ b/crypto/lz4.c +@@ -164,7 +164,7 @@ static void __exit lz4_mod_fini(void) + crypto_unregister_scomp(&scomp); + } + +-subsys_initcall(lz4_mod_init); ++module_init(lz4_mod_init); + module_exit(lz4_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/lz4hc.c b/crypto/lz4hc.c +index 4a220b628fe7..583b5e013d7a 100644 +--- a/crypto/lz4hc.c ++++ b/crypto/lz4hc.c +@@ -165,7 +165,7 @@ static void __exit lz4hc_mod_fini(void) + crypto_unregister_scomp(&scomp); + } + +-subsys_initcall(lz4hc_mod_init); ++module_init(lz4hc_mod_init); + module_exit(lz4hc_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/lzo-rle.c b/crypto/lzo-rle.c +index 4c82bf18440f..ea9c75b1db49 100644 +--- a/crypto/lzo-rle.c ++++ b/crypto/lzo-rle.c +@@ -167,7 +167,7 @@ static void __exit lzorle_mod_fini(void) + crypto_unregister_scomp(&scomp); + } + +-subsys_initcall(lzorle_mod_init); ++module_init(lzorle_mod_init); + module_exit(lzorle_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/lzo.c b/crypto/lzo.c +index 4a6ac8f247d0..218567d717d6 100644 +--- a/crypto/lzo.c ++++ b/crypto/lzo.c +@@ -167,7 +167,7 @@ static void __exit lzo_mod_fini(void) + crypto_unregister_scomp(&scomp); + } + +-subsys_initcall(lzo_mod_init); ++module_init(lzo_mod_init); + module_exit(lzo_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/md4.c b/crypto/md4.c +index 9a1a228a0c69..9965ec40d9f9 100644 +--- a/crypto/md4.c ++++ b/crypto/md4.c +@@ -232,7 +232,7 @@ static void __exit md4_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(md4_mod_init); ++module_init(md4_mod_init); + module_exit(md4_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/md5.c b/crypto/md5.c +index 221c2c0932f8..94dd78144ba3 100644 +--- a/crypto/md5.c ++++ b/crypto/md5.c +@@ -244,7 +244,7 @@ static void __exit md5_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(md5_mod_init); ++module_init(md5_mod_init); + module_exit(md5_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/michael_mic.c b/crypto/michael_mic.c +index 538ae7933795..46195e0d0f4d 100644 +--- a/crypto/michael_mic.c ++++ b/crypto/michael_mic.c +@@ -178,7 +178,7 @@ static void __exit michael_mic_exit(void) + } + + +-subsys_initcall(michael_mic_init); ++module_init(michael_mic_init); + module_exit(michael_mic_exit); + + MODULE_LICENSE("GPL v2"); +diff --git a/crypto/morus1280.c b/crypto/morus1280.c +index f8734c6576af..0747732d5b78 100644 +--- a/crypto/morus1280.c ++++ b/crypto/morus1280.c +@@ -532,7 +532,7 @@ static void __exit crypto_morus1280_module_exit(void) + crypto_unregister_aead(&crypto_morus1280_alg); + } + +-subsys_initcall(crypto_morus1280_module_init); ++module_init(crypto_morus1280_module_init); + module_exit(crypto_morus1280_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/morus640.c b/crypto/morus640.c +index ae5aa9482cb4..1617a1eb8be1 100644 +--- a/crypto/morus640.c ++++ b/crypto/morus640.c +@@ -523,7 +523,7 @@ static void __exit crypto_morus640_module_exit(void) + crypto_unregister_aead(&crypto_morus640_alg); + } + +-subsys_initcall(crypto_morus640_module_init); ++module_init(crypto_morus640_module_init); + module_exit(crypto_morus640_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/nhpoly1305.c b/crypto/nhpoly1305.c +index 9ab4e07cde4d..ec831a5594d8 100644 +--- a/crypto/nhpoly1305.c ++++ b/crypto/nhpoly1305.c +@@ -244,7 +244,7 @@ static void __exit nhpoly1305_mod_exit(void) + crypto_unregister_shash(&nhpoly1305_alg); + } + +-subsys_initcall(nhpoly1305_mod_init); ++module_init(nhpoly1305_mod_init); + module_exit(nhpoly1305_mod_exit); + + MODULE_DESCRIPTION("NHPoly1305 ε-almost-∆-universal hash function"); +diff --git a/crypto/ofb.c b/crypto/ofb.c +index 133ff4c7f2c6..34b6e1f426f7 100644 +--- a/crypto/ofb.c ++++ b/crypto/ofb.c +@@ -95,7 +95,7 @@ static void __exit crypto_ofb_module_exit(void) + crypto_unregister_template(&crypto_ofb_tmpl); + } + +-subsys_initcall(crypto_ofb_module_init); ++module_init(crypto_ofb_module_init); + module_exit(crypto_ofb_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/pcbc.c b/crypto/pcbc.c +index 31b3ce948474..2fa03fc576fe 100644 +--- a/crypto/pcbc.c ++++ b/crypto/pcbc.c +@@ -191,7 +191,7 @@ static void __exit crypto_pcbc_module_exit(void) + crypto_unregister_template(&crypto_pcbc_tmpl); + } + +-subsys_initcall(crypto_pcbc_module_init); ++module_init(crypto_pcbc_module_init); + module_exit(crypto_pcbc_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/pcrypt.c b/crypto/pcrypt.c +index 0e9ce329fd47..d47cfc47b1b1 100644 +--- a/crypto/pcrypt.c ++++ b/crypto/pcrypt.c +@@ -512,7 +512,7 @@ static void __exit pcrypt_exit(void) + crypto_unregister_template(&pcrypt_tmpl); + } + +-subsys_initcall(pcrypt_init); ++module_init(pcrypt_init); + module_exit(pcrypt_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/poly1305_generic.c b/crypto/poly1305_generic.c +index adc40298c749..2a06874204e8 100644 +--- a/crypto/poly1305_generic.c ++++ b/crypto/poly1305_generic.c +@@ -318,7 +318,7 @@ static void __exit poly1305_mod_exit(void) + crypto_unregister_shash(&poly1305_alg); + } + +-subsys_initcall(poly1305_mod_init); ++module_init(poly1305_mod_init); + module_exit(poly1305_mod_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/rmd128.c b/crypto/rmd128.c +index faf4252c4b85..5f4472256e27 100644 +--- a/crypto/rmd128.c ++++ b/crypto/rmd128.c +@@ -318,7 +318,7 @@ static void __exit rmd128_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(rmd128_mod_init); ++module_init(rmd128_mod_init); + module_exit(rmd128_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/rmd160.c b/crypto/rmd160.c +index b33309916d4f..737645344d1c 100644 +--- a/crypto/rmd160.c ++++ b/crypto/rmd160.c +@@ -362,7 +362,7 @@ static void __exit rmd160_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(rmd160_mod_init); ++module_init(rmd160_mod_init); + module_exit(rmd160_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/rmd256.c b/crypto/rmd256.c +index 2a643250c9a5..0e9d30676a01 100644 +--- a/crypto/rmd256.c ++++ b/crypto/rmd256.c +@@ -337,7 +337,7 @@ static void __exit rmd256_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(rmd256_mod_init); ++module_init(rmd256_mod_init); + module_exit(rmd256_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/rmd320.c b/crypto/rmd320.c +index 2f062574fc8c..3ae1df5bb48c 100644 +--- a/crypto/rmd320.c ++++ b/crypto/rmd320.c +@@ -386,7 +386,7 @@ static void __exit rmd320_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(rmd320_mod_init); ++module_init(rmd320_mod_init); + module_exit(rmd320_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/rsa.c b/crypto/rsa.c +index 4cdbec95d077..07ab51798537 100644 +--- a/crypto/rsa.c ++++ b/crypto/rsa.c +@@ -278,7 +278,7 @@ static void rsa_exit(void) + crypto_unregister_akcipher(&rsa); + } + +-subsys_initcall(rsa_init); ++module_init(rsa_init); + module_exit(rsa_exit); + MODULE_ALIAS_CRYPTO("rsa"); + MODULE_LICENSE("GPL"); +diff --git a/crypto/salsa20_generic.c b/crypto/salsa20_generic.c +index c81a44404086..faed244be316 100644 +--- a/crypto/salsa20_generic.c ++++ b/crypto/salsa20_generic.c +@@ -203,7 +203,7 @@ static void __exit salsa20_generic_mod_fini(void) + crypto_unregister_skcipher(&alg); + } + +-subsys_initcall(salsa20_generic_mod_init); ++module_init(salsa20_generic_mod_init); + module_exit(salsa20_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/seed.c b/crypto/seed.c +index a75ac50fa4fd..c6ba8438be43 100644 +--- a/crypto/seed.c ++++ b/crypto/seed.c +@@ -470,7 +470,7 @@ static void __exit seed_fini(void) + crypto_unregister_alg(&seed_alg); + } + +-subsys_initcall(seed_init); ++module_init(seed_init); + module_exit(seed_fini); + + MODULE_DESCRIPTION("SEED Cipher Algorithm"); +diff --git a/crypto/seqiv.c b/crypto/seqiv.c +index 3f2fad615d26..ed1b0e9f2436 100644 +--- a/crypto/seqiv.c ++++ b/crypto/seqiv.c +@@ -211,7 +211,7 @@ static void __exit seqiv_module_exit(void) + crypto_unregister_template(&seqiv_tmpl); + } + +-subsys_initcall(seqiv_module_init); ++module_init(seqiv_module_init); + module_exit(seqiv_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/serpent_generic.c b/crypto/serpent_generic.c +index ec4ec89ad108..7c3382facc82 100644 +--- a/crypto/serpent_generic.c ++++ b/crypto/serpent_generic.c +@@ -664,7 +664,7 @@ static void __exit serpent_mod_fini(void) + crypto_unregister_algs(srp_algs, ARRAY_SIZE(srp_algs)); + } + +-subsys_initcall(serpent_mod_init); ++module_init(serpent_mod_init); + module_exit(serpent_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/sha1_generic.c b/crypto/sha1_generic.c +index 1b806d4584b2..2af64ef81f40 100644 +--- a/crypto/sha1_generic.c ++++ b/crypto/sha1_generic.c +@@ -92,7 +92,7 @@ static void __exit sha1_generic_mod_fini(void) + crypto_unregister_shash(&alg); + } + +-subsys_initcall(sha1_generic_mod_init); ++module_init(sha1_generic_mod_init); + module_exit(sha1_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/sha256_generic.c b/crypto/sha256_generic.c +index 5844e9a469e8..1e5ba6649e8d 100644 +--- a/crypto/sha256_generic.c ++++ b/crypto/sha256_generic.c +@@ -301,7 +301,7 @@ static void __exit sha256_generic_mod_fini(void) + crypto_unregister_shashes(sha256_algs, ARRAY_SIZE(sha256_algs)); + } + +-subsys_initcall(sha256_generic_mod_init); ++module_init(sha256_generic_mod_init); + module_exit(sha256_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/sha3_generic.c b/crypto/sha3_generic.c +index 60fd2be609d8..7ed98367d4fb 100644 +--- a/crypto/sha3_generic.c ++++ b/crypto/sha3_generic.c +@@ -294,7 +294,7 @@ static void __exit sha3_generic_mod_fini(void) + crypto_unregister_shashes(algs, ARRAY_SIZE(algs)); + } + +-subsys_initcall(sha3_generic_mod_init); ++module_init(sha3_generic_mod_init); + module_exit(sha3_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/sha512_generic.c b/crypto/sha512_generic.c +index e34d09dd9971..ebc262d76bfb 100644 +--- a/crypto/sha512_generic.c ++++ b/crypto/sha512_generic.c +@@ -218,7 +218,7 @@ static void __exit sha512_generic_mod_fini(void) + crypto_unregister_shashes(sha512_algs, ARRAY_SIZE(sha512_algs)); + } + +-subsys_initcall(sha512_generic_mod_init); ++module_init(sha512_generic_mod_init); + module_exit(sha512_generic_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/sm3_generic.c b/crypto/sm3_generic.c +index e227bcada2a2..c0cf87ae7ef6 100644 +--- a/crypto/sm3_generic.c ++++ b/crypto/sm3_generic.c +@@ -199,7 +199,7 @@ static void __exit sm3_generic_mod_fini(void) + crypto_unregister_shash(&sm3_alg); + } + +-subsys_initcall(sm3_generic_mod_init); ++module_init(sm3_generic_mod_init); + module_exit(sm3_generic_mod_fini); + + MODULE_LICENSE("GPL v2"); +diff --git a/crypto/sm4_generic.c b/crypto/sm4_generic.c +index 71ffb343709a..c18eebfd5edd 100644 +--- a/crypto/sm4_generic.c ++++ b/crypto/sm4_generic.c +@@ -237,7 +237,7 @@ static void __exit sm4_fini(void) + crypto_unregister_alg(&sm4_alg); + } + +-subsys_initcall(sm4_init); ++module_init(sm4_init); + module_exit(sm4_fini); + + MODULE_DESCRIPTION("SM4 Cipher Algorithm"); +diff --git a/crypto/streebog_generic.c b/crypto/streebog_generic.c +index 63663c3bab7e..b82fc3d79aa1 100644 +--- a/crypto/streebog_generic.c ++++ b/crypto/streebog_generic.c +@@ -1128,7 +1128,7 @@ static void __exit streebog_mod_fini(void) + crypto_unregister_shashes(algs, ARRAY_SIZE(algs)); + } + +-subsys_initcall(streebog_mod_init); ++module_init(streebog_mod_init); + module_exit(streebog_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/tcrypt.c b/crypto/tcrypt.c +index 798253f05203..1ea2d5007ff5 100644 +--- a/crypto/tcrypt.c ++++ b/crypto/tcrypt.c +@@ -3053,7 +3053,7 @@ static int __init tcrypt_mod_init(void) + */ + static void __exit tcrypt_mod_fini(void) { } + +-subsys_initcall(tcrypt_mod_init); ++module_init(tcrypt_mod_init); + module_exit(tcrypt_mod_fini); + + module_param(alg, charp, 0); +diff --git a/crypto/tea.c b/crypto/tea.c +index 786b589e1399..b70b441c7d1e 100644 +--- a/crypto/tea.c ++++ b/crypto/tea.c +@@ -274,7 +274,7 @@ MODULE_ALIAS_CRYPTO("tea"); + MODULE_ALIAS_CRYPTO("xtea"); + MODULE_ALIAS_CRYPTO("xeta"); + +-subsys_initcall(tea_mod_init); ++module_init(tea_mod_init); + module_exit(tea_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/tgr192.c b/crypto/tgr192.c +index 40020f8adc46..f8e1d9f9938f 100644 +--- a/crypto/tgr192.c ++++ b/crypto/tgr192.c +@@ -677,7 +677,7 @@ MODULE_ALIAS_CRYPTO("tgr192"); + MODULE_ALIAS_CRYPTO("tgr160"); + MODULE_ALIAS_CRYPTO("tgr128"); + +-subsys_initcall(tgr192_mod_init); ++module_init(tgr192_mod_init); + module_exit(tgr192_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/twofish_generic.c b/crypto/twofish_generic.c +index 4f7c033224f9..e5bfc21c36cf 100644 +--- a/crypto/twofish_generic.c ++++ b/crypto/twofish_generic.c +@@ -192,7 +192,7 @@ static void __exit twofish_mod_fini(void) + crypto_unregister_alg(&alg); + } + +-subsys_initcall(twofish_mod_init); ++module_init(twofish_mod_init); + module_exit(twofish_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/vmac.c b/crypto/vmac.c +index f50a85060b39..5f436dfdfc61 100644 +--- a/crypto/vmac.c ++++ b/crypto/vmac.c +@@ -690,7 +690,7 @@ static void __exit vmac_module_exit(void) + crypto_unregister_template(&vmac64_tmpl); + } + +-subsys_initcall(vmac_module_init); ++module_init(vmac_module_init); + module_exit(vmac_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/wp512.c b/crypto/wp512.c +index 1b8e502d999f..149e577fb772 100644 +--- a/crypto/wp512.c ++++ b/crypto/wp512.c +@@ -1168,7 +1168,7 @@ MODULE_ALIAS_CRYPTO("wp512"); + MODULE_ALIAS_CRYPTO("wp384"); + MODULE_ALIAS_CRYPTO("wp256"); + +-subsys_initcall(wp512_mod_init); ++module_init(wp512_mod_init); + module_exit(wp512_mod_fini); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/xcbc.c b/crypto/xcbc.c +index 0bb26e8f6f5a..6d7dc0fa6784 100644 +--- a/crypto/xcbc.c ++++ b/crypto/xcbc.c +@@ -270,7 +270,7 @@ static void __exit crypto_xcbc_module_exit(void) + crypto_unregister_template(&crypto_xcbc_tmpl); + } + +-subsys_initcall(crypto_xcbc_module_init); ++module_init(crypto_xcbc_module_init); + module_exit(crypto_xcbc_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/xts.c b/crypto/xts.c +index 33cf726df4ac..2f948328cabb 100644 +--- a/crypto/xts.c ++++ b/crypto/xts.c +@@ -363,7 +363,7 @@ static void __exit crypto_module_exit(void) + crypto_unregister_template(&crypto_tmpl); + } + +-subsys_initcall(crypto_module_init); ++module_init(crypto_module_init); + module_exit(crypto_module_exit); + + MODULE_LICENSE("GPL"); +diff --git a/crypto/zstd.c b/crypto/zstd.c +index 2c04055e407f..9a76b3ed8b8b 100644 +--- a/crypto/zstd.c ++++ b/crypto/zstd.c +@@ -257,7 +257,7 @@ static void __exit zstd_mod_fini(void) + crypto_unregister_scomp(&scomp); + } + +-subsys_initcall(zstd_mod_init); ++module_init(zstd_mod_init); + module_exit(zstd_mod_fini); + + MODULE_LICENSE("GPL"); +-- +2.21.0 + diff --git a/kernel.spec b/kernel.spec index ddca5a862..f22bbd5c8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -561,7 +561,6 @@ Patch340: arm64-tegra-jetson-tx1-fixes.patch # 400 - IBM (ppc/s390x) patches # 500 - Temp fixes/CVEs etc - # rhbz 1431375 Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch @@ -580,6 +579,8 @@ Patch524: net-vhost_net-fix-possible-infinite-loop.patch Patch526: s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch +Patch530: 0001-Revert-crypto-run-initcalls-for-generic-implementati.patch + # END OF PATCH DEFINITIONS %endif From 48df0906cdd9c5e2007313902e7081f337048027 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 30 May 2019 11:03:19 -0500 Subject: [PATCH 43/74] Linux v5.2-rc2-24-gbec7550cca10 --- gitrev | 2 +- kernel.spec | 8 ++++++-- sources | 1 + 3 files changed, 8 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index c3feecea3..b5bb446a6 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -cd6c84d8f0cdc911df435bb075ba22ce3c605b07 +bec7550cca106c3ccc061e3e625516af63054fe4 diff --git a/kernel.spec b/kernel.spec index f22bbd5c8..42baab9c0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 2 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1819,6 +1819,10 @@ fi # # %changelog +* Thu May 30 2019 Justin M. Forbes - 5.2.0-0.rc2.git1.1 +- Linux v5.2-rc2-24-gbec7550cca10 +- Reenable debugging options. + * Mon May 27 2019 Justin M. Forbes - 5.2.0-0.rc2.git0.1 - Linux v5.2-rc2 diff --git a/sources b/sources index 33098ef99..a8b1ec07c 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc2.xz) = 6c79dcdb017153aaafda91eb8c978f30c1788c92405a47d5616a8053a628b74ab703e606aee857ec22e56b70bfc26bacb94dd43aa0ad23aca577d852be0f9edd +SHA512 (patch-5.2-rc2-git1.xz) = a9ccb31eda71748205402cf3d3b05a25a0c53ce4cdddd9824282659402e19d6d33b40f2e60f4a8acf84b428a9117ec80f2dd2ead61db5e3d13105d6f383ab791 From daabca5f6fb30a49376668adb3d21da0836e69a7 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 31 May 2019 11:11:09 +0100 Subject: [PATCH 44/74] move to upstream fix for arm crypto ghash issue --- ...n-initcalls-for-generic-implementati.patch | 1179 ----------------- ...ligned-memory-access-in-ghash_setkey.patch | 142 ++ kernel.spec | 2 +- 3 files changed, 143 insertions(+), 1180 deletions(-) delete mode 100644 0001-Revert-crypto-run-initcalls-for-generic-implementati.patch create mode 100644 crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch diff --git a/0001-Revert-crypto-run-initcalls-for-generic-implementati.patch b/0001-Revert-crypto-run-initcalls-for-generic-implementati.patch deleted file mode 100644 index d5d26f3de..000000000 --- a/0001-Revert-crypto-run-initcalls-for-generic-implementati.patch +++ /dev/null @@ -1,1179 +0,0 @@ -From 9b34cb89c2f51c34870bee23ef2ff91eb257d2a0 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Wed, 29 May 2019 16:31:12 +0100 -Subject: [PATCH] Revert "crypto: run initcalls for generic implementations - earlier" - -This reverts commit c4741b23059794bd99beef0f700103b0d983b3fd. ---- - crypto/842.c | 2 +- - crypto/adiantum.c | 2 +- - crypto/aegis128.c | 2 +- - crypto/aegis128l.c | 2 +- - crypto/aegis256.c | 2 +- - crypto/aes_generic.c | 2 +- - crypto/algboss.c | 8 +------- - crypto/ansi_cprng.c | 2 +- - crypto/anubis.c | 2 +- - crypto/arc4.c | 2 +- - crypto/authenc.c | 2 +- - crypto/authencesn.c | 2 +- - crypto/blowfish_generic.c | 2 +- - crypto/camellia_generic.c | 2 +- - crypto/cast5_generic.c | 2 +- - crypto/cast6_generic.c | 2 +- - crypto/cbc.c | 2 +- - crypto/ccm.c | 2 +- - crypto/cfb.c | 2 +- - crypto/chacha20poly1305.c | 2 +- - crypto/chacha_generic.c | 2 +- - crypto/cmac.c | 2 +- - crypto/crc32_generic.c | 2 +- - crypto/crc32c_generic.c | 2 +- - crypto/crct10dif_generic.c | 2 +- - crypto/crypto_null.c | 2 +- - crypto/ctr.c | 2 +- - crypto/cts.c | 2 +- - crypto/deflate.c | 2 +- - crypto/des_generic.c | 2 +- - crypto/dh.c | 2 +- - crypto/drbg.c | 2 +- - crypto/ecb.c | 2 +- - crypto/ecdh.c | 2 +- - crypto/echainiv.c | 2 +- - crypto/fcrypt.c | 2 +- - crypto/fips.c | 2 +- - crypto/gcm.c | 2 +- - crypto/ghash-generic.c | 2 +- - crypto/hmac.c | 2 +- - crypto/jitterentropy-kcapi.c | 2 +- - crypto/keywrap.c | 2 +- - crypto/khazad.c | 2 +- - crypto/lrw.c | 2 +- - crypto/lz4.c | 2 +- - crypto/lz4hc.c | 2 +- - crypto/lzo-rle.c | 2 +- - crypto/lzo.c | 2 +- - crypto/md4.c | 2 +- - crypto/md5.c | 2 +- - crypto/michael_mic.c | 2 +- - crypto/morus1280.c | 2 +- - crypto/morus640.c | 2 +- - crypto/nhpoly1305.c | 2 +- - crypto/ofb.c | 2 +- - crypto/pcbc.c | 2 +- - crypto/pcrypt.c | 2 +- - crypto/poly1305_generic.c | 2 +- - crypto/rmd128.c | 2 +- - crypto/rmd160.c | 2 +- - crypto/rmd256.c | 2 +- - crypto/rmd320.c | 2 +- - crypto/rsa.c | 2 +- - crypto/salsa20_generic.c | 2 +- - crypto/seed.c | 2 +- - crypto/seqiv.c | 2 +- - crypto/serpent_generic.c | 2 +- - crypto/sha1_generic.c | 2 +- - crypto/sha256_generic.c | 2 +- - crypto/sha3_generic.c | 2 +- - crypto/sha512_generic.c | 2 +- - crypto/sm3_generic.c | 2 +- - crypto/sm4_generic.c | 2 +- - crypto/streebog_generic.c | 2 +- - crypto/tcrypt.c | 2 +- - crypto/tea.c | 2 +- - crypto/tgr192.c | 2 +- - crypto/twofish_generic.c | 2 +- - crypto/vmac.c | 2 +- - crypto/wp512.c | 2 +- - crypto/xcbc.c | 2 +- - crypto/xts.c | 2 +- - crypto/zstd.c | 2 +- - 83 files changed, 83 insertions(+), 89 deletions(-) - -diff --git a/crypto/842.c b/crypto/842.c -index 5f98393b65d1..bc26dc942821 100644 ---- a/crypto/842.c -+++ b/crypto/842.c -@@ -144,7 +144,7 @@ static int __init crypto842_mod_init(void) - - return ret; - } --subsys_initcall(crypto842_mod_init); -+module_init(crypto842_mod_init); - - static void __exit crypto842_mod_exit(void) - { -diff --git a/crypto/adiantum.c b/crypto/adiantum.c -index 395a3ddd3707..36233ea20046 100644 ---- a/crypto/adiantum.c -+++ b/crypto/adiantum.c -@@ -658,7 +658,7 @@ static void __exit adiantum_module_exit(void) - crypto_unregister_template(&adiantum_tmpl); - } - --subsys_initcall(adiantum_module_init); -+module_init(adiantum_module_init); - module_exit(adiantum_module_exit); - - MODULE_DESCRIPTION("Adiantum length-preserving encryption mode"); -diff --git a/crypto/aegis128.c b/crypto/aegis128.c -index d78f77fc5dd1..3718a8341303 100644 ---- a/crypto/aegis128.c -+++ b/crypto/aegis128.c -@@ -448,7 +448,7 @@ static void __exit crypto_aegis128_module_exit(void) - crypto_unregister_aead(&crypto_aegis128_alg); - } - --subsys_initcall(crypto_aegis128_module_init); -+module_init(crypto_aegis128_module_init); - module_exit(crypto_aegis128_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/aegis128l.c b/crypto/aegis128l.c -index 9bca3d619a22..275a8616d71b 100644 ---- a/crypto/aegis128l.c -+++ b/crypto/aegis128l.c -@@ -512,7 +512,7 @@ static void __exit crypto_aegis128l_module_exit(void) - crypto_unregister_aead(&crypto_aegis128l_alg); - } - --subsys_initcall(crypto_aegis128l_module_init); -+module_init(crypto_aegis128l_module_init); - module_exit(crypto_aegis128l_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/aegis256.c b/crypto/aegis256.c -index b47fd39595ad..ecd6b7f34a2d 100644 ---- a/crypto/aegis256.c -+++ b/crypto/aegis256.c -@@ -463,7 +463,7 @@ static void __exit crypto_aegis256_module_exit(void) - crypto_unregister_aead(&crypto_aegis256_alg); - } - --subsys_initcall(crypto_aegis256_module_init); -+module_init(crypto_aegis256_module_init); - module_exit(crypto_aegis256_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/aes_generic.c b/crypto/aes_generic.c -index f217568917e4..fddcbe3edb0a 100644 ---- a/crypto/aes_generic.c -+++ b/crypto/aes_generic.c -@@ -1470,7 +1470,7 @@ static void __exit aes_fini(void) - crypto_unregister_alg(&aes_alg); - } - --subsys_initcall(aes_init); -+module_init(aes_init); - module_exit(aes_fini); - - MODULE_DESCRIPTION("Rijndael (AES) Cipher Algorithm"); -diff --git a/crypto/algboss.c b/crypto/algboss.c -index bb97cfb38836..527b44d0af21 100644 ---- a/crypto/algboss.c -+++ b/crypto/algboss.c -@@ -296,13 +296,7 @@ static void __exit cryptomgr_exit(void) - BUG_ON(err); - } - --/* -- * This is arch_initcall() so that the crypto self-tests are run on algorithms -- * registered early by subsys_initcall(). subsys_initcall() is needed for -- * generic implementations so that they're available for comparison tests when -- * other implementations are registered later by module_init(). -- */ --arch_initcall(cryptomgr_init); -+subsys_initcall(cryptomgr_init); - module_exit(cryptomgr_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/ansi_cprng.c b/crypto/ansi_cprng.c -index c475c1129ff2..b19daa3c5dfa 100644 ---- a/crypto/ansi_cprng.c -+++ b/crypto/ansi_cprng.c -@@ -466,7 +466,7 @@ MODULE_DESCRIPTION("Software Pseudo Random Number Generator"); - MODULE_AUTHOR("Neil Horman "); - module_param(dbg, int, 0); - MODULE_PARM_DESC(dbg, "Boolean to enable debugging (0/1 == off/on)"); --subsys_initcall(prng_mod_init); -+module_init(prng_mod_init); - module_exit(prng_mod_fini); - MODULE_ALIAS_CRYPTO("stdrng"); - MODULE_ALIAS_CRYPTO("ansi_cprng"); -diff --git a/crypto/anubis.c b/crypto/anubis.c -index 673927de0eb9..4bb187c2a902 100644 ---- a/crypto/anubis.c -+++ b/crypto/anubis.c -@@ -699,7 +699,7 @@ static void __exit anubis_mod_fini(void) - crypto_unregister_alg(&anubis_alg); - } - --subsys_initcall(anubis_mod_init); -+module_init(anubis_mod_init); - module_exit(anubis_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/arc4.c b/crypto/arc4.c -index 2233d36456e2..6c93342e3405 100644 ---- a/crypto/arc4.c -+++ b/crypto/arc4.c -@@ -163,7 +163,7 @@ static void __exit arc4_exit(void) - crypto_unregister_skcipher(&arc4_skcipher); - } - --subsys_initcall(arc4_init); -+module_init(arc4_init); - module_exit(arc4_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/authenc.c b/crypto/authenc.c -index b3eddac7fa3a..4be293a4b5f0 100644 ---- a/crypto/authenc.c -+++ b/crypto/authenc.c -@@ -508,7 +508,7 @@ static void __exit crypto_authenc_module_exit(void) - crypto_unregister_template(&crypto_authenc_tmpl); - } - --subsys_initcall(crypto_authenc_module_init); -+module_init(crypto_authenc_module_init); - module_exit(crypto_authenc_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/authencesn.c b/crypto/authencesn.c -index 58074308e535..4741fe89ba2c 100644 ---- a/crypto/authencesn.c -+++ b/crypto/authencesn.c -@@ -523,7 +523,7 @@ static void __exit crypto_authenc_esn_module_exit(void) - crypto_unregister_template(&crypto_authenc_esn_tmpl); - } - --subsys_initcall(crypto_authenc_esn_module_init); -+module_init(crypto_authenc_esn_module_init); - module_exit(crypto_authenc_esn_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/blowfish_generic.c b/crypto/blowfish_generic.c -index 8548ced8b074..87b392a77a93 100644 ---- a/crypto/blowfish_generic.c -+++ b/crypto/blowfish_generic.c -@@ -133,7 +133,7 @@ static void __exit blowfish_mod_fini(void) - crypto_unregister_alg(&alg); - } - --subsys_initcall(blowfish_mod_init); -+module_init(blowfish_mod_init); - module_exit(blowfish_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/camellia_generic.c b/crypto/camellia_generic.c -index b6a1121e2478..48029b49f40a 100644 ---- a/crypto/camellia_generic.c -+++ b/crypto/camellia_generic.c -@@ -1080,7 +1080,7 @@ static void __exit camellia_fini(void) - crypto_unregister_alg(&camellia_alg); - } - --subsys_initcall(camellia_init); -+module_init(camellia_init); - module_exit(camellia_fini); - - MODULE_DESCRIPTION("Camellia Cipher Algorithm"); -diff --git a/crypto/cast5_generic.c b/crypto/cast5_generic.c -index 24bc7d4e33be..66169c178314 100644 ---- a/crypto/cast5_generic.c -+++ b/crypto/cast5_generic.c -@@ -543,7 +543,7 @@ static void __exit cast5_mod_fini(void) - crypto_unregister_alg(&alg); - } - --subsys_initcall(cast5_mod_init); -+module_init(cast5_mod_init); - module_exit(cast5_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/cast6_generic.c b/crypto/cast6_generic.c -index edd59cc34991..c8e5ec69790e 100644 ---- a/crypto/cast6_generic.c -+++ b/crypto/cast6_generic.c -@@ -285,7 +285,7 @@ static void __exit cast6_mod_fini(void) - crypto_unregister_alg(&alg); - } - --subsys_initcall(cast6_mod_init); -+module_init(cast6_mod_init); - module_exit(cast6_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/cbc.c b/crypto/cbc.c -index 129f79d03365..d12efaac9230 100644 ---- a/crypto/cbc.c -+++ b/crypto/cbc.c -@@ -98,7 +98,7 @@ static void __exit crypto_cbc_module_exit(void) - crypto_unregister_template(&crypto_cbc_tmpl); - } - --subsys_initcall(crypto_cbc_module_init); -+module_init(crypto_cbc_module_init); - module_exit(crypto_cbc_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/ccm.c b/crypto/ccm.c -index c1ef9d0b4271..f4caa149b9d2 100644 ---- a/crypto/ccm.c -+++ b/crypto/ccm.c -@@ -1006,7 +1006,7 @@ static void __exit crypto_ccm_module_exit(void) - ARRAY_SIZE(crypto_ccm_tmpls)); - } - --subsys_initcall(crypto_ccm_module_init); -+module_init(crypto_ccm_module_init); - module_exit(crypto_ccm_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/cfb.c b/crypto/cfb.c -index 7b68fbb61732..03ac847f6d6a 100644 ---- a/crypto/cfb.c -+++ b/crypto/cfb.c -@@ -243,7 +243,7 @@ static void __exit crypto_cfb_module_exit(void) - crypto_unregister_template(&crypto_cfb_tmpl); - } - --subsys_initcall(crypto_cfb_module_init); -+module_init(crypto_cfb_module_init); - module_exit(crypto_cfb_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/chacha20poly1305.c b/crypto/chacha20poly1305.c -index e38a2d61819a..279d816ab51d 100644 ---- a/crypto/chacha20poly1305.c -+++ b/crypto/chacha20poly1305.c -@@ -725,7 +725,7 @@ static void __exit chacha20poly1305_module_exit(void) - ARRAY_SIZE(rfc7539_tmpls)); - } - --subsys_initcall(chacha20poly1305_module_init); -+module_init(chacha20poly1305_module_init); - module_exit(chacha20poly1305_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/chacha_generic.c b/crypto/chacha_generic.c -index d2ec04997832..a7fae9b73ec4 100644 ---- a/crypto/chacha_generic.c -+++ b/crypto/chacha_generic.c -@@ -201,7 +201,7 @@ static void __exit chacha_generic_mod_fini(void) - crypto_unregister_skciphers(algs, ARRAY_SIZE(algs)); - } - --subsys_initcall(chacha_generic_mod_init); -+module_init(chacha_generic_mod_init); - module_exit(chacha_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/cmac.c b/crypto/cmac.c -index c60b6c011ec6..16301f52858c 100644 ---- a/crypto/cmac.c -+++ b/crypto/cmac.c -@@ -313,7 +313,7 @@ static void __exit crypto_cmac_module_exit(void) - crypto_unregister_template(&crypto_cmac_tmpl); - } - --subsys_initcall(crypto_cmac_module_init); -+module_init(crypto_cmac_module_init); - module_exit(crypto_cmac_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/crc32_generic.c b/crypto/crc32_generic.c -index 9e97912280bd..00facd27bcc2 100644 ---- a/crypto/crc32_generic.c -+++ b/crypto/crc32_generic.c -@@ -146,7 +146,7 @@ static void __exit crc32_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(crc32_mod_init); -+module_init(crc32_mod_init); - module_exit(crc32_mod_fini); - - MODULE_AUTHOR("Alexander Boyko "); -diff --git a/crypto/crc32c_generic.c b/crypto/crc32c_generic.c -index ad26f15d4c7b..7283066ecc98 100644 ---- a/crypto/crc32c_generic.c -+++ b/crypto/crc32c_generic.c -@@ -165,7 +165,7 @@ static void __exit crc32c_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(crc32c_mod_init); -+module_init(crc32c_mod_init); - module_exit(crc32c_mod_fini); - - MODULE_AUTHOR("Clay Haapala "); -diff --git a/crypto/crct10dif_generic.c b/crypto/crct10dif_generic.c -index d90c0070710e..d08048ae5552 100644 ---- a/crypto/crct10dif_generic.c -+++ b/crypto/crct10dif_generic.c -@@ -112,7 +112,7 @@ static void __exit crct10dif_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(crct10dif_mod_init); -+module_init(crct10dif_mod_init); - module_exit(crct10dif_mod_fini); - - MODULE_AUTHOR("Tim Chen "); -diff --git a/crypto/crypto_null.c b/crypto/crypto_null.c -index 9320d4eaa4a8..01630a9c7e01 100644 ---- a/crypto/crypto_null.c -+++ b/crypto/crypto_null.c -@@ -220,7 +220,7 @@ static void __exit crypto_null_mod_fini(void) - crypto_unregister_skcipher(&skcipher_null); - } - --subsys_initcall(crypto_null_mod_init); -+module_init(crypto_null_mod_init); - module_exit(crypto_null_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/ctr.c b/crypto/ctr.c -index 52cdf2c5605f..ec8f8b67473a 100644 ---- a/crypto/ctr.c -+++ b/crypto/ctr.c -@@ -384,7 +384,7 @@ static void __exit crypto_ctr_module_exit(void) - ARRAY_SIZE(crypto_ctr_tmpls)); - } - --subsys_initcall(crypto_ctr_module_init); -+module_init(crypto_ctr_module_init); - module_exit(crypto_ctr_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/cts.c b/crypto/cts.c -index 6b6087dbb62a..9441da797bb9 100644 ---- a/crypto/cts.c -+++ b/crypto/cts.c -@@ -423,7 +423,7 @@ static void __exit crypto_cts_module_exit(void) - crypto_unregister_template(&crypto_cts_tmpl); - } - --subsys_initcall(crypto_cts_module_init); -+module_init(crypto_cts_module_init); - module_exit(crypto_cts_module_exit); - - MODULE_LICENSE("Dual BSD/GPL"); -diff --git a/crypto/deflate.c