diff --git a/.gitignore b/.gitignore index 0fbee4b3c..d9848a9a2 100644 --- a/.gitignore +++ b/.gitignore @@ -1,12 +1,11 @@ clog *.xz +*.gz *.bz2 *.rpm *.orig *.sign -kernel-[234].*/ +kernel-[2345]*/ perf-man-*.tar.gz kernel-headers/ kernel-tools/ -/linux-5.0-rc1.tar.gz -/linux-5.0-rc2.tar.gz diff --git a/0001-Correct-warning-with-gcc9.patch b/0001-Correct-warning-with-gcc9.patch new file mode 100644 index 000000000..9a5e94230 --- /dev/null +++ b/0001-Correct-warning-with-gcc9.patch @@ -0,0 +1,35 @@ +From 0de1315ee843713bafb9a59bc040a024f688c62a Mon Sep 17 00:00:00 2001 +From: Laura Abbott +Date: Wed, 23 Jan 2019 13:56:47 +0100 +Subject: [PATCH] Correct warning with gcc9 + +Suggested from Arnd + +Signed-off-by: Laura Abbott +--- + include/linux/module.h | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/include/linux/module.h b/include/linux/module.h +index 8fa38d3e7538..f2a24b59cca4 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -129,13 +129,13 @@ extern void cleanup_module(void); + #define module_init(initfn) \ + static inline initcall_t __maybe_unused __inittest(void) \ + { return initfn; } \ +- int init_module(void) __attribute__((alias(#initfn))); ++ int init_module(void) __attribute__((cold, alias(#initfn))); + + /* This is only required if you want to be unloadable. */ + #define module_exit(exitfn) \ + static inline exitcall_t __maybe_unused __exittest(void) \ + { return exitfn; } \ +- void cleanup_module(void) __attribute__((alias(#exitfn))); ++ void cleanup_module(void) __attribute__((cold, alias(#exitfn))); + + #endif + +-- +2.20.1 + diff --git a/0001-Drop-that-for-now.patch b/0001-Drop-that-for-now.patch new file mode 100644 index 000000000..6419d9d9a --- /dev/null +++ b/0001-Drop-that-for-now.patch @@ -0,0 +1,25 @@ +From 12cec6680e67d6b4fed9e30cd8c1f13871996cc1 Mon Sep 17 00:00:00 2001 +From: Laura Abbott +Date: Wed, 23 Jan 2019 14:36:37 +0100 +Subject: [PATCH] Drop that for now + +--- + Makefile | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/Makefile b/Makefile +index f5b1d0d168e0..5f31107b22d1 100644 +--- a/Makefile ++++ b/Makefile +@@ -430,7 +430,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE + KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \ + -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \ + -Werror-implicit-function-declaration -Werror=implicit-int \ +- -Wno-format-security \ ++ -Wno-format-security -Wno-address-of-packed-member \ + -std=gnu89 + KBUILD_CPPFLAGS := -D__KERNEL__ + KBUILD_AFLAGS_KERNEL := +-- +2.20.1 + diff --git a/0001-s390-jump_label-Correct-asm-contraint.patch b/0001-s390-jump_label-Correct-asm-contraint.patch new file mode 100644 index 000000000..631fea919 --- /dev/null +++ b/0001-s390-jump_label-Correct-asm-contraint.patch @@ -0,0 +1,63 @@ +From b0b46a5b622fdbe69207675c5d50b77cb8ae43b7 Mon Sep 17 00:00:00 2001 +From: Heiko Carstens +Date: Tue, 5 Feb 2019 13:43:49 +0100 +Subject: [PATCH] s390/jump_label: Correct asm contraint + +On Tue, Jan 29, 2019 at 08:25:58AM +0100, Laura Abbott wrote: +> On 1/23/19 5:24 AM, Heiko Carstens wrote: +> >On Wed, Jan 23, 2019 at 01:55:13PM +0100, Laura Abbott wrote: +> >>There's a build failure with gcc9: +> >> +> >> ./arch/s390/include/asm/jump_label.h: Assembler messages: +> >> ./arch/s390/include/asm/jump_label.h:23: Error: bad expression +> >> ./arch/s390/include/asm/jump_label.h:23: Error: junk at end of line, first unrecognized character is `r' +> >> make[1]: *** [scripts/Makefile.build:277: init/main.o] Error 1 +... +> I've had to turn off s390 in Fedora until this gets fixed :( + +Laura, the patch below should fix this (temporarily). If possible, +could you give it a try? It seems to work for me. + +rom 4067027c2ccc8d3f1dc3bb19fe2d00da0c65bcd8 Mon Sep 17 00:00:00 2001 +From: Heiko Carstens +Date: Tue, 5 Feb 2019 13:21:56 +0100 +Subject: [PATCH] s390: disable section anchors + +Disable section anchors to allow to compile with the current gcc 9 +experimental version. The section anchors is a new feature for s390 +with gcc 9, however it breaks our current usage of the 'X' constraint +within the asm goto construct within our jump label implementation. + +Fixing this seems to be non-trivial, therefore (hopefully) temporarily +disable section anchors. We will hopefully have a better solution +before gcc 9 is released, so that this can be removed again. + +Reported-by: Laura Abbott +Suggested-by: Ilya Leoshkevich +Signed-off-by: Heiko Carstens +--- + arch/s390/Makefile | 8 ++++++++ + 1 file changed, 8 insertions(+) + +diff --git a/arch/s390/Makefile b/arch/s390/Makefile +index e21053e5e0da..1eac75bc3a29 100644 +--- a/arch/s390/Makefile ++++ b/arch/s390/Makefile +@@ -62,6 +62,14 @@ cflags-y += -Wa,-I$(srctree)/arch/$(ARCH)/include + # + cflags-$(CONFIG_FRAME_POINTER) += -fno-optimize-sibling-calls + ++# ++# Disable section anchors. This gcc 9 feature currently breaks the 'X' ++# constraint like it is used in the asm goto construct. ++# ++ifeq ($(call cc-option-yn,-fno-section-anchors),y) ++cflags-y += -fno-section-anchors ++endif ++ + ifeq ($(call cc-option-yn,-mpacked-stack),y) + cflags-$(CONFIG_PACK_STACK) += -mpacked-stack -D__PACK_STACK + aflags-$(CONFIG_PACK_STACK) += -D__PACK_STACK +-- +2.20.1 + diff --git a/CVE-2019-3701.patch b/CVE-2019-3701.patch deleted file mode 100644 index 06ee36a63..000000000 --- a/CVE-2019-3701.patch +++ /dev/null @@ -1,42 +0,0 @@ -From linux-netdev Thu Jan 03 12:26:34 2019 -From: Oliver Hartkopp -Date: Thu, 03 Jan 2019 12:26:34 +0000 -To: linux-netdev -Subject: [PATCH] can: gw: ensure DLC boundaries after CAN frame modification -Message-Id: <20190103122634.2530-1-socketcan () hartkopp ! net> -X-MARC-Message: https://marc.info/?l=linux-netdev&m=154651842302479 - -The CAN frame modification rules allow bitwise logical operations which can -be also applied to the can_dlc field. Ensure the manipulation result to -maintain the can_dlc boundaries so that the CAN drivers do not accidently -write arbitrary content beyond the data registers in the CAN controllers -I/O mem when processing can-gw manipulated outgoing frames. When passing these -frames to user space this issue did not have any effect to the kernel or any -leaked data as we always strictly copy sizeof(struct can_frame) bytes. - -Reported-by: Muyu Yu -Reported-by: Marcus Meissner -Tested-by: Muyu Yu -Signed-off-by: Oliver Hartkopp -Cc: linux-stable # >= v3.2 ---- - net/can/gw.c | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/net/can/gw.c b/net/can/gw.c -index faa3da88a127..9000d9b8a133 100644 ---- a/net/can/gw.c -+++ b/net/can/gw.c -@@ -418,6 +418,10 @@ static void can_can_gw_rcv(struct sk_buff *skb, void *data) - - /* check for checksum updates when the CAN frame has been modified */ - if (modidx) { -+ /* ensure DLC boundaries after the different mods */ -+ if (cf->can_dlc > 8) -+ cf->can_dlc = 8; -+ - if (gwj->mod.csumfunc.crc8) - (*gwj->mod.csumfunc.crc8)(cf, &gwj->mod.csum.crc8); - --- -2.19.2 diff --git a/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch b/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch deleted file mode 100644 index a57781800..000000000 --- a/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch +++ /dev/null @@ -1,138 +0,0 @@ -From patchwork Sun Dec 23 20:59:17 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10741809 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2E9B66C2 - for ; - Sun, 23 Dec 2018 21:00:35 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1BF3B28783 - for ; - Sun, 23 Dec 2018 21:00:35 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 0FE412878E; Sun, 23 Dec 2018 21:00:35 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id B7EB128783 - for ; - Sun, 23 Dec 2018 21:00:34 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=0Cfst0aavwq2BzhOoJiKH5s4NpJ/Us+GjXPJ4zrLsg0=; b=ZZ4 - op3YV27iZX0UKzSqXuUq2LaE+MP3aEAQmT8Rdvb/NFFHbn+wqbOszDRj6XW3ajga4pCSwUf3L4gvo - ZheL4Sb+6+oiR1HdK8EBuDjmzKY1qn/zgS8gwvVv6TSbD2Bz8Lw0hQ/tW2MwUuIDngXtzfUoFvHrp - wADpWDQf/OcQj2dRuqMLquQTkjTnYDP94Ml87y52NZhbu9+9n3h0+0X7oerCqM/RLjCwl9atrORaV - DAWfKL1pif2kz0UoT1x6vjaOmbSa3NqSXmUo+2dM64jUixp5JllINpIuIDUX2KNTo2pRF3og+BnsP - 8TFZ0aIA+N69i6dOIQTBKCcJIb86Jjw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gbArL-0005Ta-RL; Sun, 23 Dec 2018 21:00:27 +0000 -Received: from mout.kundenserver.de ([212.227.126.131]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gbArH-0004QG-NL - for linux-arm-kernel@lists.infradead.org; Sun, 23 Dec 2018 21:00:25 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MSZDt-1gz0AW3YfB-00SsKG; Sun, 23 Dec 2018 21:59:57 +0100 -From: Stefan Wahren -To: Al Cooper , Adrian Hunter , - Ulf Hansson -Subject: [PATCH 1/2] mmc: sdhci-iproc: handle mmc_of_parse() errors during - probe -Date: Sun, 23 Dec 2018 21:59:17 +0100 -Message-Id: <1545598758-4502-1-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -X-Provags-ID: V03:K1:FsBhp74NqgbMckX6QGEkM7zbuM0fjnbtNqB9c5GjfSu+JG+zOVC - nt6p6+TF28Gk+lb0VFAh2hNrWHdwlR1sqk5ygcbOiXLgQ93PecRf9Zl130rJ7qR4Km04fzv - AR0JypQ0XgjJ+nia824FdeQ9oO4xRynoGH5q7Raco0HsIMewr0syOybYSJgsqI5UUptIo+5 - FhdCMrpIfxuFpRh23naog== -X-UI-Out-Filterresults: notjunk:1;V03:K0:7uvqm/6Tn2w=:qedwftyLF+r+WaFGRyzPKR - vItrffDfG7f534X5qt1icf/24c6TYj93h3+1AKvP593z2hpmJxIemKNrdRT7/zXPP+Ipke8UQ - I08zvqpRa5wcGU3iO0jQaPt/WU58GkdmjkiuWzotVkbcj4+NuMi4iMPfiAMd1VdT5ouv2omWI - /7S/9AqsTnPbNYo+5i1oNsSFDmrxWvlKZC9K+Ab8vTe8J9L+wUiRCWFHsOr0C9lC1J3MRHbgZ - OPX3nnGBLnuKcWjrMJyIjqsNOJ2w89xWpOFvNfsPTrVhHX/xApgyQQcbDBXvwgMh709QJowTD - 88M4HvgmrK3Ah0BS164aJZtufA38R7Fpay/nQ6hojx7BKV6OM712L+vkkzNuK4MrfQKtQeiv5 - sf7mvN2YqPw13dJxC70+a8u2MvwhX7Udha2YtQJT7ZhcqlIYkVb4HoDJ565iYqAe/jp9npFjh - 3wPekqu1cY3V/0rhdWVETv/Atcchi598SE0RS4cL8/C7Z189r2wCrohPWDDedc8/AmF+J9y4N - 2lAHyAmq7u7IUBkxmYHzFu+KvE6jVNgVFm6mB21lO2gHqTIz6toyP36igFPxPp0FZrigwqCWb - Ot1jt/Ep+g9ykC8xjM36X5RKjfDrAOpgwSb+FWRqaablXguW1xgCC2weNx8PjENo21hCxHNgG - 2jSstrMAZFww3b39FzyTblcT3LcsuU6JOjyIMPCApzh0y7wgI+VVT+y3jyezQpszpAxbbdYnS - WH896vn09u7vjjjfG9zlqROWkG+q3ZLGfxrm4gRjo5HnJF78W1Fq11QIq0U= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181223_130024_058181_62761026 -X-CRM114-Status: GOOD ( 14.51 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Florian Fainelli , - Scott Branden , - Ray Jui , linux-mmc@vger.kernel.org, - stable@vger.kernel.org, - Eric Anholt , bcm-kernel-feedback-list@broadcom.com, - Gregory Fong , - Brian Norris , - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -We need to handle mmc_of_parse() errors during probe. - -This finally fixes the wifi regression on Raspberry Pi 3 series. -In error case the wifi chip was permanently in reset because of -the power sequence depending on the deferred probe of the GPIO expander. - -Fixes: b580c52d58d9 ("mmc: sdhci-iproc: add IPROC SDHCI driver") -Cc: stable@vger.kernel.org -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/sdhci-iproc.c | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/drivers/mmc/host/sdhci-iproc.c b/drivers/mmc/host/sdhci-iproc.c -index 0db9905..9d12c06 100644 ---- a/drivers/mmc/host/sdhci-iproc.c -+++ b/drivers/mmc/host/sdhci-iproc.c -@@ -296,7 +296,10 @@ static int sdhci_iproc_probe(struct platform_device *pdev) - - iproc_host->data = iproc_data; - -- mmc_of_parse(host->mmc); -+ ret = mmc_of_parse(host->mmc); -+ if (ret) -+ goto err; -+ - sdhci_get_property(pdev); - - host->mmc->caps |= iproc_host->data->mmc_caps; diff --git a/configs/config_generation b/configs/config_generation index 577d8a7c3..521dc1366 100644 --- a/configs/config_generation +++ b/configs/config_generation @@ -17,8 +17,8 @@ i686=generic:generic-x86:generic-x86-i686 i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86 # ppc64le -ppc64le=generic:generic-powerpc:generic-powerpc-powerpc64le -ppc64le-debug=generic:generic-powerpc:generic-powerpc-powerpc64le:debug +ppc64le=generic:generic-powerpc +ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug # s390x s390x=generic:generic-s390x diff --git a/configs/fedora/generic/CONFIG_HSA_AMD b/configs/fedora/generic/CONFIG_HSA_AMD new file mode 100644 index 000000000..7a5701ba9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HSA_AMD @@ -0,0 +1 @@ +CONFIG_HSA_AMD=y diff --git a/configs/fedora/generic/CONFIG_MPL115_I2C b/configs/fedora/generic/CONFIG_MPL115_I2C index 627567714..27e4547ad 100644 --- a/configs/fedora/generic/CONFIG_MPL115_I2C +++ b/configs/fedora/generic/CONFIG_MPL115_I2C @@ -1 +1 @@ -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m diff --git a/configs/fedora/generic/CONFIG_NFC_MRVL_SPI b/configs/fedora/generic/CONFIG_NFC_MRVL_SPI new file mode 100644 index 000000000..ef37ebfba --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFC_MRVL_SPI @@ -0,0 +1 @@ +# CONFIG_NFC_MRVL_SPI is not set diff --git a/configs/fedora/generic/CONFIG_NFC_NCI_SPI b/configs/fedora/generic/CONFIG_NFC_NCI_SPI index 231914c6a..7ec3f9c6a 100644 --- a/configs/fedora/generic/CONFIG_NFC_NCI_SPI +++ b/configs/fedora/generic/CONFIG_NFC_NCI_SPI @@ -1 +1 @@ -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m diff --git a/configs/fedora/generic/arm/CONFIG_SPI_ZYNQMP_GQSPI b/configs/fedora/generic/CONFIG_SPI_ZYNQMP_GQSPI similarity index 100% rename from configs/fedora/generic/arm/CONFIG_SPI_ZYNQMP_GQSPI rename to configs/fedora/generic/CONFIG_SPI_ZYNQMP_GQSPI diff --git a/configs/fedora/generic/CONFIG_XFRM_INTERFACE b/configs/fedora/generic/CONFIG_XFRM_INTERFACE index 63423b745..d808c272d 100644 --- a/configs/fedora/generic/CONFIG_XFRM_INTERFACE +++ b/configs/fedora/generic/CONFIG_XFRM_INTERFACE @@ -1 +1 @@ -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m diff --git a/configs/fedora/generic/CONFIG_XFRM_OFFLOAD b/configs/fedora/generic/CONFIG_XFRM_OFFLOAD new file mode 100644 index 000000000..37cb46a2f --- /dev/null +++ b/configs/fedora/generic/CONFIG_XFRM_OFFLOAD @@ -0,0 +1 @@ +CONFIG_XFRM_OFFLOAD=y diff --git a/configs/fedora/generic/arm/CONFIG_88EU_AP_MODE b/configs/fedora/generic/arm/CONFIG_88EU_AP_MODE new file mode 100644 index 000000000..8ba98fbe9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_88EU_AP_MODE @@ -0,0 +1 @@ +CONFIG_88EU_AP_MODE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_JR b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_JR similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_JR rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_JR diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_IMX b/configs/fedora/generic/arm/CONFIG_I2C_IMX similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_IMX rename to configs/fedora/generic/arm/CONFIG_I2C_IMX diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_IMX_LPI2C b/configs/fedora/generic/arm/CONFIG_I2C_IMX_LPI2C similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_IMX_LPI2C