From 2dc35eee33ad2482404abeb3b896ff83bfec27bd Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 7 Dec 2018 10:06:21 -0600 Subject: [PATCH 01/83] Linux v4.20-rc5-86-gb72f711a4efa --- blk-mq-fix-corruption-with-direct-issue.patch | 99 ------------------- gitrev | 2 +- kernel.spec | 8 +- sources | 2 +- 4 files changed, 6 insertions(+), 105 deletions(-) delete mode 100644 blk-mq-fix-corruption-with-direct-issue.patch diff --git a/blk-mq-fix-corruption-with-direct-issue.patch b/blk-mq-fix-corruption-with-direct-issue.patch deleted file mode 100644 index 71b9da110..000000000 --- a/blk-mq-fix-corruption-with-direct-issue.patch +++ /dev/null @@ -1,99 +0,0 @@ -From ffe81d45322cc3cb140f0db080a4727ea284661e Mon Sep 17 00:00:00 2001 -From: Jens Axboe -Date: Tue, 4 Dec 2018 20:06:48 -0700 -Subject: [PATCH] blk-mq: fix corruption with direct issue - -If we attempt a direct issue to a SCSI device, and it returns BUSY, then -we queue the request up normally. However, the SCSI layer may have -already setup SG tables etc for this particular command. If we later -merge with this request, then the old tables are no longer valid. Once -we issue the IO, we only read/write the original part of the request, -not the new state of it. - -This causes data corruption, and is most often noticed with the file -system complaining about the just read data being invalid: - -[ 235.934465] EXT4-fs error (device sda1): ext4_iget:4831: inode #7142: comm dpkg-query: bad extra_isize 24937 (inode size 256) - -because most of it is garbage... - -This doesn't happen from the normal issue path, as we will simply defer -the request to the hardware queue dispatch list if we fail. Once it's on -the dispatch list, we never merge with it. - -Fix this from the direct issue path by flagging the request as -REQ_NOMERGE so we don't change the size of it before issue. - -See also: - https://bugzilla.kernel.org/show_bug.cgi?id=201685 - -Tested-by: Guenter Roeck -Fixes: 6ce3dd6eec1 ("blk-mq: issue directly if hw queue isn't busy in case of 'none'") -Cc: stable@vger.kernel.org -Signed-off-by: Jens Axboe -Signed-off-by: Jeremy Cline ---- - block/blk-mq.c | 26 +++++++++++++++++++++++++- - 1 file changed, 25 insertions(+), 1 deletion(-) - -diff --git a/block/blk-mq.c b/block/blk-mq.c -index 3f91c6e5b17a..3262d83b9e07 100644 ---- a/block/blk-mq.c -+++ b/block/blk-mq.c -@@ -1715,6 +1715,15 @@ static blk_status_t __blk_mq_issue_directly(struct blk_mq_hw_ctx *hctx, - break; - case BLK_STS_RESOURCE: - case BLK_STS_DEV_RESOURCE: -+ /* -+ * If direct dispatch fails, we cannot allow any merging on -+ * this IO. Drivers (like SCSI) may have set up permanent state -+ * for this request, like SG tables and mappings, and if we -+ * merge to it later on then we'll still only do IO to the -+ * original part. -+ */ -+ rq->cmd_flags |= REQ_NOMERGE; -+ - blk_mq_update_dispatch_busy(hctx, true); - __blk_mq_requeue_request(rq); - break; -@@ -1727,6 +1736,18 @@ static blk_status_t __blk_mq_issue_directly(struct blk_mq_hw_ctx *hctx, - return ret; - } - -+/* -+ * Don't allow direct dispatch of anything but regular reads/writes, -+ * as some of the other commands can potentially share request space -+ * with data we need for the IO scheduler. If we attempt a direct dispatch -+ * on those and fail, we can't safely add it to the scheduler afterwards -+ * without potentially overwriting data that the driver has already written. -+ */ -+static bool blk_rq_can_direct_dispatch(struct request *rq) -+{ -+ return req_op(rq) == REQ_OP_READ || req_op(rq) == REQ_OP_WRITE; -+} -+ - static blk_status_t __blk_mq_try_issue_directly(struct blk_mq_hw_ctx *hctx, - struct request *rq, - blk_qc_t *cookie, -@@ -1748,7 +1769,7 @@ static blk_status_t __blk_mq_try_issue_directly(struct blk_mq_hw_ctx *hctx, - goto insert; - } - -- if (q->elevator && !bypass_insert) -+ if (!blk_rq_can_direct_dispatch(rq) || (q->elevator && !bypass_insert)) - goto insert; - - if (!blk_mq_get_dispatch_budget(hctx)) -@@ -1810,6 +1831,9 @@ void blk_mq_try_issue_list_directly(struct blk_mq_hw_ctx *hctx, - struct request *rq = list_first_entry(list, struct request, - queuelist); - -+ if (!blk_rq_can_direct_dispatch(rq)) -+ break; -+ - list_del_init(&rq->queuelist); - ret = blk_mq_request_issue_directly(rq); - if (ret != BLK_STS_OK) { --- -2.19.2 - diff --git a/gitrev b/gitrev index 5d60e8028..ce57d3512 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -d0897090458211f9c6b2d7f5af87f4d3b0403f69 +b72f711a4efadfaa8a16f9cb708bfe1ce6125906 diff --git a/kernel.spec b/kernel.spec index fbd132010..5b1b28ef1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 5 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -609,9 +609,6 @@ Patch504: iio-accel-kxcjk1013-Add-more-hardware-ids.patch # rhbz 1645070 patch queued upstream for merging into 4.21 Patch505: asus-fx503-keyb.patch -# https://bugzilla.kernel.org/show_bug.cgi?id=201685 -Patch506: blk-mq-fix-corruption-with-direct-issue.patch - # END OF PATCH DEFINITIONS %endif @@ -1884,6 +1881,9 @@ fi # # %changelog +* Fri Dec 07 2018 Justin M. Forbes - 4.20.0-0.rc5.git3.1 +- Linux v4.20-rc5-86-gb72f711a4efa + * Wed Dec 05 2018 Justin M. Forbes - 4.20.0-0.rc5.git2.1 - Linux v4.20-rc5-44-gd08970904582 diff --git a/sources b/sources index d5e02b370..c8bab1e62 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 SHA512 (patch-4.20-rc5.xz) = 389daea25e1a19050fa2e7f4eb7cc8e462a83560a06b43b5bd8458bfcf3754c987660c2b42f9adeacd956342f4520c45d2982fbee4cfd2b8825f9153db06aaa9 -SHA512 (patch-4.20-rc5-git2.xz) = 7f7c2f053d314ced612c773a023b171f24c60a7f41878557d77e307239b88b0d12d7532e3ba0b377959a12570fd639d5ad71960e87fdd1d21ff22296c4ea4167 +SHA512 (patch-4.20-rc5-git3.xz) = 1b7cb0ddc1213104c001fb0dc9dedc03bf5c482d6823de685a661fafb5458d413868d4f07f23013bb85c258e9eda73fb12d6089e0df97c667733fb79eb8fcf17 From a5ed0b75f929e6c7e0ccb29ce82495959c2a8982 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 10 Dec 2018 07:04:52 -0600 Subject: [PATCH 02/83] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 5b1b28ef1..a320ff48f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1881,6 +1881,9 @@ fi # # %changelog +* Mon Dec 10 2018 Justin M. Forbes +- Disable debugging options. + * Fri Dec 07 2018 Justin M. Forbes - 4.20.0-0.rc5.git3.1 - Linux v4.20-rc5-86-gb72f711a4efa From 28efc2b6d8561d41c8f92b1c279c826aaa5450db Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 10 Dec 2018 09:56:51 -0600 Subject: [PATCH 03/83] Linux v4.20-rc6 --- gitrev | 2 +- kernel.spec | 7 +++++-- sources | 3 +-- 3 files changed, 7 insertions(+), 5 deletions(-) diff --git a/gitrev b/gitrev index ce57d3512..eb9c027b8 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -b72f711a4efadfaa8a16f9cb708bfe1ce6125906 +40e020c129cfc991e8ab4736d2665351ffd1468d diff --git a/kernel.spec b/kernel.spec index a320ff48f..5d2a787a7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 5 +%global rcrev 6 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1881,6 +1881,9 @@ fi # # %changelog +* Mon Dec 10 2018 Justin M. Forbes - 4.20.0-0.rc6.git0.1 +- Linux v4.20-rc6 + * Mon Dec 10 2018 Justin M. Forbes - Disable debugging options. diff --git a/sources b/sources index c8bab1e62..224664d3d 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 -SHA512 (patch-4.20-rc5.xz) = 389daea25e1a19050fa2e7f4eb7cc8e462a83560a06b43b5bd8458bfcf3754c987660c2b42f9adeacd956342f4520c45d2982fbee4cfd2b8825f9153db06aaa9 -SHA512 (patch-4.20-rc5-git3.xz) = 1b7cb0ddc1213104c001fb0dc9dedc03bf5c482d6823de685a661fafb5458d413868d4f07f23013bb85c258e9eda73fb12d6089e0df97c667733fb79eb8fcf17 +SHA512 (patch-4.20-rc6.xz) = 4958f79defd55bb5d66bd303f91089f0ff76816e8e13749865efe2e32fb264ea7a6d683e6e9efe3a65e0f5748c34ed1079afb930d1a2e12dac0ce236380bd755 From 6a45433b3d632d5aa0154600fcbeff3ee87834a9 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Tue, 11 Dec 2018 12:24:42 +0100 Subject: [PATCH 04/83] Really fix non functional hotkeys on Asus FX503VD (#1645070) --- asus-fx503-keyb.patch | 73 +++++++++++++++++++++++++++++-------------- kernel.spec | 3 ++ 2 files changed, 52 insertions(+), 24 deletions(-) diff --git a/asus-fx503-keyb.patch b/asus-fx503-keyb.patch index ae1b4076f..c0a8fab4f 100644 --- a/asus-fx503-keyb.patch +++ b/asus-fx503-keyb.patch @@ -1,4 +1,4 @@ -From 330c27ee59fb76db02c671ac4cb32914565aa609 Mon Sep 17 00:00:00 2001 +From c1dfbd7a588e43be466d12c3636f5670aef04847 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 23 Nov 2018 13:31:00 +0100 Subject: [PATCH 1/2] HID: asus: Add event handler to catch unmapped Asus @@ -16,21 +16,22 @@ and add them to the asus_input_mapping() function. Signed-off-by: Hans de Goede --- - drivers/hid/hid-asus.c | 12 ++++++++++++ - 1 file changed, 12 insertions(+) + drivers/hid/hid-asus.c | 13 +++++++++++++ + 1 file changed, 13 insertions(+) diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c -index a1fa2fc8c9b5..043120cc4b97 100644 +index a1fa2fc8c9b5..61fb5a43c1cb 100644 --- a/drivers/hid/hid-asus.c +++ b/drivers/hid/hid-asus.c -@@ -241,6 +241,17 @@ static int asus_report_input(struct asus_drvdata *drvdat, u8 *data, int size) +@@ -241,6 +241,18 @@ static int asus_report_input(struct asus_drvdata *drvdat, u8 *data, int size) return 1; } +static int asus_event(struct hid_device *hdev, struct hid_field *field, + struct hid_usage *usage, __s32 value) +{ -+ if ((usage->hid & HID_USAGE_PAGE) == 0xff310000 && !usage->type) { ++ if ((usage->hid & HID_USAGE_PAGE) == 0xff310000 && ++ (usage->hid & HID_USAGE) != 0x00 && !usage->type) { + hid_warn(hdev, "Unmapped Asus vendor usagepage code 0x%02x\n", + usage->hid & HID_USAGE); + } @@ -41,7 +42,7 @@ index a1fa2fc8c9b5..043120cc4b97 100644 static int asus_raw_event(struct hid_device *hdev, struct hid_report *report, u8 *data, int size) { -@@ -832,6 +843,7 @@ static struct hid_driver asus_driver = { +@@ -832,6 +844,7 @@ static struct hid_driver asus_driver = { #ifdef CONFIG_PM .reset_resume = asus_reset_resume, #endif @@ -50,40 +51,64 @@ index a1fa2fc8c9b5..043120cc4b97 100644 }; module_hid_driver(asus_driver); -- -2.19.1 +2.19.2 -From 71256aaf9979072c9bd99fb08db586731e3ccf55 Mon Sep 17 00:00:00 2001 +From 53cb4c986eaedd2cfa161932b36d80c70d947e9e Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 23 Nov 2018 13:44:27 +0100 -Subject: [PATCH 2/2] HID: asus: Add USB-id for the ASUS FX503VD laptop +Subject: [PATCH 2/2] HID: asus: Add support for the ASUS FX503VD laptop The ASUS FX503VD laptop uses an USB keyboard with several hotkeys which use the Asus Vendor specific UsagePage. -At the USB-id for this keyboard to the hid-asus driver so that these -custom usages get properly mapped. +This uses two usage-codes within the page which have not been seen +before, 0x7c for its mic-mute hotkey and 0x99 for Fn+F5 which has +a "fan" symbol as hotkey symbol on the keyb. we map