b/crypto/deflate.c -index aab089cde1bf..94ec3b36a8e8 100644 ---- a/crypto/deflate.c -+++ b/crypto/deflate.c -@@ -334,7 +334,7 @@ static void __exit deflate_mod_fini(void) - crypto_unregister_scomps(scomp, ARRAY_SIZE(scomp)); - } - --subsys_initcall(deflate_mod_init); -+module_init(deflate_mod_init); - module_exit(deflate_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/des_generic.c b/crypto/des_generic.c -index d7a88b4fa611..ebec1fb08c45 100644 ---- a/crypto/des_generic.c -+++ b/crypto/des_generic.c -@@ -990,7 +990,7 @@ static void __exit des_generic_mod_fini(void) - crypto_unregister_algs(des_algs, ARRAY_SIZE(des_algs)); - } - --subsys_initcall(des_generic_mod_init); -+module_init(des_generic_mod_init); - module_exit(des_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/dh.c b/crypto/dh.c -index ce77fb4ee8b3..09a44de4209d 100644 ---- a/crypto/dh.c -+++ b/crypto/dh.c -@@ -236,7 +236,7 @@ static void dh_exit(void) - crypto_unregister_kpp(&dh); - } - --subsys_initcall(dh_init); -+module_init(dh_init); - module_exit(dh_exit); - MODULE_ALIAS_CRYPTO("dh"); - MODULE_LICENSE("GPL"); -diff --git a/crypto/drbg.c b/crypto/drbg.c -index 2a5b16bb000c..8115531bf749 100644 ---- a/crypto/drbg.c -+++ b/crypto/drbg.c -@@ -2038,7 +2038,7 @@ static void __exit drbg_exit(void) - crypto_unregister_rngs(drbg_algs, (ARRAY_SIZE(drbg_cores) * 2)); - } - --subsys_initcall(drbg_init); -+module_init(drbg_init); - module_exit(drbg_exit); - #ifndef CRYPTO_DRBG_HASH_STRING - #define CRYPTO_DRBG_HASH_STRING "" -diff --git a/crypto/ecb.c b/crypto/ecb.c -index de839129d151..0732715c8d91 100644 ---- a/crypto/ecb.c -+++ b/crypto/ecb.c -@@ -101,7 +101,7 @@ static void __exit crypto_ecb_module_exit(void) - crypto_unregister_template(&crypto_ecb_tmpl); - } - --subsys_initcall(crypto_ecb_module_init); -+module_init(crypto_ecb_module_init); - module_exit(crypto_ecb_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/ecdh.c b/crypto/ecdh.c -index 890092bd8989..bf6300175b9c 100644 ---- a/crypto/ecdh.c -+++ b/crypto/ecdh.c -@@ -166,7 +166,7 @@ static void ecdh_exit(void) - crypto_unregister_kpp(&ecdh); - } - --subsys_initcall(ecdh_init); -+module_init(ecdh_init); - module_exit(ecdh_exit); - MODULE_ALIAS_CRYPTO("ecdh"); - MODULE_LICENSE("GPL"); -diff --git a/crypto/echainiv.c b/crypto/echainiv.c -index e71d1bc8d850..77e607fdbfb7 100644 ---- a/crypto/echainiv.c -+++ b/crypto/echainiv.c -@@ -174,7 +174,7 @@ static void __exit echainiv_module_exit(void) - crypto_unregister_template(&echainiv_tmpl); - } - --subsys_initcall(echainiv_module_init); -+module_init(echainiv_module_init); - module_exit(echainiv_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/fcrypt.c b/crypto/fcrypt.c -index 4e8704405a3b..77286ea28865 100644 ---- a/crypto/fcrypt.c -+++ b/crypto/fcrypt.c -@@ -414,7 +414,7 @@ static void __exit fcrypt_mod_fini(void) - crypto_unregister_alg(&fcrypt_alg); - } - --subsys_initcall(fcrypt_mod_init); -+module_init(fcrypt_mod_init); - module_exit(fcrypt_mod_fini); - - MODULE_LICENSE("Dual BSD/GPL"); -diff --git a/crypto/fips.c b/crypto/fips.c -index 9dfed122d6da..9d627c1cf8bc 100644 ---- a/crypto/fips.c -+++ b/crypto/fips.c -@@ -74,5 +74,5 @@ static void __exit fips_exit(void) - crypto_proc_fips_exit(); - } - --subsys_initcall(fips_init); -+module_init(fips_init); - module_exit(fips_exit); -diff --git a/crypto/gcm.c b/crypto/gcm.c -index 33f45a980967..eea16e726ede 100644 ---- a/crypto/gcm.c -+++ b/crypto/gcm.c -@@ -1246,7 +1246,7 @@ static void __exit crypto_gcm_module_exit(void) - ARRAY_SIZE(crypto_gcm_tmpls)); - } - --subsys_initcall(crypto_gcm_module_init); -+module_init(crypto_gcm_module_init); - module_exit(crypto_gcm_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/ghash-generic.c b/crypto/ghash-generic.c -index e6307935413c..d9f192b953b2 100644 ---- a/crypto/ghash-generic.c -+++ b/crypto/ghash-generic.c -@@ -149,7 +149,7 @@ static void __exit ghash_mod_exit(void) - crypto_unregister_shash(&ghash_alg); - } - --subsys_initcall(ghash_mod_init); -+module_init(ghash_mod_init); - module_exit(ghash_mod_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/hmac.c b/crypto/hmac.c -index a68c1266121f..ab84027abe38 100644 ---- a/crypto/hmac.c -+++ b/crypto/hmac.c -@@ -257,7 +257,7 @@ static void __exit hmac_module_exit(void) - crypto_unregister_template(&hmac_tmpl); - } - --subsys_initcall(hmac_module_init); -+module_init(hmac_module_init); - module_exit(hmac_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/jitterentropy-kcapi.c b/crypto/jitterentropy-kcapi.c -index 6ea1a270b8dc..787dccca3715 100644 ---- a/crypto/jitterentropy-kcapi.c -+++ b/crypto/jitterentropy-kcapi.c -@@ -198,7 +198,7 @@ static void __exit jent_mod_exit(void) - crypto_unregister_rng(&jent_alg); - } - --subsys_initcall(jent_mod_init); -+module_init(jent_mod_init); - module_exit(jent_mod_exit); - - MODULE_LICENSE("Dual BSD/GPL"); -diff --git a/crypto/keywrap.c b/crypto/keywrap.c -index a155c88105ea..a5cfe610d8f4 100644 ---- a/crypto/keywrap.c -+++ b/crypto/keywrap.c -@@ -310,7 +310,7 @@ static void __exit crypto_kw_exit(void) - crypto_unregister_template(&crypto_kw_tmpl); - } - --subsys_initcall(crypto_kw_init); -+module_init(crypto_kw_init); - module_exit(crypto_kw_exit); - - MODULE_LICENSE("Dual BSD/GPL"); -diff --git a/crypto/khazad.c b/crypto/khazad.c -index b50aa8a3ab4c..873eb5ded6d7 100644 ---- a/crypto/khazad.c -+++ b/crypto/khazad.c -@@ -875,7 +875,7 @@ static void __exit khazad_mod_fini(void) - } - - --subsys_initcall(khazad_mod_init); -+module_init(khazad_mod_init); - module_exit(khazad_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/lrw.c b/crypto/lrw.c -index fa302f3f161e..cc5c89246193 100644 ---- a/crypto/lrw.c -+++ b/crypto/lrw.c -@@ -437,7 +437,7 @@ static void __exit crypto_module_exit(void) - crypto_unregister_template(&crypto_tmpl); - } - --subsys_initcall(crypto_module_init); -+module_init(crypto_module_init); - module_exit(crypto_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/lz4.c b/crypto/lz4.c -index 1e35134d0a98..c160dfdbf2e0 100644 ---- a/crypto/lz4.c -+++ b/crypto/lz4.c -@@ -164,7 +164,7 @@ static void __exit lz4_mod_fini(void) - crypto_unregister_scomp(&scomp); - } - --subsys_initcall(lz4_mod_init); -+module_init(lz4_mod_init); - module_exit(lz4_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/lz4hc.c b/crypto/lz4hc.c -index 4a220b628fe7..583b5e013d7a 100644 ---- a/crypto/lz4hc.c -+++ b/crypto/lz4hc.c -@@ -165,7 +165,7 @@ static void __exit lz4hc_mod_fini(void) - crypto_unregister_scomp(&scomp); - } - --subsys_initcall(lz4hc_mod_init); -+module_init(lz4hc_mod_init); - module_exit(lz4hc_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/lzo-rle.c b/crypto/lzo-rle.c -index 4c82bf18440f..ea9c75b1db49 100644 ---- a/crypto/lzo-rle.c -+++ b/crypto/lzo-rle.c -@@ -167,7 +167,7 @@ static void __exit lzorle_mod_fini(void) - crypto_unregister_scomp(&scomp); - } - --subsys_initcall(lzorle_mod_init); -+module_init(lzorle_mod_init); - module_exit(lzorle_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/lzo.c b/crypto/lzo.c -index 4a6ac8f247d0..218567d717d6 100644 ---- a/crypto/lzo.c -+++ b/crypto/lzo.c -@@ -167,7 +167,7 @@ static void __exit lzo_mod_fini(void) - crypto_unregister_scomp(&scomp); - } - --subsys_initcall(lzo_mod_init); -+module_init(lzo_mod_init); - module_exit(lzo_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/md4.c b/crypto/md4.c -index 9a1a228a0c69..9965ec40d9f9 100644 ---- a/crypto/md4.c -+++ b/crypto/md4.c -@@ -232,7 +232,7 @@ static void __exit md4_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(md4_mod_init); -+module_init(md4_mod_init); - module_exit(md4_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/md5.c b/crypto/md5.c -index 221c2c0932f8..94dd78144ba3 100644 ---- a/crypto/md5.c -+++ b/crypto/md5.c -@@ -244,7 +244,7 @@ static void __exit md5_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(md5_mod_init); -+module_init(md5_mod_init); - module_exit(md5_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/michael_mic.c b/crypto/michael_mic.c -index 538ae7933795..46195e0d0f4d 100644 ---- a/crypto/michael_mic.c -+++ b/crypto/michael_mic.c -@@ -178,7 +178,7 @@ static void __exit michael_mic_exit(void) - } - - --subsys_initcall(michael_mic_init); -+module_init(michael_mic_init); - module_exit(michael_mic_exit); - - MODULE_LICENSE("GPL v2"); -diff --git a/crypto/morus1280.c b/crypto/morus1280.c -index f8734c6576af..0747732d5b78 100644 ---- a/crypto/morus1280.c -+++ b/crypto/morus1280.c -@@ -532,7 +532,7 @@ static void __exit crypto_morus1280_module_exit(void) - crypto_unregister_aead(&crypto_morus1280_alg); - } - --subsys_initcall(crypto_morus1280_module_init); -+module_init(crypto_morus1280_module_init); - module_exit(crypto_morus1280_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/morus640.c b/crypto/morus640.c -index ae5aa9482cb4..1617a1eb8be1 100644 ---- a/crypto/morus640.c -+++ b/crypto/morus640.c -@@ -523,7 +523,7 @@ static void __exit crypto_morus640_module_exit(void) - crypto_unregister_aead(&crypto_morus640_alg); - } - --subsys_initcall(crypto_morus640_module_init); -+module_init(crypto_morus640_module_init); - module_exit(crypto_morus640_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/nhpoly1305.c b/crypto/nhpoly1305.c -index 9ab4e07cde4d..ec831a5594d8 100644 ---- a/crypto/nhpoly1305.c -+++ b/crypto/nhpoly1305.c -@@ -244,7 +244,7 @@ static void __exit nhpoly1305_mod_exit(void) - crypto_unregister_shash(&nhpoly1305_alg); - } - --subsys_initcall(nhpoly1305_mod_init); -+module_init(nhpoly1305_mod_init); - module_exit(nhpoly1305_mod_exit); - - MODULE_DESCRIPTION("NHPoly1305 ε-almost-∆-universal hash function"); -diff --git a/crypto/ofb.c b/crypto/ofb.c -index 133ff4c7f2c6..34b6e1f426f7 100644 ---- a/crypto/ofb.c -+++ b/crypto/ofb.c -@@ -95,7 +95,7 @@ static void __exit crypto_ofb_module_exit(void) - crypto_unregister_template(&crypto_ofb_tmpl); - } - --subsys_initcall(crypto_ofb_module_init); -+module_init(crypto_ofb_module_init); - module_exit(crypto_ofb_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/pcbc.c b/crypto/pcbc.c -index 31b3ce948474..2fa03fc576fe 100644 ---- a/crypto/pcbc.c -+++ b/crypto/pcbc.c -@@ -191,7 +191,7 @@ static void __exit crypto_pcbc_module_exit(void) - crypto_unregister_template(&crypto_pcbc_tmpl); - } - --subsys_initcall(crypto_pcbc_module_init); -+module_init(crypto_pcbc_module_init); - module_exit(crypto_pcbc_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/pcrypt.c b/crypto/pcrypt.c -index 0e9ce329fd47..d47cfc47b1b1 100644 ---- a/crypto/pcrypt.c -+++ b/crypto/pcrypt.c -@@ -512,7 +512,7 @@ static void __exit pcrypt_exit(void) - crypto_unregister_template(&pcrypt_tmpl); - } - --subsys_initcall(pcrypt_init); -+module_init(pcrypt_init); - module_exit(pcrypt_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/poly1305_generic.c b/crypto/poly1305_generic.c -index adc40298c749..2a06874204e8 100644 ---- a/crypto/poly1305_generic.c -+++ b/crypto/poly1305_generic.c -@@ -318,7 +318,7 @@ static void __exit poly1305_mod_exit(void) - crypto_unregister_shash(&poly1305_alg); - } - --subsys_initcall(poly1305_mod_init); -+module_init(poly1305_mod_init); - module_exit(poly1305_mod_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/rmd128.c b/crypto/rmd128.c -index faf4252c4b85..5f4472256e27 100644 ---- a/crypto/rmd128.c -+++ b/crypto/rmd128.c -@@ -318,7 +318,7 @@ static void __exit rmd128_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(rmd128_mod_init); -+module_init(rmd128_mod_init); - module_exit(rmd128_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/rmd160.c b/crypto/rmd160.c -index b33309916d4f..737645344d1c 100644 ---- a/crypto/rmd160.c -+++ b/crypto/rmd160.c -@@ -362,7 +362,7 @@ static void __exit rmd160_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(rmd160_mod_init); -+module_init(rmd160_mod_init); - module_exit(rmd160_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/rmd256.c b/crypto/rmd256.c -index 2a643250c9a5..0e9d30676a01 100644 ---- a/crypto/rmd256.c -+++ b/crypto/rmd256.c -@@ -337,7 +337,7 @@ static void __exit rmd256_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(rmd256_mod_init); -+module_init(rmd256_mod_init); - module_exit(rmd256_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/rmd320.c b/crypto/rmd320.c -index 2f062574fc8c..3ae1df5bb48c 100644 ---- a/crypto/rmd320.c -+++ b/crypto/rmd320.c -@@ -386,7 +386,7 @@ static void __exit rmd320_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(rmd320_mod_init); -+module_init(rmd320_mod_init); - module_exit(rmd320_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/rsa.c b/crypto/rsa.c -index 4cdbec95d077..07ab51798537 100644 ---- a/crypto/rsa.c -+++ b/crypto/rsa.c -@@ -278,7 +278,7 @@ static void rsa_exit(void) - crypto_unregister_akcipher(&rsa); - } - --subsys_initcall(rsa_init); -+module_init(rsa_init); - module_exit(rsa_exit); - MODULE_ALIAS_CRYPTO("rsa"); - MODULE_LICENSE("GPL"); -diff --git a/crypto/salsa20_generic.c b/crypto/salsa20_generic.c -index c81a44404086..faed244be316 100644 ---- a/crypto/salsa20_generic.c -+++ b/crypto/salsa20_generic.c -@@ -203,7 +203,7 @@ static void __exit salsa20_generic_mod_fini(void) - crypto_unregister_skcipher(&alg); - } - --subsys_initcall(salsa20_generic_mod_init); -+module_init(salsa20_generic_mod_init); - module_exit(salsa20_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/seed.c b/crypto/seed.c -index a75ac50fa4fd..c6ba8438be43 100644 ---- a/crypto/seed.c -+++ b/crypto/seed.c -@@ -470,7 +470,7 @@ static void __exit seed_fini(void) - crypto_unregister_alg(&seed_alg); - } - --subsys_initcall(seed_init); -+module_init(seed_init); - module_exit(seed_fini); - - MODULE_DESCRIPTION("SEED Cipher Algorithm"); -diff --git a/crypto/seqiv.c b/crypto/seqiv.c -index 3f2fad615d26..ed1b0e9f2436 100644 ---- a/crypto/seqiv.c -+++ b/crypto/seqiv.c -@@ -211,7 +211,7 @@ static void __exit seqiv_module_exit(void) - crypto_unregister_template(&seqiv_tmpl); - } - --subsys_initcall(seqiv_module_init); -+module_init(seqiv_module_init); - module_exit(seqiv_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/serpent_generic.c b/crypto/serpent_generic.c -index ec4ec89ad108..7c3382facc82 100644 ---- a/crypto/serpent_generic.c -+++ b/crypto/serpent_generic.c -@@ -664,7 +664,7 @@ static void __exit serpent_mod_fini(void) - crypto_unregister_algs(srp_algs, ARRAY_SIZE(srp_algs)); - } - --subsys_initcall(serpent_mod_init); -+module_init(serpent_mod_init); - module_exit(serpent_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/sha1_generic.c b/crypto/sha1_generic.c -index 1b806d4584b2..2af64ef81f40 100644 ---- a/crypto/sha1_generic.c -+++ b/crypto/sha1_generic.c -@@ -92,7 +92,7 @@ static void __exit sha1_generic_mod_fini(void) - crypto_unregister_shash(&alg); - } - --subsys_initcall(sha1_generic_mod_init); -+module_init(sha1_generic_mod_init); - module_exit(sha1_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/sha256_generic.c b/crypto/sha256_generic.c -index 5844e9a469e8..1e5ba6649e8d 100644 ---- a/crypto/sha256_generic.c -+++ b/crypto/sha256_generic.c -@@ -301,7 +301,7 @@ static void __exit sha256_generic_mod_fini(void) - crypto_unregister_shashes(sha256_algs, ARRAY_SIZE(sha256_algs)); - } - --subsys_initcall(sha256_generic_mod_init); -+module_init(sha256_generic_mod_init); - module_exit(sha256_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/sha3_generic.c b/crypto/sha3_generic.c -index 60fd2be609d8..7ed98367d4fb 100644 ---- a/crypto/sha3_generic.c -+++ b/crypto/sha3_generic.c -@@ -294,7 +294,7 @@ static void __exit sha3_generic_mod_fini(void) - crypto_unregister_shashes(algs, ARRAY_SIZE(algs)); - } - --subsys_initcall(sha3_generic_mod_init); -+module_init(sha3_generic_mod_init); - module_exit(sha3_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/sha512_generic.c b/crypto/sha512_generic.c -index e34d09dd9971..ebc262d76bfb 100644 ---- a/crypto/sha512_generic.c -+++ b/crypto/sha512_generic.c -@@ -218,7 +218,7 @@ static void __exit sha512_generic_mod_fini(void) - crypto_unregister_shashes(sha512_algs, ARRAY_SIZE(sha512_algs)); - } - --subsys_initcall(sha512_generic_mod_init); -+module_init(sha512_generic_mod_init); - module_exit(sha512_generic_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/sm3_generic.c b/crypto/sm3_generic.c -index e227bcada2a2..c0cf87ae7ef6 100644 ---- a/crypto/sm3_generic.c -+++ b/crypto/sm3_generic.c -@@ -199,7 +199,7 @@ static void __exit sm3_generic_mod_fini(void) - crypto_unregister_shash(&sm3_alg); - } - --subsys_initcall(sm3_generic_mod_init); -+module_init(sm3_generic_mod_init); - module_exit(sm3_generic_mod_fini); - - MODULE_LICENSE("GPL v2"); -diff --git a/crypto/sm4_generic.c b/crypto/sm4_generic.c -index 71ffb343709a..c18eebfd5edd 100644 ---- a/crypto/sm4_generic.c -+++ b/crypto/sm4_generic.c -@@ -237,7 +237,7 @@ static void __exit sm4_fini(void) - crypto_unregister_alg(&sm4_alg); - } - --subsys_initcall(sm4_init); -+module_init(sm4_init); - module_exit(sm4_fini); - - MODULE_DESCRIPTION("SM4 Cipher Algorithm"); -diff --git a/crypto/streebog_generic.c b/crypto/streebog_generic.c -index 63663c3bab7e..b82fc3d79aa1 100644 ---- a/crypto/streebog_generic.c -+++ b/crypto/streebog_generic.c -@@ -1128,7 +1128,7 @@ static void __exit streebog_mod_fini(void) - crypto_unregister_shashes(algs, ARRAY_SIZE(algs)); - } - --subsys_initcall(streebog_mod_init); -+module_init(streebog_mod_init); - module_exit(streebog_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/tcrypt.c b/crypto/tcrypt.c -index 798253f05203..1ea2d5007ff5 100644 ---- a/crypto/tcrypt.c -+++ b/crypto/tcrypt.c -@@ -3053,7 +3053,7 @@ static int __init tcrypt_mod_init(void) - */ - static void __exit tcrypt_mod_fini(void) { } - --subsys_initcall(tcrypt_mod_init); -+module_init(tcrypt_mod_init); - module_exit(tcrypt_mod_fini); - - module_param(alg, charp, 0); -diff --git a/crypto/tea.c b/crypto/tea.c -index 786b589e1399..b70b441c7d1e 100644 ---- a/crypto/tea.c -+++ b/crypto/tea.c -@@ -274,7 +274,7 @@ MODULE_ALIAS_CRYPTO("tea"); - MODULE_ALIAS_CRYPTO("xtea"); - MODULE_ALIAS_CRYPTO("xeta"); - --subsys_initcall(tea_mod_init); -+module_init(tea_mod_init); - module_exit(tea_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/tgr192.c b/crypto/tgr192.c -index 40020f8adc46..f8e1d9f9938f 100644 ---- a/crypto/tgr192.c -+++ b/crypto/tgr192.c -@@ -677,7 +677,7 @@ MODULE_ALIAS_CRYPTO("tgr192"); - MODULE_ALIAS_CRYPTO("tgr160"); - MODULE_ALIAS_CRYPTO("tgr128"); - --subsys_initcall(tgr192_mod_init); -+module_init(tgr192_mod_init); - module_exit(tgr192_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/twofish_generic.c b/crypto/twofish_generic.c -index 4f7c033224f9..e5bfc21c36cf 100644 ---- a/crypto/twofish_generic.c -+++ b/crypto/twofish_generic.c -@@ -192,7 +192,7 @@ static void __exit twofish_mod_fini(void) - crypto_unregister_alg(&alg); - } - --subsys_initcall(twofish_mod_init); -+module_init(twofish_mod_init); - module_exit(twofish_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/vmac.c b/crypto/vmac.c -index f50a85060b39..5f436dfdfc61 100644 ---- a/crypto/vmac.c -+++ b/crypto/vmac.c -@@ -690,7 +690,7 @@ static void __exit vmac_module_exit(void) - crypto_unregister_template(&vmac64_tmpl); - } - --subsys_initcall(vmac_module_init); -+module_init(vmac_module_init); - module_exit(vmac_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/wp512.c b/crypto/wp512.c -index 1b8e502d999f..149e577fb772 100644 ---- a/crypto/wp512.c -+++ b/crypto/wp512.c -@@ -1168,7 +1168,7 @@ MODULE_ALIAS_CRYPTO("wp512"); - MODULE_ALIAS_CRYPTO("wp384"); - MODULE_ALIAS_CRYPTO("wp256"); - --subsys_initcall(wp512_mod_init); -+module_init(wp512_mod_init); - module_exit(wp512_mod_fini); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/xcbc.c b/crypto/xcbc.c -index 0bb26e8f6f5a..6d7dc0fa6784 100644 ---- a/crypto/xcbc.c -+++ b/crypto/xcbc.c -@@ -270,7 +270,7 @@ static void __exit crypto_xcbc_module_exit(void) - crypto_unregister_template(&crypto_xcbc_tmpl); - } - --subsys_initcall(crypto_xcbc_module_init); -+module_init(crypto_xcbc_module_init); - module_exit(crypto_xcbc_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/xts.c b/crypto/xts.c -index 33cf726df4ac..2f948328cabb 100644 ---- a/crypto/xts.c -+++ b/crypto/xts.c -@@ -363,7 +363,7 @@ static void __exit crypto_module_exit(void) - crypto_unregister_template(&crypto_tmpl); - } - --subsys_initcall(crypto_module_init); -+module_init(crypto_module_init); - module_exit(crypto_module_exit); - - MODULE_LICENSE("GPL"); -diff --git a/crypto/zstd.c b/crypto/zstd.c -index 2c04055e407f..9a76b3ed8b8b 100644 ---- a/crypto/zstd.c -+++ b/crypto/zstd.c -@@ -257,7 +257,7 @@ static void __exit zstd_mod_fini(void) - crypto_unregister_scomp(&scomp); - } - --subsys_initcall(zstd_mod_init); -+module_init(zstd_mod_init); - module_exit(zstd_mod_fini); - - MODULE_LICENSE("GPL"); --- -2.21.0 - diff --git a/crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch b/crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch new file mode 100644 index 000000000..f0de198b4 --- /dev/null +++ b/crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch @@ -0,0 +1,142 @@ +From patchwork Thu May 30 17:50:39 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Eric Biggers +X-Patchwork-Id: 10969147 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 39D0814C0 + for ; + Thu, 30 May 2019 17:51:56 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 28A9728C00 + for ; + Thu, 30 May 2019 17:51:56 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 1C78028C0A; Thu, 30 May 2019 17:51:56 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id B197628C0C + for ; + Thu, 30 May 2019 17:51:55 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To + :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: + Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: + List-Owner; bh=CNSxoFvnqNOKLw5IF2bRVNsbx0OBmDMrD3iLmG0w6/0=; b=Ut1/1rp209fwMB + BGNwLQoUhOy0VzSHRlu9bynYddVY64Hme75tVBdecGOwpejga50uQ/qqonHcT3zY9UNHPxqnWJkCc + +cCFO73krVE6DPfSoeSSgYyEFxj1vKbrqvaZEmJMf63dXY+kDQQUFaKrXemNEwe1w4IGhfvH0kdPX + P5qiWS+vtPES3xiX9Ib4CoHYfZK1PK15mpoa3UdxsDUDCbWh0JB6PDhA8Z4hyKk05QDdHyeZ0IW/m + Y+xI4v4HT4nNquQDAZ6pcvD5eo3z+F7JrIWxliKzK4tpbnuufutuh1uEgZE8xkY4nKNPN8oefkcuK + ItWkVJ8LzibR3g7ToZcg==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1hWPDQ-0000dL-32; Thu, 30 May 2019 17:51:48 +0000 +Received: from mail.kernel.org ([198.145.29.99]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1hWPDN-0000d1-N0 + for linux-arm-kernel@lists.infradead.org; Thu, 30 May 2019 17:51:46 +0000 +Received: from ebiggers-linuxstation.mtv.corp.google.com (unknown + [104.132.1.77]) + (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) + (No client certificate requested) + by mail.kernel.org (Postfix) with ESMTPSA id 298D925EBD; + Thu, 30 May 2019 17:51:45 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; + s=default; t=1559238705; + bh=i3XOSxLt0gd25Lvgu66PwiGPL7WdnuFqSIPbfSPRNvs=; + h=From:To:Cc:Subject:Date:From; + b=rdLpfIoVgc/waPa/9jjiNG++x8Ie13iqFnrqFxGMBVvq5z5bOtk5kqjgmoUd9EqNh + xaTAvep02q+Ww1Bxy9imO7Z98/KYj5jqMwhBXRwW10U8QdMwnmPyXc4nz19bRSP2XJ + Xaix7O+I2Qi5LiV+n1IAEWeN19gjYBYLSopFY8Cw= +From: Eric Biggers +To: linux-crypto@vger.kernel.org +Subject: [PATCH] crypto: ghash - fix unaligned memory access in ghash_setkey() +Date: Thu, 30 May 2019 10:50:39 -0700 +Message-Id: <20190530175039.195574-1-ebiggers@kernel.org> +X-Mailer: git-send-email 2.22.0.rc1.257.g3120a18244-goog +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190530_105145_765710_080A4ED4 +X-CRM114-Status: GOOD ( 12.92 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: stable@vger.kernel.org, Peter Robinson , + linux-arm-kernel@lists.infradead.org +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +From: Eric Biggers + +Changing ghash_mod_init() to be subsys_initcall made it start running +before the alignment fault handler has been installed on ARM. In kernel +builds where the keys in the ghash test vectors happened to be +misaligned in the kernel image, this exposed the longstanding bug that +ghash_setkey() is incorrectly casting the key buffer (which can have any +alignment) to be128 for passing to gf128mul_init_4k_lle(). + +Fix this by memcpy()ing the key to a temporary buffer. + +Don't fix it by setting an alignmask on the algorithm instead because +that would unnecessarily force alignment of the data too. + +Fixes: 2cdc6899a88e ("crypto: ghash - Add GHASH digest algorithm for GCM") +Reported-by: Peter Robinson +Cc: stable@vger.kernel.org +Signed-off-by: Eric Biggers +--- + crypto/ghash-generic.c | 8 +++++++- + 1 file changed, 7 insertions(+), 1 deletion(-) + +diff --git a/crypto/ghash-generic.c b/crypto/ghash-generic.c +index e6307935413c1..c8a347798eae6 100644 +--- a/crypto/ghash-generic.c ++++ b/crypto/ghash-generic.c +@@ -34,6 +34,7 @@ static int ghash_setkey(struct crypto_shash *tfm, + const u8 *key, unsigned int keylen) + { + struct ghash_ctx *ctx = crypto_shash_ctx(tfm); ++ be128 k; + + if (keylen != GHASH_BLOCK_SIZE) { + crypto_shash_set_flags(tfm, CRYPTO_TFM_RES_BAD_KEY_LEN); +@@ -42,7 +43,12 @@ static int ghash_setkey(struct crypto_shash *tfm, + + if (ctx->gf128) + gf128mul_free_4k(ctx->gf128); +- ctx->gf128 = gf128mul_init_4k_lle((be128 *)key); ++ ++ BUILD_BUG_ON(sizeof(k) != GHASH_BLOCK_SIZE); ++ memcpy(&k, key, GHASH_BLOCK_SIZE); /* avoid violating alignment rules */ ++ ctx->gf128 = gf128mul_init_4k_lle(&k); ++ memzero_explicit(&k, GHASH_BLOCK_SIZE); ++ + if (!ctx->gf128) + return -ENOMEM; + diff --git a/kernel.spec b/kernel.spec index 42baab9c0..db2d729df 100644 --- a/kernel.spec +++ b/kernel.spec @@ -579,7 +579,7 @@ Patch524: net-vhost_net-fix-possible-infinite-loop.patch Patch526: s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch -Patch530: 0001-Revert-crypto-run-initcalls-for-generic-implementati.patch +Patch530: crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch # END OF PATCH DEFINITIONS From 198050236c873556369a43db8bc3dc74df61889e Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 31 May 2019 19:50:41 +0100 Subject: [PATCH 45/74] Disable OPTIMIZE_INLINING on ARMv7 as it breaks boot with systemd [ 6.264658] Run /init as init process [ 6.333757] systemd[1]: System time before build time, advancing clock. [ 6.362298] systemd[1]: systemd v241-8.git9ef65cb.fc30 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid) [ 6.386432] systemd[1]: Detected architecture arm. [ 6.391433] systemd[1]: Running in initial RAM disk. [ 6.412690] systemd[1]: Set hostname to . [ 6.419981] systemd[1]: Failed to open netlink: Operation not permitted [ 6.427610] systemd[1]: Failed to bump fs.file-max, ignoring: Invalid argument [ 7.049071] systemd[227]: /usr/lib/systemd/system-generators/systemd-fstab-generator failed with exit status 1. [ 7.066927] systemd[1]: Failed to start device monitor: Bad address [ 7.213774] systemd[1]: SO_PASSCRED failed: Bad address [ 7.233065] systemd[1]: Freezing execution. --- configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING | 1 + kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- 5 files changed, 5 insertions(+), 4 deletions(-) create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING diff --git a/configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING new file mode 100644 index 000000000..b7e716809 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING @@ -0,0 +1 @@ +# CONFIG_OPTIMIZE_INLINING is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index ccea018b9..b19a8a2aa 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4410,7 +4410,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 07d7627da..9c5ee1f3c 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -4248,7 +4248,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 06c9a8c76..71dfeee77 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4229,7 +4229,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index b9701054f..ec6274314 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4391,7 +4391,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m From 8de7cad79ad1515a1c37f1b4aedce5bbbef5dbf0 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 31 May 2019 19:55:08 +0100 Subject: [PATCH 46/74] Bump for ARMv7 fix --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index db2d729df..6e63a10af 100644 --- a/kernel.spec +++ b/kernel.spec @@ -42,7 +42,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 1 +%global baserelease 2 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -1819,6 +1819,9 @@ fi # # %changelog +* Fri May 31 2019 Peter Robinson 5.2.0-0.rc2.git1.2 +- Bump for ARMv7 fix + * Thu May 30 2019 Justin M. Forbes - 5.2.0-0.rc2.git1.1 - Linux v5.2-rc2-24-gbec7550cca10 - Reenable debugging options. From d06c52d683f2054ed3f47bc1cff20c5044161170 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 31 May 2019 20:21:58 +0100 Subject: [PATCH 47/74] turn off OPTIMIZE_INLINING everywhere except x86_64 which was previously the only arch that had it --- configs/fedora/generic/CONFIG_OPTIMIZE_INLINING | 2 +- configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING | 1 - configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING | 1 + kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- 11 files changed, 10 insertions(+), 10 deletions(-) delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING diff --git a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING index 6991e6d3f..b7e716809 100644 --- a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING +++ b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING @@ -1 +1 @@ -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING deleted file mode 100644 index b7e716809..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_OPTIMIZE_INLINING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_OPTIMIZE_INLINING is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING new file mode 100644 index 000000000..6991e6d3f --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING @@ -0,0 +1 @@ +CONFIG_OPTIMIZE_INLINING=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index e8b0b6b39..526cf1fdb 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4289,7 +4289,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index f58d29e1c..796ed2549 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4269,7 +4269,7 @@ CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPT3001=m CONFIG_OPTEE=m CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1 -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 701b8f899..951d7fe7b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3992,7 +3992,7 @@ CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m # CONFIG_OPROFILE is not set CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-i686.config b/kernel-i686.config index c167b1395..ca5d6d629 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3973,7 +3973,7 @@ CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m # CONFIG_OPROFILE is not set CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 734631427..59651d183 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3713,7 +3713,7 @@ CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m # CONFIG_OPROFILE is not set CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 2e4da1a63..7c35ca217 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -3692,7 +3692,7 @@ CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m # CONFIG_OPROFILE is not set CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 56ff01267..be7f72b44 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -3680,7 +3680,7 @@ CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m # CONFIG_OPROFILE is not set CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 0fba56161..1eb9e2e4a 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -3659,7 +3659,7 @@ CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_VXLAN=m # CONFIG_OPROFILE is not set CONFIG_OPT3001=m -CONFIG_OPTIMIZE_INLINING=y +# CONFIG_OPTIMIZE_INLINING is not set CONFIG_OPTPROBES=y CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m From 4bf08358b0e19f044542bc38fee030c44ed275bb Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 3 Jun 2019 07:53:09 -0500 Subject: [PATCH 48/74] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 6e63a10af..25372a14c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1819,6 +1819,9 @@ fi # # %changelog +* Mon Jun 03 2019 Justin M. Forbes +- Disable debugging options. + * Fri May 31 2019 Peter Robinson 5.2.0-0.rc2.git1.2 - Bump for ARMv7 fix From 0b354a2cfe2ae10b6151d4a435f8f358864d2622 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 3 Jun 2019 08:04:13 -0500 Subject: [PATCH 49/74] Linux v5.2-rc3 --- gitrev | 2 +- kernel.spec | 10 +- ...