rename to configs/fedora/generic/arm/CONFIG_I2C_IMX_LPI2C diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX2_WDT b/configs/fedora/generic/arm/CONFIG_IMX2_WDT similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX2_WDT rename to configs/fedora/generic/arm/CONFIG_IMX2_WDT diff --git a/configs/fedora/generic/arm/CONFIG_LEDS_GPIO b/configs/fedora/generic/arm/CONFIG_LEDS_GPIO deleted file mode 100644 index 65a807afb..000000000 --- a/configs/fedora/generic/arm/CONFIG_LEDS_GPIO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LEDS_GPIO=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_SDHCI_OF_ESDHC b/configs/fedora/generic/arm/CONFIG_MMC_SDHCI_OF_ESDHC similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_SDHCI_OF_ESDHC rename to configs/fedora/generic/arm/CONFIG_MMC_SDHCI_OF_ESDHC diff --git a/configs/fedora/generic/arm/CONFIG_PHY_QCOM_UFS_14NM b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_UFS_14NM new file mode 100644 index 000000000..e858b3441 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_UFS_14NM @@ -0,0 +1 @@ +CONFIG_PHY_QCOM_UFS_14NM=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_R8188EU b/configs/fedora/generic/arm/CONFIG_R8188EU similarity index 100% rename from configs/fedora/generic/arm/armv7/CONFIG_R8188EU rename to configs/fedora/generic/arm/CONFIG_R8188EU diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SNVS b/configs/fedora/generic/arm/CONFIG_RTC_DRV_SNVS similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SNVS rename to configs/fedora/generic/arm/CONFIG_RTC_DRV_SNVS diff --git a/configs/fedora/generic/arm/CONFIG_SPI_MESON_SPICC b/configs/fedora/generic/arm/CONFIG_SPI_MESON_SPICC index c78be8577..a5d7e7417 100644 --- a/configs/fedora/generic/arm/CONFIG_SPI_MESON_SPICC +++ b/configs/fedora/generic/arm/CONFIG_SPI_MESON_SPICC @@ -1 +1 @@ -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_V4L_PLATFORM_DRIVERS b/configs/fedora/generic/arm/CONFIG_V4L_PLATFORM_DRIVERS similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_V4L_PLATFORM_DRIVERS rename to configs/fedora/generic/arm/CONFIG_V4L_PLATFORM_DRIVERS diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_MUX b/configs/fedora/generic/arm/CONFIG_VIDEO_MUX similarity index 100% rename from configs/fedora/generic/arm/armv7/CONFIG_VIDEO_MUX rename to configs/fedora/generic/arm/CONFIG_VIDEO_MUX diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AHCI_QORIQ b/configs/fedora/generic/arm/aarch64/CONFIG_AHCI_QORIQ new file mode 100644 index 000000000..b8d75fd8c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_AHCI_QORIQ @@ -0,0 +1 @@ +CONFIG_AHCI_QORIQ=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_LAYERSCAPE b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_LAYERSCAPE index 257f6f91d..617fb8cf5 100644 --- a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_LAYERSCAPE +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_LAYERSCAPE @@ -1 +1 @@ -# CONFIG_ARCH_LAYERSCAPE is not set +CONFIG_ARCH_LAYERSCAPE=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_845719 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_845719 new file mode 100644 index 000000000..c223b74d7 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_845719 @@ -0,0 +1 @@ +CONFIG_ARM64_ERRATUM_845719=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARMV8_DEPRECATED b/configs/fedora/generic/arm/aarch64/CONFIG_ARMV8_DEPRECATED new file mode 100644 index 000000000..7ebf3c87e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARMV8_DEPRECATED @@ -0,0 +1 @@ +CONFIG_ARMV8_DEPRECATED=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_COMPAT b/configs/fedora/generic/arm/aarch64/CONFIG_COMPAT index 3e041f1b6..9b072bae7 100644 --- a/configs/fedora/generic/arm/aarch64/CONFIG_COMPAT +++ b/configs/fedora/generic/arm/aarch64/CONFIG_COMPAT @@ -1 +1 @@ -# CONFIG_COMPAT is not set +CONFIG_COMPAT=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CP15_BARRIER_EMULATION b/configs/fedora/generic/arm/aarch64/CONFIG_CP15_BARRIER_EMULATION new file mode 100644 index 000000000..e084b1441 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CP15_BARRIER_EMULATION @@ -0,0 +1 @@ +CONFIG_CP15_BARRIER_EMULATION=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO new file mode 100644 index 000000000..4887c6d76 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI new file mode 100644 index 000000000..e58139a15 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM new file mode 100644 index 000000000..20b163d01 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_SP_CCP b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_SP_CCP new file mode 100644 index 000000000..413ad9c2a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_SP_CCP @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SP_CCP=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DEBUG_WX b/configs/fedora/generic/arm/aarch64/CONFIG_DEBUG_WX deleted file mode 100644 index 95e08f44b..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_DEBUG_WX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_WX=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_LAYERSCAPE b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_LAYERSCAPE new file mode 100644 index 000000000..0d423e768 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_LAYERSCAPE @@ -0,0 +1 @@ +CONFIG_EDAC_LAYERSCAPE=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_BMAN_TEST b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_BMAN_TEST new file mode 100644 index 000000000..231240e3a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_BMAN_TEST @@ -0,0 +1 @@ +# CONFIG_FSL_BMAN_TEST is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA new file mode 100644 index 000000000..efa99c048 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA @@ -0,0 +1 @@ +CONFIG_FSL_DPAA=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2 b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2 new file mode 100644 index 000000000..4d1c1c330 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2 @@ -0,0 +1 @@ +CONFIG_FSL_DPAA2=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_ETH b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_ETH new file mode 100644 index 000000000..27a71a788 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_ETH @@ -0,0 +1 @@ +CONFIG_FSL_DPAA2_ETH=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_ETHSW b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_ETHSW new file mode 100644 index 000000000..29727ada1 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_ETHSW @@ -0,0 +1 @@ +CONFIG_FSL_DPAA2_ETHSW=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_PTP_CLOCK b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_PTP_CLOCK new file mode 100644 index 000000000..18b6eec61 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_PTP_CLOCK @@ -0,0 +1 @@ +CONFIG_FSL_DPAA2_PTP_CLOCK=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA_CHECKING b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA_CHECKING new file mode 100644 index 000000000..57a0cadb5 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA_CHECKING @@ -0,0 +1 @@ +# CONFIG_FSL_DPAA_CHECKING is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA_ETH b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA_ETH new file mode 100644 index 000000000..ba703fad8 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA_ETH @@ -0,0 +1 @@ +CONFIG_FSL_DPAA_ETH=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_EDMA b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_EDMA new file mode 100644 index 000000000..1e9501b0b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_EDMA @@ -0,0 +1 @@ +CONFIG_FSL_EDMA=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_FMAN b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_FMAN new file mode 100644 index 000000000..e183a81bc --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_FMAN @@ -0,0 +1 @@ +CONFIG_FSL_FMAN=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS new file mode 100644 index 000000000..1b8efedfd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS @@ -0,0 +1 @@ +CONFIG_FSL_MC_BUS=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_DPIO b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_DPIO new file mode 100644 index 000000000..430e65623 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_DPIO @@ -0,0 +1 @@ +CONFIG_FSL_MC_DPIO=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_PQ_MDIO b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_PQ_MDIO new file mode 100644 index 000000000..142162a7d --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_PQ_MDIO @@ -0,0 +1 @@ +CONFIG_FSL_PQ_MDIO=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QMAN_TEST b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QMAN_TEST new file mode 100644 index 000000000..eb0b40874 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QMAN_TEST @@ -0,0 +1 @@ +# CONFIG_FSL_QMAN_TEST is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_GIANFAR b/configs/fedora/generic/arm/aarch64/CONFIG_GIANFAR new file mode 100644 index 000000000..c0188a32e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_GIANFAR @@ -0,0 +1 @@ +CONFIG_GIANFAR=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MPC8XXX b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MPC8XXX new file mode 100644 index 000000000..71d1895b2 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MPC8XXX @@ -0,0 +1 @@ +CONFIG_GPIO_MPC8XXX=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NET_VENDOR_FREESCALE b/configs/fedora/generic/arm/aarch64/CONFIG_NET_VENDOR_FREESCALE new file mode 100644 index 000000000..2ac235a8e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_NET_VENDOR_FREESCALE @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_FREESCALE=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCI_LAYERSCAPE b/configs/fedora/generic/arm/aarch64/CONFIG_PCI_LAYERSCAPE new file mode 100644 index 000000000..1c062ebee --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCI_LAYERSCAPE @@ -0,0 +1 @@ +CONFIG_PCI_LAYERSCAPE=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PTP_1588_CLOCK_QORIQ b/configs/fedora/generic/arm/aarch64/CONFIG_PTP_1588_CLOCK_QORIQ new file mode 100644 index 000000000..ce2f41092 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PTP_1588_CLOCK_QORIQ @@ -0,0 +1 @@ +CONFIG_PTP_1588_CLOCK_QORIQ=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SETEND_EMULATION b/configs/fedora/generic/arm/aarch64/CONFIG_SETEND_EMULATION new file mode 100644 index 000000000..73fd5c40b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SETEND_EMULATION @@ -0,0 +1 @@ +CONFIG_SETEND_EMULATION=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_FSL_DSPI b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_FSL_DSPI new file mode 100644 index 000000000..5ac22826c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_FSL_DSPI @@ -0,0 +1 @@ +CONFIG_SPI_FSL_DSPI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SWP_EMULATION b/configs/fedora/generic/arm/aarch64/CONFIG_SWP_EMULATION new file mode 100644 index 000000000..a99b5006f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SWP_EMULATION @@ -0,0 +1 @@ +CONFIG_SWP_EMULATION=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS b/configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS new file mode 100644 index 000000000..5e2512c4c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS @@ -0,0 +1 @@ +CONFIG_VIDEO_QCOM_CAMSS=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_88EU_AP_MODE b/configs/fedora/generic/arm/armv7/CONFIG_88EU_AP_MODE deleted file mode 100644 index 55fc5ec1e..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_88EU_AP_MODE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_88EU_AP_MODE is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_ARIZONA_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_ARIZONA_SPI deleted file mode 100644 index e3e9c6758..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_ARIZONA_SPI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MFD_ARIZONA_SPI is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MICROCHIP b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MICROCHIP deleted file mode 100644 index 8a7b69b77..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MICROCHIP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NET_VENDOR_MICROCHIP is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM new file mode 100644 index 000000000..717ba1a9f --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM @@ -0,0 +1 @@ +CONFIG_AMX3_PM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 new file mode 100644 index 000000000..a07a30140 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 @@ -0,0 +1 @@ +CONFIG_BACKLIGHT_TPS65217=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 new file mode 100644 index 000000000..e77c2fc05 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 @@ -0,0 +1 @@ +CONFIG_CHARGER_TPS65217=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_TPS65217 new file mode 100644 index 000000000..750b318cd --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_TPS65217 @@ -0,0 +1 @@ +CONFIG_MFD_TPS65217=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 new file mode 100644 index 000000000..1843491ff --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 @@ -0,0 +1 @@ +CONFIG_REGULATOR_TPS65217=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_TI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_TI new file mode 100644 index 000000000..954d96c71 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_TI @@ -0,0 +1 @@ +CONFIG_SOC_TI=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC new file mode 100644 index 000000000..fa524826b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC @@ -0,0 +1 @@ +CONFIG_WKUP_M3_IPC=m diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_ARCH_MXC b/configs/fedora/generic/arm/armv7/lpae/CONFIG_ARCH_MXC deleted file mode 100644 index 6d6aca346..000000000 --- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_ARCH_MXC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_MXC is not set diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_CHECKPOINT_RESTORE b/configs/fedora/generic/powerpc/CONFIG_CHECKPOINT_RESTORE similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_CHECKPOINT_RESTORE rename to configs/fedora/generic/powerpc/CONFIG_CHECKPOINT_RESTORE diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_CPU_BIG_ENDIAN b/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_CPU_BIG_ENDIAN rename to configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_CPU_LITTLE_ENDIAN b/configs/fedora/generic/powerpc/CONFIG_CPU_LITTLE_ENDIAN similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_CPU_LITTLE_ENDIAN rename to configs/fedora/generic/powerpc/CONFIG_CPU_LITTLE_ENDIAN diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX index 47b9dbe8a..fd145f04f 100644 --- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX +++ b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX @@ -1 +1 @@ -# CONFIG_CRYPTO_DEV_NX is not set +CONFIG_CRYPTO_DEV_NX=y diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS new file mode 100644 index 000000000..1f5f5cd37 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_NX_COMPRESS=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV new file mode 100644 index 000000000..1e7b1400c --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES new file mode 100644 index 000000000..7ec7b0c3f --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC b/configs/fedora/generic/powerpc/CONFIG_FSI_OCC similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC rename to configs/fedora/generic/powerpc/CONFIG_FSI_OCC diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO b/configs/fedora/generic/powerpc/CONFIG_FSI_SBEFIFO similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO rename to configs/fedora/generic/powerpc/CONFIG_FSI_SBEFIFO diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_GENERIC_PHY b/configs/fedora/generic/powerpc/CONFIG_GENERIC_PHY similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_GENERIC_PHY rename to configs/fedora/generic/powerpc/CONFIG_GENERIC_PHY diff --git a/configs/fedora/generic/powerpc/CONFIG_GPIO_PCA953X b/configs/fedora/generic/powerpc/CONFIG_GPIO_PCA953X deleted file mode 100644 index 15f1c9373..