this to KEY_PROG4 +(PROG1-PROG3 are already used). + +This commit adds the mappings for the 2 new usage codes and the USB-ids +for this keyboard to the hid-asus driver. Signed-off-by: Hans de Goede --- - drivers/hid/hid-asus.c | 2 ++ + drivers/hid/hid-asus.c | 7 +++++++ drivers/hid/hid-ids.h | 1 + - 2 files changed, 3 insertions(+) + 2 files changed, 8 insertions(+) diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c -index 043120cc4b97..6e9470e00c69 100644 +index 61fb5a43c1cb..ab8bd40a77ed 100644 --- a/drivers/hid/hid-asus.c +++ b/drivers/hid/hid-asus.c -@@ -806,6 +806,8 @@ static __u8 *asus_report_fixup(struct hid_device *hdev, __u8 *rdesc, - } +@@ -522,6 +522,7 @@ static int asus_input_mapping(struct hid_device *hdev, + case 0x20: asus_map_key_clear(KEY_BRIGHTNESSUP); break; + case 0x35: asus_map_key_clear(KEY_DISPLAY_OFF); break; + case 0x6c: asus_map_key_clear(KEY_SLEEP); break; ++ case 0x7c: asus_map_key_clear(KEY_MICMUTE); break; + case 0x82: asus_map_key_clear(KEY_CAMERA); break; + case 0x88: asus_map_key_clear(KEY_RFKILL); break; + case 0xb5: asus_map_key_clear(KEY_CALC); break; +@@ -540,6 +541,9 @@ static int asus_input_mapping(struct hid_device *hdev, + /* Fn+Space Power4Gear Hybrid */ + case 0x5c: asus_map_key_clear(KEY_PROG3); break; - static const struct hid_device_id asus_devices[] = { ++ /* Fn+F5 "fan" symbol on FX503VD */ ++ case 0x99: asus_map_key_clear(KEY_PROG4); break; ++ + default: + /* ASUS lazily declares 256 usages, ignore the rest, + * as some make the keyboard appear as a pointer device. */ +@@ -817,6 +821,9 @@ static const struct hid_device_id asus_devices[] = { + USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD2), QUIRK_USE_KBD_BACKLIGHT }, + { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK, + USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD3), QUIRK_G752_KEYBOARD }, + { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK, -+ USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD) }, - { HID_I2C_DEVICE(USB_VENDOR_ID_ASUSTEK, - USB_DEVICE_ID_ASUSTEK_I2C_KEYBOARD), I2C_KEYBOARD_QUIRKS}, - { HID_I2C_DEVICE(USB_VENDOR_ID_ASUSTEK, ++ USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD), ++ QUIRK_USE_KBD_BACKLIGHT }, + { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK, + USB_DEVICE_ID_ASUSTEK_T100TA_KEYBOARD), + QUIRK_T100_KEYBOARD | QUIRK_NO_CONSUMER_USAGES }, diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h -index c0d668944dbe..5ae1db6fa5c8 100644 +index ed35c9a9a110..4206428c0ba2 100644 --- a/drivers/hid/hid-ids.h +++ b/drivers/hid/hid-ids.h @@ -190,6 +190,7 @@ @@ -95,5 +120,5 @@ index c0d668944dbe..5ae1db6fa5c8 100644 #define USB_VENDOR_ID_ATEN 0x0557 #define USB_DEVICE_ID_ATEN_UC100KM 0x2004 -- -2.19.1 +2.19.2 diff --git a/kernel.spec b/kernel.spec index 5d2a787a7..d54b712f2 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1881,6 +1881,9 @@ fi # # %changelog +* Tue Dec 11 2018 Hans de Goede +- Really fix non functional hotkeys on Asus FX503VD (#1645070) + * Mon Dec 10 2018 Justin M. Forbes - 4.20.0-0.rc6.git0.1 - Linux v4.20-rc6 From 6d894ab21d22979a3f723ae397639fde03c0fa54 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 11 Dec 2018 11:32:35 -0600 Subject: [PATCH 05/83] Linux v4.20-rc6-25-gf5d582777bcb --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index eb9c027b8..48f7a9dee 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -40e020c129cfc991e8ab4736d2665351ffd1468d +f5d582777bcb1c7ff19a5a2343f66ea01de401c6 diff --git a/kernel.spec b/kernel.spec index d54b712f2..995b30f26 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 6 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1881,6 +1881,9 @@ fi # # %changelog +* Tue Dec 11 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.1 +- Linux v4.20-rc6-25-gf5d582777bcb + * Tue Dec 11 2018 Hans de Goede - Really fix non functional hotkeys on Asus FX503VD (#1645070) diff --git a/sources b/sources index 224664d3d..b07716bbf 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 SHA512 (patch-4.20-rc6.xz) = 4958f79defd55bb5d66bd303f91089f0ff76816e8e13749865efe2e32fb264ea7a6d683e6e9efe3a65e0f5748c34ed1079afb930d1a2e12dac0ce236380bd755 +SHA512 (patch-4.20-rc6-git1.xz) = 4815e8a602e4b3560b3e29d4d731c661cf1f262fcebd7a3697f92d6c4b7fded443488fcf5ec71a60deb155a71aeb06e4a110a6eec876437c1d51c96ff01f28e9 From cb152fa1b2083abee2b168c846667b0f53dacc42 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 12 Dec 2018 06:38:49 +0000 Subject: [PATCH 06/83] Minor cleanups and consolidation of AllWinner configs --- configs/fedora/generic/CONFIG_DRM_SUN6I_DSI | 1 - .../fedora/generic/arm/{aarch64 => }/CONFIG_AXP20X_ADC | 0 .../fedora/generic/arm/{aarch64 => }/CONFIG_AXP20X_POWER | 0 .../generic/arm/{aarch64 => }/CONFIG_BATTERY_AXP20X | 0 .../fedora/generic/arm/{aarch64 => }/CONFIG_CAN_SUN4I | 0 .../generic/arm/{aarch64 => }/CONFIG_CHARGER_AXP20X | 0 .../generic/arm/{armv7 => }/CONFIG_CRYPTO_DEV_SUN4I_SS | 0 configs/fedora/generic/arm/CONFIG_DMA_SUN4I | 1 + configs/fedora/generic/arm/CONFIG_DMA_SUN6I | 2 +- .../fedora/generic/arm/{aarch64 => }/CONFIG_DWMAC_SUN8I | 0 .../generic/arm/{aarch64 => }/CONFIG_INPUT_AXP20X_PEK | 0 .../arm/{aarch64 => }/CONFIG_KEYBOARD_SUN4I_LRADC | 0 .../fedora/generic/arm/{aarch64 => }/CONFIG_MDIO_SUN4I | 0 .../fedora/generic/arm/{aarch64 => }/CONFIG_MFD_AXP20X | 0 .../generic/arm/{aarch64 => }/CONFIG_MFD_AXP20X_I2C | 0 .../generic/arm/{aarch64 => }/CONFIG_MFD_AXP20X_RSB | 0 configs/fedora/generic/arm/CONFIG_MFD_SUN4I_GPADC | 1 + configs/fedora/generic/arm/CONFIG_MFD_SUN6I_PRCM | 1 + .../generic/arm/{aarch64 => }/CONFIG_PHY_SUN4I_USB | 0 .../generic/arm/{aarch64 => }/CONFIG_PHY_SUN9I_USB | 0 .../fedora/generic/arm/{aarch64 => }/CONFIG_PWM_SUN4I | 0 .../generic/arm/{aarch64 => }/CONFIG_REGULATOR_AXP20X | 0 .../generic/arm/{aarch64 => }/CONFIG_RTC_DRV_SUN6I | 0 .../generic/arm/{aarch64 => }/CONFIG_SERIO_SUN4I_PS2 | 0 .../generic/arm/{aarch64 => }/CONFIG_SND_SUN4I_CODEC | 0 .../generic/arm/{aarch64 => }/CONFIG_SND_SUN4I_I2S | 0 .../generic/arm/{aarch64 => }/CONFIG_SND_SUN4I_SPDIF | 0 configs/fedora/generic/arm/CONFIG_SPI_SUN6I | 2 +- .../generic/arm/{aarch64 => }/CONFIG_TOUCHSCREEN_SUN4I | 0 .../fedora/generic/arm/aarch64/CONFIG_MFD_SUN4I_GPADC | 1 - configs/fedora/generic/arm/aarch64/CONFIG_SPI_SUN6I | 1 - configs/fedora/generic/arm/aarch64/CONFIG_SUN4I_GPADC | 1 - configs/fedora/generic/arm/armv7/CONFIG_AXP20X_ADC | 1 - configs/fedora/generic/arm/armv7/CONFIG_AXP20X_POWER | 1 - configs/fedora/generic/arm/armv7/CONFIG_BATTERY_AXP20X | 1 - configs/fedora/generic/arm/armv7/CONFIG_CAN_SUN4I | 1 - configs/fedora/generic/arm/armv7/CONFIG_CHARGER_AXP20X | 1 - configs/fedora/generic/arm/armv7/CONFIG_DMA_SUN6I | 1 - configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUN8I | 1 - configs/fedora/generic/arm/armv7/CONFIG_INPUT_AXP20X_PEK | 1 - configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X | 1 - configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_I2C | 1 - configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_RSB | 1 - .../generic/arm/{aarch64 => armv7}/CONFIG_MFD_SUN6I_PRCM | 0 configs/fedora/generic/arm/armv7/CONFIG_PHY_SUN4I_USB | 1 - configs/fedora/generic/arm/armv7/CONFIG_PWM_SUN4I | 1 - configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_AXP20X | 1 - configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_SUN6I | 1 - configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_CODEC | 1 - configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_I2S | 1 - configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_SPDIF | 1 - configs/fedora/generic/arm/armv7/CONFIG_SPI_SUN6I | 1 - kernel-aarch64-debug.config | 9 +++++---- kernel-aarch64.config | 9 +++++---- kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 - kernel-i686.config | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - kernel-s390x-debug.config | 1 - kernel-s390x.config | 1 - kernel-x86_64-debug.config | 1 - kernel-x86_64.config | 1 - 66 files changed, 19 insertions(+), 41 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_DRM_SUN6I_DSI rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_AXP20X_ADC (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_AXP20X_POWER (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_BATTERY_AXP20X (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_CAN_SUN4I (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_CHARGER_AXP20X (100%) rename configs/fedora/generic/arm/{armv7 => }/CONFIG_CRYPTO_DEV_SUN4I_SS (100%) create mode 100644 configs/fedora/generic/arm/CONFIG_DMA_SUN4I rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_DWMAC_SUN8I (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_INPUT_AXP20X_PEK (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_KEYBOARD_SUN4I_LRADC (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_MDIO_SUN4I (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_MFD_AXP20X (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_MFD_AXP20X_I2C (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_MFD_AXP20X_RSB (100%) create mode 100644 configs/fedora/generic/arm/CONFIG_MFD_SUN4I_GPADC create mode 100644 configs/fedora/generic/arm/CONFIG_MFD_SUN6I_PRCM rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_PHY_SUN4I_USB (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_PHY_SUN9I_USB (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_PWM_SUN4I (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_REGULATOR_AXP20X (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_RTC_DRV_SUN6I (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_SERIO_SUN4I_PS2 (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_SND_SUN4I_CODEC (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_SND_SUN4I_I2S (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_SND_SUN4I_SPDIF (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_TOUCHSCREEN_SUN4I (100%) delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_MFD_SUN4I_GPADC delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SPI_SUN6I delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SUN4I_GPADC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_AXP20X_ADC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_AXP20X_POWER delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_BATTERY_AXP20X delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CAN_SUN4I delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CHARGER_AXP20X delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DMA_SUN6I delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUN8I delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INPUT_AXP20X_PEK delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_I2C delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_RSB rename configs/fedora/generic/arm/{aarch64 => armv7}/CONFIG_MFD_SUN6I_PRCM (100%) delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PHY_SUN4I_USB delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PWM_SUN4I delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_AXP20X delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_SUN6I delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_CODEC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_I2S delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_SPDIF delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SPI_SUN6I diff --git a/configs/fedora/generic/CONFIG_DRM_SUN6I_DSI b/configs/fedora/generic/CONFIG_DRM_SUN6I_DSI deleted file mode 100644 index f3a5cf0ad..000000000 --- a/configs/fedora/generic/CONFIG_DRM_SUN6I_DSI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DRM_SUN6I_DSI is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AXP20X_ADC b/configs/fedora/generic/arm/CONFIG_AXP20X_ADC similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_AXP20X_ADC rename to configs/fedora/generic/arm/CONFIG_AXP20X_ADC diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AXP20X_POWER b/configs/fedora/generic/arm/CONFIG_AXP20X_POWER similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_AXP20X_POWER rename to configs/fedora/generic/arm/CONFIG_AXP20X_POWER diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_AXP20X b/configs/fedora/generic/arm/CONFIG_BATTERY_AXP20X similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_AXP20X rename to configs/fedora/generic/arm/CONFIG_BATTERY_AXP20X diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CAN_SUN4I b/configs/fedora/generic/arm/CONFIG_CAN_SUN4I similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_CAN_SUN4I rename to configs/fedora/generic/arm/CONFIG_CAN_SUN4I diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_AXP20X b/configs/fedora/generic/arm/CONFIG_CHARGER_AXP20X similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_AXP20X rename to configs/fedora/generic/arm/CONFIG_CHARGER_AXP20X diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_SUN4I_SS b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS similarity index 100% rename from configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_SUN4I_SS rename to configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS diff --git a/configs/fedora/generic/arm/CONFIG_DMA_SUN4I b/configs/fedora/generic/arm/CONFIG_DMA_SUN4I new file mode 100644 index 000000000..95a4adfeb --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DMA_SUN4I @@ -0,0 +1 @@ +# CONFIG_DMA_SUN4I is not set diff --git a/configs/fedora/generic/arm/CONFIG_DMA_SUN6I b/configs/fedora/generic/arm/CONFIG_DMA_SUN6I index 9c50f4fed..83eeb271f 100644 --- a/configs/fedora/generic/arm/CONFIG_DMA_SUN6I +++ b/configs/fedora/generic/arm/CONFIG_DMA_SUN6I @@ -1 +1 @@ -# CONFIG_DMA_SUN6I is not set +CONFIG_DMA_SUN6I=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_SUN8I b/configs/fedora/generic/arm/CONFIG_DWMAC_SUN8I similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_SUN8I rename to configs/fedora/generic/arm/CONFIG_DWMAC_SUN8I diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INPUT_AXP20X_PEK b/configs/fedora/generic/arm/CONFIG_INPUT_AXP20X_PEK similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_INPUT_AXP20X_PEK rename to configs/fedora/generic/arm/CONFIG_INPUT_AXP20X_PEK diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SUN4I_LRADC b/configs/fedora/generic/arm/CONFIG_KEYBOARD_SUN4I_LRADC similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SUN4I_LRADC rename to configs/fedora/generic/arm/CONFIG_KEYBOARD_SUN4I_LRADC diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_SUN4I b/configs/fedora/generic/arm/CONFIG_MDIO_SUN4I similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_MDIO_SUN4I rename to configs/fedora/generic/arm/CONFIG_MDIO_SUN4I diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_AXP20X b/configs/fedora/generic/arm/CONFIG_MFD_AXP20X similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_MFD_AXP20X rename to configs/fedora/generic/arm/CONFIG_MFD_AXP20X diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_AXP20X_I2C b/configs/fedora/generic/arm/CONFIG_MFD_AXP20X_I2C similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_MFD_AXP20X_I2C rename to configs/fedora/generic/arm/CONFIG_MFD_AXP20X_I2C diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_AXP20X_RSB b/configs/fedora/generic/arm/CONFIG_MFD_AXP20X_RSB similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_MFD_AXP20X_RSB rename to configs/fedora/generic/arm/CONFIG_MFD_AXP20X_RSB diff --git a/configs/fedora/generic/arm/CONFIG_MFD_SUN4I_GPADC b/configs/fedora/generic/arm/CONFIG_MFD_SUN4I_GPADC new file mode 100644 index 000000000..1c0bb306a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MFD_SUN4I_GPADC @@ -0,0 +1 @@ +# CONFIG_MFD_SUN4I_GPADC is not set diff --git a/configs/fedora/generic/arm/CONFIG_MFD_SUN6I_PRCM b/configs/fedora/generic/arm/CONFIG_MFD_SUN6I_PRCM new file mode 100644 index 000000000..f4c258168 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MFD_SUN6I_PRCM @@ -0,0 +1 @@ +# CONFIG_MFD_SUN6I_PRCM is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_SUN4I_USB b/configs/fedora/generic/arm/CONFIG_PHY_SUN4I_USB similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_PHY_SUN4I_USB rename to configs/fedora/generic/arm/CONFIG_PHY_SUN4I_USB diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_SUN9I_USB b/configs/fedora/generic/arm/CONFIG_PHY_SUN9I_USB similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_PHY_SUN9I_USB rename to configs/fedora/generic/arm/CONFIG_PHY_SUN9I_USB diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PWM_SUN4I b/configs/fedora/generic/arm/CONFIG_PWM_SUN4I similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_PWM_SUN4I rename to configs/fedora/generic/arm/CONFIG_PWM_SUN4I diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_AXP20X b/configs/fedora/generic/arm/CONFIG_REGULATOR_AXP20X similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_AXP20X rename to configs/fedora/generic/arm/CONFIG_REGULATOR_AXP20X diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_SUN6I b/configs/fedora/generic/arm/CONFIG_RTC_DRV_SUN6I similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_SUN6I rename to configs/fedora/generic/arm/CONFIG_RTC_DRV_SUN6I diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIO_SUN4I_PS2 b/configs/fedora/generic/arm/CONFIG_SERIO_SUN4I_PS2 similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_SERIO_SUN4I_PS2 rename to configs/fedora/generic/arm/CONFIG_SERIO_SUN4I_PS2 diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SUN4I_CODEC b/configs/fedora/generic/arm/CONFIG_SND_SUN4I_CODEC similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_SND_SUN4I_CODEC rename to configs/fedora/generic/arm/CONFIG_SND_SUN4I_CODEC diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SUN4I_I2S b/configs/fedora/generic/arm/CONFIG_SND_SUN4I_I2S similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_SND_SUN4I_I2S rename to configs/fedora/generic/arm/CONFIG_SND_SUN4I_I2S diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SUN4I_SPDIF b/configs/fedora/generic/arm/CONFIG_SND_SUN4I_SPDIF similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_SND_SUN4I_SPDIF rename to configs/fedora/generic/arm/CONFIG_SND_SUN4I_SPDIF diff --git a/configs/fedora/generic/arm/CONFIG_SPI_SUN6I b/configs/fedora/generic/arm/CONFIG_SPI_SUN6I index 4ff64c12e..031cd17b9 100644 --- a/configs/fedora/generic/arm/CONFIG_SPI_SUN6I +++ b/configs/fedora/generic/arm/CONFIG_SPI_SUN6I @@ -1 +1 @@ -# CONFIG_SPI_SUN6I is not set +CONFIG_SPI_SUN6I=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_TOUCHSCREEN_SUN4I b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_SUN4I similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_TOUCHSCREEN_SUN4I rename to configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_SUN4I diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_SUN4I_GPADC b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_SUN4I_GPADC deleted file mode 100644 index d156cb188..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_SUN4I_GPADC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_SUN4I_GPADC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SUN6I b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SUN6I deleted file mode 100644 index 031cd17b9..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SUN6I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SPI_SUN6I=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUN4I_GPADC b/configs/fedora/generic/arm/aarch64/CONFIG_SUN4I_GPADC deleted file mode 100644 index 97139c216..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_SUN4I_GPADC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SUN4I_GPADC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_AXP20X_ADC b/configs/fedora/generic/arm/armv7/CONFIG_AXP20X_ADC deleted file mode 100644 index 025239f25..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_AXP20X_ADC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AXP20X_ADC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_AXP20X_POWER b/configs/fedora/generic/arm/armv7/CONFIG_AXP20X_POWER deleted file mode 100644 index ddf89f551..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_AXP20X_POWER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AXP20X_POWER=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_BATTERY_AXP20X b/configs/fedora/generic/arm/armv7/CONFIG_BATTERY_AXP20X deleted file mode 100644 index 75591a277..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_BATTERY_AXP20X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BATTERY_AXP20X=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CAN_SUN4I b/configs/fedora/generic/arm/armv7/CONFIG_CAN_SUN4I deleted file mode 100644 index 925f02a15..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CAN_SUN4I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CAN_SUN4I=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CHARGER_AXP20X b/configs/fedora/generic/arm/armv7/CONFIG_CHARGER_AXP20X deleted file mode 100644 index 2e64e7733..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CHARGER_AXP20X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CHARGER_AXP20X=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DMA_SUN6I b/configs/fedora/generic/arm/armv7/CONFIG_DMA_SUN6I deleted file mode 100644 index 83eeb271f..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_DMA_SUN6I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMA_SUN6I=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUN8I b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUN8I deleted file mode 100644 index ce05f93b3..