-cpacf_query_func-as-__always_inline.patch | 105 ------------------ sources | 3 +- 4 files changed, 8 insertions(+), 112 deletions(-) delete mode 100644 s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch diff --git a/gitrev b/gitrev index b5bb446a6..0725ee7fd 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -bec7550cca106c3ccc061e3e625516af63054fe4 +f2c7c76c5d0a443053e94adb9f0918fa2fb85c3a diff --git a/kernel.spec b/kernel.spec index 25372a14c..0be5c763d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -42,7 +42,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 2 +%global baserelease 1 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 2 +%global rcrev 3 # The git snapshot level -%define gitrev 1 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -576,7 +576,6 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch Patch524: net-vhost_net-fix-possible-infinite-loop.patch # build fix -Patch526: s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch Patch530: crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch @@ -1819,6 +1818,9 @@ fi # # %changelog +* Mon Jun 03 2019 Justin M. Forbes - 5.2.0-0.rc3.git0.1 +- Linux v5.2-rc3 + * Mon Jun 03 2019 Justin M. Forbes - Disable debugging options. diff --git a/s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch b/s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch deleted file mode 100644 index ef479dbee..000000000 --- a/s390-mark-__cpacf_check_opcode-and-cpacf_query_func-as-__always_inline.patch +++ /dev/null @@ -1,105 +0,0 @@ -From patchwork Fri May 17 06:54:24 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Masahiro Yamada -X-Patchwork-Id: 1075092 -Return-Path: -Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) - by smtp.lore.kernel.org (Postfix) with ESMTP id 5FC95C04AB4 - for ; Fri, 17 May 2019 06:55:12 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.kernel.org (Postfix) with ESMTP id 3103B20848 - for ; Fri, 17 May 2019 06:55:12 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com - header.b="Q2VtVae6" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1728126AbfEQGzL (ORCPT - ); - Fri, 17 May 2019 02:55:11 -0400 -Received: from conuserg-12.nifty.com ([210.131.2.79]:40958 "EHLO - conuserg-12.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1727694AbfEQGzK (ORCPT - ); - Fri, 17 May 2019 02:55:10 -0400 -Received: from localhost.localdomain (p14092-ipngnfx01kyoto.kyoto.ocn.ne.jp - [153.142.97.92]) (authenticated) - by conuserg-12.nifty.com with ESMTP id x4H6sQI1006236; - Fri, 17 May 2019 15:54:26 +0900 -DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-12.nifty.com x4H6sQI1006236 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; - s=dec2015msa; t=1558076066; - bh=/BYTJ4zxnc9ql4xZQk+WJLrlDFM4qCpFxkd8pJzLb9c=; - h=From:To:Cc:Subject:Date:From; - b=Q2VtVae6Ee0HybhaWXSMg69y6q1arF8Sf/3u/XHMZTCPOpMB44H54BKHkbXrOYYN4 - sTyqKSVgGlNw7oPey6yYOSC6lOjkiel9mhOBKa/MRcGpXQ1EeRKhiJD9ciFZUJU5lo - qG5n3KT7Slc5xaDZohnfycTLEiaOSVGvd85a6BlWsNry0dKe4AR1DBIFR3kjMMSag7 - ZEesarqfo0ZgWtXj9pt5ZSerrlX1EaZCLvJ3hArzEcceGum0qQRT0+XWSGTEGlPjId - aZrU4OYTFZusbiPR43kGBDWduFx1qFAPX8BlT63J0EzHwxFepnxOG46QCvqob91ugR - QTZCX5d2BYNbA== -X-Nifty-SrcIP: [153.142.97.92] -From: Masahiro Yamada -To: Martin Schwidefsky , - Heiko Carstens , - linux-s390@vger.kernel.org -Cc: Arnd Bergmann , Laura Abbott , - Masahiro Yamada , - linux-kernel@vger.kernel.org, - Andrew Morton -Subject: [PATCH] s390: mark __cpacf_check_opcode() and cpacf_query_func() as - __always_inline -Date: Fri, 17 May 2019 15:54:24 +0900 -Message-Id: <20190517065424.24453-1-yamada.masahiro@socionext.com> -X-Mailer: git-send-email 2.17.1 -Sender: linux-kernel-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-kernel@vger.kernel.org - -Commit e60fb8bf68d4 ("s390/cpacf: mark scpacf_query() as __always_inline") -was not enough to make sure to meet the 'i' (immediate) constraint for the -asm operands. - -With CONFIG_OPTIMIZE_INLINING enabled, Laura Abbott reported error -with gcc 9.1.1: - - In file included from arch/s390/crypto/prng.c:29: - ./arch/s390/include/asm/cpacf.h: In function 'cpacf_query_func': - ./arch/s390/include/asm/cpacf.h:170:2: warning: asm operand 3 probably doesn't match constraints - 170 | asm volatile( - | ^~~ - ./arch/s390/include/asm/cpacf.h:170:2: error: impossible constraint in 'asm' - -Add more __always_inline to force inlining. - -Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") -Reported-by: Laura Abbott -Signed-off-by: Masahiro Yamada ---- - - arch/s390/include/asm/cpacf.h | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/arch/s390/include/asm/cpacf.h b/arch/s390/include/asm/cpacf.h -index f316de40e51b..19459dfb4295 100644 ---- a/arch/s390/include/asm/cpacf.h -+++ b/arch/s390/include/asm/cpacf.h -@@ -177,7 +177,7 @@ static inline void __cpacf_query(unsigned int opcode, cpacf_mask_t *mask) - : "cc"); - } - --static inline int __cpacf_check_opcode(unsigned int opcode) -+static __always_inline int __cpacf_check_opcode(unsigned int opcode) - { - switch (opcode) { - case CPACF_KMAC: -@@ -217,7 +217,7 @@ static inline int cpacf_test_func(cpacf_mask_t *mask, unsigned int func) - return (mask->bytes[func >> 3] & (0x80 >> (func & 7))) != 0; - } - --static inline int cpacf_query_func(unsigned int opcode, unsigned int func) -+static __always_inline int cpacf_query_func(unsigned int opcode, unsigned int func) - { - cpacf_mask_t mask; - diff --git a/sources b/sources index a8b1ec07c..087b775c4 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.2-rc2.xz) = 6c79dcdb017153aaafda91eb8c978f30c1788c92405a47d5616a8053a628b74ab703e606aee857ec22e56b70bfc26bacb94dd43aa0ad23aca577d852be0f9edd -SHA512 (patch-5.2-rc2-git1.xz) = a9ccb31eda71748205402cf3d3b05a25a0c53ce4cdddd9824282659402e19d6d33b40f2e60f4a8acf84b428a9117ec80f2dd2ead61db5e3d13105d6f383ab791 +SHA512 (patch-5.2-rc3.xz) = 0d412178769defc6f4da5bba057a0e4f1330b2d87fd08b8554598d8cd802c1edbc68d58acf5af1c2d4777609feb25aee1963d7154572ec4b2a30ca36b9d07adc From aa17e2287afb1f2cfc1bb317d6780a10951d33c5 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Tue, 21 May 2019 21:43:50 +0200 Subject: [PATCH 50/74] Remove all Kconfig symbols dropped in v5.2-rc1 There are 24 Kconfig symbols referenced in the files used for configuration generation and in the shipped .config files that were dropped in upstream v5.2-rc1. The references to these symbols can be safely removed. These symbols are: CONFIG_BACKLIGHT_LCD_SUPPORT CONFIG_CHARGER_LTC3651 CONFIG_CHASH_SELFTEST CONFIG_CHASH_STATS CONFIG_CRYPTO_DEV_MXC_SCC CONFIG_DEBUG_PI_LIST CONFIG_EXYNOS5420_MCPM CONFIG_INET6_XFRM_MODE_BEET CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION CONFIG_INET6_XFRM_MODE_TRANSPORT CONFIG_INET6_XFRM_MODE_TUNNEL CONFIG_INET_XFRM_MODE_BEET CONFIG_INET_XFRM_MODE_TRANSPORT CONFIG_INET_XFRM_MODE_TUNNEL CONFIG_MTD_NAND CONFIG_MTD_NAND_ECC_BCH CONFIG_MTD_NAND_ECC_SMC CONFIG_MTK_MMC CONFIG_NET_DSA_LEGACY CONFIG_NFT_CHAIN_ROUTE_IPV4 CONFIG_NFT_CHAIN_ROUTE_IPV6 CONFIG_R8822BE CONFIG_TRACING_EVENTS_GPIO CONFIG_VIDEO_ZORAN Signed-off-by: Paul Bolle --- configs/fedora/debug/CONFIG_DEBUG_PI_LIST | 1 - .../generic/CONFIG_BACKLIGHT_LCD_SUPPORT | 1 - configs/fedora/generic/CONFIG_CHARGER_LTC3651 | 1 - configs/fedora/generic/CONFIG_CHASH_SELFTEST | 1 - configs/fedora/generic/CONFIG_CHASH_STATS | 1 - configs/fedora/generic/CONFIG_DEBUG_PI_LIST | 1 - .../generic/CONFIG_INET6_XFRM_MODE_BEET | 1 - .../CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION | 1 - .../generic/CONFIG_INET6_XFRM_MODE_TRANSPORT | 1 - .../generic/CONFIG_INET6_XFRM_MODE_TUNNEL | 1 - .../fedora/generic/CONFIG_INET_XFRM_MODE_BEET | 1 - .../generic/CONFIG_INET_XFRM_MODE_TRANSPORT | 1 - .../generic/CONFIG_INET_XFRM_MODE_TUNNEL | 1 - configs/fedora/generic/CONFIG_MTD_NAND | 1 - .../fedora/generic/CONFIG_MTD_NAND_ECC_BCH | 1 - configs/fedora/generic/CONFIG_MTK_MMC | 1 - configs/fedora/generic/CONFIG_NET_DSA_LEGACY | 1 - .../generic/CONFIG_NFT_CHAIN_ROUTE_IPV4 | 1 - .../generic/CONFIG_NFT_CHAIN_ROUTE_IPV6 | 1 - configs/fedora/generic/CONFIG_R8822BE | 1 - .../fedora/generic/CONFIG_TRACING_EVENTS_GPIO | 1 - configs/fedora/generic/CONFIG_VIDEO_ZORAN | 1 - .../generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC | 1 - .../generic/arm/armv7/CONFIG_EXYNOS5420_MCPM | 1 - .../fedora/generic/arm/armv7/CONFIG_MTD_NAND | 1 - .../generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC | 1 - kernel-aarch64-debug.config | 22 ----------------- kernel-aarch64.config | 22 ----------------- kernel-armv7hl-debug.config | 24 ------------------- kernel-armv7hl-lpae-debug.config | 24 ------------------- kernel-armv7hl-lpae.config | 24 ------------------- kernel-armv7hl.config | 24 ------------------- kernel-i686-debug.config | 21 ---------------- kernel-i686.config | 21 ---------------- kernel-ppc64le-debug.config | 21 ---------------- kernel-ppc64le.config | 21 ---------------- kernel-s390x-debug.config | 21 ---------------- kernel-s390x.config | 21 ---------------- kernel-x86_64-debug.config | 21 ---------------- kernel-x86_64.config | 21 ---------------- 40 files changed, 334 deletions(-) delete mode 100644 configs/fedora/debug/CONFIG_DEBUG_PI_LIST delete mode 100644 configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT delete mode 100644 configs/fedora/generic/CONFIG_CHARGER_LTC3651 delete mode 100644 configs/fedora/generic/CONFIG_CHASH_SELFTEST delete mode 100644 configs/fedora/generic/CONFIG_CHASH_STATS delete mode 100644 configs/fedora/generic/CONFIG_DEBUG_PI_LIST delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT delete mode 100644 configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL delete mode 100644 configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET delete mode 100644 configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT delete mode 100644 configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL delete mode 100644 configs/fedora/generic/CONFIG_MTD_NAND delete mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH delete mode 100644 configs/fedora/generic/CONFIG_MTK_MMC delete mode 100644 configs/fedora/generic/CONFIG_NET_DSA_LEGACY delete mode 100644 configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4 delete mode 100644 configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6 delete mode 100644 configs/fedora/generic/CONFIG_R8822BE delete mode 100644 configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_ZORAN delete mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC diff --git a/configs/fedora/debug/CONFIG_DEBUG_PI_LIST b/configs/fedora/debug/CONFIG_DEBUG_PI_LIST deleted file mode 100644 index 0a47f5b7e..000000000 --- a/configs/fedora/debug/CONFIG_DEBUG_PI_LIST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PI_LIST=y diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT b/configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT deleted file mode 100644 index ac802ca1c..000000000 --- a/configs/fedora/generic/CONFIG_BACKLIGHT_LCD_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BACKLIGHT_LCD_SUPPORT=y diff --git a/configs/fedora/generic/CONFIG_CHARGER_LTC3651 b/configs/fedora/generic/CONFIG_CHARGER_LTC3651 deleted file mode 100644 index a4243da74..000000000 --- a/configs/fedora/generic/CONFIG_CHARGER_LTC3651 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CHARGER_LTC3651 is not set diff --git a/configs/fedora/generic/CONFIG_CHASH_SELFTEST b/configs/fedora/generic/CONFIG_CHASH_SELFTEST deleted file mode 100644 index d53ef14d0..000000000 --- a/configs/fedora/generic/CONFIG_CHASH_SELFTEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CHASH_SELFTEST is not set diff --git a/configs/fedora/generic/CONFIG_CHASH_STATS b/configs/fedora/generic/CONFIG_CHASH_STATS deleted file mode 100644 index 26edbafe8..000000000 --- a/configs/fedora/generic/CONFIG_CHASH_STATS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CHASH_STATS is not set diff --git a/configs/fedora/generic/CONFIG_DEBUG_PI_LIST b/configs/fedora/generic/CONFIG_DEBUG_PI_LIST deleted file mode 100644 index 47c8c9f67..000000000 --- a/configs/fedora/generic/CONFIG_DEBUG_PI_LIST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_PI_LIST is not set diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET deleted file mode 100644 index 1b7c922b8..000000000 --- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_BEET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET6_XFRM_MODE_BEET=m diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION deleted file mode 100644 index c74e6f237..000000000 --- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT deleted file mode 100644 index b76eceaab..000000000 --- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TRANSPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET6_XFRM_MODE_TRANSPORT=m diff --git a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL b/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL deleted file mode 100644 index 794c8a962..000000000 --- a/configs/fedora/generic/CONFIG_INET6_XFRM_MODE_TUNNEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET6_XFRM_MODE_TUNNEL=m diff --git a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET b/configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET deleted file mode 100644 index 1c221bad4..000000000 --- a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_BEET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET_XFRM_MODE_BEET=m diff --git a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT b/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT deleted file mode 100644 index 004ec87ba..000000000 --- a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TRANSPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET_XFRM_MODE_TRANSPORT=m diff --git a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL b/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL deleted file mode 100644 index 326c015e8..000000000 --- a/configs/fedora/generic/CONFIG_INET_XFRM_MODE_TUNNEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INET_XFRM_MODE_TUNNEL=m diff --git a/configs/fedora/generic/CONFIG_MTD_NAND b/configs/fedora/generic/CONFIG_MTD_NAND deleted file mode 100644 index 92a3e729b..000000000 --- a/configs/fedora/generic/CONFIG_MTD_NAND +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH b/configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH deleted file mode 100644 index fa4e88929..000000000 --- a/configs/fedora/generic/CONFIG_MTD_NAND_ECC_BCH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND_ECC_BCH is not set diff --git a/configs/fedora/generic/CONFIG_MTK_MMC b/configs/fedora/generic/CONFIG_MTK_MMC deleted file mode 100644 index 88b51c8af..000000000 --- a/configs/fedora/generic/CONFIG_MTK_MMC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTK_MMC is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_LEGACY b/configs/fedora/generic/CONFIG_NET_DSA_LEGACY deleted file mode 100644 index 76080523a..000000000 --- a/configs/fedora/generic/CONFIG_NET_DSA_LEGACY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NET_DSA_LEGACY is not set diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4 b/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4 deleted file mode 100644 index eb79509ae..000000000 --- a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NFT_CHAIN_ROUTE_IPV4=m diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6 b/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6 deleted file mode 100644 index 0ccc52a0b..000000000 --- a/configs/fedora/generic/CONFIG_NFT_CHAIN_ROUTE_IPV6 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NFT_CHAIN_ROUTE_IPV6=m diff --git a/configs/fedora/generic/CONFIG_R8822BE b/configs/fedora/generic/CONFIG_R8822BE deleted file mode 100644 index 2f7c08787..000000000 --- a/configs/fedora/generic/CONFIG_R8822BE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_R8822BE=m diff --git a/configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO b/configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO deleted file mode 100644 index c18054ee3..000000000 --- a/configs/fedora/generic/CONFIG_TRACING_EVENTS_GPIO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TRACING_EVENTS_GPIO is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_ZORAN b/configs/fedora/generic/CONFIG_VIDEO_ZORAN deleted file mode 100644 index e6a8d5656..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_ZORAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_ZORAN is not set diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC deleted file mode 100644 index 3195253f1..000000000 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CRYPTO_DEV_MXC_SCC is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM b/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM deleted file mode 100644 index 0f72ec362..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5420_MCPM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXYNOS5420_MCPM=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND deleted file mode 100644 index 2d7c71efd..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_NAND=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC deleted file mode 100644 index 96cbf1c99..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_ECC_SMC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_NAND_ECC_SMC=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 526cf1fdb..0ff00ad89 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -509,7 +509,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -890,7 +889,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -902,8 +900,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1145,7 +1141,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m -# CONFIG_CRYPTO_DEV_MXC_SCC is not set # CONFIG_CRYPTO_DEV_MXS_DCP is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_QCE=m @@ -1305,7 +1300,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2467,10 +2461,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2480,9 +2470,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3631,13 +3618,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set @@ -3675,7 +3660,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -3760,7 +3744,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -4121,8 +4104,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4806,7 +4787,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6478,7 +6458,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y @@ -7081,7 +7060,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 796ed2549..9442fbbe3 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -509,7 +509,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -890,7 +889,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -902,8 +900,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1145,7 +1141,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m -# CONFIG_CRYPTO_DEV_MXC_SCC is not set # CONFIG_CRYPTO_DEV_MXS_DCP is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_QCE=m @@ -1298,7 +1293,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2451,10 +2445,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2464,9 +2454,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3611,13 +3598,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set @@ -3655,7 +3640,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -3740,7 +3724,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -4101,8 +4084,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4785,7 +4766,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6456,7 +6436,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y @@ -7059,7 +7038,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index b19a8a2aa..1427b2518 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -509,7 +509,6 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_DA9052=m CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -891,7 +890,6 @@ CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_ISP1704=m # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -907,8 +905,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1132,7 +1128,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m -# CONFIG_CRYPTO_DEV_MXC_SCC is not set CONFIG_CRYPTO_DEV_MXS_DCP=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_OMAP_AES=m @@ -1297,7 +1292,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1776,7 +1770,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -CONFIG_EXYNOS5420_MCPM=y CONFIG_EXYNOS_ADC=m CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set @@ -2501,10 +2494,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2514,9 +2503,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3718,15 +3704,12 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set -CONFIG_MTD_NAND_ECC_SMC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m # CONFIG_MTD_NAND_HISI504 is not set -CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m @@ -3770,7 +3753,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -3854,7 +3836,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -4214,8 +4195,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4925,7 +4904,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6753,7 +6731,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y @@ -7410,7 +7387,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 9c5ee1f3c..d64dcd0bb 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -495,7 +495,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -868,7 +867,6 @@ CONFIG_CHARGER_GPIO=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -881,8 +879,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1101,7 +1097,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m -# CONFIG_CRYPTO_DEV_MXC_SCC is not set # CONFIG_CRYPTO_DEV_MXS_DCP is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_QCOM_RNG=m @@ -1259,7 +1254,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1710,7 +1704,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -CONFIG_EXYNOS5420_MCPM=y CONFIG_EXYNOS_ADC=m CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set @@ -2417,10 +2410,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2430,9 +2419,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3591,14 +3577,11 @@ CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set -CONFIG_MTD_NAND_ECC_SMC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m # CONFIG_MTD_NAND_HISI504 is not set -CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m @@ -3641,7 +3624,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -3725,7 +3707,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -4083,8 +4064,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4710,7 +4689,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6420,7 +6398,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y @@ -7039,7 +7016,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 71dfeee77..43bf5431a 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -495,7 +495,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -868,7 +867,6 @@ CONFIG_CHARGER_GPIO=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -881,8 +879,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1101,7 +1097,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m -# CONFIG_CRYPTO_DEV_MXC_SCC is not set # CONFIG_CRYPTO_DEV_MXS_DCP is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_QCOM_RNG=m @@ -1252,7 +1247,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1703,7 +1697,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -CONFIG_EXYNOS5420_MCPM=y CONFIG_EXYNOS_ADC=m CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set @@ -2402,10 +2395,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2415,9 +2404,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3572,14 +3558,11 @@ CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set -CONFIG_MTD_NAND_ECC_SMC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m # CONFIG_MTD_NAND_HISI504 is not set -CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m @@ -3622,7 +3605,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -3706,7 +3688,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -4064,8 +4045,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4690,7 +4669,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6399,7 +6377,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y @@ -7018,7 +6995,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index ec6274314..01dc968e0 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -509,7 +509,6 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_DA9052=m CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_GPIO=m -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -891,7 +890,6 @@ CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_ISP1704=m # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -907,8 +905,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1132,7 +1128,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m -# CONFIG_CRYPTO_DEV_MXC_SCC is not set CONFIG_CRYPTO_DEV_MXS_DCP=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_OMAP_AES=m @@ -1290,7 +1285,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1769,7 +1763,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -CONFIG_EXYNOS5420_MCPM=y CONFIG_EXYNOS_ADC=m CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set @@ -2486,10 +2479,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2499,9 +2488,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3699,15 +3685,12 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set -CONFIG_MTD_NAND_ECC_SMC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m # CONFIG_MTD_NAND_HISI504 is not set -CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m @@ -3751,7 +3734,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -3835,7 +3817,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -4195,8 +4176,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4905,7 +4884,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -6732,7 +6710,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_FOUNDATIONS=y @@ -7389,7 +7366,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 951d7fe7b..a126acbb1 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -381,7 +381,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -735,7 +734,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -746,8 +744,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set # CONFIG_CHECKPOINT_RESTORE is not set CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1082,7 +1078,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2205,10 +2200,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2218,9 +2209,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3361,13 +3349,11 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3400,7 +3386,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_MTRR_SANITIZER=y @@ -3480,7 +3465,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3840,8 +3824,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4386,7 +4368,6 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5904,7 +5885,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_KEYS=m @@ -6431,7 +6411,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-i686.config b/kernel-i686.config index ca5d6d629..09d5e7fbb 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -380,7 +380,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -734,7 +733,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -745,8 +743,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set # CONFIG_CHECKPOINT_RESTORE is not set CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1074,7 +1070,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2188,10 +2183,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2201,9 +2192,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3342,13 +3330,11 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3381,7 +3367,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_MTRR_SANITIZER=y @@ -3461,7 +3446,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3821,8 +3805,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4366,7 +4348,6 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5883,7 +5864,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_KEYS=m @@ -6410,7 +6390,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 59651d183..1303635a8 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -320,7 +320,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -673,7 +672,6 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -684,8 +682,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1005,7 +1001,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2014,10 +2009,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2027,9 +2018,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3095,13 +3083,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3135,7 +3121,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m CONFIG_MUX_ADG792A=m # CONFIG_MUX_ADGS1408 is not set @@ -3207,7 +3192,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3564,8 +3548,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4089,7 +4071,6 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5525,7 +5506,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y @@ -6046,7 +6026,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 7c35ca217..a522782ee 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -319,7 +319,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -672,7 +671,6 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -683,8 +681,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -997,7 +993,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1997,10 +1992,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2010,9 +2001,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3074,13 +3062,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3114,7 +3100,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m CONFIG_MUX_ADG792A=m # CONFIG_MUX_ADGS1408 is not set @@ -3186,7 +3171,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3543,8 +3527,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4067,7 +4049,6 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5502,7 +5483,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y @@ -6023,7 +6003,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index be7f72b44..8516929e5 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -325,7 +325,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=m # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -680,7 +679,6 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -691,8 +689,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1014,7 +1010,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1994,10 +1989,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2007,9 +1998,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3069,13 +3057,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3107,7 +3093,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m CONFIG_MUX_ADG792A=m # CONFIG_MUX_ADGS1408 is not set @@ -3179,7 +3164,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3535,8 +3519,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4025,7 +4007,6 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5470,7 +5451,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_KEYS=m @@ -5987,7 +5967,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 1eb9e2e4a..9af7d8f77 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -324,7 +324,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=m # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -679,7 +678,6 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -690,8 +688,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1006,7 +1002,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -1977,10 +1972,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -1990,9 +1981,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set @@ -3048,13 +3036,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3086,7 +3072,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MULTIPLEXER=m CONFIG_MUX_ADG792A=m # CONFIG_MUX_ADGS1408 is not set @@ -3158,7 +3143,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3514,8 +3498,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4003,7 +3985,6 @@ CONFIG_R6040=m CONFIG_R8169=m # CONFIG_R8188EU is not set CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5447,7 +5428,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set CONFIG_TRUSTED_KEYS=m @@ -5964,7 +5944,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 85307493f..e46ea93e5 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -388,7 +388,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -743,7 +742,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -754,8 +752,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1121,7 +1117,6 @@ CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_DEBUG_PERF_USE_VMALLOC=y -CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2249,10 +2244,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2262,9 +2253,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m @@ -3409,13 +3397,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3447,7 +3433,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_MTRR_SANITIZER=y @@ -3525,7 +3510,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3885,8 +3869,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4428,7 +4410,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5959,7 +5940,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y @@ -6489,7 +6469,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 4e4a04070..86b533a10 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -387,7 +387,6 @@ CONFIG_BACKLIGHT_ARCXCNN=m CONFIG_BACKLIGHT_CLASS_DEVICE=y # CONFIG_BACKLIGHT_GENERIC is not set # CONFIG_BACKLIGHT_GPIO is not set -CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m @@ -742,7 +741,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_LP8727 is not set CONFIG_CHARGER_LT3651=m -# CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_MAX8903 is not set @@ -753,8 +751,6 @@ CONFIG_CHARGER_UCS1002=m CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set -# CONFIG_CHASH_SELFTEST is not set -# CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y @@ -1113,7 +1109,6 @@ CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 # CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set -# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_RODATA_TEST=y @@ -2232,10 +2227,6 @@ CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m -CONFIG_INET6_XFRM_MODE_BEET=m -CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m -CONFIG_INET6_XFRM_MODE_TRANSPORT=m -CONFIG_INET6_XFRM_MODE_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=m @@ -2245,9 +2236,6 @@ CONFIG_INET_IPCOMP=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m -CONFIG_INET_XFRM_MODE_BEET=m -CONFIG_INET_XFRM_MODE_TRANSPORT=m -CONFIG_INET_XFRM_MODE_TUNNEL=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m @@ -3390,13 +3378,11 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set # CONFIG_MTD_NAND_FSL_IFC is not set # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -# CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set # CONFIG_MTD_NAND_NANDSIM is not set @@ -3428,7 +3414,6 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_MMC is not set CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1 CONFIG_MTRR_SANITIZER=y @@ -3506,7 +3491,6 @@ CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set -# CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m @@ -3866,8 +3850,6 @@ CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NFT_BRIDGE_REJECT=m -CONFIG_NFT_CHAIN_ROUTE_IPV4=m -CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set CONFIG_NFT_COUNTER=m @@ -4408,7 +4390,6 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m @@ -5938,7 +5919,6 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRACE_SINK is not set -# CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y @@ -6468,7 +6448,6 @@ CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_XILINX is not set -# CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set CONFIG_VIRT_CPU_ACCOUNTING_GEN=y # CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set From 7dfb2ede8b26431c1739bb71eef8710758b57164 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Wed, 29 May 2019 12:06:43 +0200 Subject: [PATCH 51/74] configs: remove CONFIG_ARM64_ERRATUM_1188873 The Kconfig symbol ARM64_ERRATUM_1188873 was dropped in v5.2-rc2, see upstream commit a5325089bd05 ("arm64: Handle erratum 1418040 as a superset of erratum 1188873"). So drop it from the configuration generation system too. Signed-off-by: Paul Bolle --- configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 | 1 - kernel-aarch64-debug.config | 1 - kernel-aarch64.config | 1 - 3 files changed, 3 deletions(-) delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 deleted file mode 100644 index 58d6d9945..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1188873 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM64_ERRATUM_1188873=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 0ff00ad89..ddebe832a 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -287,7 +287,6 @@ CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1165522=y -CONFIG_ARM64_ERRATUM_1188873=y CONFIG_ARM64_ERRATUM_1286807=y CONFIG_ARM64_ERRATUM_1418040=y CONFIG_ARM64_ERRATUM_1463225=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 9442fbbe3..2bcbe0813 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -287,7 +287,6 @@ CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1165522=y -CONFIG_ARM64_ERRATUM_1188873=y CONFIG_ARM64_ERRATUM_1286807=y CONFIG_ARM64_ERRATUM_1418040=y CONFIG_ARM64_ERRATUM_1463225=y From 76165d2da83586014484999bd29df948e4357b26 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 4 Jun 2019 12:24:19 +0100 Subject: [PATCH 52/74] minor config cleanup (scsi) --- configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC | 1 + configs/fedora/generic/{ => x86}/CONFIG_FCOE_FNIC | 0 configs/fedora/generic/{ => x86}/CONFIG_SCSI_ISCI | 0 kernel-aarch64-debug.config | 4 +--- kernel-aarch64.config | 4 +--- kernel-armv7hl-debug.config | 4 +--- kernel-armv7hl-lpae-debug.config | 4 +--- kernel-armv7hl-lpae.config | 4 +--- kernel-armv7hl.config | 4 +--- kernel-ppc64le-debug.config | 2 -- kernel-ppc64le.config | 2 -- kernel-s390x-debug.config | 2 -- kernel-s390x.config | 2 -- 13 files changed, 7 insertions(+), 26 deletions(-) create mode 100644 configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC rename configs/fedora/generic/{ => x86}/CONFIG_FCOE_FNIC (100%) rename configs/fedora/generic/{ => x86}/CONFIG_SCSI_ISCI (100%) diff --git a/configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC b/configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC new file mode 100644 index 000000000..c1a96e3d8 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SCSI_BUSLOGIC @@ -0,0 +1 @@ +# CONFIG_SCSI_BUSLOGIC is not set diff --git a/configs/fedora/generic/CONFIG_FCOE_FNIC b/configs/fedora/generic/x86/CONFIG_FCOE_FNIC similarity index 100% rename from configs/fedora/generic/CONFIG_FCOE_FNIC rename to configs/fedora/generic/x86/CONFIG_FCOE_FNIC diff --git a/configs/fedora/generic/CONFIG_SCSI_ISCI b/configs/fedora/generic/x86/CONFIG_SCSI_ISCI similarity index 100% rename from configs/fedora/generic/CONFIG_SCSI_ISCI rename to configs/fedora/generic/x86/CONFIG_SCSI_ISCI diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ddebe832a..0339c47fe 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1815,7 +1815,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VT8623 is not set CONFIG_FB_XILINX=m CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -5206,7 +5205,7 @@ CONFIG_SCSI_ARCMSR=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_BNX2_ISCSI=m CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_BUSLOGIC is not set CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_CXGB3_ISCSI=m @@ -5235,7 +5234,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 2bcbe0813..84f63315f 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1799,7 +1799,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VT8623 is not set CONFIG_FB_XILINX=m CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -5185,7 +5184,7 @@ CONFIG_SCSI_ARCMSR=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_BNX2_ISCSI=m CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_BUSLOGIC is not set CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_CXGB3_ISCSI=m @@ -5214,7 +5213,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 1427b2518..5d6c6b1dd 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1859,7 +1859,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VT8623 is not set # CONFIG_FB_XILINX is not set CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -5362,7 +5361,7 @@ CONFIG_SCSI_ARCMSR=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_BNX2_ISCSI=m CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_BUSLOGIC is not set CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_CXGB3_ISCSI=m @@ -5391,7 +5390,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index d64dcd0bb..7f7b8578a 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1793,7 +1793,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VT8623 is not set # CONFIG_FB_XILINX is not set CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -5116,7 +5115,7 @@ CONFIG_SCSI_ARCMSR=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_BNX2_ISCSI=m CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_BUSLOGIC is not set CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_CXGB3_ISCSI=m @@ -5145,7 +5144,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 43bf5431a..184baaccf 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1778,7 +1778,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VT8623 is not set # CONFIG_FB_XILINX is not set CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -5096,7 +5095,7 @@ CONFIG_SCSI_ARCMSR=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_BNX2_ISCSI=m CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_BUSLOGIC is not set CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_CXGB3_ISCSI=m @@ -5125,7 +5124,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 01dc968e0..48c72e646 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1844,7 +1844,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VT8623 is not set # CONFIG_FB_XILINX is not set CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -5342,7 +5341,7 @@ CONFIG_SCSI_ARCMSR=m # CONFIG_SCSI_BFA_FC is not set CONFIG_SCSI_BNX2_ISCSI=m CONFIG_SCSI_BNX2X_FCOE=m -CONFIG_SCSI_BUSLOGIC=m +# CONFIG_SCSI_BUSLOGIC is not set CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_CXGB3_ISCSI=m @@ -5371,7 +5370,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 1303635a8..e67cdd2c3 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1443,7 +1443,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -4463,7 +4462,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index a522782ee..b73ff5943 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1426,7 +1426,6 @@ CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set CONFIG_FB=y -CONFIG_FCOE_FNIC=m CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m @@ -4441,7 +4440,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 8516929e5..d1785be62 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1445,7 +1445,6 @@ CONFIG_FB_VESA=y CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set -CONFIG_FCOE_FNIC=m # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set @@ -4412,7 +4411,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 9af7d8f77..37ddf0387 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1428,7 +1428,6 @@ CONFIG_FB_VESA=y CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set -CONFIG_FCOE_FNIC=m # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set @@ -4390,7 +4389,6 @@ CONFIG_SCSI_IPR_DUMP=y CONFIG_SCSI_IPR=m CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set -CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set From df15d2b71a4373c57da73a58848ef607d25611a1 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 4 Jun 2019 11:15:33 -0500 Subject: [PATCH 53/74] Linux v5.2-rc3-24-g788a024921c4 --- gitrev | 2 +- kernel.spec | 11 +- ...vhost_net-fix-possible-infinite-loop.patch | 200 ------------------ sources | 1 + 4 files changed, 8 insertions(+), 206 deletions(-) delete mode 100644 net-vhost_net-fix-possible-infinite-loop.patch diff --git a/gitrev b/gitrev index 0725ee7fd..6c288f164 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -f2c7c76c5d0a443053e94adb9f0918fa2fb85c3a +788a024921c48985939f8241c1ff862a7374d8f9 diff --git a/kernel.spec b/kernel.spec index 0be5c763d..946964cd8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 3 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -572,9 +572,6 @@ Patch507: 0001-Drop-that-for-now.patch # Submitted upstream at https://lkml.org/lkml/2019/4/23/89 Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch -# CVE-2019-3900 rhbz 1698757 1702940 -Patch524: net-vhost_net-fix-possible-infinite-loop.patch - # build fix Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch @@ -1818,6 +1815,10 @@ fi # # %changelog +* Tue Jun 04 2019 Justin M. Forbes - 5.2.0-0.rc3.git1.1 +- Linux v5.2-rc3-24-g788a024921c4 +- Reenable debugging options. + * Mon Jun 03 2019 Justin M. Forbes - 5.2.0-0.rc3.git0.1 - Linux v5.2-rc3 diff --git a/net-vhost_net-fix-possible-infinite-loop.patch b/net-vhost_net-fix-possible-infinite-loop.patch deleted file mode 100644 index f45d84bb2..000000000 --- a/net-vhost_net-fix-possible-infinite-loop.patch +++ /dev/null @@ -1,200 +0,0 @@ -From patchwork Thu Apr 25 07:33:19 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Jason Wang -X-Patchwork-Id: 10916185 -Return-Path: -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E4F501575 - for ; - Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D276828BD7 - for ; - Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id C64AC28BE1; Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, - RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 590B228BD7 - for ; - Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1726957AbfDYHd1 (ORCPT - ); - Thu, 25 Apr 2019 03:33:27 -0400 -Received: from mx1.redhat.com ([209.132.183.28]:60130 "EHLO mx1.redhat.com" - rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP - id S1726317AbfDYHd1 (ORCPT ); - Thu, 25 Apr 2019 03:33:27 -0400 -Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com - [10.5.11.22]) - (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) - (No client certificate requested) - by mx1.redhat.com (Postfix) with ESMTPS id C2BCE3002619; - Thu, 25 Apr 2019 07:33:26 +0000 (UTC) -Received: from hp-dl380pg8-02.lab.eng.pek2.redhat.com - (hp-dl380pg8-02.lab.eng.pek2.redhat.com [10.73.8.12]) - by smtp.corp.redhat.com (Postfix) with ESMTP id 5DA021001DDB; - Thu, 25 Apr 2019 07:33:21 +0000 (UTC) -From: Jason Wang -To: mst@redhat.com, jasowang@redhat.com, kvm@vger.kernel.org, - virtualization@lists.linux-foundation.org, netdev@vger.kernel.org, - linux-kernel@vger.kernel.org -Cc: ppandit@redhat.com -Subject: [PATCH net] vhost_net: fix possible infinite loop -Date: Thu, 25 Apr 2019 03:33:19 -0400 -Message-Id: <1556177599-56248-1-git-send-email-jasowang@redhat.com> -X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22 -X-Greylist: Sender IP whitelisted, - not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); - Thu, 25 Apr 2019 07:33:26 +0000 (UTC) -Sender: kvm-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: kvm@vger.kernel.org -X-Virus-Scanned: ClamAV using ClamSMTP - -When the rx buffer is too small for a packet, we will discard the vq -descriptor and retry it for the next packet: - -while ((sock_len = vhost_net_rx_peek_head_len(net, sock->sk, - &busyloop_intr))) { -... - /* On overrun, truncate and discard */ - if (unlikely(headcount > UIO_MAXIOV)) { - iov_iter_init(&msg.msg_iter, READ, vq->iov, 1, 1); - err = sock->ops->recvmsg(sock, &msg, - 1, MSG_DONTWAIT | MSG_TRUNC); - pr_debug("Discarded rx packet: len %zd\n", sock_len); - continue; - } -... -} - -This makes it possible to trigger a infinite while..continue loop -through the co-opreation of two VMs like: - -1) Malicious VM1 allocate 1 byte rx buffer and try to slow down the - vhost process as much as possible e.g using indirect descriptors or - other. -2) Malicious VM2 generate packets to VM1 as fast as possible - -Fixing this by checking against weight at the end of RX and TX -loop. This also eliminate other similar cases when: - -- userspace is consuming the packets in the meanwhile -- theoretical TOCTOU attack if guest moving avail index back and forth - to hit the continue after vhost find guest just add new buffers - -This addresses CVE-2019-3900. - -Fixes: d8316f3991d20 ("vhost: fix total length when packets are too short") -Fixes: 3a4d5c94e9593 ("vhost_net: a kernel-level virtio server") -Signed-off-by: Jason Wang ---- - drivers/vhost/net.c | 41 +++++++++++++++++++++-------------------- - 1 file changed, 21 insertions(+), 20 deletions(-) - -diff --git a/drivers/vhost/net.c b/drivers/vhost/net.c -index df51a35..fb46e6b 100644 ---- a/drivers/vhost/net.c -+++ b/drivers/vhost/net.c -@@ -778,8 +778,9 @@ static void handle_tx_copy(struct vhost_net *net, struct socket *sock) - int err; - int sent_pkts = 0; - bool sock_can_batch = (sock->sk->sk_sndbuf == INT_MAX); -+ bool next_round = false; - -- for (;;) { -+ do { - bool busyloop_intr = false; - - if (nvq->done_idx == VHOST_NET_BATCH) -@@ -845,11 +846,10 @@ static void handle_tx_copy(struct vhost_net *net, struct socket *sock) - vq->heads[nvq->done_idx].id = cpu_to_vhost32(vq, head); - vq->heads[nvq->done_idx].len = 0; - ++nvq->done_idx; -- if (vhost_exceeds_weight(++sent_pkts, total_len)) { -- vhost_poll_queue(&vq->poll); -- break; -- } -- } -+ } while (!(next_round = vhost_exceeds_weight(++sent_pkts, total_len))); -+ -+ if (next_round) -+ vhost_poll_queue(&vq->poll); - - vhost_tx_batch(net, nvq, sock, &msg); - } -@@ -873,8 +873,9 @@ static void handle_tx_zerocopy(struct vhost_net *net, struct socket *sock) - struct vhost_net_ubuf_ref *uninitialized_var(ubufs); - bool zcopy_used; - int sent_pkts = 0; -+ bool next_round = false; - -- for (;;) { -+ do { - bool busyloop_intr; - - /* Release DMAs done buffers first */ -@@ -951,11 +952,10 @@ static void handle_tx_zerocopy(struct vhost_net *net, struct socket *sock) - else - vhost_zerocopy_signal_used(net, vq); - vhost_net_tx_packet(net); -- if (unlikely(vhost_exceeds_weight(++sent_pkts, total_len))) { -- vhost_poll_queue(&vq->poll); -- break; -- } -- } -+ } while (!(next_round = vhost_exceeds_weight(++sent_pkts, total_len))); -+ -+ if (next_round) -+ vhost_poll_queue(&vq->poll); - } - - /* Expects to be always run from workqueue - which acts as -@@ -1134,6 +1134,7 @@ static void handle_rx(struct vhost_net *net) - struct iov_iter fixup; - __virtio16 num_buffers; - int recv_pkts = 0; -+ bool next_round = false; - - mutex_lock_nested(&vq->mutex, VHOST_NET_VQ_RX); - sock = vq->private_data; -@@ -1153,8 +1154,11 @@ static void handle_rx(struct vhost_net *net) - vq->log : NULL; - mergeable = vhost_has_feature(vq, VIRTIO_NET_F_MRG_RXBUF); - -- while ((sock_len = vhost_net_rx_peek_head_len(net, sock->sk, -- &busyloop_intr))) { -+ do { -+ sock_len = vhost_net_rx_peek_head_len(net, sock->sk, -+ &busyloop_intr); -+ if (!sock_len) -+ break; - sock_len += sock_hlen; - vhost_len = sock_len + vhost_hlen; - headcount = get_rx_bufs(vq, vq->heads + nvq->done_idx, -@@ -1239,12 +1243,9 @@ static void handle_rx(struct vhost_net *net) - vhost_log_write(vq, vq_log, log, vhost_len, - vq->iov, in); - total_len += vhost_len; -- if (unlikely(vhost_exceeds_weight(++recv_pkts, total_len))) { -- vhost_poll_queue(&vq->poll); -- goto out; -- } -- } -- if (unlikely(busyloop_intr)) -+ } while (!(next_round = vhost_exceeds_weight(++recv_pkts, total_len))); -+ -+ if (unlikely(busyloop_intr || next_round)) - vhost_poll_queue(&vq->poll); - else - vhost_net_enable_vq(net, vq); diff --git a/sources b/sources index 087b775c4..6e58a0626 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc3.xz) = 0d412178769defc6f4da5bba057a0e4f1330b2d87fd08b8554598d8cd802c1edbc68d58acf5af1c2d4777609feb25aee1963d7154572ec4b2a30ca36b9d07adc +SHA512 (patch-5.2-rc3-git1.xz) = ebedd563211cc20d7afe3919123580f92af21abaa1c49b5f8c96154bb68ebbec115b107977b7d613e4fb2db04c33b2be029e55730ce81e7dfe4a6707037d720d From 78df628e11d11c130e5bf3abf69a54735b78467e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 6 Jun 2019 06:54:32 -0400 Subject: [PATCH 54/74] Enable CONFIG_TCG_VTPM_PROXY (rhbz 1714598) Signed-off-by: Laura Abbott --- configs/fedora/generic/CONFIG_TCG_VTPM_PROXY | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY b/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY index c5a7ebd13..11d4dec37 100644 --- a/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY +++ b/configs/fedora/generic/CONFIG_TCG_VTPM_PROXY @@ -1 +1 @@ -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 0339c47fe..a5fa25661 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -6220,7 +6220,7 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 84f63315f..34b676238 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -6198,7 +6198,7 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 5d6c6b1dd..eec67cca1 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -6483,7 +6483,7 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 7f7b8578a..3d52acf09 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -6160,7 +6160,7 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 184baaccf..8a7f85d7b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -6139,7 +6139,7 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 48c72e646..8b19e0aa5 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -6462,7 +6462,7 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index a126acbb1..73fef3485 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -5670,7 +5670,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-i686.config b/kernel-i686.config index 09d5e7fbb..8e1a69502 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -5649,7 +5649,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index e67cdd2c3..caa247b69 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -5302,7 +5302,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y # CONFIG_TCG_TPM is not set -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index b73ff5943..ca8c19877 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -5279,7 +5279,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y # CONFIG_TCG_TPM is not set -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index d1785be62..b4d07e170 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -5241,7 +5241,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 37ddf0387..61336ceaa 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -5218,7 +5218,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index e46ea93e5..9e6e7fb44 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -5726,7 +5726,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 86b533a10..daa8a3d23 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -5705,7 +5705,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -# CONFIG_TCG_VTPM_PROXY is not set +CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m From 95a82995c14190286f60346905a31946806120af Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 6 Jun 2019 06:56:24 -0400 Subject: [PATCH 55/74] Enable CONFIG_DM_WRITECACHE (rhbz 1717849) Signed-off-by: Laura Abbott --- configs/fedora/generic/CONFIG_DM_WRITECACHE | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_DM_WRITECACHE b/configs/fedora/generic/CONFIG_DM_WRITECACHE index fddeed5b0..6a1a639c8 100644 --- a/configs/fedora/generic/CONFIG_DM_WRITECACHE +++ b/configs/fedora/generic/CONFIG_DM_WRITECACHE @@ -1 +1 @@ -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index a5fa25661..5ca357016 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1395,7 +1395,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 34b676238..dbc79b745 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1387,7 +1387,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index eec67cca1..c1f4142c1 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1394,7 +1394,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 3d52acf09..36751ef44 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1355,7 +1355,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 8a7f85d7b..bd636271c 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1348,7 +1348,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 8b19e0aa5..dd90ccf26 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1387,7 +1387,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 73fef3485..8b983a277 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1179,7 +1179,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-i686.config b/kernel-i686.config index 8e1a69502..8bf3ba9e7 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1170,7 +1170,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index caa247b69..f83343efc 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1090,7 +1090,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index ca8c19877..19ab660e5 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1081,7 +1081,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index b4d07e170..aee7d2637 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1097,7 +1097,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m # CONFIG_DNET is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 61336ceaa..eea7944ee 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1088,7 +1088,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m # CONFIG_DNET is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 9e6e7fb44..2cd485679 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1222,7 +1222,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index daa8a3d23..bbae3b4ba 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1213,7 +1213,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_WRITECACHE is not set +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m CONFIG_DNET=m From ead55fdbc7606e96fb1436249e4d121c5119218b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 6 Jun 2019 11:22:11 -0500 Subject: [PATCH 56/74] Linux v5.2-rc3-37-g156c05917e09 --- efi-lockdown.patch | 286 +++++++++++++++++++++++++++++++++++++++++++ efi-secureboot.patch | 8 +- gitrev | 2 +- kernel.spec | 5 +- sources | 2 +- 5 files changed, 296 insertions(+), 7 deletions(-) diff --git a/efi-lockdown.patch b/efi-lockdown.patch index fab50ef1a..e3ce55788 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -1794,3 +1794,289 @@ index 122797023bdb..f8f1cdb74a4f 100644 -- 2.21.0 +From 2779f0447b80b3cf94fb0252a4b209aa36250ed6 Mon Sep 17 00:00:00 2001 +From: Kyle McMartin +Date: Mon, 9 Apr 2018 09:52:45 +0100 +Subject: [PATCH 02/22] Add a SysRq option to lift kernel lockdown + +Make an option to provide a sysrq key that will lift the kernel lockdown, +thereby allowing the running kernel image to be accessed and modified. + +On x86 this is triggered with SysRq+x, but this key may not be available on +all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h. +Since this macro must be defined in an arch to be able to use this facility +for that arch, the Kconfig option is restricted to arches that support it. + +Signed-off-by: Kyle McMartin +Signed-off-by: David Howells +cc: x86@kernel.org +--- + arch/x86/include/asm/setup.h | 2 ++ + drivers/input/misc/uinput.c | 1 + + drivers/tty/sysrq.c | 19 ++++++++++----- + include/linux/input.h | 5 ++++ + include/linux/sysrq.h | 8 +++++- + kernel/debug/kdb/kdb_main.c | 2 +- + security/Kconfig | 11 +++++++++ + security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++ + 8 files changed, 87 insertions(+), 8 deletions(-) + +diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h +index ed8ec011a9fd..8daf633a5347 100644 +--- a/arch/x86/include/asm/setup.h ++++ b/arch/x86/include/asm/setup.h +@@ -9,6 +9,8 @@ + #include + #include + ++#define LOCKDOWN_LIFT_KEY 'x' ++ + #ifdef __i386__ + + #include +diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c +index 26ec603fe220..a73e92490286 100644 +--- a/drivers/input/misc/uinput.c ++++ b/drivers/input/misc/uinput.c +@@ -366,6 +366,7 @@ static int uinput_create_device(struct uinput_device *udev) + dev->flush = uinput_dev_flush; + } + ++ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC; + dev->event = uinput_dev_event; + + input_set_drvdata(udev->dev, udev); +diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c +index fa0ce7dd9e24..06c60fed7656 100644 +--- a/drivers/tty/sysrq.c ++++ b/drivers/tty/sysrq.c +@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { + /* x: May be registered on mips for TLB dump */ + /* x: May be registered on ppc/powerpc for xmon */ + /* x: May be registered on sparc64 for global PMU dump */ ++ /* x: May be registered on x86_64 for disabling secure boot */ + NULL, /* x */ + /* y: May be registered on sparc64 for global register dump */ + NULL, /* y */ +@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p) + sysrq_key_table[i] = op_p; + } + +-void __handle_sysrq(int key, bool check_mask) ++void __handle_sysrq(int key, unsigned int from) + { + struct sysrq_key_op *op_p; + int orig_log_level; +@@ -542,11 +543,15 @@ void __handle_sysrq(int key, bool check_mask) + + op_p = __sysrq_get_key_op(key); + if (op_p) { ++ /* Ban synthetic events from some sysrq functionality */ ++ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) && ++ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) ++ printk("This sysrq operation is disabled from userspace.