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_GPIO_PCA953X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GPIO_PCA953X=m diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_I2C_MUX b/configs/fedora/generic/powerpc/CONFIG_I2C_MUX similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_I2C_MUX rename to configs/fedora/generic/powerpc/CONFIG_I2C_MUX diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_MFD_CORE b/configs/fedora/generic/powerpc/CONFIG_MFD_CORE similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_MFD_CORE rename to configs/fedora/generic/powerpc/CONFIG_MFD_CORE diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_POWER8_CPU b/configs/fedora/generic/powerpc/CONFIG_POWER8_CPU similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_POWER8_CPU rename to configs/fedora/generic/powerpc/CONFIG_POWER8_CPU diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C b/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C rename to configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P8_I2C diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE b/configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE rename to configs/fedora/generic/powerpc/CONFIG_SENSORS_OCC_P9_SBE diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SERIAL_CORE b/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE similarity index 100% rename from configs/fedora/generic/powerpc/powerpc64le/CONFIG_SERIAL_CORE rename to configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_GENERIC_CPU b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_GENERIC_CPU deleted file mode 100644 index db96c7ae9..000000000 --- a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_GENERIC_CPU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GENERIC_CPU is not set diff --git a/configs/fedora/generic/s390x/CONFIG_FDDI b/configs/fedora/generic/s390x/CONFIG_FDDI deleted file mode 100644 index e13f968a5..000000000 --- a/configs/fedora/generic/s390x/CONFIG_FDDI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FDDI is not set diff --git a/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL b/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL new file mode 100644 index 000000000..8371ec067 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL @@ -0,0 +1 @@ +CONFIG_JUMP_LABEL=y diff --git a/configs/fedora/generic/x86/CONFIG_ACPI_APEI_EINJ b/configs/fedora/generic/x86/CONFIG_ACPI_APEI_EINJ index 2d03b69a1..66e425d5b 100644 --- a/configs/fedora/generic/x86/CONFIG_ACPI_APEI_EINJ +++ b/configs/fedora/generic/x86/CONFIG_ACPI_APEI_EINJ @@ -1 +1 @@ -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m diff --git a/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO b/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO new file mode 100644 index 000000000..4887c6d76 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m diff --git a/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_SP_CCP b/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_SP_CCP new file mode 100644 index 000000000..413ad9c2a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_SP_CCP @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_SP_CCP=y diff --git a/configs/fedora/generic/x86/CONFIG_SPI_ZYNQMP_GQSPI b/configs/fedora/generic/x86/CONFIG_SPI_ZYNQMP_GQSPI deleted file mode 100644 index 48e520fd6..000000000 --- a/configs/fedora/generic/x86/CONFIG_SPI_ZYNQMP_GQSPI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SPI_ZYNQMP_GQSPI is not set diff --git a/configs/fedora/generic/x86/CONFIG_X86_CPU_RESCTRL b/configs/fedora/generic/x86/CONFIG_X86_CPU_RESCTRL new file mode 100644 index 000000000..0388f2384 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_X86_CPU_RESCTRL @@ -0,0 +1 @@ +CONFIG_X86_CPU_RESCTRL=y diff --git a/drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch b/drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch new file mode 100644 index 000000000..5e151ce57 --- /dev/null +++ b/drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch @@ -0,0 +1,196 @@ +From patchwork Thu Jan 24 12:06:58 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Ard Biesheuvel +X-Patchwork-Id: 10778815 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B27A191E + for ; + Thu, 24 Jan 2019 12:07:20 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DFBE72EC6C + for ; + Thu, 24 Jan 2019 12:07:17 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id D30BC2ECE2; Thu, 24 Jan 2019 12:07:17 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C03122EC6C + for ; + Thu, 24 Jan 2019 12:07:16 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To + :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: + Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: + List-Owner; bh=xo5AgoUtS0FBdf9ZXAO75L7eu+GEGqebznBMcwnNXS0=; b=EUK2XskaTLLGNd + PLBm/AVgfZr2j3GzaOOAh6rJqVHuQ4k98saArkFu8aSFtVkvkSPF3PKCDKnV+7mZibl17Kqiup2Cv + HsRzfxwZzeksoNjDcZMYK82pttYA+iizpIYq16Wp+SXMzm6HRuku9XhW7tygG9zNr+cUVzaN6QU6b + mO5CAPgeGsluExNwC+4i4fRNqtN4z7rTMPuHkZ6jSy6tTy/OyKUApjhrgphDWEjtelAKeqn8Jwg+i + YnZQMi8l6B4Ffn7IlU2wHVKU7/yk9hO46AC+uKKYTV5RmcC0xFqKNK0TnBQzum5FdK2/h7h/3f0CA + GflIczkPfOItaFoJvs3g==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gmdmr-0000p2-1K; Thu, 24 Jan 2019 12:07:13 +0000 +Received: from mail-wm1-x341.google.com ([2a00:1450:4864:20::341]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gmdmm-0000oP-Sk + for linux-arm-kernel@lists.infradead.org; Thu, 24 Jan 2019 12:07:11 +0000 +Received: by mail-wm1-x341.google.com with SMTP id b11so2875125wmj.1 + for ; + Thu, 24 Jan 2019 04:07:07 -0800 (PST) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; + h=from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=GsPSU83pbk1uWSobF359Hmb25tSiPCSXYSiAdhiX2K0=; + b=MVHv9eioSsA83BVb2J9fi21oGdNAhe8L5mYX67nd+XBNW59IxbYWyPCjLtaUXXFxQx + C8eDCimc2jtV5LiHYUHkJKhoQYN40/4u2K6EOoUunE10yy3C+J6aGY9JX5gh7mgstcNp + Dvdm9CHYXs35/N3s4bzP1fUHVnLbpVKVammw0= +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=GsPSU83pbk1uWSobF359Hmb25tSiPCSXYSiAdhiX2K0=; + b=DtNKUeOnwDAjpgolmP7hnQugxkX3XqgSxg6WUAlVeQyxIk+8QlEAWLNFtKPL57EnLP + G9R1qiTnF1TI4PM8DFH+URNkVNcI9hvhGKtO4fya+BjPd6dqPJVwct1+KZWM8lTJfDX+ + pMKL1ZiDeYMlHAMkd2CfCckaEptq5FjtvwJ8pyPbdN5qNxVJ6CEPIl9HORWWMuwrsxaj + xo5MK/UpOqhomOXRe5WxGor2JPNit68hT1PvHQwqNXCoRRTtCUANoV7s1nJ2Ad+pkhV7 + FW5IV/JnVetKbeCIhe2I/m6VlJ+6x3wPOpiWN/Fd8z5tYX0zI0vjKqdjdfr/QJCNF69Z + +cuw== +X-Gm-Message-State: AJcUukcCDAeH11orvgS33hS4OKLhp1Vglp0ChrGS5Ol91KaBPDqURaLX + WKQRIEAwB4phU3pS/I/nkTBzdQ== +X-Google-Smtp-Source: + ALg8bN55gm82WRKfoWS5g8dy3rATbR8W4MaKwupN1EALKBkI9t9KdMSE60V2HSnI4wy7yU44++cGoA== +X-Received: by 2002:a1c:bdc5:: with SMTP id n188mr2530824wmf.69.1548331626262; + Thu, 24 Jan 2019 04:07:06 -0800 (PST) +Received: from localhost.localdomain + (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120]) + by smtp.gmail.com with ESMTPSA id t12sm98842348wrr.65.2019.01.24.04.07.04 + (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); + Thu, 24 Jan 2019 04:07:05 -0800 (PST) +From: Ard Biesheuvel +To: linux-kernel@vger.kernel.org +Subject: [PATCH] drm: enable uncached DMA optimization for ARM and arm64 +Date: Thu, 24 Jan 2019 13:06:58 +0100 +Message-Id: <20190124120658.30288-1-ard.biesheuvel@linaro.org> +X-Mailer: git-send-email 2.20.1 +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190124_040708_952827_D4810358 +X-CRM114-Status: GOOD ( 13.64 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: David Zhou , + Maxime Ripard , + Benjamin Herrenschmidt , + Carsten Haitzler , + Ard Biesheuvel , David Airlie , + Maarten Lankhorst , + dri-devel , + Michel Daenzer , Robin Murphy , + Will Deacon , Christoph Hellwig , + Junwei Zhang , Huang Rui , + amd-gfx list , + Daniel Vetter , + Michael Ellerman , + Alex Deucher , Sean Paul , + Christian Koenig , + linux-arm-kernel@lists.infradead.org +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The DRM driver stack is designed to work with cache coherent devices +only, but permits an optimization to be enabled in some cases, where +for some buffers, both the CPU and the GPU use uncached mappings, +removing the need for DMA snooping and allocation in the CPU caches. + +The use of uncached GPU mappings relies on the correct implementation +of the PCIe NoSnoop TLP attribute by the platform, otherwise the GPU +will use cached mappings nonetheless. On x86 platforms, this does not +seem to matter, as uncached CPU mappings will snoop the caches in any +case. However, on ARM and arm64, enabling this optimization on a +platform where NoSnoop is ignored results in loss of coherency, which +breaks correct operation of the device. Since we have no way of +detecting whether NoSnoop works or not, just disable this +optimization entirely for ARM and arm64. + +Cc: Christian Koenig +Cc: Alex Deucher +Cc: David Zhou +Cc: Huang Rui +Cc: Junwei Zhang +Cc: Michel Daenzer +Cc: David Airlie +Cc: Daniel Vetter +Cc: Maarten Lankhorst +Cc: Maxime Ripard +Cc: Sean Paul +Cc: Michael Ellerman +Cc: Benjamin Herrenschmidt +Cc: Will Deacon +Cc: Christoph Hellwig +Cc: Robin Murphy +Cc: amd-gfx list +Cc: dri-devel +Reported-by: Carsten Haitzler +Signed-off-by: Ard Biesheuvel +Reviewed-by: Alex Deucher +--- + include/drm/drm_cache.h | 18 ++++++++++++++++++ + 1 file changed, 18 insertions(+) + +diff --git a/include/drm/drm_cache.h b/include/drm/drm_cache.h +index bfe1639df02d..97fc498dc767 100644 +--- a/include/drm/drm_cache.h ++++ b/include/drm/drm_cache.h +@@ -47,6 +47,24 @@ static inline bool drm_arch_can_wc_memory(void) + return false; + #elif defined(CONFIG_MIPS) && defined(CONFIG_CPU_LOONGSON3) + return false; ++#elif defined(CONFIG_ARM) || defined(CONFIG_ARM64) ++ /* ++ * The DRM driver stack is designed to work with cache coherent devices ++ * only, but permits an optimization to be enabled in some cases, where ++ * for some buffers, both the CPU and the GPU use uncached mappings, ++ * removing the need for DMA snooping and allocation in the CPU caches. ++ * ++ * The use of uncached GPU mappings relies on the correct implementation ++ * of the PCIe NoSnoop TLP attribute by the platform, otherwise the GPU ++ * will use cached mappings nonetheless. On x86 platforms, this does not ++ * seem to matter, as uncached CPU mappings will snoop the caches in any ++ * case. However, on ARM and arm64, enabling this optimization on a ++ * platform where NoSnoop is ignored results in loss of coherency, which ++ * breaks correct operation of the device. Since we have no way of ++ * detecting whether NoSnoop works or not, just disable this ++ * optimization entirely for ARM and arm64. ++ */ ++ return false; + #else + return true; + #endif diff --git a/efi-secureboot.patch b/efi-secureboot.patch index 6067bcfc8..5a3738a22 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -164,18 +164,18 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_EFI /* -@@ -1169,6 +1177,8 @@ extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); +@@ -1198,6 +1206,8 @@ static inline bool efi_enabled(int feature) + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + extern bool efi_is_table_address(unsigned long phys_addr); - - extern int efi_apply_persistent_mem_reservations(void); + +extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); #else static inline bool efi_enabled(int feature) { -@@ -1192,6 +1202,8 @@ static inline int efi_apply_persistent_mem_reservations(void) +@@ -1216,6 +1226,8 @@ static inline bool efi_is_table_address(unsigned long phys_addr) { - return 0; + return false; } + +static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} diff --git a/gitrev b/gitrev index 2711d5d25..95cb6c123 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -1bdbe227492075d058e37cb3d400e6468d0095b5 +1f947a7a011fcceb14cb912f5481a53b18f1879a diff --git a/i915-enable-fastboot-on-skylake.patch b/i915-enable-fastboot-on-skylake.patch new file mode 100644 index 000000000..1ccfa18e9 --- /dev/null +++ b/i915-enable-fastboot-on-skylake.patch @@ -0,0 +1,85 @@ +From dff28bd3963af53e9606e4418aaf14b779d32e30 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Thu, 24 Jan 2019 14:01:14 +0100 +Subject: [PATCH] drm/i915: Enable fastboot by default on Skylake and newer + +We really want to have fastboot enabled by default to avoid an ugly +modeset during boot. + +Rather then enabling it everywhere, lets start with enabling it on +Skylake and newer. + +Signed-off-by: Hans de Goede +Signed-off-by: Maarten Lankhorst +Reviewed-by: Rodrigo Vivi +--- + drivers/gpu/drm/i915/i915_params.c | 6 ++++-- + drivers/gpu/drm/i915/i915_params.h | 2 +- + drivers/gpu/drm/i915/intel_display.c | 11 ++++++++++- + 3 files changed, 15 insertions(+), 4 deletions(-) + +diff --git a/drivers/gpu/drm/i915/i915_params.c b/drivers/gpu/drm/i915/i915_params.c +index 2e0356561839..c75be3f07575 100644 +--- a/drivers/gpu/drm/i915/i915_params.c ++++ b/drivers/gpu/drm/i915/i915_params.c +@@ -97,8 +97,10 @@ i915_param_named_unsafe(disable_power_well, int, 0400, + + i915_param_named_unsafe(enable_ips, int, 0600, "Enable IPS (default: true)"); + +-i915_param_named(fastboot, bool, 0600, +- "Try to skip unnecessary mode sets at boot time (default: false)"); ++i915_param_named(fastboot, int, 0600, ++ "Try to skip unnecessary mode sets at boot time " ++ "(0=disabled, 1=enabled) " ++ "Default: -1 (use per-chip default)"); + + i915_param_named_unsafe(prefault_disable, bool, 0600, + "Disable page prefaulting for pread/pwrite/reloc (default:false). " +diff --git a/drivers/gpu/drm/i915/i915_params.h b/drivers/gpu/drm/i915/i915_params.h +index 7e56c516c815..331cbfccfb80 100644 +--- a/drivers/gpu/drm/i915/i915_params.h ++++ b/drivers/gpu/drm/i915/i915_params.h +@@ -54,10 +54,10 @@ struct drm_printer; + param(int, edp_vswing, 0) \ + param(int, reset, 2) \ + param(unsigned int, inject_load_failure, 0) \ ++ param(int, fastboot, -1) \ + /* leave bools at the end to not create holes */ \ + param(bool, alpha_support, IS_ENABLED(CONFIG_DRM_I915_ALPHA_SUPPORT)) \ + param(bool, enable_hangcheck, true) \ +- param(bool, fastboot, false) \ + param(bool, prefault_disable, false) \ + param(bool, load_detect_test, false) \ + param(bool, force_reset_modeset_test, false) \ +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 4a552eeb591c..34e8c95b693e 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -11666,6 +11666,15 @@ pipe_config_err(bool adjust, const char *name, const char *format, ...) + va_end(args); + } + ++static bool fastboot_enabled(struct drm_i915_private *dev_priv) ++{ ++ if (i915_modparams.fastboot != -1) ++ return i915_modparams.fastboot; ++ ++ /* Enable fastboot by default on Skylake and newer */ ++ return INTEL_GEN(dev_priv) >= 9; ++} ++ + static bool + intel_pipe_config_compare(struct drm_i915_private *dev_priv, + struct intel_crtc_state *current_config, +@@ -11677,7 +11686,7 @@ intel_pipe_config_compare(struct drm_i915_private *dev_priv, + (current_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED) && + !