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUN8I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DWMAC_SUN8I=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_AXP20X_PEK b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_AXP20X_PEK deleted file mode 100644 index e2fbdf907..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_AXP20X_PEK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_AXP20X_PEK=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X deleted file mode 100644 index ada79c0d1..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_AXP20X=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_I2C b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_I2C deleted file mode 100644 index 22c60295b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_AXP20X_I2C=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_RSB b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_RSB deleted file mode 100644 index 29150d51b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AXP20X_RSB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_AXP20X_RSB=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_SUN6I_PRCM b/configs/fedora/generic/arm/armv7/CONFIG_MFD_SUN6I_PRCM similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_MFD_SUN6I_PRCM rename to configs/fedora/generic/arm/armv7/CONFIG_MFD_SUN6I_PRCM diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PHY_SUN4I_USB b/configs/fedora/generic/arm/armv7/CONFIG_PHY_SUN4I_USB deleted file mode 100644 index f619228c3..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_PHY_SUN4I_USB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PHY_SUN4I_USB=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_SUN4I b/configs/fedora/generic/arm/armv7/CONFIG_PWM_SUN4I deleted file mode 100644 index d4f562f3f..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_PWM_SUN4I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PWM_SUN4I=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_AXP20X b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_AXP20X deleted file mode 100644 index 6694810a6..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_AXP20X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REGULATOR_AXP20X=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_SUN6I b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_SUN6I deleted file mode 100644 index 54410db09..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_SUN6I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTC_DRV_SUN6I=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_CODEC b/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_CODEC deleted file mode 100644 index 6cce5a1f7..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_CODEC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SUN4I_CODEC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_I2S b/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_I2S deleted file mode 100644 index d9270e25b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_I2S +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SUN4I_I2S=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_SPDIF b/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_SPDIF deleted file mode 100644 index c0b108aba..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SND_SUN4I_SPDIF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SUN4I_SPDIF=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_SUN6I b/configs/fedora/generic/arm/armv7/CONFIG_SPI_SUN6I deleted file mode 100644 index 031cd17b9..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SPI_SUN6I +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SPI_SUN6I=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 3700e4c4a..00c1331c1 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1110,6 +1110,7 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1319,7 +1320,8 @@ CONFIG_DMA_OF=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m -# CONFIG_DMA_SUN6I is not set +# CONFIG_DMA_SUN4I is not set +CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m @@ -3270,8 +3272,8 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m # CONFIG_MFD_STMPE is not set -CONFIG_MFD_SUN4I_GPADC=m -CONFIG_MFD_SUN6I_PRCM=y +# CONFIG_MFD_SUN4I_GPADC is not set +# CONFIG_MFD_SUN6I_PRCM is not set CONFIG_MFD_SYSCON=y # CONFIG_MFD_TC3589X is not set # CONFIG_MFD_TC6393XB is not set @@ -5950,7 +5952,6 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN4I_EMAC is not set -CONFIG_SUN4I_GPADC=m CONFIG_SUN50I_A64_CCU=y CONFIG_SUN50I_A64_UNSTABLE_TIMER=y CONFIG_SUN50I_DE2_BUS=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 95927c991..4994dd0c4 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1110,6 +1110,7 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SP_CCP is not set +CONFIG_CRYPTO_DEV_SUN4I_SS=m CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1310,7 +1311,8 @@ CONFIG_DMA_OF=y # CONFIG_DMARD06 is not set # CONFIG_DMARD09 is not set CONFIG_DMARD10=m -# CONFIG_DMA_SUN6I is not set +# CONFIG_DMA_SUN4I is not set +CONFIG_DMA_SUN6I=m # CONFIG_DMATEST is not set CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m @@ -3250,8 +3252,8 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m # CONFIG_MFD_STMPE is not set -CONFIG_MFD_SUN4I_GPADC=m -CONFIG_MFD_SUN6I_PRCM=y +# CONFIG_MFD_SUN4I_GPADC is not set +# CONFIG_MFD_SUN6I_PRCM is not set CONFIG_MFD_SYSCON=y # CONFIG_MFD_TC3589X is not set # CONFIG_MFD_TC6393XB is not set @@ -5927,7 +5929,6 @@ CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN4I_EMAC is not set -CONFIG_SUN4I_GPADC=m CONFIG_SUN50I_A64_CCU=y CONFIG_SUN50I_A64_UNSTABLE_TIMER=y CONFIG_SUN50I_DE2_BUS=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index cbab408fe..9b327f82a 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3429,6 +3429,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STMPE=y CONFIG_MFD_SUN4I_GPADC=m +CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y CONFIG_MFD_T7L66XB=y # CONFIG_MFD_TC3589X is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 613ab32f8..047a2360b 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3282,6 +3282,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set # CONFIG_MFD_STMPE is not set CONFIG_MFD_SUN4I_GPADC=m +CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y # CONFIG_MFD_T7L66XB is not set # CONFIG_MFD_TC3589X is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 300edada0..3e0a1f20b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3263,6 +3263,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set # CONFIG_MFD_STMPE is not set CONFIG_MFD_SUN4I_GPADC=m +CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y # CONFIG_MFD_T7L66XB is not set # CONFIG_MFD_TC3589X is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index b0d4ac78e..e7f7392b6 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3410,6 +3410,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STMPE=y CONFIG_MFD_SUN4I_GPADC=m +CONFIG_MFD_SUN6I_PRCM=y CONFIG_MFD_SYSCON=y CONFIG_MFD_T7L66XB=y # CONFIG_MFD_TC3589X is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index cb9403d42..c18e44aaf 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1277,7 +1277,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-i686.config b/kernel-i686.config index 396b55931..59498de65 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1267,7 +1267,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 44124180a..8d8c73155 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1182,7 +1182,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 80a02d4d5..b7fdf7adf 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1172,7 +1172,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 99926a907..193cc329f 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1182,7 +1182,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 1f1c8bd1d..41b7fb225 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1172,7 +1172,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index d6130d162..967a8c1a9 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1324,7 +1324,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 7e04bf109..0e83467ef 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1314,7 +1314,6 @@ CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set -# CONFIG_DRM_SUN6I_DSI is not set # CONFIG_DRM_THINE_THC63LVD1024 is not set # CONFIG_DRM_TINYDRM is not set CONFIG_DRM_TI_SN65DSI86=m From 1e0d3a2c6440fac867f824d15a45009d858d4b10 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 12 Dec 2018 07:33:05 +0000 Subject: [PATCH 07/83] few more minor AllWinner sunxi cleanups, NFC --- configs/fedora/generic/arm/{aarch64 => }/CONFIG_AHCI_SUNXI | 0 configs/fedora/generic/arm/{aarch64 => }/CONFIG_ARCH_SUNXI | 0 configs/fedora/generic/arm/{aarch64 => }/CONFIG_DWMAC_SUNXI | 0 configs/fedora/generic/arm/{aarch64 => }/CONFIG_IR_SUNXI | 0 configs/fedora/generic/arm/{aarch64 => }/CONFIG_MMC_SUNXI | 0 configs/fedora/generic/arm/{aarch64 => }/CONFIG_SUNXI_WATCHDOG | 0 configs/fedora/generic/arm/armv7/CONFIG_AHCI_SUNXI | 1 - configs/fedora/generic/arm/armv7/CONFIG_ARCH_SUNXI | 1 - configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUNXI | 1 - configs/fedora/generic/arm/armv7/CONFIG_IR_SUNXI | 1 - configs/fedora/generic/arm/armv7/CONFIG_MMC_SUNXI | 1 - configs/fedora/generic/arm/armv7/CONFIG_SUNXI_WATCHDOG | 1 - 12 files changed, 6 deletions(-) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_AHCI_SUNXI (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_ARCH_SUNXI (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_DWMAC_SUNXI (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_IR_SUNXI (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_MMC_SUNXI (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_SUNXI_WATCHDOG (100%) delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_AHCI_SUNXI delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARCH_SUNXI delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUNXI delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_IR_SUNXI delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MMC_SUNXI delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SUNXI_WATCHDOG diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AHCI_SUNXI b/configs/fedora/generic/arm/CONFIG_AHCI_SUNXI similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_AHCI_SUNXI rename to configs/fedora/generic/arm/CONFIG_AHCI_SUNXI diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_SUNXI b/configs/fedora/generic/arm/CONFIG_ARCH_SUNXI similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_ARCH_SUNXI rename to configs/fedora/generic/arm/CONFIG_ARCH_SUNXI diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_SUNXI b/configs/fedora/generic/arm/CONFIG_DWMAC_SUNXI similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_SUNXI rename to configs/fedora/generic/arm/CONFIG_DWMAC_SUNXI diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IR_SUNXI b/configs/fedora/generic/arm/CONFIG_IR_SUNXI similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_IR_SUNXI rename to configs/fedora/generic/arm/CONFIG_IR_SUNXI diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MMC_SUNXI b/configs/fedora/generic/arm/CONFIG_MMC_SUNXI similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_MMC_SUNXI rename to configs/fedora/generic/arm/CONFIG_MMC_SUNXI diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUNXI_WATCHDOG b/configs/fedora/generic/arm/CONFIG_SUNXI_WATCHDOG similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_SUNXI_WATCHDOG rename to configs/fedora/generic/arm/CONFIG_SUNXI_WATCHDOG diff --git a/configs/fedora/generic/arm/armv7/CONFIG_AHCI_SUNXI b/configs/fedora/generic/arm/armv7/CONFIG_AHCI_SUNXI deleted file mode 100644 index 91560d628..