\n"); + /* + * Should we check for enabled operations (/proc/sysrq-trigger + * should not) and is the invoked operation enabled? + */ +- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) { ++ if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) { + pr_info("%s\n", op_p->action_msg); + console_loglevel = orig_log_level; + op_p->handler(key); +@@ -579,7 +584,7 @@ void __handle_sysrq(int key, bool check_mask) + void handle_sysrq(int key) + { + if (sysrq_on()) +- __handle_sysrq(key, true); ++ __handle_sysrq(key, SYSRQ_FROM_KERNEL); + } + EXPORT_SYMBOL(handle_sysrq); + +@@ -659,7 +664,7 @@ static void sysrq_do_reset(struct timer_list *t) + static void sysrq_handle_reset_request(struct sysrq_state *state) + { + if (state->reset_requested) +- __handle_sysrq(sysrq_xlate[KEY_B], false); ++ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL); + + if (sysrq_reset_downtime_ms) + mod_timer(&state->keyreset_timer, +@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, + + default: + if (sysrq->active && value && value != 2) { ++ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ? ++ SYSRQ_FROM_SYNTHETIC : 0; + sysrq->need_reinject = false; +- __handle_sysrq(sysrq_xlate[code], true); ++ __handle_sysrq(sysrq_xlate[code], from); + } + break; + } +@@ -1096,7 +1103,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, + + if (get_user(c, buf)) + return -EFAULT; +- __handle_sysrq(c, false); ++ __handle_sysrq(c, SYSRQ_FROM_PROC); + } + + return count; +diff --git a/include/linux/input.h b/include/linux/input.h +index 7c7516eb7d76..38cd0ea72c37 100644 +--- a/include/linux/input.h ++++ b/include/linux/input.h +@@ -42,6 +42,7 @@ struct input_value { + * @phys: physical path to the device in the system hierarchy + * @uniq: unique identification code for the device (if device has it) + * @id: id of the device (struct input_id) ++ * @flags: input device flags (SYNTHETIC, etc.) + * @propbit: bitmap of device properties and quirks + * @evbit: bitmap of types of events supported by the device (EV_KEY, + * EV_REL, etc.) +@@ -124,6 +125,8 @@ struct input_dev { + const char *uniq; + struct input_id id; + ++ unsigned int flags; ++ + unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)]; + + unsigned long evbit[BITS_TO_LONGS(EV_CNT)]; +@@ -190,6 +193,8 @@ struct input_dev { + }; + #define to_input_dev(d) container_of(d, struct input_dev, dev) + ++#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001 ++ + /* + * Verify that we are in sync with input_device_id mod_devicetable.h #defines + */ +diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h +index 8c71874e8485..7de1f08b60a9 100644 +--- a/include/linux/sysrq.h ++++ b/include/linux/sysrq.h +@@ -29,6 +29,8 @@ + #define SYSRQ_ENABLE_BOOT 0x0080 + #define SYSRQ_ENABLE_RTNICE 0x0100 + ++#define SYSRQ_DISABLE_USERSPACE 0x00010000 ++ + struct sysrq_key_op { + void (*handler)(int); + char *help_msg; +@@ -43,8 +45,12 @@ struct sysrq_key_op { + * are available -- else NULL's). + */ + ++#define SYSRQ_FROM_KERNEL 0x0001 ++#define SYSRQ_FROM_PROC 0x0002 ++#define SYSRQ_FROM_SYNTHETIC 0x0004 ++ + void handle_sysrq(int key); +-void __handle_sysrq(int key, bool check_mask); ++void __handle_sysrq(int key, unsigned int from); + int register_sysrq_key(int key, struct sysrq_key_op *op); + int unregister_sysrq_key(int key, struct sysrq_key_op *op); + struct sysrq_key_op *__sysrq_get_key_op(int key); +diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c +index 82a3b32a7cfc..efee1abf5e8e 100644 +--- a/kernel/debug/kdb/kdb_main.c ++++ b/kernel/debug/kdb/kdb_main.c +@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv) + return KDB_ARGCOUNT; + + kdb_trap_printk++; +- __handle_sysrq(*argv[1], check_mask); ++ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0); + kdb_trap_printk--; + + return 0; +diff --git a/security/Kconfig b/security/Kconfig +index 312a066..cc8e055 100644 +--- a/security/Kconfig ++++ b/security/Kconfig +@@ -245,6 +245,16 @@ config LOCK_DOWN_KERNEL_FORCE + help + Enable the kernel lock down functionality automatically at boot. + ++config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ ++ bool "Allow the kernel lockdown to be lifted by SysRq" ++ depends on LOCK_DOWN_KERNEL ++ depends on !LOCK_DOWN_KERNEL_FORCE ++ depends on MAGIC_SYSRQ ++ depends on X86 ++ help ++ Allow the lockdown on a kernel to be lifted, by pressing a SysRq key ++ combination on a wired keyboard. On x86, this is SysRq+x. ++ + source "security/selinux/Kconfig" + source "security/smack/Kconfig" + source "security/tomoyo/Kconfig" +diff --git a/security/lock_down.c b/security/lock_down.c +index bb4dc78..c2e4953 100644 +--- a/security/lock_down.c ++++ b/security/lock_down.c +@@ -13,8 +13,14 @@ + + #include + #include ++#include ++#include + ++#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ ++static __read_mostly bool kernel_locked_down; ++#else + static __ro_after_init bool kernel_locked_down; ++#endif + + /* + * Put the kernel into lock-down mode. +@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first) + return kernel_locked_down; + } + EXPORT_SYMBOL(__kernel_is_locked_down); ++ ++#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ ++ ++/* ++ * Take the kernel out of lockdown mode. ++ */ ++static void lift_kernel_lockdown(void) ++{ ++ pr_notice("Lifting lockdown\n"); ++ kernel_locked_down = false; ++} ++ ++/* ++ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by ++ * echoing the appropriate letter into the sysrq-trigger file). ++ */ ++static void sysrq_handle_lockdown_lift(int key) ++{ ++ if (kernel_locked_down) ++ lift_kernel_lockdown(); ++} ++ ++static struct sysrq_key_op lockdown_lift_sysrq_op = { ++ .handler = sysrq_handle_lockdown_lift, ++ .help_msg = "unSB(x)", ++ .action_msg = "Disabling Secure Boot restrictions", ++ .enable_mask = SYSRQ_DISABLE_USERSPACE, ++}; ++ ++static int __init lockdown_lift_sysrq(void) ++{ ++ if (kernel_locked_down) { ++ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY; ++ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op); ++ } ++ return 0; ++} ++ ++late_initcall(lockdown_lift_sysrq); ++ ++#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ +-- +2.20.1 diff --git a/efi-secureboot.patch b/efi-secureboot.patch index f115141df..bb5b47b42 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -231,8 +231,8 @@ index 9c343f262bdd..30788bc47863 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -244,6 +244,20 @@ config LOCK_DOWN_KERNEL_FORCE - help - Enable the kernel lock down functionality automatically at boot. + Allow the lockdown on a kernel to be lifted, by pressing a SysRq key + combination on a wired keyboard. On x86, this is SysRq+x. +config LOCK_DOWN_IN_EFI_SECURE_BOOT + bool "Lock down the kernel in EFI Secure Boot mode" @@ -260,8 +260,8 @@ index ee00ca2677e7..bb4dc7838f3e 100644 #include #include +#include - - static __ro_after_init bool kernel_locked_down; + #include + #include @@ -44,6 +45,10 @@ void __init init_lockdown(void) #ifdef CONFIG_LOCK_DOWN_FORCE diff --git a/gitrev b/gitrev index 6c288f164..d54570740 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -788a024921c48985939f8241c1ff862a7374d8f9 +156c05917e0920ef5643eb54c0ea71aae5d60c3d diff --git a/kernel.spec b/kernel.spec index 946964cd8..0c1f8a350 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 3 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1815,6 +1815,9 @@ fi # # %changelog +* Thu Jun 06 2019 Justin M. Forbes - 5.2.0-0.rc3.git2.1 +- Linux v5.2-rc3-37-g156c05917e09 + * Tue Jun 04 2019 Justin M. Forbes - 5.2.0-0.rc3.git1.1 - Linux v5.2-rc3-24-g788a024921c4 - Reenable debugging options. diff --git a/sources b/sources index 6e58a0626..90ea7c7a8 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc3.xz) = 0d412178769defc6f4da5bba057a0e4f1330b2d87fd08b8554598d8cd802c1edbc68d58acf5af1c2d4777609feb25aee1963d7154572ec4b2a30ca36b9d07adc -SHA512 (patch-5.2-rc3-git1.xz) = ebedd563211cc20d7afe3919123580f92af21abaa1c49b5f8c96154bb68ebbec115b107977b7d613e4fb2db04c33b2be029e55730ce81e7dfe4a6707037d720d +SHA512 (patch-5.2-rc3-git2.xz) = 626e564d1e6a9c5ab083ed71755ddc58666956dffab3b1f98c9a89af770462fddefb929b9a715411df84dadf7f8fa71de68349771db92320c4398e9bae40e886 From 228a4ee828871783564b53c5fa20d4079c5aeb03 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Thu, 6 Jun 2019 18:12:27 +0000 Subject: [PATCH 57/74] Fix rbhz 1658675 again This patch got dropped with the latest rebase to upstream's version of the lockdown patches. --- efi-lockdown.patch | 58 ++++++++++++++++++++++++++++++++++++++++++++++ kernel.spec | 3 +++ 2 files changed, 61 insertions(+) diff --git a/efi-lockdown.patch b/efi-lockdown.patch index e3ce55788..25c143fd3 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -2080,3 +2080,61 @@ index bb4dc78..c2e4953 100644 +#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ -- 2.20.1 + +From patchwork Wed Nov 21 12:05:10 2018 +Date: Wed, 21 Nov 2018 13:05:10 +0100 +From: Vasily Gorbik +Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file + operation defined + +With "debugfs: Restrict debugfs when the kernel is locked down" +return code "r" is unconditionally set to -EPERM, which stays like that +until function return if no "open" file operation defined, effectivelly +resulting in "Operation not permitted" for all such files despite kernel +lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled. + +In particular this breaks 2 debugfs files on s390: +/sys/kernel/debug/s390_hypfs/diag_304 +/sys/kernel/debug/s390_hypfs/diag_204 + +To address that set EPERM return code only when debugfs_is_locked_down +returns true. + +Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down") +Signed-off-by: Vasily Gorbik +--- + fs/debugfs/file.c | 10 ++++++---- + 1 file changed, 6 insertions(+), 4 deletions(-) + +diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c +index 51cb894c21f2..89c86faaa02a 100644 +--- a/fs/debugfs/file.c ++++ b/fs/debugfs/file.c +@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) + + real_fops = debugfs_real_fops(filp); + +- r = -EPERM; +- if (debugfs_is_locked_down(inode, filp, real_fops)) ++ if (debugfs_is_locked_down(inode, filp, real_fops)) { ++ r = -EPERM; + goto out; ++ } + + real_fops = fops_get(real_fops); + if (!real_fops) { +@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) + return r == -EIO ? -ENOENT : r; + + real_fops = debugfs_real_fops(filp); +- r = -EPERM; +- if (debugfs_is_locked_down(inode, filp, real_fops)) ++ if (debugfs_is_locked_down(inode, filp, real_fops)) { ++ r = -EPERM; + goto out; ++ } + + real_fops = fops_get(real_fops); + if (!real_fops) { +-- +2.21.0 diff --git a/kernel.spec b/kernel.spec index 0c1f8a350..e2e12b67f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1815,6 +1815,9 @@ fi # # %changelog +* Thu Jun 06 2019 Jeremy Cline +- Fix incorrect permission denied with lock down off (rhbz 1658675) + * Thu Jun 06 2019 Justin M. Forbes - 5.2.0-0.rc3.git2.1 - Linux v5.2-rc3-37-g156c05917e09 From 43ba3720091a7de6fd711f1054bdffa8be4ce907 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 7 Jun 2019 12:02:07 -0500 Subject: [PATCH 58/74] Linux v5.2-rc3-77-g16d72dd4891f --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index d54570740..e293ad437 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -156c05917e0920ef5643eb54c0ea71aae5d60c3d +16d72dd4891fecc1e1bf7ca193bb7d5b9804c038 diff --git a/kernel.spec b/kernel.spec index e2e12b67f..3a3ceaa4a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 3 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1815,6 +1815,9 @@ fi # # %changelog +* Fri Jun 07 2019 Justin M. Forbes - 5.2.0-0.rc3.git3.1 +- Linux v5.2-rc3-77-g16d72dd4891f + * Thu Jun 06 2019 Jeremy Cline - Fix incorrect permission denied with lock down off (rhbz 1658675) diff --git a/sources b/sources index 90ea7c7a8..eb2fe9d9d 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc3.xz) = 0d412178769defc6f4da5bba057a0e4f1330b2d87fd08b8554598d8cd802c1edbc68d58acf5af1c2d4777609feb25aee1963d7154572ec4b2a30ca36b9d07adc -SHA512 (patch-5.2-rc3-git2.xz) = 626e564d1e6a9c5ab083ed71755ddc58666956dffab3b1f98c9a89af770462fddefb929b9a715411df84dadf7f8fa71de68349771db92320c4398e9bae40e886 +SHA512 (patch-5.2-rc3-git3.xz) = 76bb21fbd76f80e1e948fa5c5718430a1a49885f54f83b38c8b6b3cfed2482cba8c7708f5ef4fb365df1c23d7e5564642fd6e2807c9650919b0091db2ccd50ca From 1149ccac54ea0bb7909fed7e900ee56ad3fba9da Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 10 Jun 2019 10:43:46 +0100 Subject: [PATCH 59/74] arm64: qcom: initial improvement of ACPI support for some devices --- kernel.spec | 3 + qcom-Provide-support-for-ACPI.patch | 841 ++++++++++++++++++++++++++++ 2 files changed, 844 insertions(+) create mode 100644 qcom-Provide-support-for-ACPI.patch diff --git a/kernel.spec b/kernel.spec index 3a3ceaa4a..776038be1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -558,6 +558,9 @@ Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch # Tegra bits Patch340: arm64-tegra-jetson-tx1-fixes.patch +# qcom bits +Patch350: qcom-Provide-support-for-ACPI.patch + # 400 - IBM (ppc/s390x) patches # 500 - Temp fixes/CVEs etc diff --git a/qcom-Provide-support-for-ACPI.patch b/qcom-Provide-support-for-ACPI.patch new file mode 100644 index 000000000..8e34a739d --- /dev/null +++ b/qcom-Provide-support-for-ACPI.patch @@ -0,0 +1,841 @@ +From 0ab5b9df0c9f07ae747ddc678d4e423c42f69624 Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:06 +0100 +Subject: [PATCH 1/8] i2c: i2c-qcom-geni: Provide support for ACPI + +Add a match table to allow automatic probing of ACPI device +QCOM0220. Ignore clock attainment errors. Set default clock +frequency value. + +Signed-off-by: Lee Jones +Acked-by: Ard Biesheuvel +--- + drivers/i2c/busses/i2c-qcom-geni.c | 15 ++++++++++++++- + 1 file changed, 14 insertions(+), 1 deletion(-) + +diff --git a/drivers/i2c/busses/i2c-qcom-geni.c b/drivers/i2c/busses/i2c-qcom-geni.c +index db075bc0d952..9e3b8a98688d 100644 +--- a/drivers/i2c/busses/i2c-qcom-geni.c ++++ b/drivers/i2c/busses/i2c-qcom-geni.c +@@ -1,6 +1,7 @@ + // SPDX-License-Identifier: GPL-2.0 + // Copyright (c) 2017-2018, The Linux Foundation. All rights reserved. + ++#include + #include + #include + #include +@@ -483,6 +484,14 @@ static const struct i2c_algorithm geni_i2c_algo = { + .functionality = geni_i2c_func, + }; + ++#ifdef CONFIG_ACPI ++static const struct acpi_device_id geni_i2c_acpi_match[] = { ++ { "QCOM0220"}, ++ { }, ++}; ++MODULE_DEVICE_TABLE(acpi, geni_i2c_acpi_match); ++#endif ++ + static int geni_i2c_probe(struct platform_device *pdev) + { + struct geni_i2c_dev *gi2c; +@@ -502,7 +511,7 @@ static int geni_i2c_probe(struct platform_device *pdev) + return PTR_ERR(gi2c->se.base); + + gi2c->se.clk = devm_clk_get(&pdev->dev, "se"); +- if (IS_ERR(gi2c->se.clk)) { ++ if (IS_ERR(gi2c->se.clk) && !has_acpi_companion(&pdev->dev)) { + ret = PTR_ERR(gi2c->se.clk); + dev_err(&pdev->dev, "Err getting SE Core clk %d\n", ret); + return ret; +@@ -516,6 +525,9 @@ static int geni_i2c_probe(struct platform_device *pdev) + gi2c->clk_freq_out = KHZ(100); + } + ++ if (has_acpi_companion(&pdev->dev)) ++ ACPI_COMPANION_SET(&gi2c->adap.dev, ACPI_COMPANION(&pdev->dev)); ++ + gi2c->irq = platform_get_irq(pdev, 0); + if (gi2c->irq < 0) { + dev_err(&pdev->dev, "IRQ error for i2c-geni\n"); +@@ -660,6 +672,7 @@ static struct platform_driver geni_i2c_driver = { + .name = "geni_i2c", + .pm = &geni_i2c_pm_ops, + .of_match_table = geni_i2c_dt_match, ++ .acpi_match_table = ACPI_PTR(geni_i2c_acpi_match), + }, + }; + +-- +2.21.0 + +From 5a0639fed6e05977d85c4824354e73d0a2fa92ef Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:07 +0100 +Subject: [PATCH 2/8] i2c: i2c-qcom-geni: Signify successful driver probe + +The Qualcomm Geni I2C driver currently probes silently which can be +confusing when debugging potential issues. Add a low level (INFO) +print when each I2C controller is successfully initially set-up. + +Signed-off-by: Lee Jones +Acked-by: Ard Biesheuvel +--- + drivers/i2c/busses/i2c-qcom-geni.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/drivers/i2c/busses/i2c-qcom-geni.c b/drivers/i2c/busses/i2c-qcom-geni.c +index 9e3b8a98688d..a89bfce5388e 100644 +--- a/drivers/i2c/busses/i2c-qcom-geni.c ++++ b/drivers/i2c/busses/i2c-qcom-geni.c +@@ -596,6 +596,8 @@ static int geni_i2c_probe(struct platform_device *pdev) + return ret; + } + ++ dev_dbg(&pdev->dev, "Geni-I2C adaptor successfully added\n"); ++ + return 0; + } + +-- +2.21.0 + +From 6f202eb6dbccf3172616a620faf934bf6195a0f9 Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:08 +0100 +Subject: [PATCH 3/8] pinctrl: msm: Add ability for drivers to supply a + reserved GPIO list + +When booting MSM based platforms with Device Tree or some ACPI +implementations, it is possible to provide a list of reserved pins +via the 'gpio-reserved-ranges' and 'gpios' properties respectively. +However some ACPI tables are not populated with this information, +thus it has to come from a knowledgable device driver instead. + +Here we provide the MSM common driver with additional support to +parse this informtion and correctly populate the widely used +'valid_mask'. + +Signed-off-by: Lee Jones +Reviewed-by: Bjorn Andersson +--- + drivers/pinctrl/qcom/pinctrl-msm.c | 18 ++++++++++++++++++ + drivers/pinctrl/qcom/pinctrl-msm.h | 1 + + 2 files changed, 19 insertions(+) + +diff --git a/drivers/pinctrl/qcom/pinctrl-msm.c b/drivers/pinctrl/qcom/pinctrl-msm.c +index 6e319bcc2326..80682b017a47 100644 +--- a/drivers/pinctrl/qcom/pinctrl-msm.c ++++ b/drivers/pinctrl/qcom/pinctrl-msm.c +@@ -599,8 +599,23 @@ static int msm_gpio_init_valid_mask(struct gpio_chip *chip) + int ret; + unsigned int len, i; + unsigned int max_gpios = pctrl->soc->ngpios; ++ const int *reserved = pctrl->soc->reserved_gpios; + u16 *tmp; + ++ /* Driver provided reserved list overrides DT and ACPI */ ++ if (reserved) { ++ bitmap_fill(chip->valid_mask, max_gpios); ++ for (i = 0; reserved[i] >= 0; i++) { ++ if (i >= max_gpios || reserved[i] >= max_gpios) { ++ dev_err(pctrl->dev, "invalid list of reserved GPIOs\n"); ++ return -EINVAL; ++ } ++ clear_bit(reserved[i], chip->valid_mask); ++ } ++ ++ return 0; ++ } ++ + /* The number of GPIOs in the ACPI tables */ + len = ret = device_property_read_u16_array(pctrl->dev, "gpios", NULL, + 0); +@@ -956,6 +971,9 @@ static void msm_gpio_irq_handler(struct irq_desc *desc) + + static bool msm_gpio_needs_valid_mask(struct msm_pinctrl *pctrl) + { ++ if (pctrl->soc->reserved_gpios) ++ return true; ++ + return device_property_read_u16_array(pctrl->dev, "gpios", NULL, 0) > 0; + } + +diff --git a/drivers/pinctrl/qcom/pinctrl-msm.h b/drivers/pinctrl/qcom/pinctrl-msm.h +index b724581c605c..48569cda8471 100644 +--- a/drivers/pinctrl/qcom/pinctrl-msm.h ++++ b/drivers/pinctrl/qcom/pinctrl-msm.h +@@ -113,6 +113,7 @@ struct msm_pinctrl_soc_data { + bool pull_no_keeper; + const char *const *tiles; + unsigned int ntiles; ++ const int *reserved_gpios; + }; + + extern const struct dev_pm_ops msm_pinctrl_dev_pm_ops; +-- +2.21.0 + +From 568ff4c9723d761164416fdf876232f5b14cf3ad Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:09 +0100 +Subject: [PATCH 4/8] pinctrl: qcom: sdm845: Provide ACPI support + +This patch provides basic support for booting with ACPI instead +of the currently supported Device Tree. When doing so there are a +couple of differences which we need to taken into consideration. + +Firstly, the SDM850 ACPI tables omit information pertaining to the +4 reserved GPIOs on the platform. If Linux attempts to touch/ +initialise any of these lines, the firmware will restart the +platform. + +Secondly, when booting with ACPI, it is expected that the firmware +will set-up things like; Regulators, Clocks, Pin Functions, etc in +their ideal configuration. Thus, the possible Pin Functions +available to this platform are not advertised when providing the +higher GPIOD/Pinctrl APIs with pin information. + +Signed-off-by: Lee Jones +Acked-by: Ard Biesheuvel +--- + drivers/pinctrl/qcom/Kconfig | 2 +- + drivers/pinctrl/qcom/pinctrl-sdm845.c | 36 ++++++++++++++++++++++++++- + 2 files changed, 36 insertions(+), 2 deletions(-) + +diff --git a/drivers/pinctrl/qcom/Kconfig b/drivers/pinctrl/qcom/Kconfig +index 890d0a3a790b..27ab585a639c 100644 +--- a/drivers/pinctrl/qcom/Kconfig ++++ b/drivers/pinctrl/qcom/Kconfig +@@ -169,7 +169,7 @@ config PINCTRL_SDM660 + + config PINCTRL_SDM845 + tristate "Qualcomm Technologies Inc SDM845 pin controller driver" +- depends on GPIOLIB && OF ++ depends on GPIOLIB && (OF || ACPI) + select PINCTRL_MSM + help + This is the pinctrl, pinmux, pinconf and gpiolib driver for the +diff --git a/drivers/pinctrl/qcom/pinctrl-sdm845.c b/drivers/pinctrl/qcom/pinctrl-sdm845.c +index c97f20fca5fd..98a438dba711 100644 +--- a/drivers/pinctrl/qcom/pinctrl-sdm845.c ++++ b/drivers/pinctrl/qcom/pinctrl-sdm845.c +@@ -3,6 +3,7 @@ + * Copyright (c) 2016-2018, The Linux Foundation. All rights reserved. + */ + ++#include + #include + #include + #include +@@ -1277,6 +1278,10 @@ static const struct msm_pingroup sdm845_groups[] = { + UFS_RESET(ufs_reset, 0x99f000), + }; + ++static const int sdm845_acpi_reserved_gpios[] = { ++ 0, 1, 2, 3, 81, 82, 83, 84, -1 ++}; ++ + static const struct msm_pinctrl_soc_data sdm845_pinctrl = { + .pins = sdm845_pins, + .npins = ARRAY_SIZE(sdm845_pins), +@@ -1287,11 +1292,39 @@ static const struct msm_pinctrl_soc_data sdm845_pinctrl = { + .ngpios = 150, + }; + ++static const struct msm_pinctrl_soc_data sdm845_acpi_pinctrl = { ++ .pins = sdm845_pins, ++ .npins = ARRAY_SIZE(sdm845_pins), ++ .groups = sdm845_groups, ++ .ngroups = ARRAY_SIZE(sdm845_groups), ++ .reserved_gpios = sdm845_acpi_reserved_gpios, ++ .ngpios = 150, ++}; ++ + static int sdm845_pinctrl_probe(struct platform_device *pdev) + { +- return msm_pinctrl_probe(pdev, &sdm845_pinctrl); ++ int ret; ++ ++ if (pdev->dev.of_node) { ++ ret = msm_pinctrl_probe(pdev, &sdm845_pinctrl); ++ } else if (has_acpi_companion(&pdev->dev)) { ++ ret = msm_pinctrl_probe(pdev, &sdm845_acpi_pinctrl); ++ } else { ++ dev_err(&pdev->dev, "DT and ACPI disabled\n"); ++ return -EINVAL; ++ } ++ ++ return ret; + } + ++#if CONFIG_ACPI ++static const struct acpi_device_id sdm845_pinctrl_acpi_match[] = { ++ { "QCOM0217"}, ++ { }, ++}; ++MODULE_DEVICE_TABLE(acpi, sdm845_pinctrl_acpi_match); ++#endif ++ + static const struct of_device_id sdm845_pinctrl_of_match[] = { + { .compatible = "qcom,sdm845-pinctrl", }, + { }, +@@ -1302,6 +1335,7 @@ static struct platform_driver sdm845_pinctrl_driver = { + .name = "sdm845-pinctrl", + .pm = &msm_pinctrl_dev_pm_ops, + .of_match_table = sdm845_pinctrl_of_match, ++ .acpi_match_table = ACPI_PTR(sdm845_pinctrl_acpi_match), + }, + .probe = sdm845_pinctrl_probe, + .remove = msm_pinctrl_remove, +-- +2.21.0 + +From 1960f541ea437ed1c704db11b9ca24a5248b31de Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:10 +0100 +Subject: [PATCH 5/8] soc: qcom: geni: Add support for ACPI + +When booting with ACPI as the active set of configuration tables, +all; clocks, regulators, pin functions ect are expected to be at +their ideal values/levels/rates, thus the associated frameworks +are unavailable. Ensure calls to these APIs are shielded when +ACPI is enabled. + +Signed-off-by: Lee Jones +Acked-by: Ard Biesheuvel +--- + drivers/soc/qcom/qcom-geni-se.c | 21 +++++++++++++++------ + 1 file changed, 15 insertions(+), 6 deletions(-) + +diff --git a/drivers/soc/qcom/qcom-geni-se.c b/drivers/soc/qcom/qcom-geni-se.c +index 6b8ef01472e9..d5cf953b4337 100644 +--- a/drivers/soc/qcom/qcom-geni-se.c ++++ b/drivers/soc/qcom/qcom-geni-se.c +@@ -1,6 +1,7 @@ + // SPDX-License-Identifier: GPL-2.0 + // Copyright (c) 2017-2018, The Linux Foundation. All rights reserved. + ++#include + #include + #include + #include +@@ -450,6 +451,9 @@ int geni_se_resources_off(struct geni_se *se) + { + int ret; + ++ if (has_acpi_companion(se->dev)) ++ return 0; ++ + ret = pinctrl_pm_select_sleep_state(se->dev); + if (ret) + return ret; +@@ -487,6 +491,9 @@ int geni_se_resources_on(struct geni_se *se) + { + int ret; + ++ if (has_acpi_companion(se->dev)) ++ return 0; ++ + ret = geni_se_clks_on(se); + if (ret) + return ret; +@@ -724,12 +731,14 @@ static int geni_se_probe(struct platform_device *pdev) + if (IS_ERR(wrapper->base)) + return PTR_ERR(wrapper->base); + +- wrapper->ahb_clks[0].id = "m-ahb"; +- wrapper->ahb_clks[1].id = "s-ahb"; +- ret = devm_clk_bulk_get(dev, NUM_AHB_CLKS, wrapper->ahb_clks); +- if (ret) { +- dev_err(dev, "Err getting AHB clks %d\n", ret); +- return ret; ++ if (!has_acpi_companion(&pdev->dev)) { ++ wrapper->ahb_clks[0].id = "m-ahb"; ++ wrapper->ahb_clks[1].id = "s-ahb"; ++ ret = devm_clk_bulk_get(dev, NUM_AHB_CLKS, wrapper->ahb_clks); ++ if (ret) { ++ dev_err(dev, "Err getting AHB clks %d\n", ret); ++ return ret; ++ } + } + + dev_set_drvdata(dev, wrapper); +-- +2.21.0 + +From 0b10a369e159e4b76d1a786f613a2f061cdc3246 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Mon, 10 Jun 2019 10:31:02 +0100 +Subject: [PATCH 6/8] usb: dwc3: qcom: Add support for booting with ACPI + +In Linux, the DWC3 core exists as its own independent platform device. +Thus when describing relationships in Device Tree, the current default +boot configuration table option, the DWC3 core often resides as a child +of the platform specific node. Both of which are given their own +address space descriptions and the drivers can be mostly agnostic to +each other. + +However, other Operating Systems have taken a more monolithic approach, +which is evident in the configuration ACPI tables for the Qualcomm +Snapdragon SDM850, where all DWC3 (core and platform) components are +described under a single IO memory region. + +To ensure successful booting using the supplied ACPI tables, we need to +devise a way to chop up the address regions provided and subsequently +register the DWC3 core with the resultant information, which is +precisely what this patch aims to achieve. + +Signed-off-by: Lee Jones +Signed-off-by: Peter Robinson +--- + drivers/usb/dwc3/Kconfig | 2 +- + drivers/usb/dwc3/dwc3-qcom.c | 206 ++++++++++++++++++++++++++++++----- + 2 files changed, 179 insertions(+), 29 deletions(-) + +diff --git a/drivers/usb/dwc3/Kconfig b/drivers/usb/dwc3/Kconfig +index 4a62045cc812..89abc6078703 100644 +--- a/drivers/usb/dwc3/Kconfig ++++ b/drivers/usb/dwc3/Kconfig +@@ -128,7 +128,7 @@ config USB_DWC3_QCOM + tristate "Qualcomm Platform" + depends on ARCH_QCOM || COMPILE_TEST + depends on EXTCON || !EXTCON +- depends on OF ++ depends on (OF || ACPI) + default USB_DWC3 + help + Some Qualcomm SoCs use DesignWare Core IP for USB2/3 +diff --git a/drivers/usb/dwc3/dwc3-qcom.c b/drivers/usb/dwc3/dwc3-qcom.c +index 184df4daa590..1e1f12b7991d 100644 +--- a/drivers/usb/dwc3/dwc3-qcom.c ++++ b/drivers/usb/dwc3/dwc3-qcom.c +@@ -4,6 +4,7 @@ + * Inspired by dwc3-of-simple.c + */ + ++#include + #include + #include + #include +@@ -38,6 +39,20 @@ + #define PWR_EVNT_LPM_IN_L2_MASK BIT(4) + #define PWR_EVNT_LPM_OUT_L2_MASK BIT(5) + ++#define SDM845_QSCRATCH_BASE_OFFSET 0xf8800 ++#define SDM845_QSCRATCH_SIZE 0x400 ++#define SDM845_DWC3_CORE_SIZE 0xcd00 ++ ++struct dwc3_acpi_pdata { ++ u32 qscratch_base_offset; ++ u32 qscratch_base_size; ++ u32 dwc3_core_base_size; ++ int hs_phy_irq_index; ++ int dp_hs_phy_irq_index; ++ int dm_hs_phy_irq_index; ++ int ss_phy_irq_index; ++}; ++ + struct dwc3_qcom { + struct device *dev; + void __iomem *qscratch_base; +@@ -56,6 +71,8 @@ struct dwc3_qcom { + struct notifier_block vbus_nb; + struct notifier_block host_nb; + ++ const struct dwc3_acpi_pdata *acpi_pdata; ++ + enum usb_dr_mode mode; + bool is_suspended; + bool pm_suspended; +@@ -300,12 +317,27 @@ static void dwc3_qcom_select_utmi_clk(struct dwc3_qcom *qcom) + PIPE_UTMI_CLK_DIS); + } + ++static int dwc3_qcom_get_irq(struct platform_device *pdev, ++ const char *name, int num) ++{ ++ struct device_node *np = pdev->dev.of_node; ++ int ret; ++ ++ if (np) ++ ret = platform_get_irq_byname(pdev, name); ++ else ++ ret = platform_get_irq(pdev, num); ++ ++ return ret; ++} ++ + static int dwc3_qcom_setup_irq(struct platform_device *pdev) + { + struct dwc3_qcom *qcom = platform_get_drvdata(pdev); ++ const struct dwc3_acpi_pdata *pdata = qcom->acpi_pdata; + int irq, ret; +- +- irq = platform_get_irq_byname(pdev, "hs_phy_irq"); ++ irq = dwc3_qcom_get_irq(pdev, "hs_phy_irq", ++ pdata ? pdata->hs_phy_irq_index : -1); + if (irq > 0) { + /* Keep wakeup interrupts disabled until suspend */ + irq_set_status_flags(irq, IRQ_NOAUTOEN); +@@ -320,7 +352,8 @@ static int dwc3_qcom_setup_irq(struct platform_device *pdev) + qcom->hs_phy_irq = irq; + } + +- irq = platform_get_irq_byname(pdev, "dp_hs_phy_irq"); ++ irq = dwc3_qcom_get_irq(pdev, "dp_hs_phy_irq", ++ pdata ? pdata->dp_hs_phy_irq_index : -1); + if (irq > 0) { + irq_set_status_flags(irq, IRQ_NOAUTOEN); + ret = devm_request_threaded_irq(qcom->dev, irq, NULL, +@@ -334,7 +367,8 @@ static int dwc3_qcom_setup_irq(struct platform_device *pdev) + qcom->dp_hs_phy_irq = irq; + } + +- irq = platform_get_irq_byname(pdev, "dm_hs_phy_irq"); ++ irq = dwc3_qcom_get_irq(pdev, "dm_hs_phy_irq", ++ pdata ? pdata->dm_hs_phy_irq_index : -1); + if (irq > 0) { + irq_set_status_flags(irq, IRQ_NOAUTOEN); + ret = devm_request_threaded_irq(qcom->dev, irq, NULL, +@@ -348,7 +382,8 @@ static int dwc3_qcom_setup_irq(struct platform_device *pdev) + qcom->dm_hs_phy_irq = irq; + } + +- irq = platform_get_irq_byname(pdev, "ss_phy_irq"); ++ irq = dwc3_qcom_get_irq(pdev, "ss_phy_irq", ++ pdata ? pdata->ss_phy_irq_index : -1); + if (irq > 0) { + irq_set_status_flags(irq, IRQ_NOAUTOEN); + ret = devm_request_threaded_irq(qcom->dev, irq, NULL, +@@ -371,11 +406,11 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) + struct device_node *np = dev->of_node; + int i; + +- qcom->num_clocks = count; +- +- if (!count) ++ if (!np || !count) + return 0; + ++ qcom->num_clocks = count; ++ + qcom->clks = devm_kcalloc(dev, qcom->num_clocks, + sizeof(struct clk *), GFP_KERNEL); + if (!qcom->clks) +@@ -409,12 +444,103 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) + return 0; + } + +-static int dwc3_qcom_probe(struct platform_device *pdev) ++static int dwc3_qcom_acpi_register_core(struct platform_device *pdev) + { ++ struct dwc3_qcom *qcom = platform_get_drvdata(pdev); ++ struct device *dev = &pdev->dev; ++ struct resource *res, *child_res = NULL; ++ int irq; ++ int ret; ++ ++ qcom->dwc3 = platform_device_alloc("dwc3", PLATFORM_DEVID_AUTO); ++ if (!qcom->dwc3) ++ return -ENOMEM; ++ ++ qcom->dwc3->dev.parent = dev; ++ qcom->dwc3->dev.type = dev->type; ++ qcom->dwc3->dev.dma_mask = dev->dma_mask; ++ qcom->dwc3->dev.dma_parms = dev->dma_parms; ++ qcom->dwc3->dev.coherent_dma_mask = dev->coherent_dma_mask; ++ ++ child_res = kcalloc(2, sizeof(*child_res), GFP_KERNEL); ++ if (!child_res) ++ return -ENOMEM; ++ ++ res = platform_get_resource(pdev, IORESOURCE_MEM, 0); ++ if (!res) { ++ dev_err(&pdev->dev, "failed to get memory resource\n"); ++ ret = -ENODEV; ++ goto out; ++ } ++ ++ child_res[0].flags = res->flags; ++ child_res[0].start = res->start; ++ child_res[0].end = child_res[0].start + ++ qcom->acpi_pdata->dwc3_core_base_size; ++ ++ irq = platform_get_irq(pdev, 0); ++ child_res[1].flags = IORESOURCE_IRQ; ++ child_res[1].start = child_res[1].end = irq; ++ ++ ret = platform_device_add_resources(qcom->dwc3, child_res, 2); ++ if (ret) { ++ dev_err(&pdev->dev, "failed to add resources\n"); ++ goto out; ++ } ++ ++ ret = platform_device_add(qcom->dwc3); ++ if (ret) ++ dev_err(&pdev->dev, "failed to add device\n"); ++ ++out: ++ kfree(child_res); ++ return ret; ++} ++ ++static int dwc3_qcom_of_register_core(struct platform_device *pdev) ++{ ++ struct dwc3_qcom *qcom = platform_get_drvdata(pdev); + struct device_node *np = pdev->dev.of_node, *dwc3_np; + struct device *dev = &pdev->dev; ++ int ret; ++ ++ dwc3_np = of_get_child_by_name(np, "dwc3"); ++ if (!dwc3_np) { ++ dev_err(dev, "failed to find dwc3 core child\n"); ++ return -ENODEV; ++ } ++ ++ ret = of_platform_populate(np, NULL, NULL, dev); ++ if (ret) { ++ dev_err(dev, "failed to register dwc3 core - %d\n", ret); ++ return ret; ++ } ++ ++ qcom->dwc3 = of_find_device_by_node(dwc3_np); ++ if (!qcom->dwc3) { ++ dev_err(dev, "failed to get dwc3 platform device\n"); ++ return -ENODEV; ++ } ++ ++ return 0; ++} ++ ++static const struct dwc3_acpi_pdata sdm845_acpi_pdata = { ++ .qscratch_base_offset = SDM845_QSCRATCH_BASE_OFFSET, ++ .qscratch_base_size = SDM845_QSCRATCH_SIZE, ++ .dwc3_core_base_size = SDM845_DWC3_CORE_SIZE, ++ .hs_phy_irq_index = 1, ++ .dp_hs_phy_irq_index = 4, ++ .dm_hs_phy_irq_index = 3, ++ .ss_phy_irq_index = 2 ++}; ++ ++static int dwc3_qcom_probe(struct platform_device *pdev) ++{ ++ struct device_node *np = pdev->dev.of_node; ++ struct device *dev = &pdev->dev; + struct dwc3_qcom *qcom; +- struct resource *res; ++ struct resource *res, *parent_res = NULL; + int ret, i; + bool ignore_pipe_clk; + +@@ -425,6 +551,14 @@ static int dwc3_qcom_probe(struct platform_device *pdev) + platform_set_drvdata(pdev, qcom); + qcom->dev = &pdev->dev; + ++ if (ACPI_HANDLE(dev)) { ++ qcom->acpi_pdata = acpi_device_get_match_data(dev); ++ if (!qcom->acpi_pdata) { ++ dev_err(&pdev->dev, "no supporting ACPI device data\n"); ++ return -EINVAL; ++ } ++ } ++ + qcom->resets = devm_reset_control_array_get_optional_exclusive(dev); + if (IS_ERR(qcom->resets)) { + ret = PTR_ERR(qcom->resets); +@@ -454,7 +588,21 @@ static int dwc3_qcom_probe(struct platform_device *pdev) + } + + res = platform_get_resource(pdev, IORESOURCE_MEM, 0); +- qcom->qscratch_base = devm_ioremap_resource(dev, res); ++ ++ if (np) { ++ parent_res = res; ++ } else { ++ parent_res = kmemdup(res, sizeof(struct resource), GFP_KERNEL); ++ if (!parent_res) ++ return -ENOMEM; ++ ++ parent_res->start = res->start + ++ qcom->acpi_pdata->qscratch_base_offset; ++ parent_res->end = parent_res->start + ++ qcom->acpi_pdata->qscratch_base_size; ++ } ++ ++ qcom->qscratch_base = devm_ioremap_resource(dev, parent_res); + if (IS_ERR(qcom->qscratch_base)) { + dev_err(dev, "failed to map qscratch, err=%d\n", ret); + ret = PTR_ERR(qcom->qscratch_base); +@@ -462,13 +610,8 @@ static int dwc3_qcom_probe(struct platform_device *pdev) + } + + ret = dwc3_qcom_setup_irq(pdev); +- if (ret) +- goto clk_disable; +- +- dwc3_np = of_get_child_by_name(np, "dwc3"); +- if (!dwc3_np) { +- dev_err(dev, "failed to find dwc3 core child\n"); +- ret = -ENODEV; ++ if (ret) { ++ dev_err(dev, "failed to setup IRQs, err=%d\n", ret); + goto clk_disable; + } + +@@ -481,16 +624,13 @@ static int dwc3_qcom_probe(struct platform_device *pdev) + if (ignore_pipe_clk) + dwc3_qcom_select_utmi_clk(qcom); + +- ret = of_platform_populate(np, NULL, NULL, dev); +- if (ret) { +- dev_err(dev, "failed to register dwc3 core - %d\n", ret); +- goto clk_disable; +- } ++ if (np) ++ ret = dwc3_qcom_of_register_core(pdev); ++ else ++ ret = dwc3_qcom_acpi_register_core(pdev); + +- qcom->dwc3 = of_find_device_by_node(dwc3_np); +- if (!qcom->dwc3) { +- dev_err(&pdev->dev, "failed to get dwc3 platform device\n"); +- ret = -ENODEV; ++ if (ret) { ++ dev_err(dev, "failed to register DWC3 Core, err=%d\n", ret); + goto depopulate; + } + +@@ -514,7 +654,10 @@ static int dwc3_qcom_probe(struct platform_device *pdev) + return 0; + + depopulate: +- of_platform_depopulate(&pdev->dev); ++ if (np) ++ of_platform_depopulate(&pdev->dev); ++ else ++ platform_device_put(pdev); + clk_disable: + for (i = qcom->num_clocks - 1; i >= 0; i--) { + clk_disable_unprepare(qcom->clks[i]); +@@ -601,6 +744,12 @@ static const struct of_device_id dwc3_qcom_of_match[] = { + }; + MODULE_DEVICE_TABLE(of, dwc3_qcom_of_match); + ++static const struct acpi_device_id dwc3_qcom_acpi_match[] = { ++ { "QCOM2430", (unsigned long)&sdm845_acpi_pdata }, ++ { }, ++}; ++MODULE_DEVICE_TABLE(acpi, dwc3_qcom_acpi_match); ++ + static struct platform_driver dwc3_qcom_driver = { + .probe = dwc3_qcom_probe, + .remove = dwc3_qcom_remove, +@@ -608,6 +757,7 @@ static struct platform_driver dwc3_qcom_driver = { + .name = "dwc3-qcom", + .pm = &dwc3_qcom_dev_pm_ops, + .of_match_table = dwc3_qcom_of_match, ++ .acpi_match_table = ACPI_PTR(dwc3_qcom_acpi_match), + }, + }; + +-- +2.21.0 + +From 2511cdbc0cdd6dea8226fbb984418f06bc1983a9 Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:12 +0100 +Subject: [PATCH 7/8] usb: dwc3: qcom: Start USB in 'host mode' on the SDM845 + +When booting with Device Tree, the current default boot configuration +table option, the request to boot via 'host mode' comes from the +'dr_mode' property. A property of the same name can be used inside +ACPI tables too. However it is missing from the SDM845's ACPI tables +so we have to supply this information using Platform Device Properties +instead. + +This does not change the behaviour of any currently supported devices. +The property is only set on ACPI enabled platforms, thus for H/W +booting DT, unless a 'dr_mode' property is present, the default is +still OTG (On-The-Go) as per [0]. Any new ACPI devices added will +also be able to over-ride this implementation by providing a 'dr_mode' +property in their ACPI tables. In cases where 'dr_mode' is omitted +from the tables AND 'host mode' should not be the default (very +unlikely), then we will have to add some way of choosing between them +at run time - most likely by ACPI HID. + +[0] Documentation/devicetree/bindings/usb/generic.txt + +Signed-off-by: Lee Jones +--- + drivers/usb/dwc3/dwc3-qcom.c | 12 ++++++++++++ + 1 file changed, 12 insertions(+) + +diff --git a/drivers/usb/dwc3/dwc3-qcom.c b/drivers/usb/dwc3/dwc3-qcom.c +index 1e1f12b7991d..55ba04254e38 100644 +--- a/drivers/usb/dwc3/dwc3-qcom.c ++++ b/drivers/usb/dwc3/dwc3-qcom.c +@@ -444,6 +444,11 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) + return 0; + } + ++static const struct property_entry dwc3_qcom_acpi_properties[] = { ++ PROPERTY_ENTRY_STRING("dr_mode", "host"), ++ {} ++}; ++ + static int dwc3_qcom_acpi_register_core(struct platform_device *pdev) + { + struct dwc3_qcom *qcom = platform_get_drvdata(pdev); +@@ -488,6 +493,13 @@ static int dwc3_qcom_acpi_register_core(struct platform_device *pdev) + goto out; + } + ++ ret = platform_device_add_properties(qcom->dwc3, ++ dwc3_qcom_acpi_properties); ++ if (ret < 0) { ++ dev_err(&pdev->dev, "failed to add properties\n"); ++ goto out; ++ } ++ + ret = platform_device_add(qcom->dwc3); + if (ret) + dev_err(&pdev->dev, "failed to add device\n"); +-- +2.21.0 + +From 63a5217702e09f913bcc2d1c98285e7f3d9d1f31 Mon Sep 17 00:00:00 2001 +From: Lee Jones +Date: Mon, 10 Jun 2019 09:42:13 +0100 +Subject: [PATCH 8/8] usb: dwc3: qcom: Improve error handling + +dwc3_qcom_clk_init() is called with of_count_phandle_with_args() as an +argument. If of_count_phandle_with_args() returns an error, the number +of clocks will be a negative value and will lead to undefined behaviour. + +Ensure we check for an error before attempting to blindly use the value. + +Signed-off-by: Lee Jones +Reviewed-by: Bjorn Andersson +--- + drivers/usb/dwc3/dwc3-qcom.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/drivers/usb/dwc3/dwc3-qcom.c b/drivers/usb/dwc3/dwc3-qcom.c +index 55ba04254e38..e4dac82abd7d 100644 +--- a/drivers/usb/dwc3/dwc3-qcom.c ++++ b/drivers/usb/dwc3/dwc3-qcom.c +@@ -409,6 +409,9 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) + if (!np || !count) + return 0; + ++ if (count < 0) ++ return count; ++ + qcom->num_clocks = count; + + qcom->clks = devm_kcalloc(dev, qcom->num_clocks, +-- +2.21.0 + From de507cfd5d430f576102337e64cd85c53967e191 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 10 Jun 2019 13:00:34 +0100 Subject: [PATCH 60/74] usb dwc2 fix --- kernel.spec | 3 + usb-dwc2-Fix-DMA-cache-alignment-issues.patch | 107 ++++++++++++++++++ 2 files changed, 110 insertions(+) create mode 100644 usb-dwc2-Fix-DMA-cache-alignment-issues.patch diff --git a/kernel.spec b/kernel.spec index 776038be1..2e08c8bbb 100644 --- a/kernel.spec +++ b/kernel.spec @@ -580,6 +580,9 @@ Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch Patch530: crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch +# https://patchwork.kernel.org/patch/10817377/ +Patch532: usb-dwc2-Fix-DMA-cache-alignment-issues.patch + # END OF PATCH DEFINITIONS %endif diff --git a/usb-dwc2-Fix-DMA-cache-alignment-issues.patch b/usb-dwc2-Fix-DMA-cache-alignment-issues.patch new file mode 100644 index 000000000..ea46858c1 --- /dev/null +++ b/usb-dwc2-Fix-DMA-cache-alignment-issues.patch @@ -0,0 +1,107 @@ +From patchwork Mon Feb 18 06:37:30 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Martin Schiller +X-Patchwork-Id: 10817377 +Return-Path: +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A292C1399 + for ; + Mon, 18 Feb 2019 06:47:00 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8F0912A092 + for ; + Mon, 18 Feb 2019 06:47:00 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 82B232A0EF; Mon, 18 Feb 2019 06:47:00 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, + RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DD7AC2A092 + for ; + Mon, 18 Feb 2019 06:46:59 +0000 (UTC) +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1728527AbfBRGqy (ORCPT + ); + Mon, 18 Feb 2019 01:46:54 -0500 +Received: from host-88-217-225-28.customer.m-online.net ([88.217.225.28]:29120 + "EHLO mail.dev.tdt.de" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org + with ESMTP id S1725836AbfBRGqx (ORCPT + ); Mon, 18 Feb 2019 01:46:53 -0500 +X-Greylist: delayed 552 seconds by postgrey-1.27 at vger.kernel.org; + Mon, 18 Feb 2019 01:46:53 EST +Received: from localhost.localdomain (unknown [10.2.3.20]) + by mail.dev.tdt.de (Postfix) with ESMTPSA id 69723204C2; + Mon, 18 Feb 2019 06:37:39 +0000 (UTC) +From: Martin Schiller +To: hminas@synopsys.com, gregkh@linuxfoundation.org, + felipe.balbi@linux.intel.com, a.seppala@gmail.com, + dianders@chromium.org +Cc: linux-usb@vger.kernel.org, linux-kernel@vger.kernel.org, + Martin Schiller +Subject: [PATCH] usb: dwc2: Fix DMA cache alignment issues +Date: Mon, 18 Feb 2019 07:37:30 +0100 +Message-Id: <20190218063730.26870-1-ms@dev.tdt.de> +X-Mailer: git-send-email 2.11.0 +Sender: linux-usb-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-usb@vger.kernel.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Insert a padding between data and the stored_xfer_buffer pointer to +ensure they are not on the same cache line. + +Otherwise, the stored_xfer_buffer gets corrupted for IN URBs on +non-cache-coherent systems. (In my case: Lantiq xRX200 MIPS) + +Fixes: 3bc04e28a030 ("usb: dwc2: host: Get aligned DMA in a more supported way") +Fixes: 56406e017a88 ("usb: dwc2: Fix DMA alignment to start at allocated boundary") +Signed-off-by: Martin Schiller +Tested-by: Douglas Anderson +Reviewed-by: Douglas Anderson +Acked-by: Minas Harutyunyan +--- + drivers/usb/dwc2/hcd.c | 10 +++++++--- + 1 file changed, 7 insertions(+), 3 deletions(-) + +diff --git a/drivers/usb/dwc2/hcd.c b/drivers/usb/dwc2/hcd.c +index dd82fa516f3f..f3035dd4db25 100644 +--- a/drivers/usb/dwc2/hcd.c ++++ b/drivers/usb/dwc2/hcd.c +@@ -2664,8 +2664,10 @@ static void dwc2_free_dma_aligned_buffer(struct urb *urb) + return; + + /* Restore urb->transfer_buffer from the end of the allocated area */ +- memcpy(&stored_xfer_buffer, urb->transfer_buffer + +- urb->transfer_buffer_length, sizeof(urb->transfer_buffer)); ++ memcpy(&stored_xfer_buffer, ++ PTR_ALIGN(urb->transfer_buffer + urb->transfer_buffer_length, ++ dma_get_cache_alignment()), ++ sizeof(urb->transfer_buffer)); + + if (usb_urb_dir_in(urb)) { + if (usb_pipeisoc(urb->pipe)) +@@ -2697,6 +2699,7 @@ static int dwc2_alloc_dma_aligned_buffer(struct urb *urb, gfp_t mem_flags) + * DMA + */ + kmalloc_size = urb->transfer_buffer_length + ++ (dma_get_cache_alignment() - 1) + + sizeof(urb->transfer_buffer); + + kmalloc_ptr = kmalloc(kmalloc_size, mem_flags); +@@ -2707,7 +2710,8 @@ static int dwc2_alloc_dma_aligned_buffer(struct urb *urb, gfp_t mem_flags) + * Position value of original urb->transfer_buffer pointer to the end + * of allocation for later referencing + */ +- memcpy(kmalloc_ptr + urb->transfer_buffer_length, ++ memcpy(PTR_ALIGN(kmalloc_ptr + urb->transfer_buffer_length, ++ dma_get_cache_alignment()), + &urb->transfer_buffer, sizeof(urb->transfer_buffer)); + + if (usb_urb_dir_out(urb)) From 9b40078dd08cd0614409dccfbfe87513fb918a7c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 10 Jun 2019 09:02:42 -0500 Subject: [PATCH 61/74] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 2e08c8bbb..bf4ce87fb 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1821,6 +1821,9 @@ fi # # %changelog +* Mon Jun 10 2019 Justin M. Forbes +- Disable debugging options. + * Fri Jun 07 2019 Justin M. Forbes - 5.2.0-0.rc3.git3.1 - Linux v5.2-rc3-77-g16d72dd4891f From c07ccf4fca510a6a04b882967b1b1e0cc27461ff Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 10 Jun 2019 09:25:17 -0500 Subject: [PATCH 62/74] Linux v5.2-rc4 --- configs/fedora/generic/CONFIG_IKHEADERS | 1 + configs/fedora/generic/CONFIG_IKHEADERS_PROC | 1 - kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 7 +++++-- sources | 3 +-- 18 files changed, 21 insertions(+), 19 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_IKHEADERS delete mode 100644 configs/fedora/generic/CONFIG_IKHEADERS_PROC diff --git a/configs/fedora/generic/CONFIG_IKHEADERS b/configs/fedora/generic/CONFIG_IKHEADERS new file mode 100644 index 000000000..e96a93bd4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IKHEADERS @@ -0,0 +1 @@ +CONFIG_IKHEADERS=m diff --git a/configs/fedora/generic/CONFIG_IKHEADERS_PROC b/configs/fedora/generic/CONFIG_IKHEADERS_PROC deleted file mode 100644 index 0a8b92698..000000000 --- a/configs/fedora/generic/CONFIG_IKHEADERS_PROC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IKHEADERS_PROC=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 5ca357016..e99435282 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2425,7 +2425,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index dbc79b745..1ad54d2b7 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2409,7 +2409,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index c1f4142c1..55b2e3ed2 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2459,7 +2459,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 36751ef44..e0c5196d0 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2377,7 +2377,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index bd636271c..12718de53 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2362,7 +2362,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index dd90ccf26..d7676e3ba 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2444,7 +2444,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 8b983a277..44dc38f8d 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2180,7 +2180,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y diff --git a/kernel-i686.config b/kernel-i686.config index 8bf3ba9e7..7b3d0c9aa 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2163,7 +2163,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index f83343efc..976d6da0f 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1989,7 +1989,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 19ab660e5..91ba8629f 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1972,7 +1972,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index aee7d2637..ce0f65276 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1969,7 +1969,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index eea7944ee..17432d9a3 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1952,7 +1952,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 2cd485679..d4c8d62bf 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2224,7 +2224,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index bbae3b4ba..25b4dcd15 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2207,7 +2207,7 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IKHEADERS_PROC=m +CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y diff --git a/kernel.spec b/kernel.spec index bf4ce87fb..0861fce65 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 3 +%global rcrev 4 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1821,6 +1821,9 @@ fi # # %changelog +* Mon Jun 10 2019 Justin M. Forbes - 5.2.0-0.rc4.git0.1 +- Linux v5.2-rc4 + * Mon Jun 10 2019 Justin M. Forbes - Disable debugging options. diff --git a/sources b/sources index eb2fe9d9d..82d62a080 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.2-rc3.xz) = 0d412178769defc6f4da5bba057a0e4f1330b2d87fd08b8554598d8cd802c1edbc68d58acf5af1c2d4777609feb25aee1963d7154572ec4b2a30ca36b9d07adc -SHA512 (patch-5.2-rc3-git3.xz) = 76bb21fbd76f80e1e948fa5c5718430a1a49885f54f83b38c8b6b3cfed2482cba8c7708f5ef4fb365df1c23d7e5564642fd6e2807c9650919b0091db2ccd50ca +SHA512 (patch-5.2-rc4.xz) = 75051f22668bcbfdafdf31c65e25d3b5647450c5b8a7bc64f2f081cb400728b0328df4dbb83f3c7de9cbabedf8064d9474643f1d703cdc1166b184611fdbd28c From 54546efb12518be1fdf35342e718fb0bebd1185d Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 12 Jun 2019 10:39:00 -0500 Subject: [PATCH 63/74] Linux v5.2-rc4-20-gaa7235483a83 --- gitrev | 2 +- kernel.spec | 8 ++++++-- sources | 1 + 3 files changed, 8 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index e293ad437..5b59efa80 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -16d72dd4891fecc1e1bf7ca193bb7d5b9804c038 +aa7235483a838be79b7c22a86b0dc4cb12ee5dd6 diff --git a/kernel.spec b/kernel.spec index 0861fce65..a30cddb0b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 4 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1821,6 +1821,10 @@ fi # # %changelog +* Wed Jun 12 2019 Justin M. Forbes - 5.2.0-0.rc4.git1.1 +- Linux v5.2-rc4-20-gaa7235483a83 +- Reenable debugging options. + * Mon Jun 10 2019 Justin M. Forbes - 5.2.0-0.rc4.git0.1 - Linux v5.2-rc4 diff --git a/sources b/sources index 82d62a080..4faab4531 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc4.xz) = 75051f22668bcbfdafdf31c65e25d3b5647450c5b8a7bc64f2f081cb400728b0328df4dbb83f3c7de9cbabedf8064d9474643f1d703cdc1166b184611fdbd28c +SHA512 (patch-5.2-rc4-git1.xz) = 9ec2ea345d0a9bc102234159ed9d26123bf2f374cb041c212e4760d91f66178d47db8c7b1fe29f74efbe78fdb3c49ef958ef9931d1e4f7fb7d298016b47149e7 From 5faed67f4758b6ac2e49f4d62e3008f13e9f5979 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 12 Jun 2019 16:37:52 -0400 Subject: [PATCH 64/74] Enable CONFIG_DM_DUST This was a request from some of the developers Signed-off-by: Laura Abbott --- configs/fedora/generic/CONFIG_DM_DUST | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_DM_DUST b/configs/fedora/generic/CONFIG_DM_DUST index ffac78bb5..645ce04b7 100644 --- a/configs/fedora/generic/CONFIG_DM_DUST +++ b/configs/fedora/generic/CONFIG_DM_DUST @@ -1 +1 @@ -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index e99435282..4fc36d8a3 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1373,7 +1373,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 1ad54d2b7..9fef50687 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1365,7 +1365,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 55b2e3ed2..dd6a52b6d 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1372,7 +1372,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index e0c5196d0..5e76c5e29 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1333,7 +1333,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 12718de53..64dea9608 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1326,7 +1326,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index d7676e3ba..104b3eed9 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1365,7 +1365,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 44dc38f8d..2feadee65 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1158,7 +1158,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-i686.config b/kernel-i686.config index 7b3d0c9aa..b39a7e8a4 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1149,7 +1149,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 976d6da0f..9f3649b55 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1071,7 +1071,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 91ba8629f..bba4f2832 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1062,7 +1062,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index ce0f65276..04678e32d 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1078,7 +1078,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 17432d9a3..278e9717b 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1069,7 +1069,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DM_INIT=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index d4c8d62bf..efc9e3d7d 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1201,7 +1201,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 25b4dcd15..756cd7842 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1192,7 +1192,7 @@ CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m -# CONFIG_DM_DUST is not set +CONFIG_DM_DUST=m # CONFIG_DM_ERA is not set CONFIG_DM_FLAKEY=m CONFIG_DMIID=y From 437fb97beced8bc1fe621a062370e2e3ea75ed0a Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 13 Jun 2019 10:49:31 +0100 Subject: [PATCH 65/74] Raspberry Pi: move to cpufreq driver accepted for upstream \o/ --- ARM-cpufreq-support-for-Raspberry-Pi.patch | 706 ++++++++++++++++++ ...req-add-CPU-frequency-control-driver.patch | 399 ---------- .../arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ | 1 + .../fedora/generic/arm/CONFIG_CLK_RASPBERRYPI | 1 + .../generic/arm/CONFIG_CLK_RASPBERRYPI_CPU | 1 - kernel-aarch64-debug.config | 3 +- kernel-aarch64.config | 3 +- kernel-armv7hl-debug.config | 3 +- kernel-armv7hl-lpae-debug.config | 3 +- kernel-armv7hl-lpae.config | 3 +- kernel-armv7hl.config | 3 +- kernel.spec | 5 +- 12 files changed, 724 insertions(+), 407 deletions(-) create mode 100644 ARM-cpufreq-support-for-Raspberry-Pi.patch delete mode 100644 bcm2835-cpufreq-add-CPU-frequency-control-driver.patch create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI delete mode 100644 configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU diff --git a/ARM-cpufreq-support-for-Raspberry-Pi.patch b/ARM-cpufreq-support-for-Raspberry-Pi.patch new file mode 100644 index 000000000..e259724ac --- /dev/null +++ b/ARM-cpufreq-support-for-Raspberry-Pi.patch @@ -0,0 +1,706 @@ +From ba60a01e02086b0a242cf5ea3c59419108ada40b Mon Sep 17 00:00:00 2001 +From: Nicolas Saenz Julienne +Date: Tue, 11 Jun 2019 19:58:34 +0200 +Subject: [PATCH 1/5] clk: bcm2835: remove pllb + +Raspberry Pi's firmware controls this pll, we should use the firmware +interface to access it. + +Signed-off-by: Nicolas Saenz Julienne +Acked-by: Eric Anholt +--- + drivers/clk/bcm/clk-bcm2835.c | 28 ++++------------------------ + 1 file changed, 4 insertions(+), 24 deletions(-) + +diff --git a/drivers/clk/bcm/clk-bcm2835.c b/drivers/clk/bcm/clk-bcm2835.c +index 770bb01f523e..867ae3c20041 100644 +--- a/drivers/clk/bcm/clk-bcm2835.c ++++ b/drivers/clk/bcm/clk-bcm2835.c +@@ -1651,30 +1651,10 @@ static const struct bcm2835_clk_desc clk_desc_array[] = { + .fixed_divider = 1, + .flags = CLK_SET_RATE_PARENT), + +- /* PLLB is used for the ARM's clock. */ +- [BCM2835_PLLB] = REGISTER_PLL( +- .name = "pllb", +- .cm_ctrl_reg = CM_PLLB, +- .a2w_ctrl_reg = A2W_PLLB_CTRL, +- .frac_reg = A2W_PLLB_FRAC, +- .ana_reg_base = A2W_PLLB_ANA0, +- .reference_enable_mask = A2W_XOSC_CTRL_PLLB_ENABLE, +- .lock_mask = CM_LOCK_FLOCKB, +- +- .ana = &bcm2835_ana_default, +- +- .min_rate = 600000000u, +- .max_rate = 3000000000u, +- .max_fb_rate = BCM2835_MAX_FB_RATE), +- [BCM2835_PLLB_ARM] = REGISTER_PLL_DIV( +- .name = "pllb_arm", +- .source_pll = "pllb", +- .cm_reg = CM_PLLB, +- .a2w_reg = A2W_PLLB_ARM, +- .load_mask = CM_PLLB_LOADARM, +- .hold_mask = CM_PLLB_HOLDARM, +- .fixed_divider = 1, +- .flags = CLK_SET_RATE_PARENT), ++ /* ++ * PLLB is used for the ARM's clock. Controlled by firmware, see ++ * clk-raspberrypi.c. ++ */ + + /* + * PLLC is the core PLL, used to drive the core VPU clock. +-- +2.21.0 + +From 64482a97a0a2f14ebdbfe80a8eb0e063d293807b Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Wed, 12 Jun 2019 17:23:12 +0100 +Subject: [PATCH 2/5] clk: bcm283x: add driver interfacing with Raspberry Pi's + firmware + +Raspberry Pi's firmware offers an interface though which update it's +clock's frequencies. This is specially useful in order to change the CPU +clock (pllb_arm) which is 'owned' by the firmware and we're unable to +scale using the register interface provided by clk-bcm2835. + +Signed-off-by: Nicolas Saenz Julienne +Acked-by: Eric Anholt +Signed-off-by: Peter Robinson +--- + drivers/clk/bcm/Kconfig | 7 + + drivers/clk/bcm/Makefile | 1 + + drivers/clk/bcm/clk-raspberrypi.c | 300 ++++++++++++++++++++++++++++++ + 3 files changed, 308 insertions(+) + create mode 100644 drivers/clk/bcm/clk-raspberrypi.c + +diff --git a/drivers/clk/bcm/Kconfig b/drivers/clk/bcm/Kconfig +index 29ee7b776cd4..a4a2775d65e1 100644 +--- a/drivers/clk/bcm/Kconfig ++++ b/drivers/clk/bcm/Kconfig +@@ -64,3 +64,10 @@ config CLK_BCM_SR + default ARCH_BCM_IPROC + help + Enable common clock framework support for the Broadcom Stingray SoC ++ ++config CLK_RASPBERRYPI ++ tristate "Raspberry Pi firmware based clock support" ++ depends on RASPBERRYPI_FIRMWARE || (COMPILE_TEST && !RASPBERRYPI_FIRMWARE) ++ help ++ Enable common clock framework support for Raspberry Pi's firmware ++ dependent clocks +diff --git a/drivers/clk/bcm/Makefile b/drivers/clk/bcm/Makefile +index 002661d39128..eb7159099d82 100644 +--- a/drivers/clk/bcm/Makefile ++++ b/drivers/clk/bcm/Makefile +@@ -7,6 +7,7 @@ obj-$(CONFIG_CLK_BCM_KONA) += clk-bcm21664.o + obj-$(CONFIG_COMMON_CLK_IPROC) += clk-iproc-armpll.o clk-iproc-pll.o clk-iproc-asiu.o + obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835.o + obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835-aux.o ++obj-$(CONFIG_CLK_RASPBERRYPI) += clk-raspberrypi.o + obj-$(CONFIG_ARCH_BCM_53573) += clk-bcm53573-ilp.o + obj-$(CONFIG_CLK_BCM_CYGNUS) += clk-cygnus.o + obj-$(CONFIG_CLK_BCM_HR2) += clk-hr2.o +diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c +new file mode 100644 +index 000000000000..467933767106 +--- /dev/null ++++ b/drivers/clk/bcm/clk-raspberrypi.c +@@ -0,0 +1,300 @@ ++// SPDX-License-Identifier: GPL-2.0+ ++/* ++ * Raspberry Pi driver for firmware controlled clocks ++ * ++ * Even though clk-bcm2835 provides an interface to the hardware registers for ++ * the system clocks we've had to factor out 'pllb' as the firmware 'owns' it. ++ * We're not allowed to change it directly as we might race with the ++ * over-temperature and under-voltage protections provided by the firmware. ++ * ++ * Copyright (C) 2019 Nicolas Saenz Julienne ++ */ ++ ++#include ++#include ++#include ++#include ++#include ++ ++#include ++ ++#define RPI_FIRMWARE_ARM_CLK_ID 0x000000003 ++ ++#define RPI_FIRMWARE_STATE_ENABLE_BIT BIT(0) ++#define RPI_FIRMWARE_STATE_WAIT_BIT BIT(1) ++ ++/* ++ * Even though the firmware interface alters 'pllb' the frequencies are ++ * provided as per 'pllb_arm'. We need to scale before passing them trough. ++ */ ++#define RPI_FIRMWARE_PLLB_ARM_DIV_RATE 2 ++ ++#define A2W_PLL_FRAC_BITS 20 ++ ++struct raspberrypi_clk { ++ struct device *dev; ++ struct rpi_firmware *firmware; ++ ++ unsigned long min_rate; ++ unsigned long max_rate; ++ ++ struct clk_hw pllb; ++ struct clk_hw *pllb_arm; ++ struct clk_lookup *pllb_arm_lookup; ++}; ++ ++/* ++ * Structure of the message passed to Raspberry Pi's firmware in order to ++ * change clock rates. The 'disable_turbo' option is only available to the ARM ++ * clock (pllb) which we enable by default as turbo mode will alter multiple ++ * clocks at once. ++ * ++ * Even though we're able to access the clock registers directly we're bound to ++ * use the firmware interface as the firmware ultimately takes care of ++ * mitigating overheating/undervoltage situations and we would be changing ++ * frequencies behind his back. ++ * ++ * For more information on the firmware interface check: ++ * https://github.com/raspberrypi/firmware/wiki/Mailbox-property-interface ++ */ ++struct raspberrypi_firmware_prop { ++ __le32 id; ++ __le32 val; ++ __le32 disable_turbo; ++} __packed; ++ ++static int raspberrypi_clock_property(struct rpi_firmware *firmware, u32 tag, ++ u32 clk, u32 *val) ++{ ++ struct raspberrypi_firmware_prop msg = { ++ .id = clk, ++ .val = *val, ++ .disable_turbo = 1, ++ }; ++ int ret; ++ ++ ret = rpi_firmware_property(firmware, tag, &msg, sizeof(msg)); ++ if (ret) ++ return ret; ++ ++ *val = msg.val; ++ ++ return 0; ++} ++ ++static int raspberrypi_fw_pll_is_on(struct clk_hw *hw) ++{ ++ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, ++ pllb); ++ u32 val = 0; ++ int ret; ++ ++ ret = raspberrypi_clock_property(rpi->firmware, ++ RPI_FIRMWARE_GET_CLOCK_STATE, ++ RPI_FIRMWARE_ARM_CLK_ID, &val); ++ if (ret) ++ return 0; ++ ++ return !!