(pipe_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED); + +- if (fixup_inherited && !i915_modparams.fastboot) { ++ if (fixup_inherited && !fastboot_enabled(dev_priv)) { + DRM_DEBUG_KMS("initial modeset and fastboot not set\n"); + ret = false; + } +-- +2.20.1 + diff --git a/i915-enable-fastboot-on-vlv-chv.patch b/i915-enable-fastboot-on-vlv-chv.patch new file mode 100644 index 000000000..456a8bcf6 --- /dev/null +++ b/i915-enable-fastboot-on-vlv-chv.patch @@ -0,0 +1,53 @@ +From c3d75c94de553c3084dd4dfd0d5d9aa6e53f3457 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Tue, 29 Jan 2019 12:53:32 +0100 +Subject: [PATCH] drm/i915: Enable fastboot by default on VLV and CHV + +We really want to have fastboot enabled by default to avoid an ugly +modeset during boot. + +Currently we are enabling fastboot by default on gen9+ (Skylake and newer). +The intention is to enable it on older generations after it has seen more +testing on gen9+. + +VLV and CHV devices are still being sold in stores today, as such it is +desirable to also enable fastboot by default on these now. + +I've extensively tested fastboot=1 support on over 50 different +Bay- and Cherry-Trail devices. Testing DSI and eDP panels as well as +HDMI output (and even DP over Type-C on one device). + +All 50 devices work fine with fastboot=1. On 2 devices their DSI panel +turns black as soon as the i915 driver loads when fastboot=0, so having +fastboot enabled is required for these 2 to work properly (for lack of +a better fix). + +Signed-off-by: Hans de Goede +--- + drivers/gpu/drm/i915/intel_display.c | 10 +++++++++- + 1 file changed, 9 insertions(+), 1 deletion(-) + +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index d756d7358292..0ff42a38023c 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -11672,7 +11672,15 @@ static bool fastboot_enabled(struct drm_i915_private *dev_priv) + return i915_modparams.fastboot; + + /* Enable fastboot by default on Skylake and newer */ +- return INTEL_GEN(dev_priv) >= 9; ++ if (INTEL_GEN(dev_priv) >= 9) ++ return true; ++ ++ /* Enable fastboot by default on VLV and CHV */ ++ if (IS_VALLEYVIEW(dev_priv) || IS_CHERRYVIEW(dev_priv)) ++ return true; ++ ++ /* Disabled by default on all others */ ++ return false; + } + + static bool +-- +2.20.1 + diff --git a/i915-fixes-for-fastboot.patch b/i915-fixes-for-fastboot.patch new file mode 100644 index 000000000..5913b79cb --- /dev/null +++ b/i915-fixes-for-fastboot.patch @@ -0,0 +1,555 @@ +From bd9df6522501c69f07651b6f5afcdde516731b64 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Thu, 20 Dec 2018 14:21:18 +0100 +Subject: [PATCH 1/3] drm/i915: Add an update_pipe callback to intel_encoder + and call this on fastsets (v2) + +When we are doing a fastset (needs_modeset=false, update_pipe=true) we +may need to update some encoder-level things such as checking that PSR +is enabled. + +This commit adds an update_pipe callback to intel_encoder and a new +intel_encoders_update_pipe helper which calls this for all encoders +connected to a crtc. The new intel_encoders_update_pipe helper is called +from intel_update_crtc when doing a fastset. + +Changes in v2: +-Name the new encoder callback update_pipe instead of just update + +Reviewed-by: Maarten Lankhorst +Signed-off-by: Hans de Goede +--- + drivers/gpu/drm/i915/intel_display.c | 23 +++++++++++++++++++++++ + drivers/gpu/drm/i915/intel_drv.h | 3 +++ + 2 files changed, 26 insertions(+) + +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 3da9c0f9e948..7b502e5dc287 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -5578,6 +5578,26 @@ static void intel_encoders_post_pll_disable(struct drm_crtc *crtc, + } + } + ++static void intel_encoders_update_pipe(struct drm_crtc *crtc, ++ struct intel_crtc_state *crtc_state, ++ struct drm_atomic_state *old_state) ++{ ++ struct drm_connector_state *conn_state; ++ struct drm_connector *conn; ++ int i; ++ ++ for_each_new_connector_in_state(old_state, conn, conn_state, i) { ++ struct intel_encoder *encoder = ++ to_intel_encoder(conn_state->best_encoder); ++ ++ if (conn_state->crtc != crtc) ++ continue; ++ ++ if (encoder->update_pipe) ++ encoder->update_pipe(encoder, crtc_state, conn_state); ++ } ++} ++ + static void ironlake_crtc_enable(struct intel_crtc_state *pipe_config, + struct drm_atomic_state *old_state) + { +@@ -12755,6 +12775,9 @@ static void intel_update_crtc(struct drm_crtc *crtc, + } else { + intel_pre_plane_update(to_intel_crtc_state(old_crtc_state), + pipe_config); ++ ++ if (pipe_config->update_pipe) ++ intel_encoders_update_pipe(crtc, pipe_config, state); + } + + if (new_plane_state) +diff --git a/drivers/gpu/drm/i915/intel_drv.h b/drivers/gpu/drm/i915/intel_drv.h +index f94a04b4ad87..5162aa2841d1 100644 +--- a/drivers/gpu/drm/i915/intel_drv.h ++++ b/drivers/gpu/drm/i915/intel_drv.h +@@ -243,6 +243,9 @@ struct intel_encoder { + void (*post_pll_disable)(struct intel_encoder *, + const struct intel_crtc_state *, + const struct drm_connector_state *); ++ void (*update_pipe)(struct intel_encoder *, ++ const struct intel_crtc_state *, ++ const struct drm_connector_state *); + /* Read out the current hw state of this connector, returning true if + * the encoder is active. If the encoder is enabled it also set the pipe + * it is connected to in the pipe parameter. */ +-- +2.20.1 + +From 3da6c4b508820c910979d037e3e9835d04e5b492 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Thu, 20 Dec 2018 14:21:19 +0100 +Subject: [PATCH 2/3] drm/i915: Allow calling intel_edp_drrs_enable twice + +Do not make it an error to call intel_edp_drrs_enable while drrs has +already been enabled, instead exit silently in this case. + +This is a preparation patch for ensuring that DRRS is enabled on fastsets. + +Note that the removed WARN_ON could also be triggered from userspace +through the i915_drrs_ctl debugfs entry which was added by +commit 35954e88bc50 ("drm/i915: Runtime disable for eDP DRRS") + +Reviewed-by: Maarten Lankhorst +Signed-off-by: Hans de Goede +--- + drivers/gpu/drm/i915/intel_dp.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c +index fdd2cbc56fa3..dd86c341dbe4 100644 +--- a/drivers/gpu/drm/i915/intel_dp.c ++++ b/drivers/gpu/drm/i915/intel_dp.c +@@ -6361,8 +6361,8 @@ void intel_edp_drrs_enable(struct intel_dp *intel_dp, + } + + mutex_lock(&dev_priv->drrs.mutex); +- if (WARN_ON(dev_priv->drrs.dp)) { +- DRM_ERROR("DRRS already enabled\n"); ++ if (dev_priv->drrs.dp) { ++ DRM_DEBUG_KMS("DRRS already enabled\n"); + goto unlock; + } + +-- +2.20.1 + +From 6370a95e20db702c6fcc4bb6c38359db609a70e1 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Thu, 20 Dec 2018 14:21:20 +0100 +Subject: [PATCH 3/3] drm/i915: DDI: call intel_psr_ and _edp_drrs_enable() on + pipe updates (v2) + +Call intel_psr_enable() and intel_edp_drrs_enable() on pipe updates to make +sure that we enable PSR / DRRS (when applicable) on fastsets. + +Note calling these functions when PSR / DRRS has already been enabled is a +no-op, so it is safe to do this on every encoder->update_pipe callback. + +Changes in v2: +-Merge the patches adding the intel_psr_enable() and intel_edp_drrs_enable() + calls into a single patch + +Reviewed-by: Maarten Lankhorst +Signed-off-by: Hans de Goede +Acked-by: Rodrigo Vivi +--- + drivers/gpu/drm/i915/intel_ddi.c | 19 +++++++++++++++++++ + 1 file changed, 19 insertions(+) + +diff --git a/drivers/gpu/drm/i915/intel_ddi.c b/drivers/gpu/drm/i915/intel_ddi.c +index f3e1d6a0b7dd..9985bb209512 100644 +--- a/drivers/gpu/drm/i915/intel_ddi.c ++++ b/drivers/gpu/drm/i915/intel_ddi.c +@@ -3603,6 +3603,24 @@ static void intel_disable_ddi(struct intel_encoder *encoder, + intel_disable_ddi_dp(encoder, old_crtc_state, old_conn_state); + } + ++static void intel_ddi_update_pipe_dp(struct intel_encoder *encoder, ++ const struct intel_crtc_state *crtc_state, ++ const struct drm_connector_state *conn_state) ++{ ++ struct intel_dp *intel_dp = enc_to_intel_dp(&encoder->base); ++ ++ intel_psr_enable(intel_dp, crtc_state); ++ intel_edp_drrs_enable(intel_dp, crtc_state); ++} ++ ++static void intel_ddi_update_pipe(struct intel_encoder *encoder, ++ const struct intel_crtc_state *crtc_state, ++ const struct drm_connector_state *conn_state) ++{ ++ if (!intel_crtc_has_type(crtc_state, INTEL_OUTPUT_HDMI)) ++ intel_ddi_update_pipe_dp(encoder, crtc_state, conn_state); ++} ++ + static void intel_ddi_set_fia_lane_count(struct intel_encoder *encoder, + const struct intel_crtc_state *pipe_config, + enum port port) +@@ -4195,6 +4213,7 @@ void intel_ddi_init(struct drm_i915_private *dev_priv, enum port port) + intel_encoder->pre_enable = intel_ddi_pre_enable; + intel_encoder->disable = intel_disable_ddi; + intel_encoder->post_disable = intel_ddi_post_disable; ++ intel_encoder->update_pipe = intel_ddi_update_pipe; + intel_encoder->get_hw_state = intel_ddi_get_hw_state; + intel_encoder->get_config = intel_ddi_get_config; + intel_encoder->suspend = intel_dp_encoder_suspend; +-- +2.20.1 + +From f28c23260d593150eba0104a676f3a8be1c48394 Mon Sep 17 00:00:00 2001 +From: Maarten Lankhorst +Date: Tue, 8 Jan 2019 17:08:38 +0100 +Subject: [PATCH 1/4] drm/i915/backlight: Restore backlight on resume, v3. +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +Restore our saved values for backlight. This way even with fastset on +S4 resume we will correctly restore the backlight to the active values. + +Changes since v1: +- Call enable_backlight() when backlight.level is set. On suspend + backlight.enabled is always cleared, this makes it not a good + indicator. Also check for crtc->state->active. +Changes since v2: +- Use the new update_pipe() callback to run this on resume as well. + +Signed-off-by: Maarten Lankhorst +Cc: Tolga Cakir +Cc: Basil Eric Rabi +Cc: Hans de Goede +Cc: Ville Syrjälä +Reported-by: Ville Syrjälä +Signed-off-by: Maarten Lankhorst +--- + drivers/gpu/drm/i915/icl_dsi.c | 1 + + drivers/gpu/drm/i915/intel_ddi.c | 2 ++ + drivers/gpu/drm/i915/intel_dp.c | 1 + + drivers/gpu/drm/i915/intel_drv.h | 3 ++ + drivers/gpu/drm/i915/intel_lvds.c | 1 + + drivers/gpu/drm/i915/intel_panel.c | 49 +++++++++++++++++++++++------- + drivers/gpu/drm/i915/vlv_dsi.c | 1 + + 7 files changed, 47 insertions(+), 11 deletions(-) + +diff --git a/drivers/gpu/drm/i915/icl_dsi.c b/drivers/gpu/drm/i915/icl_dsi.c +index 4dd793b78996..3f92881600c5 100644 +--- a/drivers/gpu/drm/i915/icl_dsi.c ++++ b/drivers/gpu/drm/i915/icl_dsi.c +@@ -1378,6 +1378,7 @@ void icl_dsi_init(struct drm_i915_private *dev_priv) + encoder->disable = gen11_dsi_disable; + encoder->port = port; + encoder->get_config = gen11_dsi_get_config; ++ encoder->update_pipe = intel_panel_update_backlight; + encoder->compute_config = gen11_dsi_compute_config; + encoder->get_hw_state = gen11_dsi_get_hw_state; + encoder->type = INTEL_OUTPUT_DSI; +diff --git a/drivers/gpu/drm/i915/intel_ddi.c b/drivers/gpu/drm/i915/intel_ddi.c +index 9985bb209512..8ae3dd5f8d29 100644 +--- a/drivers/gpu/drm/i915/intel_ddi.c ++++ b/drivers/gpu/drm/i915/intel_ddi.c +@@ -3611,6 +3611,8 @@ static void intel_ddi_update_pipe_dp(struct intel_encoder *encoder, + + intel_psr_enable(intel_dp, crtc_state); + intel_edp_drrs_enable(intel_dp, crtc_state); ++ ++ intel_panel_update_backlight(encoder, crtc_state, conn_state); + } + + static void intel_ddi_update_pipe(struct intel_encoder *encoder, +diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c +index dd86c341dbe4..cc74caf1f7b5 100644 +--- a/drivers/gpu/drm/i915/intel_dp.c ++++ b/drivers/gpu/drm/i915/intel_dp.c +@@ -6910,6 +6910,7 @@ bool intel_dp_init(struct drm_i915_private *dev_priv, + intel_encoder->compute_config = intel_dp_compute_config; + intel_encoder->get_hw_state = intel_dp_get_hw_state; + intel_encoder->get_config = intel_dp_get_config; ++ intel_encoder->update_pipe = intel_panel_update_backlight; + intel_encoder->suspend = intel_dp_encoder_suspend; + if (IS_CHERRYVIEW(dev_priv)) { + intel_encoder->pre_pll_enable = chv_dp_pre_pll_enable; +diff --git a/drivers/gpu/drm/i915/intel_drv.h b/drivers/gpu/drm/i915/intel_drv.h +index 5162aa2841d1..e4791ae65de1 100644 +--- a/drivers/gpu/drm/i915/intel_drv.h ++++ b/drivers/gpu/drm/i915/intel_drv.h +@@ -2017,6 +2017,9 @@ int intel_panel_setup_backlight(struct drm_connector *connector, + enum pipe pipe); + void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state, + const struct drm_connector_state *conn_state); ++void intel_panel_update_backlight(struct intel_encoder *encoder, ++ const struct intel_crtc_state *crtc_state, ++ const struct drm_connector_state *conn_state); + void intel_panel_disable_backlight(const struct drm_connector_state *old_conn_state); + extern struct drm_display_mode *intel_find_panel_downclock( + struct drm_i915_private *dev_priv, +diff --git a/drivers/gpu/drm/i915/intel_lvds.c