(val & RPI_FIRMWARE_STATE_ENABLE_BIT); ++} ++ ++ ++static unsigned long raspberrypi_fw_pll_get_rate(struct clk_hw *hw, ++ unsigned long parent_rate) ++{ ++ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, ++ pllb); ++ u32 val = 0; ++ int ret; ++ ++ ret = raspberrypi_clock_property(rpi->firmware, ++ RPI_FIRMWARE_GET_CLOCK_RATE, ++ RPI_FIRMWARE_ARM_CLK_ID, ++ &val); ++ if (ret) ++ return ret; ++ ++ return val * RPI_FIRMWARE_PLLB_ARM_DIV_RATE; ++} ++ ++static int raspberrypi_fw_pll_set_rate(struct clk_hw *hw, unsigned long rate, ++ unsigned long parent_rate) ++{ ++ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, ++ pllb); ++ u32 new_rate = rate / RPI_FIRMWARE_PLLB_ARM_DIV_RATE; ++ int ret; ++ ++ ret = raspberrypi_clock_property(rpi->firmware, ++ RPI_FIRMWARE_SET_CLOCK_RATE, ++ RPI_FIRMWARE_ARM_CLK_ID, ++ &new_rate); ++ if (ret) ++ dev_err_ratelimited(rpi->dev, "Failed to change %s frequency: %d", ++ clk_hw_get_name(hw), ret); ++ ++ return ret; ++} ++ ++/* ++ * Sadly there is no firmware rate rounding interface. We borrowed it from ++ * clk-bcm2835. ++ */ ++static int raspberrypi_pll_determine_rate(struct clk_hw *hw, ++ struct clk_rate_request *req) ++{ ++ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, ++ pllb); ++ u64 div, final_rate; ++ u32 ndiv, fdiv; ++ ++ /* We can't use req->rate directly as it would overflow */ ++ final_rate = clamp(req->rate, rpi->min_rate, rpi->max_rate); ++ ++ div = (u64)final_rate << A2W_PLL_FRAC_BITS; ++ do_div(div, req->best_parent_rate); ++ ++ ndiv = div >> A2W_PLL_FRAC_BITS; ++ fdiv = div & ((1 << A2W_PLL_FRAC_BITS) - 1); ++ ++ final_rate = ((u64)req->best_parent_rate * ++ ((ndiv << A2W_PLL_FRAC_BITS) + fdiv)); ++ ++ req->rate = final_rate >> A2W_PLL_FRAC_BITS; ++ ++ return 0; ++} ++ ++static const struct clk_ops raspberrypi_firmware_pll_clk_ops = { ++ .is_prepared = raspberrypi_fw_pll_is_on, ++ .recalc_rate = raspberrypi_fw_pll_get_rate, ++ .set_rate = raspberrypi_fw_pll_set_rate, ++ .determine_rate = raspberrypi_pll_determine_rate, ++}; ++ ++static int raspberrypi_register_pllb(struct raspberrypi_clk *rpi) ++{ ++ u32 min_rate = 0, max_rate = 0; ++ struct clk_init_data init; ++ int ret; ++ ++ memset(&init, 0, sizeof(init)); ++ ++ /* All of the PLLs derive from the external oscillator. */ ++ init.parent_names = (const char *[]){ "osc" }; ++ init.num_parents = 1; ++ init.name = "pllb"; ++ init.ops = &raspberrypi_firmware_pll_clk_ops; ++ init.flags = CLK_GET_RATE_NOCACHE | CLK_IGNORE_UNUSED; ++ ++ /* Get min & max rates set by the firmware */ ++ ret = raspberrypi_clock_property(rpi->firmware, ++ RPI_FIRMWARE_GET_MIN_CLOCK_RATE, ++ RPI_FIRMWARE_ARM_CLK_ID, ++ &min_rate); ++ if (ret) { ++ dev_err(rpi->dev, "Failed to get %s min freq: %d\n", ++ init.name, ret); ++ return ret; ++ } ++ ++ ret = raspberrypi_clock_property(rpi->firmware, ++ RPI_FIRMWARE_GET_MAX_CLOCK_RATE, ++ RPI_FIRMWARE_ARM_CLK_ID, ++ &max_rate); ++ if (ret) { ++ dev_err(rpi->dev, "Failed to get %s max freq: %d\n", ++ init.name, ret); ++ return ret; ++ } ++ ++ if (!min_rate || !max_rate) { ++ dev_err(rpi->dev, "Unexpected frequency range: min %u, max %u\n", ++ min_rate, max_rate); ++ return -EINVAL; ++ } ++ ++ dev_info(rpi->dev, "CPU frequency range: min %u, max %u\n", ++ min_rate, max_rate); ++ ++ rpi->min_rate = min_rate * RPI_FIRMWARE_PLLB_ARM_DIV_RATE; ++ rpi->max_rate = max_rate * RPI_FIRMWARE_PLLB_ARM_DIV_RATE; ++ ++ rpi->pllb.init = &init; ++ ++ return devm_clk_hw_register(rpi->dev, &rpi->pllb); ++} ++ ++static int raspberrypi_register_pllb_arm(struct raspberrypi_clk *rpi) ++{ ++ rpi->pllb_arm = clk_hw_register_fixed_factor(rpi->dev, ++ "pllb_arm", "pllb", ++ CLK_SET_RATE_PARENT | CLK_GET_RATE_NOCACHE, ++ 1, 2); ++ if (IS_ERR(rpi->pllb_arm)) { ++ dev_err(rpi->dev, "Failed to initialize pllb_arm\n"); ++ return PTR_ERR(rpi->pllb_arm); ++ } ++ ++ rpi->pllb_arm_lookup = clkdev_hw_create(rpi->pllb_arm, NULL, "cpu0"); ++ if (!rpi->pllb_arm_lookup) { ++ dev_err(rpi->dev, "Failed to initialize pllb_arm_lookup\n"); ++ clk_hw_unregister_fixed_factor(rpi->pllb_arm); ++ return -ENOMEM; ++ } ++ ++ return 0; ++} ++ ++static int raspberrypi_clk_probe(struct platform_device *pdev) ++{ ++ struct device_node *firmware_node; ++ struct device *dev = &pdev->dev; ++ struct rpi_firmware *firmware; ++ struct raspberrypi_clk *rpi; ++ int ret; ++ ++ firmware_node = of_find_compatible_node(NULL, NULL, ++ "raspberrypi,bcm2835-firmware"); ++ if (!firmware_node) { ++ dev_err(dev, "Missing firmware node\n"); ++ return -ENOENT; ++ } ++ ++ firmware = rpi_firmware_get(firmware_node); ++ of_node_put(firmware_node); ++ if (!firmware) ++ return -EPROBE_DEFER; ++ ++ rpi = devm_kzalloc(dev, sizeof(*rpi), GFP_KERNEL); ++ if (!rpi) ++ return -ENOMEM; ++ ++ rpi->dev = dev; ++ rpi->firmware = firmware; ++ ++ ret = raspberrypi_register_pllb(rpi); ++ if (ret) { ++ dev_err(dev, "Failed to initialize pllb, %d\n", ret); ++ return ret; ++ } ++ ++ ret = raspberrypi_register_pllb_arm(rpi); ++ if (ret) ++ return ret; ++ ++ return 0; ++} ++ ++static struct platform_driver raspberrypi_clk_driver = { ++ .driver = { ++ .name = "raspberrypi-clk", ++ }, ++ .probe = raspberrypi_clk_probe, ++}; ++module_platform_driver(raspberrypi_clk_driver); ++ ++MODULE_AUTHOR("Nicolas Saenz Julienne "); ++MODULE_DESCRIPTION("Raspberry Pi firmware clock driver"); ++MODULE_LICENSE("GPL"); ++MODULE_ALIAS("platform:raspberrypi-clk"); +-- +2.21.0 + +From e750e62addb9ee00f47ab4a73c0645d44172ab12 Mon Sep 17 00:00:00 2001 +From: Nicolas Saenz Julienne +Date: Tue, 11 Jun 2019 19:58:38 +0200 +Subject: [PATCH 3/5] firmware: raspberrypi: register clk device + +Since clk-raspberrypi is tied to the VC4 firmware instead of particular +hardware it's registration should be performed by the firmware driver. + +Signed-off-by: Nicolas Saenz Julienne +Acked-by: Eric Anholt +--- + drivers/firmware/raspberrypi.c | 10 ++++++++++ + 1 file changed, 10 insertions(+) + +diff --git a/drivers/firmware/raspberrypi.c b/drivers/firmware/raspberrypi.c +index 61be15d9df7d..da26a584dca0 100644 +--- a/drivers/firmware/raspberrypi.c ++++ b/drivers/firmware/raspberrypi.c +@@ -20,6 +20,7 @@ + #define MBOX_CHAN_PROPERTY 8 + + static struct platform_device *rpi_hwmon; ++static struct platform_device *rpi_clk; + + struct rpi_firmware { + struct mbox_client cl; +@@ -207,6 +208,12 @@ rpi_register_hwmon_driver(struct device *dev, struct rpi_firmware *fw) + -1, NULL, 0); + } + ++static void rpi_register_clk_driver(struct device *dev) ++{ ++ rpi_clk = platform_device_register_data(dev, "raspberrypi-clk", ++ -1, NULL, 0); ++} ++ + static int rpi_firmware_probe(struct platform_device *pdev) + { + struct device *dev = &pdev->dev; +@@ -234,6 +241,7 @@ static int rpi_firmware_probe(struct platform_device *pdev) + + rpi_firmware_print_firmware_revision(fw); + rpi_register_hwmon_driver(dev, fw); ++ rpi_register_clk_driver(dev); + + return 0; + } +@@ -254,6 +262,8 @@ static int rpi_firmware_remove(struct platform_device *pdev) + + platform_device_unregister(rpi_hwmon); + rpi_hwmon = NULL; ++ platform_device_unregister(rpi_clk); ++ rpi_clk = NULL; + mbox_free_channel(fw->chan); + + return 0; +-- +2.21.0 + +From a94ed1abc52b51c55454b3f1a7181af9d91d9d73 Mon Sep 17 00:00:00 2001 +From: Nicolas Saenz Julienne +Date: Tue, 11 Jun 2019 19:58:40 +0200 +Subject: [PATCH 4/5] cpufreq: add driver for Raspbery Pi + +Raspberry Pi's firmware offers and interface though which update it's +performance requirements. It allows us to request for specific runtime +frequencies, which the firmware might or might not respect, depending on +the firmware configuration and thermals. + +As the maximum and minimum frequencies are configurable in the firmware +there is no way to know in advance their values. So the Raspberry Pi +cpufreq driver queries them, builds an opp frequency table to then +launch cpufreq-dt. + +Also, as the firmware interface might be configured as a module, making +the cpu clock unavailable during init, this implements a full fledged +driver, as opposed to most drivers registering cpufreq-dt, which only +make use of an init routine. + +Signed-off-by: Nicolas Saenz Julienne +Acked-by: Eric Anholt +Reviewed-by: Stephen Boyd +--- + drivers/cpufreq/Kconfig.arm | 8 +++ + drivers/cpufreq/Makefile | 1 + + drivers/cpufreq/raspberrypi-cpufreq.c | 97 +++++++++++++++++++++++++++ + 3 files changed, 106 insertions(+) + create mode 100644 drivers/cpufreq/raspberrypi-cpufreq.c + +diff --git a/drivers/cpufreq/Kconfig.arm b/drivers/cpufreq/Kconfig.arm +index f8129edc145e..5e9204d443ff 100644 +--- a/drivers/cpufreq/Kconfig.arm ++++ b/drivers/cpufreq/Kconfig.arm +@@ -133,6 +133,14 @@ config ARM_QCOM_CPUFREQ_HW + The driver implements the cpufreq interface for this HW engine. + Say Y if you want to support CPUFreq HW. + ++config ARM_RASPBERRYPI_CPUFREQ ++ tristate "Raspberry Pi cpufreq support" ++ depends on CLK_RASPBERRYPI || COMPILE_TEST ++ help ++ This adds the CPUFreq driver for Raspberry Pi ++ ++ If in doubt, say N. ++ + config ARM_S3C_CPUFREQ + bool + help +diff --git a/drivers/cpufreq/Makefile b/drivers/cpufreq/Makefile +index 689b26c6f949..121c1acb66c0 100644 +--- a/drivers/cpufreq/Makefile ++++ b/drivers/cpufreq/Makefile +@@ -64,6 +64,7 @@ obj-$(CONFIG_ARM_PXA2xx_CPUFREQ) += pxa2xx-cpufreq.o + obj-$(CONFIG_PXA3xx) += pxa3xx-cpufreq.o + obj-$(CONFIG_ARM_QCOM_CPUFREQ_HW) += qcom-cpufreq-hw.o + obj-$(CONFIG_ARM_QCOM_CPUFREQ_KRYO) += qcom-cpufreq-kryo.o ++obj-$(CONFIG_ARM_RASPBERRYPI_CPUFREQ) += raspberrypi-cpufreq.o + obj-$(CONFIG_ARM_S3C2410_CPUFREQ) += s3c2410-cpufreq.o + obj-$(CONFIG_ARM_S3C2412_CPUFREQ) += s3c2412-cpufreq.o + obj-$(CONFIG_ARM_S3C2416_CPUFREQ) += s3c2416-cpufreq.o +diff --git a/drivers/cpufreq/raspberrypi-cpufreq.c b/drivers/cpufreq/raspberrypi-cpufreq.c +new file mode 100644 +index 000000000000..2bc7d9734272 +--- /dev/null ++++ b/drivers/cpufreq/raspberrypi-cpufreq.c +@@ -0,0 +1,97 @@ ++// SPDX-License-Identifier: GPL-2.0 ++/* ++ * Raspberry Pi cpufreq driver ++ * ++ * Copyright (C) 2019, Nicolas Saenz Julienne ++ */ ++ ++#include ++#include ++#include ++#include ++#include ++#include ++ ++#define RASPBERRYPI_FREQ_INTERVAL 100000000 ++ ++static struct platform_device *cpufreq_dt; ++ ++static int raspberrypi_cpufreq_probe(struct platform_device *pdev) ++{ ++ struct device *cpu_dev; ++ unsigned long min, max; ++ unsigned long rate; ++ struct clk *clk; ++ int ret; ++ ++ cpu_dev = get_cpu_device(0); ++ if (!cpu_dev) { ++ pr_err("Cannot get CPU for cpufreq driver\n"); ++ return -ENODEV; ++ } ++ ++ clk = clk_get(cpu_dev, NULL); ++ if (IS_ERR(clk)) { ++ dev_err(cpu_dev, "Cannot get clock for CPU0\n"); ++ return PTR_ERR(clk); ++ } ++ ++ /* ++ * The max and min frequencies are configurable in the Raspberry Pi ++ * firmware, so we query them at runtime. ++ */ ++ min = roundup(clk_round_rate(clk, 0), RASPBERRYPI_FREQ_INTERVAL); ++ max = roundup(clk_round_rate(clk, ULONG_MAX), RASPBERRYPI_FREQ_INTERVAL); ++ clk_put(clk); ++ ++ for (rate = min; rate <= max; rate += RASPBERRYPI_FREQ_INTERVAL) { ++ ret = dev_pm_opp_add(cpu_dev, rate, 0); ++ if (ret) ++ goto remove_opp; ++ } ++ ++ cpufreq_dt = platform_device_register_simple("cpufreq-dt", -1, NULL, 0); ++ ret = PTR_ERR_OR_ZERO(cpufreq_dt); ++ if (ret) { ++ dev_err(cpu_dev, "Failed to create platform device, %d\n", ret); ++ goto remove_opp; ++ } ++ ++ return 0; ++ ++remove_opp: ++ dev_pm_opp_remove_all_dynamic(cpu_dev); ++ ++ return ret; ++} ++ ++static int raspberrypi_cpufreq_remove(struct platform_device *pdev) ++{ ++ struct device *cpu_dev; ++ ++ cpu_dev = get_cpu_device(0); ++ if (cpu_dev) ++ dev_pm_opp_remove_all_dynamic(cpu_dev); ++ ++ platform_device_unregister(cpufreq_dt); ++ ++ return 0; ++} ++ ++/* ++ * Since the driver depends on clk-raspberrypi, which may return EPROBE_DEFER, ++ * all the activity is performed in the probe, which may be defered as well. ++ */ ++static struct platform_driver raspberrypi_cpufreq_driver = { ++ .driver = { ++ .name = "raspberrypi-cpufreq", ++ }, ++ .probe = raspberrypi_cpufreq_probe, ++ .remove = raspberrypi_cpufreq_remove, ++}; ++module_platform_driver(raspberrypi_cpufreq_driver); ++ ++MODULE_AUTHOR("Nicolas Saenz Julienne +Date: Tue, 11 Jun 2019 19:58:42 +0200 +Subject: [PATCH 5/5] clk: raspberrypi: register platform device for + raspberrypi-cpufreq + +As 'clk-raspberrypi' depends on RPi's firmware interface, which might be +configured as a module, the cpu clock might not be available for the +cpufreq driver during it's init process. So we register the +'raspberrypi-cpufreq' platform device after the probe sequence succeeds. + +Signed-off-by: Nicolas Saenz Julienne +Acked-by: Eric Anholt +--- + drivers/clk/bcm/clk-raspberrypi.c | 15 +++++++++++++++ + 1 file changed, 15 insertions(+) + +diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c +index 467933767106..7f9b001f8d70 100644 +--- a/drivers/clk/bcm/clk-raspberrypi.c ++++ b/drivers/clk/bcm/clk-raspberrypi.c +@@ -34,6 +34,7 @@ + struct raspberrypi_clk { + struct device *dev; + struct rpi_firmware *firmware; ++ struct platform_device *cpufreq; + + unsigned long min_rate; + unsigned long max_rate; +@@ -272,6 +273,7 @@ static int raspberrypi_clk_probe(struct platform_device *pdev) + + rpi->dev = dev; + rpi->firmware = firmware; ++ platform_set_drvdata(pdev, rpi); + + ret = raspberrypi_register_pllb(rpi); + if (ret) { +@@ -283,6 +285,18 @@ static int raspberrypi_clk_probe(struct platform_device *pdev) + if (ret) + return ret; + ++ rpi->cpufreq = platform_device_register_data(dev, "raspberrypi-cpufreq", ++ -1, NULL, 0); ++ ++ return 0; ++} ++ ++static int raspberrypi_clk_remove(struct platform_device *pdev) ++{ ++ struct raspberrypi_clk *rpi = platform_get_drvdata(pdev); ++ ++ platform_device_unregister(rpi->cpufreq); ++ + return 0; + } + +@@ -291,6 +305,7 @@ static struct platform_driver raspberrypi_clk_driver = { + .name = "raspberrypi-clk", + }, + .probe = raspberrypi_clk_probe, ++ .remove = raspberrypi_clk_remove, + }; + module_platform_driver(raspberrypi_clk_driver); + +-- +2.21.0 + diff --git a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch b/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch deleted file mode 100644 index 36c3eea75..000000000 --- a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch +++ /dev/null @@ -1,399 +0,0 @@ -From fbdb31e061b67941342fc5afa714488f75174632 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Thu, 31 May 2018 19:08:12 +0100 -Subject: [PATCH 1/3] bcm2835: cpufreq: add CPU frequency control driver - -Signed-off-by: Peter Robinson ---- - arch/arm/boot/dts/bcm2835-rpi.dtsi | 7 ++ - arch/arm/boot/dts/bcm2837.dtsi | 33 +++++++ - drivers/clk/bcm/Kconfig | 8 ++ - drivers/clk/bcm/Makefile | 1 + - drivers/clk/bcm/clk-raspberrypi.c | 138 +++++++++++++++++++++++++++++ - 5 files changed, 187 insertions(+) - create mode 100644 drivers/clk/bcm/clk-raspberrypi.c - -diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi -index 29f970f864dc..6d0f43957af4 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi -+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi -@@ -35,6 +35,13 @@ - reg = <0x7e00b840 0x3c>; - interrupts = <0 2>; - }; -+ -+ arm_clk: arm_clk { -+ compatible = "raspberrypi,bcm2835-cpu"; -+ clocks = <&clocks BCM2835_CLOCK_VPU>; -+ #clock-cells = <0>; -+ clock-output-names = "arm"; -+ }; - }; - }; - -diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi -index beb6c502dadc..9cfc553a3633 100644 ---- a/arch/arm/boot/dts/bcm2837.dtsi -+++ b/arch/arm/boot/dts/bcm2837.dtsi -@@ -44,6 +44,9 @@ - reg = <0>; - enable-method = "spin-table"; - cpu-release-addr = <0x0 0x000000d8>; -+ clocks = <&arm_clk>; -+ clock-names = "cpu"; -+ operating-points-v2 = <&cpu0_opp_table>; - }; - - cpu1: cpu@1 { -@@ -52,6 +55,9 @@ - reg = <1>; - enable-method = "spin-table"; - cpu-release-addr = <0x0 0x000000e0>; -+ clocks = <&arm_clk>; -+ clock-names = "cpu"; -+ operating-points-v2 = <&cpu0_opp_table>; - }; - - cpu2: cpu@2 { -@@ -60,6 +66,9 @@ - reg = <2>; - enable-method = "spin-table"; - cpu-release-addr = <0x0 0x000000e8>; -+ clocks = <&arm_clk>; -+ clock-names = "cpu"; -+ operating-points-v2 = <&cpu0_opp_table>; - }; - - cpu3: cpu@3 { -@@ -68,6 +77,30 @@ - reg = <3>; - enable-method = "spin-table"; - cpu-release-addr = <0x0 0x000000f0>; -+ clocks = <&arm_clk>; -+ clock-names = "cpu"; -+ operating-points-v2 = <&cpu0_opp_table>; -+ }; -+ }; -+ -+ cpu0_opp_table: opp_table0 { -+ compatible = "operating-points-v2"; -+ opp-shared; -+ -+ opp@600000000 { -+ opp-hz = /bits/ 64 <600000000>; -+ clock-latency-ns = <355000>; -+ opp-suspend; -+ }; -+ -+ opp@900000000 { -+ opp-hz = /bits/ 64 <900000000>; -+ clock-latency-ns = <355000>; -+ }; -+ -+ opp@1200000000 { -+ opp-hz = /bits/ 64 <1200000000>; -+ clock-latency-ns = <355000>; - }; - }; - }; -diff --git a/drivers/clk/bcm/Kconfig b/drivers/clk/bcm/Kconfig -index 4c4bd85f707c..e40bd19da22b 100644 ---- a/drivers/clk/bcm/Kconfig -+++ b/drivers/clk/bcm/Kconfig -@@ -63,3 +63,11 @@ config CLK_BCM_SR - default ARCH_BCM_IPROC - help - Enable common clock framework support for the Broadcom Stingray SoC -+ -+config CLK_RASPBERRYPI_CPU -+ bool "Raspberry Pi CPU clock driver" -+ depends on ARCH_BCM2835 || (COMPILE_TEST && OF) -+ depends on RASPBERRYPI_FIRMWARE=y -+ help -+ This enables support for the RPi CPU clock which can be adjusted -+ via the RPi firmware. -diff --git a/drivers/clk/bcm/Makefile b/drivers/clk/bcm/Makefile -index 002661d39128..a028b0a90b6e 100644 ---- a/drivers/clk/bcm/Makefile -+++ b/drivers/clk/bcm/Makefile -@@ -8,6 +8,7 @@ obj-$(CONFIG_COMMON_CLK_IPROC) += clk-iproc-armpll.o clk-iproc-pll.o clk-iproc-a - obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835.o - obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835-aux.o - obj-$(CONFIG_ARCH_BCM_53573) += clk-bcm53573-ilp.o -+obj-$(CONFIG_CLK_RASPBERRYPI_CPU) += clk-raspberrypi.o - obj-$(CONFIG_CLK_BCM_CYGNUS) += clk-cygnus.o - obj-$(CONFIG_CLK_BCM_HR2) += clk-hr2.o - obj-$(CONFIG_CLK_BCM_NSP) += clk-nsp.o -diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c -new file mode 100644 -index 000000000000..046efc822a59 ---- /dev/null -+++ b/drivers/clk/bcm/clk-raspberrypi.c -@@ -0,0 +1,138 @@ -+// SPDX-License-Identifier: GPL-2.0+ -+/* -+ * Raspberry Pi CPU clock driver -+ * -+ * Copyright (C) 2018 Stefan Wahren -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define VCMSG_ID_ARM_CLOCK 0x000000003 /* Clock/Voltage ID's */ -+ -+struct rpi_cpu_clkgen { -+ struct clk_hw hw; -+ struct rpi_firmware *fw; -+}; -+ -+/* tag part of the message */ -+struct prop { -+ u32 id; /* the ID of the clock/voltage to get or set */ -+ u32 val; /* the value (e.g. rate (in Hz)) to set */ -+} __packed; -+ -+static int rpi_cpu_clock_property(struct rpi_firmware *fw, u32 tag, u32 *val) -+{ -+ int ret; -+ struct prop msg = { -+ .id = VCMSG_ID_ARM_CLOCK, -+ .val = *val, -+ }; -+ -+ ret = rpi_firmware_property(fw, tag, &msg, sizeof(msg)); -+ if (ret) -+ return ret; -+ -+ *val = msg.val; -+ -+ return 0; -+} -+ -+static unsigned long rpi_cpu_get_rate(struct clk_hw *hw, -+ unsigned long parent_rate) -+{ -+ struct rpi_cpu_clkgen *cpu = container_of(hw, struct rpi_cpu_clkgen, hw); -+ u32 rate = 0; -+ -+ rpi_cpu_clock_property(cpu->fw, RPI_FIRMWARE_GET_CLOCK_RATE, &rate); -+ -+ return rate; -+} -+ -+static long rpi_cpu_round_rate(struct clk_hw *hw, unsigned long rate, -+ unsigned long *parent_rate) -+{ -+ return rate; -+} -+ -+static int rpi_cpu_set_rate(struct clk_hw *hw, unsigned long rate, -+ unsigned long parent_rate) -+{ -+ struct rpi_cpu_clkgen *cpu = container_of(hw, struct rpi_cpu_clkgen, hw); -+ u32 new_rate = rate; -+ -+ return rpi_cpu_clock_property(cpu->fw, RPI_FIRMWARE_SET_CLOCK_RATE, -+ &new_rate); -+} -+ -+static const struct clk_ops rpi_cpu_ops = { -+ .recalc_rate = rpi_cpu_get_rate, -+ .round_rate = rpi_cpu_round_rate, -+ .set_rate = rpi_cpu_set_rate, -+}; -+ -+static int rpi_cpu_probe(struct platform_device *pdev) -+{ -+ struct device *dev = &pdev->dev; -+ struct device_node *fw_node; -+ struct rpi_cpu_clkgen *cpu; -+ struct clk_init_data *init; -+ int ret; -+ -+ cpu = devm_kzalloc(dev, sizeof(*cpu), GFP_KERNEL); -+ if (!cpu) -+ return -ENOMEM; -+ -+ init = devm_kzalloc(dev, sizeof(*init), GFP_KERNEL); -+ if (!init) -+ return -ENOMEM; -+ -+ fw_node = of_find_compatible_node(NULL, NULL, -+ "raspberrypi,bcm2835-firmware"); -+ if (!fw_node) { -+ dev_err(dev, "Missing firmware node\n"); -+ return -ENOENT; -+ } -+ -+ cpu->fw = rpi_firmware_get(fw_node); -+ of_node_put(fw_node); -+ if (!cpu->fw) -+ return -EPROBE_DEFER; -+ -+ init->name = dev->of_node->name; -+ init->ops = &rpi_cpu_ops; -+ -+ cpu->hw.init = init; -+ ret = devm_clk_hw_register(dev, &cpu->hw); -+ if (ret) -+ return ret; -+ -+ return of_clk_add_hw_provider(dev->of_node, of_clk_hw_simple_get, -+ &cpu->hw); -+} -+ -+static const struct of_device_id rpi_cpu_of_match[] = { -+ { .compatible = "raspberrypi,bcm2835-cpu", }, -+ {}, -+}; -+MODULE_DEVICE_TABLE(of, rpi_cpu_of_match); -+ -+static struct platform_driver rpi_cpu_driver = { -+ .driver = { -+ .name = "raspberrypi-cpu", -+ .of_match_table = rpi_cpu_of_match, -+ }, -+ .probe = rpi_cpu_probe, -+}; -+builtin_platform_driver(rpi_cpu_driver); -+ -+MODULE_AUTHOR("Stefan Wahren "); -+MODULE_DESCRIPTION("Raspberry Pi CPU clock driver"); -+MODULE_LICENSE("GPL v2"); --- -2.20.1 - - -From 0681db63db37cf9015ef9b667c237c3974de04e6 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Mon, 4 Jun 2018 09:14:10 +0100 -Subject: [PATCH 2/3] add 1.4 ghz OPP for the 3B+ - -Signed-off-by: Peter Robinson ---- - arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 7 +++++++ - 1 file changed, 7 insertions(+) - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -index 42bb09044cc7..3333c080696c 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -@@ -106,3 +106,10 @@ - pinctrl-0 = <&uart1_gpio14>; - status = "okay"; - }; -+ -+&cpu0_opp_table { -+ opp@1400000000 { -+ opp-hz = /bits/ 64 <1400000000>; -+ clock-latency-ns = <355000>; -+ }; -+}; --- -2.20.1 - - -From 65f821f03ac635f28c8c79c5e436b398194521f2 Mon Sep 17 00:00:00 2001 -From: Stefan Wahren -Date: Wed, 26 Sep 2018 21:13:22 +0200 -Subject: [PATCH 3/3] ARM: bcm2837: Use CPU0 as cooling device - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2837.dtsi | 25 +++++++++++++++++++++++++ - arch/arm/boot/dts/bcm283x.dtsi | 2 +- - 2 files changed, 26 insertions(+), 1 deletion(-) - -diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi -index 9cfc553a3633..1590d94b618e 100644 ---- a/arch/arm/boot/dts/bcm2837.dtsi -+++ b/arch/arm/boot/dts/bcm2837.dtsi -@@ -1,4 +1,5 @@ - #include "bcm283x.dtsi" -+#include - - / { - compatible = "brcm,bcm2837"; -@@ -47,6 +48,7 @@ - clocks = <&arm_clk>; - clock-names = "cpu"; - operating-points-v2 = <&cpu0_opp_table>; -+ #cooling-cells = <2>; - }; - - cpu1: cpu@1 { -@@ -58,6 +60,7 @@ - clocks = <&arm_clk>; - clock-names = "cpu"; - operating-points-v2 = <&cpu0_opp_table>; -+ #cooling-cells = <2>; - }; - - cpu2: cpu@2 { -@@ -69,6 +72,7 @@ - clocks = <&arm_clk>; - clock-names = "cpu"; - operating-points-v2 = <&cpu0_opp_table>; -+ #cooling-cells = <2>; - }; - - cpu3: cpu@3 { -@@ -80,6 +84,7 @@ - clocks = <&arm_clk>; - clock-names = "cpu"; - operating-points-v2 = <&cpu0_opp_table>; -+ #cooling-cells = <2>; - }; - }; - -@@ -117,6 +122,26 @@ - - &cpu_thermal { - coefficients = <(-538) 412000>; -+ -+ trips { -+ cpu_alert0: cpu-alert0 { -+ temperature = <70000>; -+ hysteresis = <0>; -+ type = "passive"; -+ }; -+ }; -+ -+ cooling-maps { -+ map0 { -+ trip = <&cpu_alert0>; -+ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>; -+ }; -+ -+ map1 { -+ trip = <&cpu_crit>; -+ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>; -+ }; -+ }; - }; - - /* enable thermal sensor with the correct compatible property set */ -diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi -index 31b29646b14c..2def0684d198 100644 ---- a/arch/arm/boot/dts/bcm283x.dtsi -+++ b/arch/arm/boot/dts/bcm283x.dtsi -@@ -38,7 +38,7 @@ - thermal-sensors = <&thermal>; - - trips { -- cpu-crit { -+ cpu_crit: cpu-crit { - temperature = <80000>; - hysteresis = <0>; - type = "critical"; --- -2.20.1 - diff --git a/configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ new file mode 100644 index 000000000..01f6e4534 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_RASPBERRYPI_CPUFREQ @@ -0,0 +1 @@ +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI b/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI new file mode 100644 index 000000000..3ebdfbc86 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI @@ -0,0 +1 @@ +CONFIG_CLK_RASPBERRYPI=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU b/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU deleted file mode 100644 index 566c678d3..000000000 --- a/configs/fedora/generic/arm/CONFIG_CLK_RASPBERRYPI_CPU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CLK_RASPBERRYPI_CPU=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 4fc36d8a3..2bf1faceb 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -355,6 +355,7 @@ CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -937,7 +938,7 @@ CONFIG_CLK_IMX8MM=y CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_QORIQ is not set -CONFIG_CLK_RASPBERRYPI_CPU=y +CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 9fef50687..2406f26ab 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -355,6 +355,7 @@ CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -937,7 +938,7 @@ CONFIG_CLK_IMX8MM=y CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_QORIQ is not set -CONFIG_CLK_RASPBERRYPI_CPU=y +CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index dd6a52b6d..8266866d2 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -348,6 +348,7 @@ CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m @@ -939,7 +940,7 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set -CONFIG_CLK_RASPBERRYPI_CPU=y +CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 5e76c5e29..86af290a7 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -338,6 +338,7 @@ CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m @@ -913,7 +914,7 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set -CONFIG_CLK_RASPBERRYPI_CPU=y +CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 64dea9608..c5684a356 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -338,6 +338,7 @@ CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m @@ -913,7 +914,7 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set -CONFIG_CLK_RASPBERRYPI_CPU=y +CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 104b3eed9..c847d6f88 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -348,6 +348,7 @@ CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m @@ -939,7 +940,7 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set -CONFIG_CLK_RASPBERRYPI_CPU=y +CONFIG_CLK_RASPBERRYPI=y # CONFIG_CLK_SIFIVE is not set CONFIG_CLK_SP810=y CONFIG_CLKSRC_VERSATILE=y diff --git a/kernel.spec b/kernel.spec index a30cddb0b..49011998c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -551,7 +551,7 @@ Patch305: arm-sdhci-esdhc-imx-fixes.patch Patch306: arm64-rock960-enable-tsadc.patch -Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch +Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch @@ -1821,6 +1821,9 @@ fi # # %changelog +* Wed Jun 12 2019 Peter Robinson +- Raspberry Pi: move to cpufreq driver accepted for upstream \o/ + * Wed Jun 12 2019 Justin M. Forbes - 5.2.0-0.rc4.git1.1 - Linux v5.2-rc4-20-gaa7235483a83 - Reenable debugging options. From c46dbbae2ec73e6400714ceb394deafc85abb559 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 13 Jun 2019 13:09:01 -0500 Subject: [PATCH 66/74] Linux v5.2-rc4-45-gc11fb13a117e --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 5b59efa80..1b6456d1e 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -aa7235483a838be79b7c22a86b0dc4cb12ee5dd6 +c11fb13a117e5a6736481c779cb971249ed96016 diff --git a/kernel.spec b/kernel.spec index 49011998c..083c31143 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 4 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1821,6 +1821,9 @@ fi # # %changelog +* Thu Jun 13 2019 Justin M. Forbes - 5.2.0-0.rc4.git2.1 +- Linux v5.2-rc4-45-gc11fb13a117e + * Wed Jun 12 2019 Peter Robinson - Raspberry Pi: move to cpufreq driver accepted for upstream \o/ diff --git a/sources b/sources index 4faab4531..c9ce5c7df 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc4.xz) = 75051f22668bcbfdafdf31c65e25d3b5647450c5b8a7bc64f2f081cb400728b0328df4dbb83f3c7de9cbabedf8064d9474643f1d703cdc1166b184611fdbd28c -SHA512 (patch-5.2-rc4-git1.xz) = 9ec2ea345d0a9bc102234159ed9d26123bf2f374cb041c212e4760d91f66178d47db8c7b1fe29f74efbe78fdb3c49ef958ef9931d1e4f7fb7d298016b47149e7 +SHA512 (patch-5.2-rc4-git2.xz) = d1c3dec46de10c8cdbbe93681f0a37d33b477695b05dda3246e2cac76b0a14dd41947dde6dafa295f581e893a950d6aaae5356b07e8e418940bef3d3bcd7bd11 From b5f5548ebd96a176fdb582fa5254b77fc0f177f3 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 14 Jun 2019 11:59:03 +0200 Subject: [PATCH 67/74] Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069) Add small bugfix for new Logitech wireless keyboard support --- ...Fix-forwarding-of-very-long-HID-repo.patch | 46 ++++++++ ...s-wmi-Only-Tell-EC-the-OS-will-handl.patch | 106 ++++++++++++++++++ kernel.spec | 10 ++ 3 files changed, 162 insertions(+) create mode 100644 0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch create mode 100644 0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch diff --git a/0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch b/0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch new file mode 100644 index 000000000..8c4f90c06 --- /dev/null +++ b/0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch @@ -0,0 +1,46 @@ +From 3b6df7e8130719b6bd83be241eb455f2aa862e9f Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Fri, 14 Jun 2019 09:28:32 +0200 +Subject: [PATCH] HID: logitech-dj: Fix forwarding of very long HID++ reports + +The HID++ spec also defines very long HID++ reports, with a reportid of +0x12. The MX5000 and MX5500 keyboards use 0x12 output reports for sending +messages to display on their buildin LCD. + +Userspace (libmx5000) supports this, in order for this to work when talking +to the HID devices instantiated for the keyboard by hid-logitech-dj, +we need to properly forward these reports to the device. + +This commit fixes logi_dj_ll_raw_request not forwarding these reports. + +Fixes: f2113c3020ef ("HID: logitech-dj: add support for Logitech Bluetooth Mini-Receiver") +Signed-off-by: Hans de Goede +--- + drivers/hid/hid-logitech-dj.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/drivers/hid/hid-logitech-dj.c b/drivers/hid/hid-logitech-dj.c +index 865b179d0a62..aedbe18182db 100644 +--- a/drivers/hid/hid-logitech-dj.c ++++ b/drivers/hid/hid-logitech-dj.c +@@ -30,6 +30,7 @@ + + #define REPORT_ID_HIDPP_SHORT 0x10 + #define REPORT_ID_HIDPP_LONG 0x11 ++#define REPORT_ID_HIDPP_VERY_LONG 0x12 + + #define HIDPP_REPORT_SHORT_LENGTH 7 + #define HIDPP_REPORT_LONG_LENGTH 20 +@@ -1242,7 +1243,8 @@ static int logi_dj_ll_raw_request(struct hid_device *hid, + int ret; + + if ((buf[0] == REPORT_ID_HIDPP_SHORT) || +- (buf[0] == REPORT_ID_HIDPP_LONG)) { ++ (buf[0] == REPORT_ID_HIDPP_LONG) || ++ (buf[0] == REPORT_ID_HIDPP_VERY_LONG)) { + if (count < 2) + return -EINVAL; + +-- +2.21.0 + diff --git a/0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch b/0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch new file mode 100644 index 000000000..d6195e56a --- /dev/null +++ b/0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch @@ -0,0 +1,106 @@ +From d004ab4e282082ddb645ff48d3f62a28fc5d69ef Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Wed, 15 May 2019 12:27:23 +0200 +Subject: [PATCH] platform/x86: asus-wmi: Only Tell EC the OS will handle + display hotkeys from asus_nb_wmi +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +Commit 78f3ac76d9e5 ("platform/x86: asus-wmi: Tell the EC the OS will +handle the display off hotkey") causes the backlight to be permanently off +on various EeePC laptop models using the eeepc-wmi driver (Asus EeePC +1015BX, Asus EeePC 1025C). + +The asus_wmi_set_devstate(ASUS_WMI_DEVID_BACKLIGHT, 2, NULL) call added +by that commit is made conditional in this commit and only enabled in +the quirk_entry structs in the asus-nb-wmi driver fixing the broken +display / backlight on various EeePC laptop models. + +Cc: João Paulo Rechi Vita +Fixes: 78f3ac76d9e5 ("platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey") +Signed-off-by: Hans de Goede +--- + drivers/platform/x86/asus-nb-wmi.c | 8 ++++++++ + drivers/platform/x86/asus-wmi.c | 2 +- + drivers/platform/x86/asus-wmi.h | 1 + + 3 files changed, 10 insertions(+), 1 deletion(-) + +diff --git a/drivers/platform/x86/asus-nb-wmi.c b/drivers/platform/x86/asus-nb-wmi.c +index 81642102bf65..8d9e30dbb5af 100644 +--- a/drivers/platform/x86/asus-nb-wmi.c ++++ b/drivers/platform/x86/asus-nb-wmi.c +@@ -65,10 +65,12 @@ static bool asus_q500a_i8042_filter(unsigned char data, unsigned char str, + + static struct quirk_entry quirk_asus_unknown = { + .wapf = 0, ++ .wmi_backlight_set_devstate = true, + }; + + static struct quirk_entry quirk_asus_q500a = { + .i8042_filter = asus_q500a_i8042_filter, ++ .wmi_backlight_set_devstate = true, + }; + + /* +@@ -79,26 +81,32 @@ static struct quirk_entry quirk_asus_q500a = { + static struct quirk_entry quirk_asus_x55u = { + .wapf = 4, + .wmi_backlight_power = true, ++ .wmi_backlight_set_devstate = true, + .no_display_toggle = true, + }; + + static struct quirk_entry quirk_asus_wapf4 = { + .wapf = 4, ++ .wmi_backlight_set_devstate = true, + }; + + static struct quirk_entry quirk_asus_x200ca = { + .wapf = 2, ++ .wmi_backlight_set_devstate = true, + }; + + static struct quirk_entry quirk_asus_ux303ub = { + .wmi_backlight_native = true, ++ .wmi_backlight_set_devstate = true, + }; + + static struct quirk_entry quirk_asus_x550lb = { ++ .wmi_backlight_set_devstate = true, + .xusb2pr = 0x01D9, + }; + + static struct quirk_entry quirk_asus_forceals = { ++ .wmi_backlight_set_devstate = true, + .wmi_force_als_set = true, + }; + +diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c +index 3e4336025e8f..9b18a184e0aa 100644 +--- a/drivers/platform/x86/asus-wmi.c ++++ b/drivers/platform/x86/asus-wmi.c +@@ -2146,7 +2146,7 @@ static int asus_wmi_add(struct platform_device *pdev) + err = asus_wmi_backlight_init(asus); + if (err && err != -ENODEV) + goto fail_backlight; +- } else ++ } else if (asus->driver->quirks->wmi_backlight_set_devstate) + err = asus_wmi_set_devstate(ASUS_WMI_DEVID_BACKLIGHT, 2, NULL); + + if (asus_wmi_has_fnlock_key(asus)) { +diff --git a/drivers/platform/x86/asus-wmi.h b/drivers/platform/x86/asus-wmi.h +index 0930be770688..4f31b68642a0 100644 +--- a/drivers/platform/x86/asus-wmi.h ++++ b/drivers/platform/x86/asus-wmi.h +@@ -31,6 +31,7 @@ struct quirk_entry { + bool store_backlight_power; + bool wmi_backlight_power; + bool wmi_backlight_native; ++ bool wmi_backlight_set_devstate; + bool wmi_force_als_set; + int wapf; + /* +-- +2.21.0 + diff --git a/kernel.spec b/kernel.spec index 083c31143..7a78980de 100644 --- a/kernel.spec +++ b/kernel.spec @@ -583,6 +583,12 @@ Patch530: crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch # https://patchwork.kernel.org/patch/10817377/ Patch532: usb-dwc2-Fix-DMA-cache-alignment-issues.patch +# 1697069 LCD panel an Asus EeePC 1025C not lighting up, submitted upstream +Patch533: 0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch + +# Fix for new Logitech wireless keyboard support in 5.2, submitted upstream +Patch534: 0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch + # END OF PATCH DEFINITIONS %endif @@ -1821,6 +1827,10 @@ fi # # %changelog +* Fri Jun 14 2019 Hans de Goede +- Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069) +- Add small bugfix for new Logitech wireless keyboard support + * Thu Jun 13 2019 Justin M. Forbes - 5.2.0-0.rc4.git2.1 - Linux v5.2-rc4-45-gc11fb13a117e From ce94d565a9084d445010fdd25bbef868f8dd3487 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Fri, 14 Jun 2019 09:45:30 -0400 Subject: [PATCH 68/74] Revert the Bluetooth encryption key patch Upstream stable reverted it, although the revert isn't in Torvald's tree yet. --- ...th-Align-minimum-encryption-key-size.patch | 54 +++++++++++++++++++ kernel.spec | 6 +++ 2 files changed, 60 insertions(+) create mode 100644 Revert-Bluetooth-Align-minimum-encryption-key-size.patch diff --git a/Revert-Bluetooth-Align-minimum-encryption-key-size.patch b/Revert-Bluetooth-Align-minimum-encryption-key-size.patch new file mode 100644 index 000000000..1318de32a --- /dev/null +++ b/Revert-Bluetooth-Align-minimum-encryption-key-size.patch @@ -0,0 +1,54 @@ +From c8f57936ab21a1430ae2209fa874e842d13552d3 Mon Sep 17 00:00:00 2001 +From: Jeremy Cline +Date: Tue, 11 Jun 2019 14:59:23 +0000 +Subject: [PATCH] Revert "Bluetooth: Align minimum encryption key size for LE + and BR/EDR connections" + +This reverts commit d5bb334a8e171b262e48f378bd2096c0ea458265. + +This patch broke a number of older bluetooth devices and while an RFC +that fixes this patch has been posted upstream, it has not been merged +and there are still a few folks reporting problems. + +Signed-off-by: Jeremy Cline +--- + include/net/bluetooth/hci_core.h | 3 --- + net/bluetooth/hci_conn.c | 8 -------- + 2 files changed, 11 deletions(-) + +diff --git a/include/net/bluetooth/hci_core.h b/include/net/bluetooth/hci_core.h +index 05b1b96f4d9e..094e61e07030 100644 +--- a/include/net/bluetooth/hci_core.h ++++ b/include/net/bluetooth/hci_core.h +@@ -190,9 +190,6 @@ struct adv_info { + + #define HCI_MAX_SHORT_NAME_LENGTH 10 + +-/* Min encryption key size to match with SMP */ +-#define HCI_MIN_ENC_KEY_SIZE 7 +- + /* Default LE RPA expiry time, 15 minutes */ + #define HCI_DEFAULT_RPA_TIMEOUT (15 * 60) + +diff --git a/net/bluetooth/hci_conn.c b/net/bluetooth/hci_conn.c +index 3cf0764d5793..bd4978ce8c45 100644 +--- a/net/bluetooth/hci_conn.c ++++ b/net/bluetooth/hci_conn.c +@@ -1276,14 +1276,6 @@ int hci_conn_check_link_mode(struct hci_conn *conn) + !test_bit(HCI_CONN_ENCRYPT, &conn->flags)) + return 0; + +- /* The minimum encryption key size needs to be enforced by the +- * host stack before establishing any L2CAP connections. The +- * specification in theory allows a minimum of 1, but to align +- * BR/EDR and LE transports, a minimum of 7 is chosen. +- */ +- if (conn->enc_key_size < HCI_MIN_ENC_KEY_SIZE) +- return 0; +- + return 1; + } + +-- +2.21.0 + diff --git a/kernel.spec b/kernel.spec index 7a78980de..3fc5c2871 100644 --- a/kernel.spec +++ b/kernel.spec @@ -589,6 +589,9 @@ Patch533: 0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch # Fix for new Logitech wireless keyboard support in 5.2, submitted upstream Patch534: 0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch +# Fix for broken bluetooth, reverted in upstream stable, not yet in Torvald's tree +Patch535: Revert-Bluetooth-Align-minimum-encryption-key-size.patch + # END OF PATCH DEFINITIONS %endif @@ -1827,6 +1830,9 @@ fi # # %changelog +* Fri Jun 14 2019 Jeremy Cline +- Fix the long-standing bluetooth breakage + * Fri Jun 14 2019 Hans de Goede - Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069) - Add small bugfix for new Logitech wireless keyboard support From aeff6606b7fff8a97b907adcf7187b6109e800fd Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 14 Jun 2019 12:11:12 -0500 Subject: [PATCH 69/74] Linux v5.2-rc4-129-g72a20cee5d99 --- configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 1 + kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + kernel.spec | 5 ++++- sources | 2 +- 18 files changed, 21 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT new file mode 100644 index 000000000..a6ada50c3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set diff --git a/gitrev b/gitrev index 1b6456d1e..ad6615e08 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -c11fb13a117e5a6736481c779cb971249ed96016 +72a20cee5d99d231809ee4d3d2c09a96a25451e2 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 2bf1faceb..395594774 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -5907,6 +5907,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 2406f26ab..dcd01e6cf 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -5885,6 +5885,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 8266866d2..ab5b4935a 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -6104,6 +6104,7 @@ CONFIG_SND_SOC_SNOW=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 86af290a7..cda24c143 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -5818,6 +5818,7 @@ CONFIG_SND_SOC_SNOW=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index c5684a356..cee73bff9 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -5797,6 +5797,7 @@ CONFIG_SND_SOC_SNOW=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index c847d6f88..3d097951b 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -6083,6 +6083,7 @@ CONFIG_SND_SOC_SNOW=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 2feadee65..21b6d14ec 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -5419,6 +5419,7 @@ CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-i686.config b/kernel-i686.config index b39a7e8a4..5f2165aff 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -5398,6 +5398,7 @@ CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 9f3649b55..f96426265 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -5059,6 +5059,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index bba4f2832..8f5ac62f8 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -5036,6 +5036,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 04678e32d..6968894cc 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -5004,6 +5004,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 278e9717b..3445f1ba9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -4981,6 +4981,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index efc9e3d7d..e6ea26c57 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -5472,6 +5472,7 @@ CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 756cd7842..34d92dd7c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -5451,6 +5451,7 @@ CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set +# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y diff --git a/kernel.spec b/kernel.spec index 3fc5c2871..f9515500a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 4 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1830,6 +1830,9 @@ fi # # %changelog +* Fri Jun 14 2019 Justin M. Forbes - 5.2.0-0.rc4.git3.1 +- Linux v5.2-rc4-129-g72a20cee5d99 + * Fri Jun 14 2019 Jeremy Cline - Fix the long-standing bluetooth breakage diff --git a/sources b/sources index c9ce5c7df..a28d5291e 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc4.xz) = 75051f22668bcbfdafdf31c65e25d3b5647450c5b8a7bc64f2f081cb400728b0328df4dbb83f3c7de9cbabedf8064d9474643f1d703cdc1166b184611fdbd28c -SHA512 (patch-5.2-rc4-git2.xz) = d1c3dec46de10c8cdbbe93681f0a37d33b477695b05dda3246e2cac76b0a14dd41947dde6dafa295f581e893a950d6aaae5356b07e8e418940bef3d3bcd7bd11 +SHA512 (patch-5.2-rc4-git3.xz) = 83ab7aabb425358558b354057444335e5896fb291d98351e6de04a0ec06647aee94d50a9c4c1952f77a0071b59aded2dc6e4ec48ad5a37a7a36a27d56de050c4 From 559debe56a8b286d8484b0b45e910ca5592ce6ad Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 16 Jun 2019 11:59:22 +0100 Subject: [PATCH 70/74] disable WUSB (Wireless USB) as HW doesn't exist It's soon to move to staging in preparation for removal: https://www.spinics.net/lists/linux-crypto/msg39327.html --- configs/fedora/generic/CONFIG_USB_HWA_HCD | 2 +- configs/fedora/generic/CONFIG_USB_WUSB | 2 +- configs/fedora/generic/CONFIG_USB_WUSB_CBAF | 2 +- configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG | 1 - kernel-aarch64-debug.config | 7 +++---- kernel-aarch64.config | 7 +++---- kernel-armv7hl-debug.config | 7 +++---- kernel-armv7hl-lpae-debug.config | 7 +++---- kernel-armv7hl-lpae.config | 7 +++---- kernel-armv7hl.config | 7 +++---- kernel-i686-debug.config | 7 +++---- kernel-i686.config | 7 +++---- kernel-ppc64le-debug.config | 7 +++---- kernel-ppc64le.config | 7 +++---- kernel-s390x-debug.config | 7 +++---- kernel-s390x.config | 7 +++---- kernel-x86_64-debug.config | 7 +++---- kernel-x86_64.config | 7 +++---- 18 files changed, 45 insertions(+), 60 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG diff --git a/configs/fedora/generic/CONFIG_USB_HWA_HCD b/configs/fedora/generic/CONFIG_USB_HWA_HCD index 6b6040687..b493c1251 100644 --- a/configs/fedora/generic/CONFIG_USB_HWA_HCD +++ b/configs/fedora/generic/CONFIG_USB_HWA_HCD @@ -1 +1 @@ -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set diff --git a/configs/fedora/generic/CONFIG_USB_WUSB b/configs/fedora/generic/CONFIG_USB_WUSB index 8994ea5fc..c47897cdb 100644 --- a/configs/fedora/generic/CONFIG_USB_WUSB +++ b/configs/fedora/generic/CONFIG_USB_WUSB @@ -1 +1 @@ -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB is not set diff --git a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF b/configs/fedora/generic/CONFIG_USB_WUSB_CBAF index e22af10d7..d5b550cf3 100644 --- a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF +++ b/configs/fedora/generic/CONFIG_USB_WUSB_CBAF @@ -1 +1 @@ -CONFIG_USB_WUSB_CBAF=m +# CONFIG_USB_WUSB_CBAF is not set diff --git a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG b/configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG deleted file mode 100644 index ce6209b5a..000000000 --- a/configs/fedora/generic/CONFIG_USB_WUSB_CBAF_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_WUSB_CBAF_DEBUG is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 395594774..53126dcce 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -6702,7 +6702,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6907,9 +6907,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index dcd01e6cf..13839e528 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -6680,7 +6680,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6885,9 +6885,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index ab5b4935a..d7d13ffd0 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -6991,7 +6991,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IMX21_HCD=m CONFIG_USB_INVENTRA_DMA=y @@ -7206,9 +7206,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index cda24c143..6d06da51a 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -6644,7 +6644,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6849,9 +6849,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index cee73bff9..0e68d1942 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -6623,7 +6623,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6828,9 +6828,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 3d097951b..a8d3bf129 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -6970,7 +6970,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IMX21_HCD=m CONFIG_USB_INVENTRA_DMA=y @@ -7185,9 +7185,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 21b6d14ec..1cd402c5d 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -6083,7 +6083,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6275,9 +6275,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-i686.config b/kernel-i686.config index 5f2165aff..f3c44efd9 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -6062,7 +6062,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6254,9 +6254,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index f96426265..136b35d10 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -5704,7 +5704,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -5897,9 +5897,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 8f5ac62f8..ba3f2dab3 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -5681,7 +5681,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -5874,9 +5874,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 6968894cc..bee29391c 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -5646,7 +5646,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -5836,9 +5836,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 3445f1ba9..2a90465f2 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -5623,7 +5623,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -5813,9 +5813,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index e6ea26c57..a5294a976 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -6140,7 +6140,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6332,9 +6332,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 34d92dd7c..3b8cf116a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -6119,7 +6119,7 @@ CONFIG_USB_HSIC_USB3503=m CONFIG_USB_HSIC_USB4604=m CONFIG_USB_HSO=m CONFIG_USB_HUB_USB251XB=m -CONFIG_USB_HWA_HCD=m +# CONFIG_USB_HWA_HCD is not set CONFIG_USB_IDMOUSE=m CONFIG_USB_IOWARRIOR=m CONFIG_USBIP_CORE=m @@ -6311,9 +6311,8 @@ CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m # CONFIG_USB_WHCI_HCD is not set -# CONFIG_USB_WUSB_CBAF_DEBUG is not set -CONFIG_USB_WUSB_CBAF=m -CONFIG_USB_WUSB=m +# CONFIG_USB_WUSB_CBAF is not set +# CONFIG_USB_WUSB is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set From f29ebb198caa40dd5b3f0e981d5d57c2936e65af Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 17 Jun 2019 08:45:30 -0500 Subject: [PATCH 71/74] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index f9515500a..3c819e2c4 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1830,6 +1830,9 @@ fi # # %changelog +* Mon Jun 17 2019 Justin M. Forbes +- Disable debugging options. + * Fri Jun 14 2019 Justin M. Forbes - 5.2.0-0.rc4.git3.1 - Linux v5.2-rc4-129-g72a20cee5d99 From 899f9fafd5bc6a34e175be1566f684aa6212fd02 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 17 Jun 2019 09:02:12 -0500 Subject: [PATCH 72/74] Linux v5.2-rc5 --- ...s-wmi-Only-Tell-EC-the-OS-will-handl.patch | 106 ----------------- gitrev | 2 +- kernel.spec | 13 +-- sources | 3 +- usb-dwc2-Fix-DMA-cache-alignment-issues.patch | 107 ------------------ 5 files changed, 7 insertions(+), 224 deletions(-) delete mode 100644 0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch delete mode 100644 usb-dwc2-Fix-DMA-cache-alignment-issues.patch diff --git a/0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch b/0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch deleted file mode 100644 index d6195e56a..000000000 --- a/0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch +++ /dev/null @@ -1,106 +0,0 @@ -From d004ab4e282082ddb645ff48d3f62a28fc5d69ef Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Wed, 15 May 2019 12:27:23 +0200 -Subject: [PATCH] platform/x86: asus-wmi: Only Tell EC the OS will handle - display hotkeys from asus_nb_wmi -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Commit 78f3ac76d9e5 ("platform/x86: asus-wmi: Tell the EC the OS will -handle the display off hotkey") causes the backlight to be permanently off -on various EeePC laptop models using the eeepc-wmi driver (Asus EeePC -1015BX, Asus EeePC 1025C). - -The asus_wmi_set_devstate(ASUS_WMI_DEVID_BACKLIGHT, 2, NULL) call added -by that commit is made conditional in this commit and only enabled in -the quirk_entry structs in the asus-nb-wmi driver fixing the broken -display / backlight on various EeePC laptop models. - -Cc: João Paulo Rechi Vita -Fixes: 78f3ac76d9e5 ("platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey") -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/asus-nb-wmi.c | 8 ++++++++ - drivers/platform/x86/asus-wmi.c | 2 +- - drivers/platform/x86/asus-wmi.h | 1 + - 3 files changed, 10 insertions(+), 1 deletion(-) - -diff --git a/drivers/platform/x86/asus-nb-wmi.c b/drivers/platform/x86/asus-nb-wmi.c -index 81642102bf65..8d9e30dbb5af 100644 ---- a/drivers/platform/x86/asus-nb-wmi.c -+++ b/drivers/platform/x86/asus-nb-wmi.c -@@ -65,10 +65,12 @@ static bool asus_q500a_i8042_filter(unsigned char data, unsigned char str, - - static struct quirk_entry quirk_asus_unknown = { - .wapf = 0, -+ .wmi_backlight_set_devstate = true, - }; - - static struct quirk_entry quirk_asus_q500a = { - .i8042_filter = asus_q500a_i8042_filter, -+ .wmi_backlight_set_devstate = true, - }; - - /* -@@ -79,26 +81,32 @@ static struct quirk_entry quirk_asus_q500a = { - static struct quirk_entry quirk_asus_x55u = { - .wapf = 4, - .wmi_backlight_power = true, -+ .wmi_backlight_set_devstate = true, - .no_display_toggle = true, - }; - - static struct quirk_entry quirk_asus_wapf4 = { - .wapf = 4, -+ .wmi_backlight_set_devstate = true, - }; - - static struct quirk_entry quirk_asus_x200ca = { - .wapf = 2, -+ .wmi_backlight_set_devstate = true, - }; - - static struct quirk_entry quirk_asus_ux303ub = { - .wmi_backlight_native = true, -+ .wmi_backlight_set_devstate = true, - }; - - static struct quirk_entry quirk_asus_x550lb = { -+ .wmi_backlight_set_devstate = true, - .xusb2pr = 0x01D9, - }; - - static struct quirk_entry quirk_asus_forceals = { -+ .wmi_backlight_set_devstate = true, - .wmi_force_als_set = true, - }; - -diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c -index 3e4336025e8f..9b18a184e0aa 100644 ---- a/drivers/platform/x86/asus-wmi.c -+++ b/drivers/platform/x86/asus-wmi.c -@@ -2146,7 +2146,7 @@ static int asus_wmi_add(struct platform_device *pdev) - err = asus_wmi_backlight_init(asus); - if (err && err != -ENODEV) - goto fail_backlight; -- } else -+ } else if (asus->driver->quirks->wmi_backlight_set_devstate) - err = asus_wmi_set_devstate(ASUS_WMI_DEVID_BACKLIGHT, 2, NULL); - - if (asus_wmi_has_fnlock_key(asus)) { -diff --git a/drivers/platform/x86/asus-wmi.h b/drivers/platform/x86/asus-wmi.h -index 0930be770688..4f31b68642a0 100644 ---- a/drivers/platform/x86/asus-wmi.h -+++ b/drivers/platform/x86/asus-wmi.h -@@ -31,6 +31,7 @@ struct quirk_entry { - bool store_backlight_power; - bool wmi_backlight_power; - bool wmi_backlight_native; -+ bool wmi_backlight_set_devstate; - bool wmi_force_als_set; - int wapf; - /* --- -2.21.0 - diff --git a/gitrev b/gitrev index ad6615e08..e88fcc1df 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -72a20cee5d99d231809ee4d3d2c09a96a25451e2 +9e0babf2c06c73cda2c0cd37a1653d823adb40ec diff --git a/kernel.spec b/kernel.spec index 3c819e2c4..a820a407e 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 4 +%global rcrev 5 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -580,12 +580,6 @@ Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch Patch530: crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch -# https://patchwork.kernel.org/patch/10817377/ -Patch532: usb-dwc2-Fix-DMA-cache-alignment-issues.patch - -# 1697069 LCD panel an Asus EeePC 1025C not lighting up, submitted upstream -Patch533: 0001-platform-x86-asus-wmi-Only-Tell-EC-the-OS-will-handl.patch - # Fix for new Logitech wireless keyboard support in 5.2, submitted upstream Patch534: 0001-HID-logitech-dj-Fix-forwarding-of-very-long-HID-repo.patch @@ -1830,6 +1824,9 @@ fi # # %changelog +* Mon Jun 17 2019 Justin M. Forbes - 5.2.0-0.rc5.git0.1 +- Linux v5.2-rc5 + * Mon Jun 17 2019 Justin M. Forbes - Disable debugging options. diff --git a/sources b/sources index a28d5291e..16dcd6dc2 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.2-rc4.xz) = 75051f22668bcbfdafdf31c65e25d3b5647450c5b8a7bc64f2f081cb400728b0328df4dbb83f3c7de9cbabedf8064d9474643f1d703cdc1166b184611fdbd28c -SHA512 (patch-5.2-rc4-git3.xz) = 83ab7aabb425358558b354057444335e5896fb291d98351e6de04a0ec06647aee94d50a9c4c1952f77a0071b59aded2dc6e4ec48ad5a37a7a36a27d56de050c4 +SHA512 (patch-5.2-rc5.xz) = ee7caea50dccd299182da1453ca2a6f3f4947d544da81703e00b7f63e7c99d19975d4a34261282bbce36a8cf08060a60e51c095189a3aa43fdc34b67b05004c7 diff --git a/usb-dwc2-Fix-DMA-cache-alignment-issues.patch b/usb-dwc2-Fix-DMA-cache-alignment-issues.patch deleted file mode 100644 index ea46858c1..000000000 --- a/usb-dwc2-Fix-DMA-cache-alignment-issues.patch +++ /dev/null @@ -1,107 +0,0 @@ -From patchwork Mon Feb 18 06:37:30 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Martin Schiller -X-Patchwork-Id: 10817377 -Return-Path: -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A292C1399 - for ; - Mon, 18 Feb 2019 06:47:00 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8F0912A092 - for ; - Mon, 18 Feb 2019 06:47:00 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 82B232A0EF; Mon, 18 Feb 2019 06:47:00 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, - RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DD7AC2A092 - for ; - Mon, 18 Feb 2019 06:46:59 +0000 (UTC) -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1728527AbfBRGqy (ORCPT - ); - Mon, 18 Feb 2019 01:46:54 -0500 -Received: from host-88-217-225-28.customer.m-online.net ([88.217.225.28]:29120 - "EHLO mail.dev.tdt.de" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org - with ESMTP id S1725836AbfBRGqx (ORCPT - ); Mon, 18 Feb 2019 01:46:53 -0500 -X-Greylist: delayed 552 seconds by postgrey-1.27 at vger.kernel.org; - Mon, 18 Feb 2019 01:46:53 EST -Received: from localhost.localdomain (unknown [10.2.3.20]) - by mail.dev.tdt.de (Postfix) with ESMTPSA id 69723204C2; - Mon, 18 Feb 2019 06:37:39 +0000 (UTC) -From: Martin Schiller -To: hminas@synopsys.com, gregkh@linuxfoundation.org, - felipe.balbi@linux.intel.com, a.seppala@gmail.com, - dianders@chromium.org -Cc: linux-usb@vger.kernel.org, linux-kernel@vger.kernel.org, - Martin Schiller -Subject: [PATCH] usb: dwc2: Fix DMA cache alignment issues -Date: Mon, 18 Feb 2019 07:37:30 +0100 -Message-Id: <20190218063730.26870-1-ms@dev.tdt.de> -X-Mailer: git-send-email 2.11.0 -Sender: linux-usb-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-usb@vger.kernel.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Insert a padding between data and the stored_xfer_buffer pointer to -ensure they are not on the same cache line. - -Otherwise, the stored_xfer_buffer gets corrupted for IN URBs on -non-cache-coherent systems. (In my case: Lantiq xRX200 MIPS) - -Fixes: 3bc04e28a030 ("usb: dwc2: host: Get aligned DMA in a more supported way") -Fixes: 56406e017a88 ("usb: dwc2: Fix DMA alignment to start at allocated boundary") -Signed-off-by: Martin Schiller -Tested-by: Douglas Anderson -Reviewed-by: Douglas Anderson -Acked-by: Minas Harutyunyan ---- - drivers/usb/dwc2/hcd.c | 10 +++++++--- - 1 file changed, 7 insertions(+), 3 deletions(-) - -diff --git a/drivers/usb/dwc2/hcd.c b/drivers/usb/dwc2/hcd.c -index dd82fa516f3f..f3035dd4db25 100644 ---- a/drivers/usb/dwc2/hcd.c -+++ b/drivers/usb/dwc2/hcd.c -@@ -2664,8 +2664,10 @@ static void dwc2_free_dma_aligned_buffer(struct urb *urb) - return; - - /* Restore urb->transfer_buffer from the end of the allocated area */ -- memcpy(&stored_xfer_buffer, urb->transfer_buffer + -- urb->transfer_buffer_length, sizeof(urb->transfer_buffer)); -+ memcpy(&stored_xfer_buffer, -+ PTR_ALIGN(urb->transfer_buffer + urb->transfer_buffer_length, -+ dma_get_cache_alignment()), -+ sizeof(urb->transfer_buffer)); - - if (usb_urb_dir_in(urb)) { - if (usb_pipeisoc(urb->pipe)) -@@ -2697,6 +2699,7 @@ static int dwc2_alloc_dma_aligned_buffer(struct urb *urb, gfp_t mem_flags) - * DMA - */ - kmalloc_size = urb->transfer_buffer_length + -+ (dma_get_cache_alignment() - 1) + - sizeof(urb->transfer_buffer); - - kmalloc_ptr = kmalloc(kmalloc_size, mem_flags); -@@ -2707,7 +2710,8 @@ static int dwc2_alloc_dma_aligned_buffer(struct urb *urb, gfp_t mem_flags) - * Position value of original urb->transfer_buffer pointer to the end - * of allocation for later referencing - */ -- memcpy(kmalloc_ptr + urb->transfer_buffer_length, -+ memcpy(PTR_ALIGN(kmalloc_ptr + urb->transfer_buffer_length, -+ dma_get_cache_alignment()), - &urb->transfer_buffer, sizeof(urb->transfer_buffer)); - - if (usb_urb_dir_out(urb)) From 9297bd04f036a924afe443f20cbcc19731ae8252 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 18 Jun 2019 13:37:45 -0500 Subject: [PATCH 73/74] Linux v5.2-rc5-177-g29f785ff76b6 --- configs/fedora/generic/CONFIG_AX88796B_PHY | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 1 + kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + kernel.spec | 8 ++++++-- sources | 1 + 18 files changed, 23 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_AX88796B_PHY diff --git a/configs/fedora/generic/CONFIG_AX88796B_PHY b/configs/fedora/generic/CONFIG_AX88796B_PHY new file mode 100644 index 000000000..ee2e42ff2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AX88796B_PHY @@ -0,0 +1 @@ +CONFIG_AX88796B_PHY=m diff --git a/gitrev b/gitrev index e88fcc1df..505f69d2d 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -9e0babf2c06c73cda2c0cd37a1653d823adb40ec +29f785ff76b65696800b75c3d8e0b58e603bb1d0 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 53126dcce..93a77001b 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -469,6 +469,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m CONFIG_AXP20X_POWER=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 13839e528..cf06a4b4a 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -469,6 +469,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m CONFIG_AXP20X_POWER=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d7d13ffd0..43039452d 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -468,6 +468,7 @@ CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m CONFIG_AX88796_93CX6=y +CONFIG_AX88796B_PHY=m CONFIG_AX88796=m CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6d06da51a..dc9b82797 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -455,6 +455,7 @@ CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m CONFIG_AX88796_93CX6=y +CONFIG_AX88796B_PHY=m CONFIG_AX88796=m CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 0e68d1942..0c0fe444d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -455,6 +455,7 @@ CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m CONFIG_AX88796_93CX6=y +CONFIG_AX88796B_PHY=m CONFIG_AX88796=m CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index a8d3bf129..2b65964e1 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -468,6 +468,7 @@ CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m CONFIG_AX88796_93CX6=y +CONFIG_AX88796B_PHY=m CONFIG_AX88796=m CONFIG_AXI_DMAC=m CONFIG_AXP20X_ADC=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 1cd402c5d..c8fd7f684 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -346,6 +346,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_B43_BCMA_PIO=y CONFIG_B43_BCMA=y CONFIG_B43_BUSES_BCMA_AND_SSB=y diff --git a/kernel-i686.config b/kernel-i686.config index f3c44efd9..41cb3cca1 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -345,6 +345,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_B43_BCMA_PIO=y CONFIG_B43_BCMA=y CONFIG_B43_BUSES_BCMA_AND_SSB=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 136b35d10..19fce1e42 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -286,6 +286,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_B43_BCMA_PIO=y CONFIG_B43_BCMA=y CONFIG_B43_BUSES_BCMA_AND_SSB=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index ba3f2dab3..d248e8882 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -285,6 +285,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_B43_BCMA_PIO=y CONFIG_B43_BCMA=y CONFIG_B43_BUSES_BCMA_AND_SSB=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index bee29391c..9bb9f41e8 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -291,6 +291,7 @@ CONFIG_AUTOFS_FS=y # CONFIG_AUXDISPLAY is not set CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_B43_BCMA_PIO=y CONFIG_B43_BCMA=y CONFIG_B43_BUSES_BCMA_AND_SSB=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 2a90465f2..77669218f 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -290,6 +290,7 @@ CONFIG_AUTOFS_FS=y # CONFIG_AUXDISPLAY is not set CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m CONFIG_B43_BCMA_PIO=y CONFIG_B43_BCMA=y CONFIG_B43_BUSES_BCMA_AND_SSB=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index a5294a976..77375f724 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -348,6 +348,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m # CONFIG_AXP20X_ADC is not set # CONFIG_AXP20X_POWER is not set CONFIG_AXP288_ADC=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 3b8cf116a..5b977709d 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -347,6 +347,7 @@ CONFIG_AUTOFS_FS=y CONFIG_AUXDISPLAY=y CONFIG_AX25_DAMA_SLAVE=y CONFIG_AX25=m +CONFIG_AX88796B_PHY=m # CONFIG_AXP20X_ADC is not set # CONFIG_AXP20X_POWER is not set CONFIG_AXP288_ADC=m diff --git a/kernel.spec b/kernel.spec index a820a407e..c0dd7fb6c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 5 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1824,6 +1824,10 @@ fi # # %changelog +* Tue Jun 18 2019 Justin M. Forbes - 5.2.0-0.rc5.git1.1 +- Linux v5.2-rc5-177-g29f785ff76b6 +- Reenable debugging options. + * Mon Jun 17 2019 Justin M. Forbes - 5.2.0-0.rc5.git0.1 - Linux v5.2-rc5 diff --git a/sources b/sources index 16dcd6dc2..dd7bc4066 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc5.xz) = ee7caea50dccd299182da1453ca2a6f3f4947d544da81703e00b7f63e7c99d19975d4a34261282bbce36a8cf08060a60e51c095189a3aa43fdc34b67b05004c7 +SHA512 (patch-5.2-rc5-git1.xz) = 83e0dc6671b7ea52675c79a8940e3b561b4d8eb9b217bd3c72fb6faec76c1c434fd51fb26a5e84392a81e4d2c7bef0674ba207e61916ada9e0809975e283c371 From 98f3fc35d7b87dc472a93f01cfd109b1f095d80b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 19 Jun 2019 09:34:45 -0500 Subject: [PATCH 74/74] Linux v5.2-rc5-224-gbed3c0d84e7e --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 505f69d2d..3b31e963a 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -29f785ff76b65696800b75c3d8e0b58e603bb1d0 +bed3c0d84e7e25c8e0964d297794f4c215b01f33 diff --git a/kernel.spec b/kernel.spec index c0dd7fb6c..96581a026 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 5 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1824,6 +1824,9 @@ fi # # %changelog +* Wed Jun 19 2019 Justin M. Forbes - 5.2.0-0.rc5.git2.1 +- Linux v5.2-rc5-224-gbed3c0d84e7e + * Tue Jun 18 2019 Justin M. Forbes - 5.2.0-0.rc5.git1.1 - Linux v5.2-rc5-177-g29f785ff76b6 - Reenable debugging options. diff --git a/sources b/sources index dd7bc4066..d9a507699 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc5.xz) = ee7caea50dccd299182da1453ca2a6f3f4947d544da81703e00b7f63e7c99d19975d4a34261282bbce36a8cf08060a60e51c095189a3aa43fdc34b67b05004c7 -SHA512 (patch-5.2-rc5-git1.xz) = 83e0dc6671b7ea52675c79a8940e3b561b4d8eb9b217bd3c72fb6faec76c1c434fd51fb26a5e84392a81e4d2c7bef0674ba207e61916ada9e0809975e283c371 +SHA512 (patch-5.2-rc5-git2.xz) = c4ec98b8e357e4ff7049c0c73c922922fc708e71f0bae871b4a1c99d82631fe3f498a55931cc3c065454ef79189a0b7dfcff1250de4647c572cedb46714ed6b9