b/drivers/gpu/drm/i915/intel_lvds.c +index e6c5d985ea0a..d868298eacf8 100644 +--- a/drivers/gpu/drm/i915/intel_lvds.c ++++ b/drivers/gpu/drm/i915/intel_lvds.c +@@ -909,6 +909,7 @@ void intel_lvds_init(struct drm_i915_private *dev_priv) + } + intel_encoder->get_hw_state = intel_lvds_get_hw_state; + intel_encoder->get_config = intel_lvds_get_config; ++ intel_encoder->update_pipe = intel_panel_update_backlight; + intel_connector->get_hw_state = intel_connector_get_hw_state; + + intel_connector_attach_encoder(intel_connector, intel_encoder); +diff --git a/drivers/gpu/drm/i915/intel_panel.c b/drivers/gpu/drm/i915/intel_panel.c +index e6cd7b55c018..fc8d372f43d6 100644 +--- a/drivers/gpu/drm/i915/intel_panel.c ++++ b/drivers/gpu/drm/i915/intel_panel.c +@@ -1087,20 +1087,11 @@ static void pwm_enable_backlight(const struct intel_crtc_state *crtc_state, + intel_panel_actually_set_backlight(conn_state, panel->backlight.level); + } + +-void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state, +- const struct drm_connector_state *conn_state) ++static void __intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state, ++ const struct drm_connector_state *conn_state) + { + struct intel_connector *connector = to_intel_connector(conn_state->connector); +- struct drm_i915_private *dev_priv = to_i915(connector->base.dev); + struct intel_panel *panel = &connector->panel; +- enum pipe pipe = to_intel_crtc(crtc_state->base.crtc)->pipe; +- +- if (!panel->backlight.present) +- return; +- +- DRM_DEBUG_KMS("pipe %c\n", pipe_name(pipe)); +- +- mutex_lock(&dev_priv->backlight_lock); + + WARN_ON(panel->backlight.max == 0); + +@@ -1117,6 +1108,24 @@ void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state, + panel->backlight.enabled = true; + if (panel->backlight.device) + panel->backlight.device->props.power = FB_BLANK_UNBLANK; ++} ++ ++void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state, ++ const struct drm_connector_state *conn_state) ++{ ++ struct intel_connector *connector = to_intel_connector(conn_state->connector); ++ struct drm_i915_private *dev_priv = to_i915(connector->base.dev); ++ struct intel_panel *panel = &connector->panel; ++ enum pipe pipe = to_intel_crtc(crtc_state->base.crtc)->pipe; ++ ++ if (!panel->backlight.present) ++ return; ++ ++ DRM_DEBUG_KMS("pipe %c\n", pipe_name(pipe)); ++ ++ mutex_lock(&dev_priv->backlight_lock); ++ ++ __intel_panel_enable_backlight(crtc_state, conn_state); + + mutex_unlock(&dev_priv->backlight_lock); + } +@@ -1773,6 +1782,24 @@ static int pwm_setup_backlight(struct intel_connector *connector, + return 0; + } + ++void intel_panel_update_backlight(struct intel_encoder *encoder, ++ const struct intel_crtc_state *crtc_state, ++ const struct drm_connector_state *conn_state) ++{ ++ struct intel_connector *connector = to_intel_connector(conn_state->connector); ++ struct drm_i915_private *dev_priv = to_i915(connector->base.dev); ++ struct intel_panel *panel = &connector->panel; ++ ++ if (!panel->backlight.present) ++ return; ++ ++ mutex_lock(&dev_priv->backlight_lock); ++ if (!panel->backlight.enabled) ++ __intel_panel_enable_backlight(crtc_state, conn_state); ++ ++ mutex_unlock(&dev_priv->backlight_lock); ++} ++ + int intel_panel_setup_backlight(struct drm_connector *connector, enum pipe pipe) + { + struct drm_i915_private *dev_priv = to_i915(connector->dev); +diff --git a/drivers/gpu/drm/i915/vlv_dsi.c b/drivers/gpu/drm/i915/vlv_dsi.c +index 4aab714235fa..0cfd91232fe7 100644 +--- a/drivers/gpu/drm/i915/vlv_dsi.c ++++ b/drivers/gpu/drm/i915/vlv_dsi.c +@@ -1694,6 +1694,7 @@ void vlv_dsi_init(struct drm_i915_private *dev_priv) + intel_encoder->post_disable = intel_dsi_post_disable; + intel_encoder->get_hw_state = intel_dsi_get_hw_state; + intel_encoder->get_config = intel_dsi_get_config; ++ intel_encoder->update_pipe = intel_panel_update_backlight; + + intel_connector->get_hw_state = intel_connector_get_hw_state; + +-- +2.20.1 + +From 51564ca5e898f2297a571a997d98f3b462634991 Mon Sep 17 00:00:00 2001 +From: Maarten Lankhorst +Date: Tue, 8 Jan 2019 17:08:39 +0100 +Subject: [PATCH 2/4] drm/i915/backlight: Fix backlight takeover on LPT, v3. +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +On lynxpoint the bios sometimes sets up the backlight using the CPU +display, but the driver expects using the PWM PCH override register. + +Read the value from the CPU register, then convert it to the other +units by converting from the old duty cycle, to freq, to the new units. + +This value is then programmed in the override register, after which +we set the override and disable the CPU display control. This allows +us to switch the source without flickering, and make the backlight +controls work in the driver. + +Changes since v1: +- Read BLC_PWM_CPU_CTL2 to cpu_ctl2. +- Clean up cpu_mode if slightly. +- Always disable BLM_PWM_ENABLE in cpu_ctl2. +Changes since v2: +- Simplify cpu_mode handling (Jani) + +Signed-off-by: Maarten Lankhorst +Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=108225 +Cc: Basil Eric Rabi +Cc: Hans de Goede +Cc: Tolga Cakir +Cc: Ville Syrjälä +Tested-by: Tolga Cakir +Cc: Jani Nikula +--- + drivers/gpu/drm/i915/intel_panel.c | 26 ++++++++++++++++++++++---- + 1 file changed, 22 insertions(+), 4 deletions(-) + +diff --git a/drivers/gpu/drm/i915/intel_panel.c b/drivers/gpu/drm/i915/intel_panel.c +index fc8d372f43d6..c4881c43888d 100644 +--- a/drivers/gpu/drm/i915/intel_panel.c ++++ b/drivers/gpu/drm/i915/intel_panel.c +@@ -1493,8 +1493,8 @@ static int lpt_setup_backlight(struct intel_connector *connector, enum pipe unus + { + struct drm_i915_private *dev_priv = to_i915(connector->base.dev); + struct intel_panel *panel = &connector->panel; +- u32 pch_ctl1, pch_ctl2, val; +- bool alt; ++ u32 cpu_ctl2, pch_ctl1, pch_ctl2, val; ++ bool alt, cpu_mode; + + if (HAS_PCH_LPT(dev_priv)) + alt = I915_READ(SOUTH_CHICKEN2) & LPT_PWM_GRANULARITY; +@@ -1508,6 +1508,8 @@ static int lpt_setup_backlight(struct intel_connector *connector, enum pipe unus + pch_ctl2 = I915_READ(BLC_PWM_PCH_CTL2); + panel->backlight.max = pch_ctl2 >> 16; + ++ cpu_ctl2 = I915_READ(BLC_PWM_CPU_CTL2); ++ + if (!panel->backlight.max) + panel->backlight.max = get_backlight_max_vbt(connector); + +@@ -1516,12 +1518,28 @@ static int lpt_setup_backlight(struct intel_connector *connector, enum pipe unus + + panel->backlight.min = get_backlight_min_vbt(connector); + +- val = lpt_get_backlight(connector); ++ panel->backlight.enabled = pch_ctl1 & BLM_PCH_PWM_ENABLE; ++ ++ cpu_mode = panel->backlight.enabled && HAS_PCH_LPT(dev_priv) && ++ !(pch_ctl1 & BLM_PCH_OVERRIDE_ENABLE) && ++ (cpu_ctl2 & BLM_PWM_ENABLE); ++ if (cpu_mode) ++ val = pch_get_backlight(connector); ++ else ++ val = lpt_get_backlight(connector); + val = intel_panel_compute_brightness(connector, val); + panel->backlight.level = clamp(val, panel->backlight.min, + panel->backlight.max); + +- panel->backlight.enabled = pch_ctl1 & BLM_PCH_PWM_ENABLE; ++ if (cpu_mode) { ++ DRM_DEBUG_KMS("CPU backlight register was enabled, switching to PCH override\n"); ++ ++ /* Write converted CPU PWM value to PCH override register */ ++ lpt_set_backlight(connector->base.state, panel->backlight.level); ++ I915_WRITE(BLC_PWM_PCH_CTL1, pch_ctl1 | BLM_PCH_OVERRIDE_ENABLE); ++ ++ I915_WRITE(BLC_PWM_CPU_CTL2, cpu_ctl2 & ~BLM_PWM_ENABLE); ++ } + + return 0; + } +-- +2.20.1 + +From cc3e7fce24f78c2d0a90fd4361640a998180f09e Mon Sep 17 00:00:00 2001 +From: Maarten Lankhorst +Date: Tue, 8 Jan 2019 17:08:40 +0100 +Subject: [PATCH 3/4] drm/i915: Enable fastset for non-boot modesets. + +Now that our state comparison functions are pretty complete, we should +enable fastset by default when a modeset can be avoided. Even if we're +not completely certain about the inherited state, we can be certain +after the first modeset that our sw state matches the hw state. + +There is one testcase explicitly testing fastset, +kms_panel_fitting.atomic-fastset but other testcases do so indirectly +because most tests don't clean up the display during exit, or otherwise +indirectly preserve mode by doing igt_display_reset or inheriting during +init. + +Signed-off-by: Maarten Lankhorst +Reviewed-by: Hans de Goede +Cc: Daniel Vetter +Reviewed-by: Hans de Goede +[mlankhorst: Use DRM_DEBUG_KMS. (j4ni)] +Link: https://patchwork.freedesktop.org/patch/msgid/20190108160842.13396-3-maarten.lankhorst@linux.intel.com +--- + drivers/gpu/drm/i915/intel_display.c | 8 ++++++-- + 1 file changed, 6 insertions(+), 2 deletions(-) + +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 7b502e5dc287..0824b161e4af 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -11676,6 +11676,11 @@ intel_pipe_config_compare(struct drm_i915_private *dev_priv, + (current_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED) && + !(pipe_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED); + ++ if (fixup_inherited && !i915_modparams.fastboot) { ++ DRM_DEBUG_KMS("initial modeset and fastboot not set\n"); ++ ret = false; ++ } ++ + #define PIPE_CONF_CHECK_X(name) do { \ + if (current_config->name != pipe_config->name) { \ + pipe_config_err(adjust, __stringify(name), \ +@@ -12699,8 +12704,7 @@ static int intel_atomic_check(struct drm_device *dev, + return ret; + } + +- if (i915_modparams.fastboot && +- intel_pipe_config_compare(dev_priv, ++ if (intel_pipe_config_compare(dev_priv, + to_intel_crtc_state(old_crtc_state), + pipe_config, true)) { + crtc_state->mode_changed = false; +-- +2.20.1 + +From bf964e2afe2d60d8257d41057dcc080685f6bef9 Mon Sep 17 00:00:00 2001 +From: Maarten Lankhorst +Date: Tue, 8 Jan 2019 17:08:41 +0100 +Subject: [PATCH 4/4] drm/i915: Make HW readout mark CRTC scaler as in use. + +This way we don't accidentally double allocate it. +Noticed this when I wrote a patch to sanity check all of +the scaler state. + +Signed-off-by: Maarten Lankhorst +Reviewed-by: Hans de Goede +--- + drivers/gpu/drm/i915/intel_display.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 0824b161e4af..4a552eeb591c 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -8869,6 +8869,7 @@ static void skylake_get_pfit_config(struct intel_crtc *crtc, + pipe_config->pch_pfit.enabled = true; + pipe_config->pch_pfit.pos = I915_READ(SKL_PS_WIN_POS(crtc->pipe, i)); + pipe_config->pch_pfit.size = I915_READ(SKL_PS_WIN_SZ(crtc->pipe, i)); ++ scaler_state->scalers[i].in_use = true; + break; + } + } +-- +2.20.1 + diff --git a/include-linux-module.h-mark-init-cleanup_module-aliases-as-__cold.patch b/include-linux-module.h-mark-init-cleanup_module-aliases-as-__cold.patch new file mode 100644 index 000000000..f350e6f32 --- /dev/null +++ b/include-linux-module.h-mark-init-cleanup_module-aliases-as-__cold.patch @@ -0,0 +1,149 @@ +From patchwork Wed Jan 23 17:37:07 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Miguel Ojeda +X-Patchwork-Id: 1034989 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id A7D50C282C0 + for ; Wed, 23 Jan 2019 17:38:31 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 7CE1F20870 + for ; Wed, 23 Jan 2019 17:38:31 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com + header.b="qdRA7oPl" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1726152AbfAWRi3 (ORCPT + ); + Wed, 23 Jan 2019 12:38:29 -0500 +Received: from mail-wm1-f67.google.com ([209.85.128.67]:52719 "EHLO + mail-wm1-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1725896AbfAWRi3 (ORCPT + ); + Wed, 23 Jan 2019 12:38:29 -0500 +Received: by mail-wm1-f67.google.com with SMTP id m1so242485wml.2 + for ; + Wed, 23 Jan 2019 09:38:27 -0800 (PST) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=date:from:to:cc:subject:message-id:mime-version:content-disposition + :user-agent; + bh=1joVTuHcQFv5PhIFvZBlpu1jeKwRQi2Ty1HKsqzNx+0=; + b=qdRA7oPloipduZyiYE/EECaW/vCZup5EXmE5a1XgE9mc55H+TTPNNRTt44QJbQgbnn + wTNksIkBx8Gs0k3pJI9QIDO2J5AipLN8OOoxkPiDIJtAC8buHzQrdTxFG/4Uxw7tRf8X + A6PNyuUGr+02itkYIlALzEuDHvZna8yZx0zCeCDXF2IrGt0NBHZVTzz1XfX8LeQlCh9L + hleyVdDQnDvwxA7dXqrA4UugXUlEqT8HnIAUdg8+/xubsXOSz9T/22+zc9pZ9uSHm2uq + DpO/hgx1e5DONDN8T+sjjKCO0LnJ8Z9ZS0Huf+8W2XH1uxo48jSgXUOsygPQ36+8R/7t + ng6Q== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:date:from:to:cc:subject:message-id:mime-version + :content-disposition:user-agent; + bh=1joVTuHcQFv5PhIFvZBlpu1jeKwRQi2Ty1HKsqzNx+0=; + b=ZQrXdTIYsCSUGNJS1C0dn+gibvoSHb2o+kcUMGTbH6G2tag3Zy4vnfIcBT0xhmvPLq + 5pU8jskcufXp0qQ0sivNsBpJYJCbsqqiChoivTs9WC4rxoM5G62Wi0pAZL59fGGDnmyV + xjSTkSoxe8CiB+26BDzg52zkynkWC2v0OHgaM7/1lTeTqNxdYIvQ+hC4LXdy40bAP64/ + JIC1nET+KwewpPHJQc2u87ah4xp6nEjzO/4wTP3CUi4zbZPTU17oH007IAXhObL7JO0r + XkRBJAgpcTKexfAJB7HnAUc4KLSv5L5Uz+Z14TusskTuK6njE11PE9GSJ7Z7lqufqJNZ + Z4GQ== +X-Gm-Message-State: AJcUukdaW+EjUkHLIrpaLWRYCoF9XYWdpSiPfNnJgu3VB9CW8t9xYlZJ + NDU6hJ2AXvnDR+awfdjm6IU= +X-Google-Smtp-Source: + ALg8bN59XklA0HTVEDaLFI+8dguNdipIQWTlgIi23N78PjaLBzniLMXowf2nCpIra7boIidjtFvfYg== +X-Received: by 2002:a1c:7c05:: with SMTP id x5mr3525198wmc.54.1548265106544; + Wed, 23 Jan 2019 09:38:26 -0800 (PST) +Received: from gmail.com (79.108.96.12.dyn.user.ono.com. [79.108.96.12]) + by smtp.gmail.com with ESMTPSA id + r77sm74200791wmd.22.2019.01.23.09.38.25 + (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); + Wed, 23 Jan 2019 09:38:25 -0800 (PST) +Date: Wed, 23 Jan 2019 18:37:07 +0100 +From: Miguel Ojeda +To: Jessica Yu +Cc: Laura Abbott , + Martin Sebor , linux-kernel@vger.kernel.org +Subject: [PATCH] include/linux/module.h: mark init/cleanup_module aliases as + __cold +Message-ID: <20190123173707.GA16603@gmail.com> +MIME-Version: 1.0 +Content-Type: text/plain; charset=us-ascii +Content-Disposition: inline +User-Agent: elm/2 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +The upcoming GCC 9 release adds the -Wmissing-attributes warnings +(enabled by -Wall), which trigger for all the init/cleanup_module +aliases in the kernel (defined by the module_init/exit macros), +ending up being very noisy. + +These aliases point to the __init/__exit functions of a module, +which are defined as __cold (among other attributes). However, +the aliases themselves do not have the __cold attribute. + +Since the compiler behaves differently when compiling a __cold +function as well as when compiling paths leading to calls +to __cold functions, the warning is trying to point out +the possibly-forgotten attribute in the alias. + +In order to keep the warning enabled, we choose to silence +the warning by marking the aliases as __cold. This is possible +marking either the extern declaration, the definition, or both. +In order to avoid changing the behavior of callers, we do it +only in the definition of the aliases (since those are not +seen by any other TU). + +Suggested-by: Martin Sebor +Signed-off-by: Miguel Ojeda +--- +Note that an alternative is using the new copy attribute +introduced by GCC 9 (Martin told me about it, as well as the +new warning). + +What I am concerned about using __copy is that I am not sure +we should be copying all the attributes (even if some are +blacklisted by the copy itself), since: + - We have unknown-to-GCC attributes (e.g. from plugins). + - We wouldn't enjoy the fix for older compilers + (e.g. if the fix had an actual impact). + +So here I took the conservative approach for the moment, +and we can discuss/apply whether another solution is best. + +Jessica: please review what I explain in the commit message. +Do we actually want the __cold attribute in the declaration +as well? If yes, AFAIK, GCC would assume paths that end up +calling the __init/__exit functions are not meant to be taken +(but when we are asked to load modules, that is the expected +path, no?). + +I will put this in the compiler-attributes tree and get +some time in linux-next, unless you want to pick it up! + + include/linux/module.h | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/include/linux/module.h b/include/linux/module.h +index 8fa38d3e7538..c4e805e87628 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -129,13 +129,13 @@ extern void cleanup_module(void); + #define module_init(initfn) \ + static inline initcall_t __maybe_unused __inittest(void) \ + { return initfn; } \ +- int init_module(void) __attribute__((alias(#initfn))); ++ int init_module(void) __cold __attribute__((alias(#initfn))); + + /* This is only required if you want to be unloadable. */ + #define module_exit(exitfn) \ + static inline exitcall_t __maybe_unused __exittest(void) \ + { return exitfn; } \ +- void cleanup_module(void) __attribute__((alias(#exitfn))); ++ void cleanup_module(void) __cold __attribute__((alias(#exitfn))); + + #endif + diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 70925c5c8..f4dc5bf67 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -24,6 +24,7 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set +CONFIG_88EU_AP_MODE=y CONFIG_9P_FSCACHE=y CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y @@ -155,7 +156,7 @@ CONFIG_AFS_FSCACHE=y CONFIG_AFS_FS=m CONFIG_AHCI_CEVA=m CONFIG_AHCI_MVEBU=m -# CONFIG_AHCI_QORIQ is not set +CONFIG_AHCI_QORIQ=m CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m CONFIG_AHCI_XGENE=y @@ -232,7 +233,7 @@ CONFIG_ARCH_HISI=y # CONFIG_ARCH_IXP4XX is not set # CONFIG_ARCH_K3 is not set # CONFIG_ARCH_KS8695 is not set -# CONFIG_ARCH_LAYERSCAPE is not set +CONFIG_ARCH_LAYERSCAPE=y # CONFIG_ARCH_LG1K is not set # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEDIATEK is not set @@ -288,6 +289,7 @@ CONFIG_ARM64_ERRATUM_827319=y CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y +CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y @@ -358,6 +360,7 @@ CONFIG_ARM_TEGRA186_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y +CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y @@ -967,7 +970,7 @@ CONFIG_COMMON_CLK_ZYNQMP=y CONFIG_COMMON_RESET_HI6220=m CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set -# CONFIG_COMPAT is not set +CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y @@ -979,6 +982,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +CONFIG_CP15_BARRIER_EMULATION=y # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -1070,11 +1074,25 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y +CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m +CONFIG_CRYPTO_DEV_FSL_CAAM=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set @@ -1084,7 +1102,7 @@ CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m -# CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1575,6 +1593,7 @@ CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y +CONFIG_EDAC_LAYERSCAPE=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_QCOM=m CONFIG_EDAC_SYNOPSYS=m @@ -1787,9 +1806,21 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_NEW_DEV_NODE is not set # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m -# CONFIG_FSL_EDMA is not set +# CONFIG_FSL_BMAN_TEST is not set +CONFIG_FSL_DPAA2_ETH=m +CONFIG_FSL_DPAA2_ETHSW=m +CONFIG_FSL_DPAA2_PTP_CLOCK=m +CONFIG_FSL_DPAA2=y +# CONFIG_FSL_DPAA_CHECKING is not set +CONFIG_FSL_DPAA_ETH=m +CONFIG_FSL_DPAA=y +CONFIG_FSL_EDMA=m CONFIG_FSL_ERRATUM_A008585=y -# CONFIG_FSL_PQ_MDIO is not set +CONFIG_FSL_FMAN=m +CONFIG_FSL_MC_BUS=y +CONFIG_FSL_MC_DPIO=m +CONFIG_FSL_PQ_MDIO=m +# CONFIG_FSL_QMAN_TEST is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -1841,6 +1872,7 @@ CONFIG_GENEVE=m # CONFIG_GENWQE is not set CONFIG_GFS2_FS_LOCKING_DLM=y CONFIG_GFS2_FS=m +CONFIG_GIANFAR=m CONFIG_GIGASET_BASE=m CONFIG_GIGASET_CAPI=y # CONFIG_GIGASET_DEBUG is not set @@ -1877,7 +1909,7 @@ CONFIG_GPIO_MAX77620=m CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set -# CONFIG_GPIO_MPC8XXX is not set +CONFIG_GPIO_MPC8XXX=y CONFIG_GPIO_MVEBU=y CONFIG_GPIO_PCA953X_IRQ=y CONFIG_GPIO_PCA953X=y @@ -2097,6 +2129,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2176,6 +2209,8 @@ CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set +CONFIG_I2C_IMX_LPI2C=m +CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m CONFIG_I2C_MLXCPLD=m @@ -2311,6 +2346,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +CONFIG_IMX2_WDT=m # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_SCU_PD=y @@ -3328,7 +3364,7 @@ CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set -# CONFIG_MMC_SDHCI_OF_ESDHC is not set +CONFIG_MMC_SDHCI_OF_ESDHC=m CONFIG_MMC_SDHCI_OMAP=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_SDHCI_PLTFM=m @@ -3384,7 +3420,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3758,6 +3794,7 @@ CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set +CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set @@ -3814,9 +3851,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4197,6 +4235,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IOV=y +CONFIG_PCI_LAYERSCAPE=y CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y @@ -4260,6 +4299,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_QCOM_IPQ806X_SATA is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m +CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m CONFIG_PHY_QCOM_USB_HSIC=m CONFIG_PHY_QCOM_USB_HS=m @@ -4441,6 +4481,7 @@ CONFIG_PSTORE_RAM=m CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_QORIQ=m CONFIG_PTP_1588_CLOCK=y CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m @@ -4541,7 +4582,7 @@ CONFIG_QUOTA=y CONFIG_R3964=m CONFIG_R6040=m CONFIG_R8169=m -# CONFIG_R8188EU is not set +CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y @@ -4849,7 +4890,7 @@ CONFIG_RTC_DRV_RX8025=m CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_S35390A=m # CONFIG_RTC_DRV_SA1100 is not set -# CONFIG_RTC_DRV_SNVS is not set +CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_TEGRA=m @@ -5315,6 +5356,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y # CONFIG_SERIO_SUN4I_PS2 is not set CONFIG_SERIO=y +CONFIG_SETEND_EMULATION=y CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -5758,6 +5800,7 @@ CONFIG_SPI_DESIGNWARE=m # CONFIG_SPI_DW_MID_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m +CONFIG_SPI_FSL_DSPI=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m @@ -5765,7 +5808,7 @@ CONFIG_SPI_GPIO=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set @@ -5876,6 +5919,7 @@ CONFIG_SUNXI_WATCHDOG=m # CONFIG_SURFACE_3_BUTTON is not set CONFIG_SUSPEND=y CONFIG_SWAP=y +CONFIG_SWP_EMULATION=y # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set CONFIG_SYNC_FILE=y @@ -6620,7 +6664,7 @@ CONFIG_UWB=m CONFIG_UWB_WHCI=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y -# CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6701,11 +6745,13 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m +CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VPU=m @@ -6879,8 +6925,9 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index b37dea1f0..bc8369859 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -24,6 +24,7 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set +CONFIG_88EU_AP_MODE=y CONFIG_9P_FSCACHE=y CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y @@ -155,7 +156,7 @@ CONFIG_AFS_FSCACHE=y CONFIG_AFS_FS=m CONFIG_AHCI_CEVA=m CONFIG_AHCI_MVEBU=m -# CONFIG_AHCI_QORIQ is not set +CONFIG_AHCI_QORIQ=m CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m CONFIG_AHCI_XGENE=y @@ -232,7 +233,7 @@ CONFIG_ARCH_HISI=y # CONFIG_ARCH_IXP4XX is not set # CONFIG_ARCH_K3 is not set # CONFIG_ARCH_KS8695 is not set -# CONFIG_ARCH_LAYERSCAPE is not set +CONFIG_ARCH_LAYERSCAPE=y # CONFIG_ARCH_LG1K is not set # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEDIATEK is not set @@ -288,6 +289,7 @@ CONFIG_ARM64_ERRATUM_827319=y CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y +CONFIG_ARM64_ERRATUM_845719=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_LSE_ATOMICS=y @@ -358,6 +360,7 @@ CONFIG_ARM_TEGRA186_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y +CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y @@ -967,7 +970,7 @@ CONFIG_COMMON_CLK_ZYNQMP=y CONFIG_COMMON_RESET_HI6220=m CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set -# CONFIG_COMPAT is not set +CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y @@ -979,6 +982,7 @@ CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y # CONFIG_CORESIGHT is not set CONFIG_CORTINA_PHY=m +CONFIG_CP15_BARRIER_EMULATION=y # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set @@ -1070,11 +1074,25 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y +CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m +CONFIG_CRYPTO_DEV_FSL_CAAM=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set @@ -1084,7 +1102,7 @@ CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m -# CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1567,6 +1585,7 @@ CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y +CONFIG_EDAC_LAYERSCAPE=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_QCOM=m CONFIG_EDAC_SYNOPSYS=m @@ -1771,9 +1790,21 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_NEW_DEV_NODE is not set # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m -# CONFIG_FSL_EDMA is not set +# CONFIG_FSL_BMAN_TEST is not set +CONFIG_FSL_DPAA2_ETH=m +CONFIG_FSL_DPAA2_ETHSW=m +CONFIG_FSL_DPAA2_PTP_CLOCK=m +CONFIG_FSL_DPAA2=y +# CONFIG_FSL_DPAA_CHECKING is not set +CONFIG_FSL_DPAA_ETH=m +CONFIG_FSL_DPAA=y +CONFIG_FSL_EDMA=m CONFIG_FSL_ERRATUM_A008585=y -# CONFIG_FSL_PQ_MDIO is not set +CONFIG_FSL_FMAN=m +CONFIG_FSL_MC_BUS=y +CONFIG_FSL_MC_DPIO=m +CONFIG_FSL_PQ_MDIO=m +# CONFIG_FSL_QMAN_TEST is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -1825,6 +1856,7 @@ CONFIG_GENEVE=m # CONFIG_GENWQE is not set CONFIG_GFS2_FS_LOCKING_DLM=y CONFIG_GFS2_FS=m +CONFIG_GIANFAR=m CONFIG_GIGASET_BASE=m CONFIG_GIGASET_CAPI=y # CONFIG_GIGASET_DEBUG is not set @@ -1861,7 +1893,7 @@ CONFIG_GPIO_MAX77620=m CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set -# CONFIG_GPIO_MPC8XXX is not set +CONFIG_GPIO_MPC8XXX=y CONFIG_GPIO_MVEBU=y CONFIG_GPIO_PCA953X_IRQ=y CONFIG_GPIO_PCA953X=y @@ -2081,6 +2113,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2160,6 +2193,8 @@ CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set +CONFIG_I2C_IMX_LPI2C=m +CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m CONFIG_I2C_MLXCPLD=m @@ -2295,6 +2330,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +CONFIG_IMX2_WDT=m # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_SCU_PD=y @@ -3309,7 +3345,7 @@ CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set -# CONFIG_MMC_SDHCI_OF_ESDHC is not set +CONFIG_MMC_SDHCI_OF_ESDHC=m CONFIG_MMC_SDHCI_OMAP=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_SDHCI_PLTFM=m @@ -3364,7 +3400,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3738,6 +3774,7 @@ CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set +CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set @@ -3794,9 +3831,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4177,6 +4215,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IOV=y +CONFIG_PCI_LAYERSCAPE=y CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y @@ -4240,6 +4279,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_QCOM_IPQ806X_SATA is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m +CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m CONFIG_PHY_QCOM_USB_HSIC=m CONFIG_PHY_QCOM_USB_HS=m @@ -4420,6 +4460,7 @@ CONFIG_PSTORE_RAM=m CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m +CONFIG_PTP_1588_CLOCK_QORIQ=m CONFIG_PTP_1588_CLOCK=y CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m @@ -4520,7 +4561,7 @@ CONFIG_QUOTA=y CONFIG_R3964=m CONFIG_R6040=m CONFIG_R8169=m -# CONFIG_R8188EU is not set +CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y @@ -4828,7 +4869,7 @@ CONFIG_RTC_DRV_RX8025=m CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_S35390A=m # CONFIG_RTC_DRV_SA1100 is not set -# CONFIG_RTC_DRV_SNVS is not set +CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_TEGRA=m @@ -5294,6 +5335,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y # CONFIG_SERIO_SUN4I_PS2 is not set CONFIG_SERIO=y +CONFIG_SETEND_EMULATION=y CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -5736,6 +5778,7 @@ CONFIG_SPI_DESIGNWARE=m # CONFIG_SPI_DW_MID_DMA is not set CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m +CONFIG_SPI_FSL_DSPI=m CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m @@ -5743,7 +5786,7 @@ CONFIG_SPI_GPIO=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set @@ -5854,6 +5897,7 @@ CONFIG_SUNXI_WATCHDOG=m # CONFIG_SURFACE_3_BUTTON is not set CONFIG_SUSPEND=y CONFIG_SWAP=y +CONFIG_SWP_EMULATION=y # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set CONFIG_SYNC_FILE=y @@ -6598,7 +6642,7 @@ CONFIG_UWB=m CONFIG_UWB_WHCI=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y -# CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6679,11 +6723,13 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m +CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VPU=m @@ -6857,8 +6903,9 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index faf31e4e1..dd6d82fe0 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -23,7 +23,7 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set -# CONFIG_88EU_AP_MODE is not set +CONFIG_88EU_AP_MODE=y CONFIG_9P_FSCACHE=y CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y @@ -170,6 +170,7 @@ CONFIG_AMD_PHY=m # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMD_XGBE is not set CONFIG_AMIGA_PARTITION=y +CONFIG_AMX3_PM=m # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -507,6 +508,7 @@ CONFIG_BACKLIGHT_PANDORA=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set +CONFIG_BACKLIGHT_TPS65217=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -884,6 +886,7 @@ CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m +CONFIG_CHARGER_TPS65217=m CONFIG_CHARGER_TWL4030=m # CONFIG_CHASH_SELFTEST is not set # CONFIG_CHASH_STATS is not set @@ -2178,6 +2181,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -3343,7 +3347,7 @@ CONFIG_MFD_TI_LMU=m # CONFIG_MFD_TIMBERDALE is not set # CONFIG_MFD_TPS65086 is not set CONFIG_MFD_TPS65090=y -# CONFIG_MFD_TPS65217 is not set +CONFIG_MFD_TPS65217=m CONFIG_MFD_TPS65218=m CONFIG_MFD_TPS6586X=y CONFIG_MFD_TPS65910=y @@ -3527,7 +3531,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3979,9 +3983,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4459,6 +4464,7 @@ CONFIG_PHY_QCOM_APQ8064_SATA=m # CONFIG_PHY_QCOM_IPQ806X_SATA is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m +CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m CONFIG_PHY_QCOM_USB_HSIC=m CONFIG_PHY_QCOM_USB_HS=m @@ -4878,6 +4884,7 @@ CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m # CONFIG_REGULATOR_TPS65132 is not set +CONFIG_REGULATOR_TPS65217=m CONFIG_REGULATOR_TPS65218=m CONFIG_REGULATOR_TPS6524X=m CONFIG_REGULATOR_TPS6586X=m @@ -6053,7 +6060,7 @@ CONFIG_SOC_STIH407=y # CONFIG_SOC_STIH416 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y CONFIG_SOC_TI81XX=y -# CONFIG_SOC_TI is not set +CONFIG_SOC_TI=y # CONFIG_SOC_VF610 is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m @@ -6092,7 +6099,7 @@ CONFIG_SPI_IMX=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set @@ -7255,6 +7262,7 @@ CONFIG_WIZNET_BUS_ANY=y CONFIG_WIZNET_W5100=m CONFIG_WIZNET_W5100_SPI=m CONFIG_WIZNET_W5300=m +CONFIG_WKUP_M3_IPC=m CONFIG_WKUP_M3_RPROC=m CONFIG_WL1251=m CONFIG_WL1251_SDIO=m @@ -7292,8 +7300,9 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index c542cfcbc..6e512d097 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -23,7 +23,7 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set -# CONFIG_88EU_AP_MODE is not set +CONFIG_88EU_AP_MODE=y CONFIG_9P_FSCACHE=y CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y @@ -1047,6 +1047,17 @@ CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m +# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y +CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m +CONFIG_CRYPTO_DEV_FSL_CAAM=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set @@ -2080,6 +2091,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2156,6 +2168,8 @@ CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m # CONFIG_I2C_I801 is not set +CONFIG_I2C_IMX_LPI2C=m +CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m CONFIG_I2C_MLXCPLD=m @@ -2286,6 +2300,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +CONFIG_IMX2_WDT=m # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m @@ -3317,7 +3332,7 @@ CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_OF_ARASAN=m # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set -# CONFIG_MMC_SDHCI_OF_ESDHC is not set +CONFIG_MMC_SDHCI_OF_ESDHC=m CONFIG_MMC_SDHCI_OMAP=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_SDHCI_PLTFM=m @@ -3376,7 +3391,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3812,9 +3827,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4251,6 +4267,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set @@ -4798,7 +4815,7 @@ CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_S3C=m CONFIG_RTC_DRV_S5M=m # CONFIG_RTC_DRV_SA1100 is not set -# CONFIG_RTC_DRV_SNVS is not set +CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_SUNXI=m @@ -5731,7 +5748,7 @@ CONFIG_SPI_GPIO=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set @@ -6591,7 +6608,7 @@ CONFIG_UWB=m CONFIG_UWB_WHCI=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y -# CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6863,8 +6880,9 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index cd4136152..99943a74b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -23,7 +23,7 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set -# CONFIG_88EU_AP_MODE is not set +CONFIG_88EU_AP_MODE=y CONFIG_9P_FSCACHE=y CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y @@ -1047,6 +1047,17 @@ CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m +# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 +CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y +CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m +CONFIG_CRYPTO_DEV_FSL_CAAM=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set @@ -2065,6 +2076,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2141,6 +2153,8 @@ CONFIG_I2C_GPIO=m CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_HID=m # CONFIG_I2C_I801 is not set +CONFIG_I2C_IMX_LPI2C=m +CONFIG_I2C_IMX=m # CONFIG_I2C_ISCH is not set CONFIG_I2C_MESON=m CONFIG_I2C_MLXCPLD=m @@ -2271,6 +2285,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +CONFIG_IMX2_WDT=m # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m @@ -3299,7 +3314,7 @@ CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_OF_ARASAN=m # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set -# CONFIG_MMC_SDHCI_OF_ESDHC is not set +CONFIG_MMC_SDHCI_OF_ESDHC=m CONFIG_MMC_SDHCI_OMAP=m CONFIG_MMC_SDHCI_PCI=m CONFIG_MMC_SDHCI_PLTFM=m @@ -3357,7 +3372,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3793,9 +3808,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4232,6 +4248,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set @@ -4778,7 +4795,7 @@ CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_S3C=m CONFIG_RTC_DRV_S5M=m # CONFIG_RTC_DRV_SA1100 is not set -# CONFIG_RTC_DRV_SNVS is not set +CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_SUNXI=m @@ -5710,7 +5727,7 @@ CONFIG_SPI_GPIO=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set @@ -6570,7 +6587,7 @@ CONFIG_UWB=m CONFIG_UWB_WHCI=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y -# CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set CONFIG_VCNL4035=m @@ -6842,8 +6859,9 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 608039bf8..141dc0d68 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -23,7 +23,7 @@ CONFIG_8139TOO_8129=y CONFIG_8139TOO=m # CONFIG_8139TOO_PIO is not set # CONFIG_8139TOO_TUNE_TWISTER is not set -# CONFIG_88EU_AP_MODE is not set +CONFIG_88EU_AP_MODE=y CONFIG_9P_FSCACHE=y CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y @@ -170,6 +170,7 @@ CONFIG_AMD_PHY=m # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMD_XGBE is not set CONFIG_AMIGA_PARTITION=y +CONFIG_AMX3_PM=m # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m @@ -507,6 +508,7 @@ CONFIG_BACKLIGHT_PANDORA=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set +CONFIG_BACKLIGHT_TPS65217=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -884,6 +886,7 @@ CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m +CONFIG_CHARGER_TPS65217=m CONFIG_CHARGER_TWL4030=m # CONFIG_CHASH_SELFTEST is not set # CONFIG_CHASH_STATS is not set @@ -2163,6 +2166,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -3325,7 +3329,7 @@ CONFIG_MFD_TI_LMU=m # CONFIG_MFD_TIMBERDALE is not set # CONFIG_MFD_TPS65086 is not set CONFIG_MFD_TPS65090=y -# CONFIG_MFD_TPS65217 is not set +CONFIG_MFD_TPS65217=m CONFIG_MFD_TPS65218=m CONFIG_MFD_TPS6586X=y CONFIG_MFD_TPS65910=y @@ -3508,7 +3512,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3960,9 +3964,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4440,6 +4445,7 @@ CONFIG_PHY_QCOM_APQ8064_SATA=m # CONFIG_PHY_QCOM_IPQ806X_SATA is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m +CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m CONFIG_PHY_QCOM_USB_HSIC=m CONFIG_PHY_QCOM_USB_HS=m @@ -4858,6 +4864,7 @@ CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m # CONFIG_REGULATOR_TPS65132 is not set +CONFIG_REGULATOR_TPS65217=m CONFIG_REGULATOR_TPS65218=m CONFIG_REGULATOR_TPS6524X=m CONFIG_REGULATOR_TPS6586X=m @@ -6032,7 +6039,7 @@ CONFIG_SOC_STIH407=y # CONFIG_SOC_STIH416 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y CONFIG_SOC_TI81XX=y -# CONFIG_SOC_TI is not set +CONFIG_SOC_TI=y # CONFIG_SOC_VF610 is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m @@ -6071,7 +6078,7 @@ CONFIG_SPI_IMX=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y -# CONFIG_SPI_MESON_SPICC is not set +CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set @@ -7234,6 +7241,7 @@ CONFIG_WIZNET_BUS_ANY=y CONFIG_WIZNET_W5100=m CONFIG_WIZNET_W5100_SPI=m CONFIG_WIZNET_W5300=m +CONFIG_WKUP_M3_IPC=m CONFIG_WKUP_M3_RPROC=m CONFIG_WL1251=m CONFIG_WL1251_SDIO=m @@ -7271,8 +7279,9 @@ CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 241cb44a9..b9b96d860 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -40,7 +40,7 @@ CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y CONFIG_ACPI_ALS=m -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y @@ -894,6 +894,7 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -913,7 +914,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m -# CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1927,6 +1928,7 @@ CONFIG_HP_WATCHDOG=m CONFIG_HPWDT_NMI_DECODING=y CONFIG_HP_WIRELESS=m CONFIG_HP_WMI=m +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set CONFIG_HSU_DMA=y @@ -3215,7 +3217,7 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MPENTIUMII is not set # CONFIG_MPENTIUMM is not set CONFIG_MPILIB=y -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3623,9 +3625,10 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -6380,6 +6383,7 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y # CONFIG_X86_CPUFREQ_NFORCE2 is not set CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y # CONFIG_X86_DEBUG_FPU is not set CONFIG_X86_DECODER_SELFTEST=y # CONFIG_X86_E_POWERSAVER is not set @@ -6456,8 +6460,9 @@ CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-i686.config b/kernel-i686.config index 163cc79ab..18990b101 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -40,7 +40,7 @@ CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y CONFIG_ACPI_ALS=m -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y @@ -893,6 +893,7 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -912,7 +913,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m -# CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1910,6 +1911,7 @@ CONFIG_HP_WATCHDOG=m CONFIG_HPWDT_NMI_DECODING=y CONFIG_HP_WIRELESS=m CONFIG_HP_WMI=m +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set CONFIG_HSU_DMA=y @@ -3196,7 +3198,7 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MPENTIUMII is not set # CONFIG_MPENTIUMM is not set CONFIG_MPILIB=y -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3604,9 +3606,10 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -6359,6 +6362,7 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y # CONFIG_X86_CPUFREQ_NFORCE2 is not set CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y # CONFIG_X86_DEBUG_FPU is not set CONFIG_X86_DECODER_SELFTEST=y # CONFIG_X86_E_POWERSAVER is not set @@ -6435,8 +6439,9 @@ CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index f2991ea56..6a743e51a 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -834,7 +834,10 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set -# CONFIG_CRYPTO_DEV_NX is not set +CONFIG_CRYPTO_DEV_NX_COMPRESS=m +CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m +CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m +CONFIG_CRYPTO_DEV_NX=y # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m @@ -1750,6 +1753,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2952,7 +2956,7 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPIC_MSGR is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3350,9 +3354,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -5034,6 +5039,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_TOPCLIFF_PCH is not set # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set +# CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set @@ -5997,8 +6003,9 @@ CONFIG_X86_PTDUMP=y CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index d910dccd4..7f1396772 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -833,7 +833,10 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set -# CONFIG_CRYPTO_DEV_NX is not set +CONFIG_CRYPTO_DEV_NX_COMPRESS=m +CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m +CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m +CONFIG_CRYPTO_DEV_NX=y # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m @@ -1733,6 +1736,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2931,7 +2935,7 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPIC_MSGR is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3329,9 +3333,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -5011,6 +5016,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_TOPCLIFF_PCH is not set # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set +# CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set @@ -5974,8 +5980,9 @@ CONFIG_X86_MCELOG_LEGACY=y CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 1a3fc958d..36bcd8012 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1745,6 +1745,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2929,7 +2930,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3323,9 +3324,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4977,6 +4979,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_TOPCLIFF_PCH is not set # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set +# CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set @@ -5942,8 +5945,9 @@ CONFIG_X86_PTDUMP=y CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-s390x.config b/kernel-s390x.config index e12743575..e5415f0f1 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1728,6 +1728,7 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HP206C is not set # CONFIG_HPFS_FS is not set # CONFIG_HP_ILO is not set +CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set @@ -2908,7 +2909,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3302,9 +3303,10 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -4954,6 +4956,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_TOPCLIFF_PCH is not set # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set +# CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set @@ -5919,8 +5922,9 @@ CONFIG_X86_MCELOG_LEGACY=y CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 2f6896099..03ee88827 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -41,7 +41,7 @@ CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y CONFIG_ACPI_ALS=m -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y @@ -920,6 +920,7 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -938,7 +939,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m -# CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -3251,7 +3252,7 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set CONFIG_MPILIB=y -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3656,9 +3657,10 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -6423,6 +6425,7 @@ CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y # CONFIG_X86_DEBUG_FPU is not set CONFIG_X86_DECODER_SELFTEST=y CONFIG_X86_EXTENDED_PLATFORM=y @@ -6497,8 +6500,9 @@ CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XEN=y -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 2927033bb..d1e12f32c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -41,7 +41,7 @@ CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y CONFIG_ACPI_ALS=m -# CONFIG_ACPI_APEI_EINJ is not set +CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y @@ -919,6 +919,7 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -937,7 +938,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m -# CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -3232,7 +3233,7 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set CONFIG_MPILIB=y -# CONFIG_MPL115_I2C is not set +CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3637,9 +3638,10 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m +# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m -# CONFIG_NFC_NCI_SPI is not set +CONFIG_NFC_NCI_SPI=m # CONFIG_NFC_NCI_UART is not set CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m @@ -6402,6 +6404,7 @@ CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y CONFIG_X86_CPUID=y +CONFIG_X86_CPU_RESCTRL=y # CONFIG_X86_DEBUG_FPU is not set CONFIG_X86_DECODER_SELFTEST=y CONFIG_X86_EXTENDED_PLATFORM=y @@ -6476,8 +6479,9 @@ CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XEN=y -# CONFIG_XFRM_INTERFACE is not set +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y +CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_USER=y diff --git a/kernel.spec b/kernel.spec index cfa4a2959..2c937c9ca 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # Work around for major version bump %define upstream_sublevel 0 # The rc snapshot level -%global rcrev 2 +%global rcrev 7 # The git snapshot level %define gitrev 0 # Set rpm version accordingly @@ -400,8 +400,10 @@ BuildRequires: kmod, patch, bash, tar, git-core BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, bison, flex BuildRequires: net-tools, hostname, bc, elfutils-devel, gcc-plugin-devel +%if 0%{?fedora} # Used to mangle unversioned shebangs to be Python 3 BuildRequires: /usr/bin/pathfix.py +%endif %if %{with_sparse} BuildRequires: sparse %endif @@ -436,7 +438,7 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu %endif # Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz -Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc2.tar.gz +Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc7.tar.gz Source11: x509.genkey Source12: remove-binary-diff.pl @@ -587,12 +589,12 @@ Patch305: qcom-msm89xx-fixes.patch # https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861 Patch306: arm-sdhci-esdhc-imx-fixes.patch +# https://patchwork.kernel.org/patch/10778815/ +Patch308: drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch + # Initall support for the 3A+ Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch -# https://patchwork.kernel.org/patch/10741809/ -Patch331: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch - # https://www.spinics.net/lists/arm-kernel/msg699583.html Patch332: ARM-dts-bcm283x-Several-DTS-improvements.patch @@ -609,13 +611,20 @@ Patch350: Allwinner-A64-timer-workaround.patch # rhbz 1431375 Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch -# CVE-2019-3701 rhbz 1663729 1663730 -Patch503: CVE-2019-3701.patch - # https://patchwork.kernel.org/patch/10752253/ Patch504: efi-use-32-bit-alignment-for-efi_guid_t.patch -Patch510: riscv-arm-fix.patch +# gcc9 fixes +Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch +Patch507: 0001-Drop-that-for-now.patch + +# patches for https://fedoraproject.org/wiki/Changes/FlickerFreeBoot +# fixes, queued in -next for merging into 5.1 +Patch508: i915-fixes-for-fastboot.patch +# fastboot by default on Skylake and newer, queued in -next for merging into 5.1 +Patch509: i915-enable-fastboot-on-skylake.patch +# fastboot by default on VLV/CHV (BYT/CHT), queued in -next for merging into 5.1 +Patch510: i915-enable-fastboot-on-vlv-chv.patch # END OF PATCH DEFINITIONS @@ -1162,6 +1171,7 @@ find . \( -name "*.orig" -o -name "*~" \) -delete >/dev/null # remove unnecessary SCM files find . -name .gitignore -delete >/dev/null +%if 0%{?fedora} # Mangle /usr/bin/python shebangs to /usr/bin/python3 # Mangle all Python shebangs to be Python 3 explicitly # -p preserves timestamps @@ -1171,6 +1181,7 @@ pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/ pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/diffconfig pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/bloat-o-meter pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/show_delta +%endif cd .. @@ -1239,7 +1250,7 @@ BuildKernel() { # make sure EXTRAVERSION says what we want it to say # Trim the release if this is a CI build, since KERNELVERSION is limited to 64 characters - ShortRel=$(python3 -c "import re; print(re.sub(r'\.pr\.[0-9A-Fa-f]{32}', '', '%{release}'))") + ShortRel=$(perl -e "print \"%{release}\" =~ s/\.pr\.[0-9A-Fa-f]{32}//r") perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -${ShortRel}.%{_target_cpu}${Flav}/" Makefile # if pre-rc1 devel kernel, must fix up PATCHLEVEL for our versioning scheme @@ -1888,6 +1899,76 @@ fi # # %changelog +* Mon Feb 18 2019 Laura Abbott - 5.0.0-0.rc7.git0.1 +- Linux v5.0-rc7 +- Disable debugging options. + +* Wed Feb 13 2019 Laura Abbott - 5.0.0-0.rc6.git1.1 +- Linux v5.0-rc6-42-g1f947a7a011f + +* Wed Feb 13 2019 Laura Abbott +- Reenable debugging options. + +* Wed Feb 13 2019 Laura Abbott +- Reenable debugging options. + +* Wed Feb 13 2019 Peter Robinson +- Enable NXP Freescale Layerscape platform + +* Mon Feb 11 2019 Laura Abbott - 5.0.0-0.rc6.git0.1 +- Linux v5.0-rc6 +- Disable debugging options. +- Tweaks to gcc9 fixes + +* Mon Feb 04 2019 Laura Abbott - 5.0.0-0.rc5.git0.1 +- Linux v5.0-rc5 +- Disable debugging options. + +* Fri Feb 01 2019 Laura Abbott - 5.0.0-0.rc4.git3.1 +- Linux v5.0-rc4-106-g5b4746a03199 + +* Thu Jan 31 2019 Hans de Goede +- Add patches from -next to enable i915.fastboot by default on Skylake+ for + https://fedoraproject.org/wiki/Changes/FlickerFreeBoot + +* Wed Jan 30 2019 Laura Abbott - 5.0.0-0.rc4.git2.1 +- Linux v5.0-rc4-59-g62967898789d + +* Tue Jan 29 2019 Laura Abbott - 5.0.0-0.rc4.git1.1 +- Linux v5.0-rc4-1-g4aa9fc2a435a + +* Tue Jan 29 2019 Laura Abbott +- Reenable debugging options. + +* Mon Jan 28 2019 Laura Abbott - 5.0.0-0.rc4.git0.1 +- Linux v5.0-rc4 +- Disable debugging options. + +* Wed Jan 23 2019 Laura Abbott - 5.0.0-0.rc3.git1.1 +- Linux v5.0-rc3-53-g333478a7eb21 + +* Wed Jan 23 2019 Laura Abbott +- Reenable debugging options. + +* Mon Jan 21 2019 Laura Abbott - 5.0.0-0.rc3.git0.1 +- Linux v5.0-rc3 +- Disable debugging options. + +* Fri Jan 18 2019 Laura Abbott - 5.0.0-0.rc2.git4.1 +- Linux v5.0-rc2-211-gd7393226d15a + +* Thu Jan 17 2019 Laura Abbott - 5.0.0-0.rc2.git3.1 +- Linux v5.0-rc2-145-g7fbfee7c80de + +* Wed Jan 16 2019 Laura Abbott - 5.0.0-0.rc2.git2.1 +- Linux v5.0-rc2-141-g47bfa6d9dc8c + +* Tue Jan 15 2019 Laura Abbott - 5.0.0-0.rc2.git1.1 +- Linux v5.0-rc2-36-gfe76fc6aaf53 + +* Tue Jan 15 2019 Laura Abbott +- Reenable debugging options. + * Mon Jan 14 2019 Laura Abbott - Enable CONFIG_GPIO_LEDS and CONFIG_GPIO_PCA953X (rhbz 1601623) diff --git a/lib-crc32.c-mark-crc32_le_base-__crc32c_le_base-aliases-as-__pure.patch b/lib-crc32.c-mark-crc32_le_base-__crc32c_le_base-aliases-as-__pure.patch new file mode 100644 index 000000000..2010603f4 --- /dev/null +++ b/lib-crc32.c-mark-crc32_le_base-__crc32c_le_base-aliases-as-__pure.patch @@ -0,0 +1,124 @@ +From patchwork Thu Jan 24 15:44:20 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Miguel Ojeda +X-Patchwork-Id: 1035252 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id 95925C282C3 + for ; Thu, 24 Jan 2019 15:44:28 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 6368521872 + for ; Thu, 24 Jan 2019 15:44:28 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com + header.b="DEOxuN9k" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1728590AbfAXPo1 (ORCPT + ); + Thu, 24 Jan 2019 10:44:27 -0500 +Received: from mail-wm1-f68.google.com ([209.85.128.68]:37788 "EHLO + mail-wm1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1727649AbfAXPo0 (ORCPT + ); + Thu, 24 Jan 2019 10:44:26 -0500 +Received: by mail-wm1-f68.google.com with SMTP id g67so3548002wmd.2 + for ; + Thu, 24 Jan 2019 07:44:25 -0800 (PST) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=date:from:to:cc:subject:message-id:mime-version:content-disposition + :user-agent; + bh=JeyLhzrsCRzzO/4nbb0LJSQxILVpgC++VcQqugacalc=; + b=DEOxuN9kV3A3qQ3ere0UjnfgT3DE1Gc4z/52Qty46F/mbpPja2OkXvtPJ15RK9/h4Z + AG1fdkKf/GjCRaBidO9BLWwcoq0uiTV69J0KR0rF67QR9zxgGVEl8fu6s/ZmtKnnIdF4 + AysPfOHY+/MwlcB6UOzADtS69SDUYTsxDxOfHBj/FjnS7WmNetq8ae17VvRdpd/JEWtE + M58OhgBYmckFYuVXQTEEhpm8w6TIefPA5S3r3KeUuXclMeqJ07pU1vJWK7tdTp7sIeAv + xYgGq49/NBPkUl4l+LdwVBwp+o6pvUfh2w9zBQW67xZu6rn/j500BV8xdubxQqHTauSM + oQPw== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:date:from:to:cc:subject:message-id:mime-version + :content-disposition:user-agent; + bh=JeyLhzrsCRzzO/4nbb0LJSQxILVpgC++VcQqugacalc=; + b=twekOdboep908h8e5de5qIQIgDuUrOYeS/p8s5bh3AYpMD9r3CIJtanHSCWnFCsPIw + /hesYDvbpVSiQTI1afBap2tw2ugq2aL2Sur2/9BhWE5So2HlVMlN5M6S8ccs6IK6Ldzh + +wxWJnq7dnvwbpMLcT3mASpdlEUPTaVTA7AazIssYrIDY9ucJA4vfYUemvvTtKn2tovO + lJjVDsOwv7/3P9XphLneTUXTI1ZD9soUX/qpt1m4n4BAme1tHfmbAL4cceRfMf7eFKhh + t3iRpkh/6ZHMGw0moeXPkTB+WTDhA7MgsmQA/X6tmPfjfMQsEo+OKRUBtFuuVDY5wzSf + eX7Q== +X-Gm-Message-State: AJcUukcM8ZahlKLufK0H1V2XtT0GIN899FyU1V2PJM0+/GfK3XvzMW2n + o0kPoin07YrKIK/Zh71qAxI= +X-Google-Smtp-Source: + ALg8bN7upuyKWCD/cTB9FAkdcEyU6dlTStUcg49cEAv640NugO83fRipoQ9X2YGpIogSFxA7BbHmeQ== +X-Received: by 2002:a1c:bbd6:: with SMTP id l205mr2979576wmf.97.1548344665032; + Thu, 24 Jan 2019 07:44:25 -0800 (PST) +Received: from gmail.com (79.108.96.12.dyn.user.ono.com. [79.108.96.12]) + by smtp.gmail.com with ESMTPSA id + k128sm80898610wmd.37.2019.01.24.07.44.23 + (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); + Thu, 24 Jan 2019 07:44:24 -0800 (PST) +Date: Thu, 24 Jan 2019 16:44:20 +0100 +From: Miguel Ojeda +To: Krzysztof Kozlowski +Cc: Laura Abbott , + Herbert Xu , + Ard Biesheuvel , + Catalin Marinas , + Martin Sebor , linux-kernel@vger.kernel.org +Subject: [PATCH] lib/crc32.c: mark crc32_le_base/__crc32c_le_base aliases as + __pure +Message-ID: <20190124154420.GA11471@gmail.com> +MIME-Version: 1.0 +Content-Type: text/plain; charset=us-ascii +Content-Disposition: inline +User-Agent: elm/2 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +The upcoming GCC 9 release extends the -Wmissing-attributes warnings +(enabled by -Wall) to C and aliases: it warns when particular function +attributes are missing in the aliases but not in their target. + +In particular, it triggers here because crc32_le_base/__crc32c_le_base +aren't __pure while their target crc32_le/__crc32c_le are. + +These aliases are used by architectures as a fallback in accelerated +versions of CRC32. See commit 9784d82db3eb ("lib/crc32: make core crc32() +routines weak so they can be overridden"). + +Therefore, being fallbacks, it is likely that even if the aliases +were called from C, there wouldn't be any optimizations possible. +Currently, the only user is arm64, which calls this from asm. + +Still, marking the aliases as __pure makes sense and is a good idea +for documentation purposes and possible future optimizations, +which also silences the warning. + +Signed-off-by: Miguel Ojeda +--- +I am picking this up through the compiler-attributes tree +and putting it into -next along with the other cleanup +for -Wmissing-attributes (unless some other maintainer wants it). + + lib/crc32.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/lib/crc32.c b/lib/crc32.c +index 45b1d67a1767..4a20455d1f61 100644 +--- a/lib/crc32.c ++++ b/lib/crc32.c +@@ -206,8 +206,8 @@ u32 __pure __weak __crc32c_le(u32 crc, unsigned char const *p, size_t len) + EXPORT_SYMBOL(crc32_le); + EXPORT_SYMBOL(__crc32c_le); + +-u32 crc32_le_base(u32, unsigned char const *, size_t) __alias(crc32_le); +-u32 __crc32c_le_base(u32, unsigned char const *, size_t) __alias(__crc32c_le); ++u32 __pure crc32_le_base(u32, unsigned char const *, size_t) __alias(crc32_le); ++u32 __pure __crc32c_le_base(u32, unsigned char const *, size_t) __alias(__crc32c_le); + + /* + * This multiplies the polynomials x and y modulo the given modulus. diff --git a/rebase-notes.txt b/rebase-notes.txt index f307630bf..384e05bf0 100644 --- a/rebase-notes.txt +++ b/rebase-notes.txt @@ -1,3 +1,7 @@ +Linux 5.0 rebase notes: +- Disable fastboot by defauly for F29 and older, drop: + i915-enable-fastboot-on-skylake.patch and i915-enable-fastboot-on-vlv-chv.patch + Linux 4.19 rebase notes: - Turn off CONFIG_AF_KCM diff --git a/riscv-arm-fix.patch b/riscv-arm-fix.patch deleted file mode 100644 index 53832ee64..000000000 --- a/riscv-arm-fix.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 7b8dfd22b3879a857d6bfb5ed2d4b232e8543b0a Mon Sep 17 00:00:00 2001 -From: Fedora Kernel Team -Date: Tue, 15 Jan 2019 02:19:44 +0000 -Subject: [PATCH] riscv arm fix - ---- - drivers/clocksource/Kconfig | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/clocksource/Kconfig b/drivers/clocksource/Kconfig -index 8dfd3bc..1605825 100644 ---- a/drivers/clocksource/Kconfig -+++ b/drivers/clocksource/Kconfig -@@ -379,7 +379,7 @@ config ARM_GLOBAL_TIMER - - config ARM_TIMER_SP804 - bool "Support for Dual Timer SP804 module" -- depends on GENERIC_SCHED_CLOCK && CLKDEV_LOOKUP -+ depends on (ARM || ARM64) && GENERIC_SCHED_CLOCK && CLKDEV_LOOKUP - select CLKSRC_MMIO - select TIMER_OF if OF - --- -2.17.1 - diff --git a/sources b/sources index 361b57647..7574d3350 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (linux-5.0-rc2.tar.gz) = 93d1d32cadc1d55354cc7706b718f3a6c46abdf635fda8e4a0c34d9fce79a3a2d8ec5d12850f9813cdea7c7236846b95e1db48498ed8c5b425abd36e4801ed81 +SHA512 (linux-5.0-rc7.tar.gz) = 4458043fcaf85cbbe5155a46267bebb505575e954babe4525c0a3e5d3515f97d2774487f71617792490eb01d83ae710fd33c454ac636978d6fcd3c1e77dad2f7