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_AHCI_SUNXI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AHCI_SUNXI=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_SUNXI b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_SUNXI deleted file mode 100644 index 6cf4026fd..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_SUNXI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARCH_SUNXI=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUNXI b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUNXI deleted file mode 100644 index 254fc7d8a..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_SUNXI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DWMAC_SUNXI=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IR_SUNXI b/configs/fedora/generic/arm/armv7/CONFIG_IR_SUNXI deleted file mode 100644 index fe2dc68a6..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_IR_SUNXI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IR_SUNXI=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MMC_SUNXI b/configs/fedora/generic/arm/armv7/CONFIG_MMC_SUNXI deleted file mode 100644 index 0f6eda36b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MMC_SUNXI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MMC_SUNXI=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SUNXI_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_SUNXI_WATCHDOG deleted file mode 100644 index 9b58f97fb..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SUNXI_WATCHDOG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SUNXI_WATCHDOG=m From 4d72568350aaf7f40acfcf16805410493095cb91 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 12 Dec 2018 08:36:46 +0000 Subject: [PATCH 08/83] drop duplicate REGULATOR_MAX8952 entries (NFC) --- configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8952 | 1 - configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8952 | 1 - configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8952 | 1 - 3 files changed, 3 deletions(-) delete mode 100644 configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8952 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8952 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8952 diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8952 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8952 deleted file mode 100644 index f8346c0fc..000000000 --- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8952 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_REGULATOR_MAX8952 is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8952 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8952 deleted file mode 100644 index 7998d5171..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8952 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REGULATOR_MAX8952=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8952 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8952 deleted file mode 100644 index f8346c0fc..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8952 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_REGULATOR_MAX8952 is not set From 6e2fc66d7a60250f05351fb70ec9b8219593ae94 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 12 Dec 2018 08:51:56 +0000 Subject: [PATCH 09/83] Minor Arm updates for NXP i.MX 6/7 series devices --- .../generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXS_DCP | 2 +- .../generic/arm/{ => armv7/armv7}/CONFIG_VIDEO_IMX_PXP | 0 kernel-aarch64-debug.config | 1 - kernel-aarch64.config | 1 - kernel-armv7hl-debug.config | 8 ++++++-- kernel-armv7hl-lpae-debug.config | 1 - kernel-armv7hl-lpae.config | 1 - kernel-armv7hl.config | 8 ++++++-- 8 files changed, 13 insertions(+), 9 deletions(-) rename configs/fedora/generic/arm/{ => armv7/armv7}/CONFIG_VIDEO_IMX_PXP (100%) diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXS_DCP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXS_DCP index 7e925a191..37f2c81d0 100644 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXS_DCP +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXS_DCP @@ -1 +1 @@ -# CONFIG_CRYPTO_DEV_MXS_DCP is not set +CONFIG_CRYPTO_DEV_MXS_DCP=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_IMX_PXP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_IMX_PXP similarity index 100% rename from configs/fedora/generic/arm/CONFIG_VIDEO_IMX_PXP rename to configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_IMX_PXP diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 00c1331c1..d25d6b845 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -6800,7 +6800,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 4994dd0c4..01e70c886 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -6777,7 +6777,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 9b327f82a..05bbcd631 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1136,7 +1136,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m # CONFIG_CRYPTO_DEV_MXC_SCC is not set -# CONFIG_CRYPTO_DEV_MXS_DCP is not set +CONFIG_CRYPTO_DEV_MXS_DCP=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_OMAP_AES=m CONFIG_CRYPTO_DEV_OMAP_DES=m @@ -1238,6 +1238,7 @@ CONFIG_DA280=m CONFIG_DA311=m CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m +CONFIG_DA9063_WATCHDOG=m CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -2547,6 +2548,7 @@ CONFIG_INPUT_CMA3000_I2C=m CONFIG_INPUT_CMA3000=m CONFIG_INPUT_DA9052_ONKEY=m CONFIG_INPUT_DA9055_ONKEY=m +CONFIG_INPUT_DA9063_ONKEY=m # CONFIG_INPUT_DRV260X_HAPTICS is not set # CONFIG_INPUT_DRV2665_HAPTICS is not set # CONFIG_INPUT_DRV2667_HAPTICS is not set @@ -3383,7 +3385,7 @@ CONFIG_MFD_DA9052_I2C=y CONFIG_MFD_DA9052_SPI=y CONFIG_MFD_DA9055=y # CONFIG_MFD_DA9062 is not set -# CONFIG_MFD_DA9063 is not set +CONFIG_MFD_DA9063=m # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set CONFIG_MFD_EXYNOS_LPASS=m @@ -4962,6 +4964,7 @@ CONFIG_REGULATOR_AXP20X=m CONFIG_REGULATOR_BD9571MWV=m CONFIG_REGULATOR_DA9052=m CONFIG_REGULATOR_DA9055=m +CONFIG_REGULATOR_DA9063=m CONFIG_REGULATOR_DA9210=m CONFIG_REGULATOR_DA9211=m # CONFIG_REGULATOR_DEBUG is not set @@ -5132,6 +5135,7 @@ CONFIG_RTC_DRV_CMOS=y CONFIG_RTC_DRV_CROS_EC=m CONFIG_RTC_DRV_DA9052=m CONFIG_RTC_DRV_DA9055=m +CONFIG_RTC_DRV_DA9063=m CONFIG_RTC_DRV_DS1286=m # CONFIG_RTC_DRV_DS1302 is not set CONFIG_RTC_DRV_DS1305=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 047a2360b..73bb64c4d 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -6816,7 +6816,6 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set -CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 3e0a1f20b..1998d51d7 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -6794,7 +6794,6 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set -CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e7f7392b6..8e340e4ca 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1136,7 +1136,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m # CONFIG_CRYPTO_DEV_MXC_SCC is not set -# CONFIG_CRYPTO_DEV_MXS_DCP is not set +CONFIG_CRYPTO_DEV_MXS_DCP=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_OMAP_AES=m CONFIG_CRYPTO_DEV_OMAP_DES=m @@ -1238,6 +1238,7 @@ CONFIG_DA280=m CONFIG_DA311=m CONFIG_DA9052_WATCHDOG=m CONFIG_DA9055_WATCHDOG=m +CONFIG_DA9063_WATCHDOG=m CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -2531,6 +2532,7 @@ CONFIG_INPUT_CMA3000_I2C=m CONFIG_INPUT_CMA3000=m CONFIG_INPUT_DA9052_ONKEY=m CONFIG_INPUT_DA9055_ONKEY=m +CONFIG_INPUT_DA9063_ONKEY=m # CONFIG_INPUT_DRV260X_HAPTICS is not set # CONFIG_INPUT_DRV2665_HAPTICS is not set # CONFIG_INPUT_DRV2667_HAPTICS is not set @@ -3364,7 +3366,7 @@ CONFIG_MFD_DA9052_I2C=y CONFIG_MFD_DA9052_SPI=y CONFIG_MFD_DA9055=y # CONFIG_MFD_DA9062 is not set -# CONFIG_MFD_DA9063 is not set +CONFIG_MFD_DA9063=m # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_DLN2 is not set CONFIG_MFD_EXYNOS_LPASS=m @@ -4941,6 +4943,7 @@ CONFIG_REGULATOR_AXP20X=m CONFIG_REGULATOR_BD9571MWV=m CONFIG_REGULATOR_DA9052=m CONFIG_REGULATOR_DA9055=m +CONFIG_REGULATOR_DA9063=m CONFIG_REGULATOR_DA9210=m CONFIG_REGULATOR_DA9211=m # CONFIG_REGULATOR_DEBUG is not set @@ -5111,6 +5114,7 @@ CONFIG_RTC_DRV_CMOS=y CONFIG_RTC_DRV_CROS_EC=m CONFIG_RTC_DRV_DA9052=m CONFIG_RTC_DRV_DA9055=m +CONFIG_RTC_DRV_DA9063=m CONFIG_RTC_DRV_DS1286=m # CONFIG_RTC_DRV_DS1302 is not set CONFIG_RTC_DRV_DS1305=m From fe9a1861c9d8f25dc992d8cf66979b96c8c02689 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 12 Dec 2018 08:54:45 +0000 Subject: [PATCH 10/83] actually add the DA9063 configs for prior change --- configs/fedora/generic/arm/armv7/armv7/CONFIG_DA9063_WATCHDOG | 1 + configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_DA9063_ONKEY | 1 + configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_DA9063 | 1 + configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_DA9063 | 1 + configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_DA9063 | 1 + 5 files changed, 5 insertions(+) create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DA9063_WATCHDOG create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_DA9063_ONKEY create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_DA9063 create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_DA9063 create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_DA9063 diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DA9063_WATCHDOG b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DA9063_WATCHDOG new file mode 100644 index 000000000..8d161eccb --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DA9063_WATCHDOG @@ -0,0 +1 @@ +CONFIG_DA9063_WATCHDOG=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_DA9063_ONKEY b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_DA9063_ONKEY new file mode 100644 index 000000000..bf11200d1 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_DA9063_ONKEY @@ -0,0 +1 @@ +CONFIG_INPUT_DA9063_ONKEY=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_DA9063 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_DA9063 new file mode 100644 index 000000000..f9ff9c010 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_DA9063 @@ -0,0 +1 @@ +CONFIG_MFD_DA9063=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_DA9063 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_DA9063 new file mode 100644 index 000000000..57ff6d021 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_DA9063 @@ -0,0 +1 @@ +CONFIG_REGULATOR_DA9063=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_DA9063 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_DA9063 new file mode 100644 index 000000000..7f63ea1c0 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_DA9063 @@ -0,0 +1 @@ +CONFIG_RTC_DRV_DA9063=m From 92ac1e342116879d2afde4056243afd359ef2924 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 13 Dec 2018 16:32:46 -0600 Subject: [PATCH 11/83] Linux v4.20-rc6-82-g65e08c5e8631 --- .../x86_64/CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT | 2 +- gitrev | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 10 ++++++++-- sources | 2 +- 6 files changed, 13 insertions(+), 7 deletions(-) diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT b/configs/fedora/generic/x86/x86_64/CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT index be1de779f..e41f0cf8f 100644 --- a/configs/fedora/generic/x86/x86_64/CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT +++ b/configs/fedora/generic/x86/x86_64/CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT @@ -1 +1 @@ -CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set diff --git a/gitrev b/gitrev index 48f7a9dee..618da14c3 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -f5d582777bcb1c7ff19a5a2343f66ea01de401c6 +65e08c5e86311143f45c3e4389561af3107fc8f6 diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 967a8c1a9..77c7a8771 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -215,7 +215,7 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU_V2=m CONFIG_AMD_IOMMU=y -CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 0e83467ef..988da4449 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -215,7 +215,7 @@ CONFIG_AMD8111_ETH=m # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_IOMMU_V2=m CONFIG_AMD_IOMMU=y -CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set CONFIG_AMD_MEM_ENCRYPT=y CONFIG_AMD_NUMA=y CONFIG_AMD_PHY=m diff --git a/kernel.spec b/kernel.spec index 995b30f26..df5760e36 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 6 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1881,6 +1881,12 @@ fi # # %changelog +* Thu Dec 13 2018 Justin M. Forbes - 4.20.0-0.rc6.git2.1 +- Linux v4.20-rc6-82-g65e08c5e8631 + +* Wed Dec 12 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.2 +- Reenable debugging options. + * Tue Dec 11 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.1 - Linux v4.20-rc6-25-gf5d582777bcb diff --git a/sources b/sources index b07716bbf..f533da905 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 SHA512 (patch-4.20-rc6.xz) = 4958f79defd55bb5d66bd303f91089f0ff76816e8e13749865efe2e32fb264ea7a6d683e6e9efe3a65e0f5748c34ed1079afb930d1a2e12dac0ce236380bd755 -SHA512 (patch-4.20-rc6-git1.xz) = 4815e8a602e4b3560b3e29d4d731c661cf1f262fcebd7a3697f92d6c4b7fded443488fcf5ec71a60deb155a71aeb06e4a110a6eec876437c1d51c96ff01f28e9 +SHA512 (patch-4.20-rc6-git2.xz) = ee59825f935376097ac459ea01f08982cb6050fc71c8afaf36e03593841a9321bd0d358ac6e29d16c119d3034d3b562ea98beb11187583c4cee0ff9e1c2934d5 From 7fbdf3f0bf3132d686e4d4d9a658dca672f5992a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 13 Dec 2018 16:50:51 -0600 Subject: [PATCH 12/83] Add CONFIG_MEDIA_CONTROLLER_REQUEST_API --- configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API | 1 + kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 1 + kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + 15 files changed, 15 insertions(+) create mode 100644 configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API diff --git a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API new file mode 100644 index 000000000..f83f31b8b --- /dev/null +++ b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API @@ -0,0 +1 @@ +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index d25d6b845..9e1ebd58a 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -3154,6 +3154,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 01e70c886..ecb1738ba 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -3134,6 +3134,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 05bbcd631..d02018cf4 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3311,6 +3311,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 73bb64c4d..157e5597e 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3165,6 +3165,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 1998d51d7..f0e4ac84a 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3146,6 +3146,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 8e340e4ca..14a40a00e 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3292,6 +3292,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index c18e44aaf..202339daf 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3022,6 +3022,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-i686.config b/kernel-i686.config index 59498de65..a6a0ebd26 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3002,6 +3002,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 8d8c73155..873a33c92 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2800,6 +2800,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index b7fdf7adf..cc27115ec 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2779,6 +2779,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 193cc329f..c5496274a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2742,6 +2742,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 41b7fb225..3bb2f5bfe 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2721,6 +2721,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 77c7a8771..0d516f4a4 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3068,6 +3068,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 988da4449..ff2f2ba0e 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3048,6 +3048,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set +# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y From 8565e78e8282f2600f8512156e04e789ded43037 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 17 Dec 2018 05:13:39 +0000 Subject: [PATCH 13/83] Enhancements for Raspberrp Pi Camera --- ..._services-Improve-driver-load-unload.patch | 1761 +++++++++++++++++ kernel.spec | 6 + 2 files changed, 1767 insertions(+) create mode 100644 bcm2835-vc04_services-Improve-driver-load-unload.patch diff --git a/bcm2835-vc04_services-Improve-driver-load-unload.patch b/bcm2835-vc04_services-Improve-driver-load-unload.patch new file mode 100644 index 000000000..d4deeadec --- /dev/null +++ b/bcm2835-vc04_services-Improve-driver-load-unload.patch @@ -0,0 +1,1761 @@ +From patchwork Thu Oct 25 15:29:25 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656067 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id F102B13A9 + for ; + Thu, 25 Oct 2018 15:35:56 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DE4792BD1A + for ; + Thu, 25 Oct 2018 15:35:56 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id D0F412BD5E; Thu, 25 Oct 2018 15:35:56 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 773542BD1A + for ; + Thu, 25 Oct 2018 15:35:56 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=NrUDxMYLkyg5HPJonb+JuSxGDm5o24A0GKSFyklBhZY=; b=gIPewPsT/1O8WJ9RBPCw8ODGzW + GILyywTpIKZt+wEqFL8ScdQihvDDcwX6YW5W/3ZkouomaEz4nzgODZzq7bkVW8fuRuP1c28WOBAx2 + a3X6zHbjHmyPb18xAcEwsL91xBXPeqD+sfeMopAJo0p1VEMKTbDCh0P/nKp1y36ofTOCR+dvgN6hK + JdAKxnhkJPP9LDZMms3ogdQm7+NS71j9z64/EDqKzMp4DFace5/1ctwTYZEKMj3xNOBTO3Tom/BLH + 59C/qyNypStFV8v2nzuFKYtS1ridG1jEFWlgmGSb69kF6EPlD+aQqTYDhjBIWgH22pvo45Zr49RoF + pJRKp7TA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhfr-0003tV-EC; Thu, 25 Oct 2018 15:35:51 +0000 +Received: from mout.kundenserver.de ([212.227.126.130]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhae-0000Lj-TN; Thu, 25 Oct 2018 15:30:39 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1M5fZ4-1gE5122KBm-007FAs; Thu, 25 Oct 2018 17:30:06 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1M5fZ4-1gE5122KBm-007FAs; Thu, 25 Oct 2018 17:30:06 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 01/11] staging: bcm2835-camera: Abort probe if there is no + camera +Date: Thu, 25 Oct 2018 17:29:25 +0200 +Message-Id: <1540481375-15952-2-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:dCzZlVGOCeNOZaUHjMGojvlwLXAOy+bBPiUsScqjgKIjyF4bZ2n + fTXGmEQwpFL7jVdjJ1Tt/6GWfp9EXq464h5IksjQtvjXzMY+E8O4jQmHfcRhfgclbZ0QsXp + +QyqZt1Hi1Zov7OF33PHPSgoWSTKQPxigf6k9poC8VJCR+zfTDvY8yBJEFdjjTgwvyR/Zuo + DrJX7U4zgIx+sVivwFxLg== +X-UI-Out-Filterresults: notjunk:1;V01:K0:i+6qK/+eezw=:zHpe+2lC0eBuqbOCeLBMRs + OLK2u2N1DuBkU16PQw4axU3u9xFcSRxHdsHmgcEk2ZM7VyT1yX05cu4oibgMckd4sc5V93Yo2 + uGJ+QtrBZ64w7LwRcaB6vibyi+aYWgnR24t5G2K90+g9ZpOARA8bSdstLzC+stdzQgLEmIcpf + pmzX11g2PmmScD+VlfdHqsKfrRmTkY+aZaGFVw1tV7C6lmuruBW5fPbn7W3tRN1dVuKfTHl1g + jxKzV9Xavic8CVyxH2Ed0j/rFWibEDA0OOF57Noe2qM4thcoWXVGWanSYihfEJjulQTwA+uWx + yhZyD1cartFIMGNibv25CDJE6Yiw7cbvOVyZRrjjGuW7t2TqeSI43fXN7JI40DwoR4uI5yDpI + 0DNauNjL3jDcv7cHYAZuu3X/sGnafiJLrUI/vTMPNJfJDXtgLHkKSiAWfyFQevKqbZbs/Wnsg + FPqQQRyDCSxBZ83ou3taSI/6GCVI352484NjMO1hxC1Nxd3bhA9H3Oal/cZMJ3FZB7+y03rW2 + cF8CTEOeafDA/x+X2qEfHao1RTxLlLriV6HtNQ5Sa7cMbysnvMlNqHIQw23mxOnGkvCbmHu2B + ZBjq2PFINdn0x4pydcpFzGpkRDAxov/3sLXxD3RDLK+xzJU/xvYUL08ISo3kwlTwzQz052/yj + sqcSBUKOqtvCX9IknBICrw7N95dTj1Kl9ljHYGBtxiPJ3SCQiK7aD8Ebp132zueF8o2Q= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_359138_0A882FDB +X-CRM114-Status: GOOD ( 12.74 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Abort the probing of the camera driver in case there isn't a camera +actually connected to the Raspberry Pi. This solution also avoids a +NULL ptr dereference of mmal instance on driver unload. + +Fixes: 7b3ad5abf027 ("staging: Import the BCM2835 MMAL-based V4L2 camera driver.") +Signed-off-by: Stefan Wahren +--- + drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 9 +++++++++ + 1 file changed, 9 insertions(+) + +diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +index c04bdf0..d6fbef7 100644 +--- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c ++++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +@@ -1841,6 +1841,12 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) + num_cameras = get_num_cameras(instance, + resolutions, + MAX_BCM2835_CAMERAS); ++ ++ if (num_cameras < 1) { ++ ret = -ENODEV; ++ goto cleanup_mmal; ++ } ++ + if (num_cameras > MAX_BCM2835_CAMERAS) + num_cameras = MAX_BCM2835_CAMERAS; + +@@ -1940,6 +1946,9 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) + pr_info("%s: error %d while loading driver\n", + BM2835_MMAL_MODULE_NAME, ret); + ++cleanup_mmal: ++ vchiq_mmal_finalise(instance); ++ + return ret; + } + + +From patchwork Thu Oct 25 15:29:26 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656045 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D9C5913A9 + for ; + Thu, 25 Oct 2018 15:31:44 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C4EFB2BD4C + for ; + Thu, 25 Oct 2018 15:31:44 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id C2AE62BDD3; Thu, 25 Oct 2018 15:31:44 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 50A0A2BD7F + for ; + Thu, 25 Oct 2018 15:31:44 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=f5+zPkV9bQzKxofIro+gPaTzUd/PCNDu+hDGly5jF5o=; b=Ihz+91UOQshJynJXeM7bFbLlUx + zyIS0dd3Mn4Lsrw44QdpKDFJNo40yjuvyenYFVB0FHwGikhfjmE6YGaAuB86nt0gQKvMJ9QP1LoDH + znvPTOuz5jRxKIe1xzWrGqdAEOj+oyuAPjM3V1bBkX9jCWkLIj8XdMeTuS4cjZ8lLtEIJ8J83Cvb9 + om84cHNfa1aXM+mWjvlgZMFJPuvf8nutj4avYe0FIOS98m0SRe84L2GTvSgbRtLuTlvyfRO+2u8ZF + hrkpzcmKkpRW3YN2k7yr5GJMS75d4kdUBkiAlihXRSvgcJ1t05jQrgSFkg3A0WudsLs33VeV+G7/l + tEPXZy8g==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhbh-0000va-UJ; Thu, 25 Oct 2018 15:31:33 +0000 +Received: from mout.kundenserver.de ([212.227.126.133]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhae-0000Kk-U5; Thu, 25 Oct 2018 15:30:34 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N332D-1faV7K0HuP-013MGX; Thu, 25 Oct 2018 17:30:07 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N332D-1faV7K0HuP-013MGX; Thu, 25 Oct 2018 17:30:07 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 02/11] staging: bcm2835-camera: fix module autoloading +Date: Thu, 25 Oct 2018 17:29:26 +0200 +Message-Id: <1540481375-15952-3-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:UKPEE3Ay/Jq4AoJU+2bmQQA64OpZEco/TqQHNxQV/cuCrT4vDF4 + 16RxToISFJI9unOYdsaUOxdiy0U6PxNqqjApaDFzaMot2h773w5Vet/3zyQ76CVHOyIf1Du + zqIg+ENwL0QedYCvleI9sDY4+tLArJIE57NiimHZw9z19Ng23T19wig5ap82BBCjBxZAadW + nSt3GryJmtHNryZ7SUERQ== +X-UI-Out-Filterresults: notjunk:1;V01:K0:l5n3W8F7pSo=:z0kx8T/PTAsZyYfC+8lvA7 + yZVV6Dn+PKbCZAvGlq4z/zOCTHkUBHh90rJu9pQID3Hb9vMDosJzfWtX6kJn0VR2ctsFVsS9k + 0nmvpZrsxYfX0SYIi5jYPOXrvyF4mZNXUrz4kRd49Vl+HLAjuTVY/hPqx/4fx1nSwAfepGerS + xNkyqRuFZXPychWNzxjwFjQy8sVdRk/fWabRnVxH9RQXsjQ9BJh5JxbqyP7R85e+vqym84OVx + YHyUiXQMBzlP4+bICBVi0hMEhlhx59llzXfcZaMBJpKJGYBag4lwjXw3ZpfJlOd+i31k2lwrG + XCc34mE0y7sHr9xE5b82hZvGvpPNteISLlu4ctPFwEFy8VY/QhnJgjuGjMoE1XKex5LERyENj + SbupgFzTI32Z1EtUqdhAfNz7J2b5sX9LKcvyDbdQzSWx/sNxRypK+svqpb8fi+BELz6XL/cNO + dzNBIn9jJa6vOmuInWJCEGRIk0r0zXCt12fKXoUqG8o9iveWiG8uFVCaZmGRGQCpupGPXzoxX + NZmFY40fJWwRSXjeP4jcUhBsCh50lUZUJPyaj4uXUin57DzFTpuu/35YQVFHxncYT/PIoQf5t + +JafuJWnbiDHzWUQy0Sx+u+2jvPxb63vJscDG3cpXA5e2NZJhmvUXDRV+0+VRspuFEaxoSXfX + 5m++tgZZF4OWfXk1WTvHG9yA8OaWg+NKmnFf+jFDQdE0YaAyUQ8Nn/vrCwOnpVeHcn9g= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_311727_3302F28F +X-CRM114-Status: GOOD ( 10.69 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +In order to make the module bcm2835-camera load automatically, we need to +add a module alias. + +Fixes: 4bebb0312ea9 ("staging/bcm2835-camera: Set ourselves up as a platform driver.") +Signed-off-by: Stefan Wahren +--- + drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +index d6fbef7..7d3222c 100644 +--- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c ++++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +@@ -47,6 +47,7 @@ MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture"); + MODULE_AUTHOR("Vincent Sanders"); + MODULE_LICENSE("GPL"); + MODULE_VERSION(BM2835_MMAL_VERSION); ++MODULE_ALIAS("platform:bcm2835-camera"); + + int bcm2835_v4l2_debug; + module_param_named(debug, bcm2835_v4l2_debug, int, 0644); + +From patchwork Thu Oct 25 15:29:27 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656063 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3D9D013A9 + for ; + Thu, 25 Oct 2018 15:35:15 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2717E2BD1A + for ; + Thu, 25 Oct 2018 15:35:15 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 173BC2BD5E; Thu, 25 Oct 2018 15:35:15 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 93B5F2BD1A + for ; + Thu, 25 Oct 2018 15:35:14 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=2yj1SMJtP4Ml/1G88Jr9/OktNCewkFJgiV1e/fbCuAI=; b=YmibdjGDcP4wujkQx9THL/o122 + IukKCsRtTKeNAKmPTaKRjwYey42luZ2ePliuJl3N65U8BVcjg3jUMvz+z/74hg44DOlMHeufSjmpA + E6YtVGz0YfdBZaOJuSNUtknoPPicHtf8Zkle+bKDqBIBmdQxrqfBI5sCrhuLMICaf2kLrtZdlb3zI + 2+gYOWrQoYFLFMpHyDtDrXeXGWhuC/P1OycCKc171cJaE2/n+JQ+m4smRQEQCCjwUqPg9+MsK1EyB + gdXpDOyC9GHLRmnQtMkf2KCQckXyPin11yhsm6wLugT8FP9Mk94VHbde+yb2QbXa6vf0YD/NR8zka + WDFHXmsg==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhf8-0002OL-PK; Thu, 25 Oct 2018 15:35:06 +0000 +Received: from mout.kundenserver.de ([212.227.126.130]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhaf-0000Lg-0s; Thu, 25 Oct 2018 15:30:43 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1Mwfn8-1fN4r72Mu2-00y6oI; Thu, 25 Oct 2018 17:30:07 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1Mwfn8-1fN4r72Mu2-00y6oI; Thu, 25 Oct 2018 17:30:07 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 03/11] staging: bcm2835-camera: Move module info to the + end +Date: Thu, 25 Oct 2018 17:29:27 +0200 +Message-Id: <1540481375-15952-4-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:8y2wFjs9qrSjG/qKBQnmgwNUDNfGIyFb7EIQrj2zwi6NcmglS9q + 6gs/xKBDxEiZHhL9gceaj3UaYKEzUaFHxHWzQ6wzPPl0WBXRCCw4Hhj2uIqjo3OUBjnQhfr + PjLP+e9HrXkjTUOTFh+BsPGMoG2h1c+vvVyB8LOFW6NSi0+ja8Yt1X7GNSSblAGQIS70vrq + Bn/yGBB8eb4SiROx2pq+w== +X-UI-Out-Filterresults: notjunk:1;V01:K0:3fJob6Kq7uw=:sqFrskHmjKOJ26DGHBqyfN + NBK/H9/qXWqgvO0JNCddv2yolL27PgoNHmuFqM/Ok2f02DfTQBmlwW9CK5njXOw2RK90Q0UCJ + 49g4D8mZ9poZ7Q4l62sM569r9qtGlS0FcSxVE+cG1zvGUvIRhmz3Z+xKJvFYICwGb9PB2gnUy + bLyJcGuqquzlWK52elAl9ZVWh7pnpgijobd2FqN6yULDoehObxBPqQgbggz/DX++lH5Iqo6R7 + 1+wtwDeSpHWjGupxiNQlrinMxxxs+PMqU4/fnpubjmYpJlFcGuyH8PK90yk/CsaL9xkup0u72 + njasdqw4iIyaAH5vLyRDXP0HSBB4WRchiItuwogC/ahEqak4nSJ7xLX8ap/H7ZrJoHdrbAY/1 + eXLcDxuThrgRzth9oO7zLhk2BOblrleMCAUBPKWLl9fMtrt8jfFhiSL7ibOXNdMKTv3fjRsm0 + hXFxRDiXBViGEkR04YJlm+XLUbO/5ErF21ke4P2jQ6ec8ea4x5BMUXYsyKCkrp8eu98RrmE0G + szbgb1GlbLNbn/ZbHWfBQiIRA8Fpnk0TRiObUgfzk222111SnnfMZZDa2+hj7w19YPaSuARoM + xXBEmD1h2S8QRuMlDDQa5BQjgTF4e5kWVnhZHvVBYpMA2Ju3T4Wt0wOmP5E5mI73lC1oREZ6U + jcLnJjhGkAt5X+WuxWyKlalcIccHp6/kMEeM5IzVDtAFu2GrWNyWgTkslnV0MVT8djOw= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_405735_14E5AE7D +X-CRM114-Status: GOOD ( 11.33 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +In order to have this more consistent between the vc04 services move +the module information to the end of the file. + +Signed-off-by: Stefan Wahren +--- + .../staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 12 ++++++------ + 1 file changed, 6 insertions(+), 6 deletions(-) + +diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +index 7d3222c..cd773eb 100644 +--- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c ++++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +@@ -43,12 +43,6 @@ + + #define MAX_BCM2835_CAMERAS 2 + +-MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture"); +-MODULE_AUTHOR("Vincent Sanders"); +-MODULE_LICENSE("GPL"); +-MODULE_VERSION(BM2835_MMAL_VERSION); +-MODULE_ALIAS("platform:bcm2835-camera"); +- + int bcm2835_v4l2_debug; + module_param_named(debug, bcm2835_v4l2_debug, int, 0644); + MODULE_PARM_DESC(bcm2835_v4l2_debug, "Debug level 0-2"); +@@ -1976,3 +1970,9 @@ static struct platform_driver bcm2835_camera_driver = { + }; + + module_platform_driver(bcm2835_camera_driver) ++ ++MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture"); ++MODULE_AUTHOR("Vincent Sanders"); ++MODULE_LICENSE("GPL"); ++MODULE_VERSION(BM2835_MMAL_VERSION); ++MODULE_ALIAS("platform:bcm2835-camera"); + +From patchwork Thu Oct 25 15:29:28 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656071 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 570A514DE + for ; + Thu, 25 Oct 2018 15:36:35 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 43A2F2BD42 + for ; + Thu, 25 Oct 2018 15:36:35 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 365542BD6B; Thu, 25 Oct 2018 15:36:35 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BF9182BD42 + for ; + Thu, 25 Oct 2018 15:36:34 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=IaWX8cuJQ8XK23gnaA8rkCWxXWnW8njjz+TVhgK3fIw=; b=iHNLPfE+sBFSOZTNycMeTbbMGB + usdRTMHN3oqLwdcAnTIvN9ag9fPyjmP3WZLtF23+LcQ0IvkOLat44KVOi3j8HJG33HRaqkjCJViJo + Ea1xsz493mH/sTBt+g6idS5I1pjpxezYZpvhv7/8KCtYJIr9rGU9qyrG+WEhe6vOfMjLpBlwP0O9O + f8Mi+RJ7dk53JYupFaCXzTMo5Ok/4GcMOAeQI4bFjL5V0u58LD9KInRPDqZe9QZY32iNfNWSaa8fj + oBpUav0H7SJlBTYvWECoOnb/DYBUS+wbBA2PUaFukwy392FjWaemHx9Klo2gkDZTowTcRZdP91fXw + VhZg8afg==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhgT-00048h-Bg; Thu, 25 Oct 2018 15:36:29 +0000 +Received: from mout.kundenserver.de ([212.227.126.131]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhag-0000U3-5d; Thu, 25 Oct 2018 15:30:43 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N5FxN-1fYICA44vd-0119LN; Thu, 25 Oct 2018 17:30:08 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N5FxN-1fYICA44vd-0119LN; Thu, 25 Oct 2018 17:30:08 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 04/11] staging: vchiq_arm: Fix platform device + unregistration +Date: Thu, 25 Oct 2018 17:29:28 +0200 +Message-Id: <1540481375-15952-5-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:ZpfGsNRdlbw46XCRDhXAtssmOM+Uut/HISVLbmIGJbtYFzNnAPa + ZrEZBwltf5QZ2j3zQTV3Ri6JZ0EGo50dF6X5BapX5TIt6ortDXJbfZv0x2IYrPbe3qpNth7 + EcaZvd5c28Z3fUpMcHLeuwDhSkHZzCkApUu1UQYCFPXl/kzciJSaPqDWzdMNiVlAPbvl3OO + eIWSfQCRucVI7ZjpV7eog== +X-UI-Out-Filterresults: notjunk:1;V01:K0:iZOgAN2ib3g=:Cq49TxyA1Y0SZbgfS6Opsz + W8InT8iYH17xsaqw0gbjx69OU7Msiqodf6E7VC0ll/IKrEcxuXBD2ZWiVLJ2rGF9xr7PI+WzP + DDUJZqUpmZS8pMwNT08GQj75ADaBMfTnFLeQyjsxNdpOrIrcU1/8MXBqRIuDHSvrXN5wvTnHs + FHf+Fc08pO21Qu7wnGDT+02y9clYejkHnAB5NFRl3uy5UqbRDaP2Sz8GGkaSzwLYtWCbliwgt + Ar/kQefm25m8AE/r+/SZOW84hUWgBvgZ5MH4Uo7vciZFhEWxjDgpuYuM1g2M86DVjx3WiyZqV + 5Rc/Zy5FqajYMHkEplyTIGrwSexgSjF6YEI4HKL8YlL80s0ISwOYZkUCMmkVOiMEddLEFDYPF + MyUTKdKPdsmJY1HBhv8SjxyfTT6I18g/HbA6FnkSU/s6ktoKxsZ9aAc+pvWqIK1ooJznLHJgv + 3+LHOn5x1Qdj4KwMS6wNLTWnx0NWqFUqI4XnilgJnrBBBZ7duHeC7MAeNf/t5+oMw50QR8oYb + fmSAmjIbkscdf0IeCIWaVyPWLGwBLiOmvkuM6rA9yZBQy6R2KrDfFy/CvwaQF+95GwN5UJe3j + oeNz8SU39CsCTvQVEkunc9EmIzLdkw9EFI2Py9kGFwtKt5QoB/xPW3DBlfAt+wD+SpfS0VVpt + s5L5+HCL506Pov4Gx57vaX1D50lxu8rcSJLoZdmIkb/aOcqKGW+dweTizdlsV+F5M4hY= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083030_530712_6CD3267F +X-CRM114-Status: GOOD ( 12.05 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +In error case platform_device_register_data would return an ERR_PTR +instead of NULL. So we better check this before unregistration. + +Fixes: 37b7b3087a2f ("staging/vc04_services: Register a platform device for the camera driver.") +Signed-off-by: Stefan Wahren +--- + drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c +index ea78937..d7d7c2f0 100644 +--- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c ++++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c +@@ -3672,7 +3672,8 @@ static int vchiq_probe(struct platform_device *pdev) + + static int vchiq_remove(struct platform_device *pdev) + { +- platform_device_unregister(bcm2835_camera); ++ if (!IS_ERR(bcm2835_camera)) ++ platform_device_unregister(bcm2835_camera); + vchiq_debugfs_deinit(); + device_destroy(vchiq_class, vchiq_devid); + class_destroy(vchiq_class); + +From patchwork Thu Oct 25 15:29:29 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656047 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1D61014DE + for ; + Thu, 25 Oct 2018 15:32:35 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0B7F92BD4C + for ; + Thu, 25 Oct 2018 15:32:35 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id F3AA72BD66; Thu, 25 Oct 2018 15:32:34 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 9758A2BD4C + for ; + Thu, 25 Oct 2018 15:32:34 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=A6M1yl+Vp913xlM2NDevmFI2qJkyIXqmWmqi3TEOUnA=; b=OH2QHIefAyg8RFQLQ2ZZ0b9TSK + SwyK7KN9Mcmodm63NgbhVP/M3bcuJ+rm9oN/SwqafSV/Dothhc1Q8QDlAILT1pX28V/I/Udcwuhu3 + 2j15cil3K2a31v7LNOfgKt95MtZsHkkGvif7iIi6N4zP5g4fCYjN7iaFg5CQCY7VAOGc+6wAdM9ae + i6rUl6GFS5xUzbwekJOMfNgqli9nHQMFoS9TpnsAAdr4a4IMwjTqNFI/ZPmrzCFTU7KT7j50K2RyZ + TxgkbVDhmJa+0VHZxFth9AS6SsBHb16CYeon5WCBL0v4ZTyntRztvQVA/lIUenSBuRYy+0VvSSfet + mGIvjO1w==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhcS-0001HO-EZ; Thu, 25 Oct 2018 15:32:20 +0000 +Received: from mout.kundenserver.de ([212.227.126.130]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhae-0000Lo-Qz; Thu, 25 Oct 2018 15:30:34 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MqbDs-1fkkUq1YTg-00mej6; Thu, 25 Oct 2018 17:30:08 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MqbDs-1fkkUq1YTg-00mej6; Thu, 25 Oct 2018 17:30:08 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 05/11] staging: vchiq_arm: Fix camera device registration +Date: Thu, 25 Oct 2018 17:29:29 +0200 +Message-Id: <1540481375-15952-6-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:eXM8wIsYDFj907gifn9aReZZheRe6ZU/R4ic5ERp58eKGEbsteD + CkhJ7dYD52n5rIELRbXxApodKIuW1oGIzeLEC3U5q8NbWCP1PJf+CPWp4QVW6Br7u4qA3Zk + mLsgbTWyrOgSNHATxnrWsx3ISIuyUCdLbGIryIvh3I0bynZzEgqZyqOEDaiayHIR2k+q1lZ + ekCorg3x4NfoCyJWDXnPA== +X-UI-Out-Filterresults: notjunk:1;V01:K0:nuW57etu7/M=:5pjngzlVFlHcgxH8YP46ev + xO2skvY4uwEf63sAIyllM3DdPzHF+aZzx7vWnohTze4vl6tbNT+N20vr7VBaQ3XIrS+W/sObb + im40VhcLuT9fZiA+CybPEtKEF3cf9RYCMqVtum9qGWedsZrV7XOomMh9y1sVyiW7GAoibmQ2j + 738RpZMWOzHxWgoEtDFA8rrE/unI9XcaxSP/TLr10hJxn9yo1bv6U4d50/TX4Zdn7wIWzXILd + rvxR/njfN30zn1GpGPKxwoM6K9Czc96ODN3iq/F2+hEGlPiSAjcLcAX8gbOfsawfSQ4w/oDMK + lAgX9y4QxNIuFFL/xhWG75UWaBzRuq7/mFkEb+NoRkoOBWivAPgQNLy0D8o6hwKV6jePtgMoE + XW1hbLLQUGMzAEGEeO77TbbH/5Ev4g+oC1elWdQoLUhokddUOSYvqaNXxuvfueRU5tn66Afmn + QFe5tW5GVR5DrurJFqogLgN6XHG7zLO96U6JV8CWMIV7cvs0HsI+lRKfznQPnpunoDuHZg82R + cVONtARucWAJp9k83s0LyQOO2vwor/ZB9utN4be03F7cXB+4aa5l9bqgSJ3woVw9bd66UMqO+ + z7aXZDXWMB8kUV4cbfR8O/Ts3wX3QYBOyFmQVnXnreUQOGpSEzbOgVQ0FddZ//HS2BIEqNMzD + k/tuAymzBQWPOpHfwv0RW5GvbiVHvPJkzaDM/cJf5BG11eK3f1Jvu//mDBom6YY78W7s= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_212718_59E2DE9B +X-CRM114-Status: GOOD ( 13.85 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Since the camera driver isn't probed via DT, we need to properly setup DMA. + +Fixes: 37b7b3087a2f ("staging/vc04_services: Register a platform device for the camera driver.") +Signed-off-by: Stefan Wahren +--- + .../vc04_services/interface/vchiq_arm/vchiq_arm.c | 20 +++++++++++++++++--- + 1 file changed, 17 insertions(+), 3 deletions(-) + +diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c +index d7d7c2f0..778a252 100644 +--- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c ++++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + + #include "vchiq_core.h" +@@ -3588,6 +3589,21 @@ static const struct of_device_id vchiq_of_match[] = { + }; + MODULE_DEVICE_TABLE(of, vchiq_of_match); + ++static struct platform_device * ++vchiq_register_child(struct platform_device *pdev, const char *name) ++{ ++ struct platform_device_info pdevinfo; ++ ++ memset(&pdevinfo, 0, sizeof(pdevinfo)); ++ ++ pdevinfo.parent = &pdev->dev; ++ pdevinfo.name = name; ++ pdevinfo.id = PLATFORM_DEVID_NONE; ++ pdevinfo.dma_mask = DMA_BIT_MASK(32); ++ ++ return platform_device_register_full(&pdevinfo); ++} ++ + static int vchiq_probe(struct platform_device *pdev) + { + struct device_node *fw_node; +@@ -3653,9 +3669,7 @@ static int vchiq_probe(struct platform_device *pdev) + VCHIQ_VERSION, VCHIQ_VERSION_MIN, + MAJOR(vchiq_devid), MINOR(vchiq_devid)); + +- bcm2835_camera = platform_device_register_data(&pdev->dev, +- "bcm2835-camera", -1, +- NULL, 0); ++ bcm2835_camera = vchiq_register_child(pdev, "bcm2835-camera"); + + return 0; + + +From patchwork Thu Oct 25 15:29:30 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656039 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 462EB13A9 + for ; + Thu, 25 Oct 2018 15:30:41 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 356102BD91 + for ; + Thu, 25 Oct 2018 15:30:41 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 338232BD98; Thu, 25 Oct 2018 15:30:41 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 940AB2BDA1 + for ; + Thu, 25 Oct 2018 15:30:40 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=dzlIUR5tyxs0ypx1KsmTLhg+vSxlQ51B/qgqyenThPw=; b=M7eGnXawRpXexevwj4B8ey9Isv + oWKFmnFh0p86JuMTPAqW7UmAtl3k5fHyMeS3n/WDWvzS/GFBnVanWSmtpY/WrWpLjnNaMGg0VolHT + SduTXG0d95n00ABKniwi7lZOu5kT7UL2bzfiO0rTI9xRbQ85fAmr30LWigJpHvrkBcZxrj7gQXNRl + FdkfGn0+jjuGshEL+UzyFqS0xiu4ll5R93yF79lB4WRyn3KZIwWsphSF5FpdhZyya9eb20Sy6Nf2h + w9yBN0mT8GOgrYdU/UipsQn/1/wsszbT2OGVdPn3M1hTSBWMxyYOsAewks/vsEfDOynCmlKEeEdPO + lLIaC6VA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhal-0000dc-4b; Thu, 25 Oct 2018 15:30:35 +0000 +Received: from mout.kundenserver.de ([212.227.126.187]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhae-0000Wx-QE; Thu, 25 Oct 2018 15:30:30 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1M27Bp-1gHdOb3IWP-002YTt; Thu, 25 Oct 2018 17:30:08 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1M27Bp-1gHdOb3IWP-002YTt; Thu, 25 Oct 2018 17:30:08 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 06/11] staging: vchiq_arm: Register a platform device for + audio +Date: Thu, 25 Oct 2018 17:29:30 +0200 +Message-Id: <1540481375-15952-7-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:8V+9Ywu5lptAVAEwEvJbQR7/SLvh6grzlExBpBZeTaFNHtyKXcx + xfGTDbPYMOfVJBSVTXT69Yg2fQ8bL/sViK69LktEo6Ow25U9Z0G5SpSUn1xsJ4TXg6NqDiX + qW8Z1hSFxwdXEbkh91OqBfG6qlF1sQHXuERL7NdgoU4sMl5V1UaFjeO6aneHINs018ZETdy + BzLM6lcOcSv/xqhLOei/g== +X-UI-Out-Filterresults: notjunk:1;V01:K0:JpWVyWifFSg=:8S5h0xDCnejFH9cYGvYDYg + LcIlecwjyP3Cm1ntHRKBKlEFrIh0IrgJIzUlPsNXMcH9OhwGu1vx4ux+V1TXlsFxE52UlcfXP + KfWiUucQ5DuibZMCDqpsYG669U2NIx+HNqLv0XhPQRm0xqC4wVHw61PwaTAnj2aN7NZ6M/0cD + ftpwAP3E+ktlOn7rQlCNUGX8uUhHWdgC7+DWvnBLzupYgfUSiGk+ijNkCKIFJEc0yW/JKDvYY + 4HdsEekTHT+6yiwwD/63088MhL4NN20ZiuiSQ8vfrb3VLpvmVg9zXgnpU+Arqh5yQrpcLk44Q + bx+pPrA3KyAn3oRUjCqUIfu9h7FPYYlanI3UP+I7N88zAlAyD4Jyzv0+KkbkLRMYEL9tMKtix + 1LHmpSUdIMjkD9fpOPjLFfVVmTkMUzAiDtcPNCuwbBDOig54oKSnU8by3685i8wa2nuE+Zk/I + T4xpXq8owjCwTwIja98V73sErvVp31fc44Cszhkg4uj70X6F8KH9Rh4sp3R2OyxgoO+pbP0Jv + O3RK9sVOrYFggn/zVKt5Ewu2ZKEA7tO5MoKYOTjgG9dK2gOPaqYW9z1f3KndChRC+97FZh5ZL + Klnl2wBNddjY7+U3+9MdIYqItLXss0BoL+xtWnZRWKVZaiCNbzx66/EPu8KpjrxIBeyv1j4C9 + hZsgNv+Uihei/9qa0wWUUQTg96DxKVy/CFxRZFjMY2aCIEdIQpiUnwd/vl98Qz9cV25E= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_183754_BC82271E +X-CRM114-Status: GOOD ( 12.00 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Following Eric's commit 37b7b3087a2f ("staging/vc04_services: Register a +platform device for the camera driver.") this register the audio driver as +a platform device, too. + +Signed-off-by: Stefan Wahren +--- + drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c +index 778a252..fc6388b 100644 +--- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c ++++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c +@@ -170,6 +170,7 @@ static struct class *vchiq_class; + static struct device *vchiq_dev; + static DEFINE_SPINLOCK(msg_queue_spinlock); + static struct platform_device *bcm2835_camera; ++static struct platform_device *bcm2835_audio; + + static struct vchiq_drvdata bcm2835_drvdata = { + .cache_line_size = 32, +@@ -3670,6 +3671,7 @@ static int vchiq_probe(struct platform_device *pdev) + MAJOR(vchiq_devid), MINOR(vchiq_devid)); + + bcm2835_camera = vchiq_register_child(pdev, "bcm2835-camera"); ++ bcm2835_audio = vchiq_register_child(pdev, "bcm2835_audio"); + + return 0; + +@@ -3686,6 +3688,8 @@ static int vchiq_probe(struct platform_device *pdev) + + static int vchiq_remove(struct platform_device *pdev) + { ++ if (!IS_ERR(bcm2835_audio)) ++ platform_device_unregister(bcm2835_audio); + if (!IS_ERR(bcm2835_camera)) + platform_device_unregister(bcm2835_camera); + vchiq_debugfs_deinit(); + +From patchwork Thu Oct 25 15:29:31 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656061 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B7BB514DE + for ; + Thu, 25 Oct 2018 15:34:31 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A523A2BB88 + for ; + Thu, 25 Oct 2018 15:34:31 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 98CA82BDB0; Thu, 25 Oct 2018 15:34:31 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 14C062BB88 + for ; + Thu, 25 Oct 2018 15:34:31 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=12+KvhX5E6VGVfGyFUcVRENo/rJYrrdwl6XNiatzzc4=; b=QJ5YbWbKXZKuvXZtqlCKzdK65t + Kwc+F3zfyOrgF+duDIotUcrlHR9ofFrdlWG8a6LUJUDsUBDzzVuH/ZwyBWBCD3aLE46WfizO6xugH + f8d+m/dlhNhOqz8Wi26QNoJhJX7DM9TQfxppmeuur8ka/0jionSSAuGIiawwQEQdEw7Xp3EZN//qi + TC+Ms9axyxtNTKyDKnlsnTnIilP3MGop0m+Dp8DzyS5hiRi8UoDpnOxe/I6Ge7GOKiWNMnFey0cDq + cLTsGLmNc1QiIGYK1fao3Z3ZkZpE0p5F/1EvlwHtXEVwHzmkf317KEcjXj0U7Y6Ns1OJOt84ww4cc + y4KA6elQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFheT-00026c-Hz; Thu, 25 Oct 2018 15:34:25 +0000 +Received: from mout.kundenserver.de ([212.227.126.130]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhae-0000Ke-Qh; Thu, 25 Oct 2018 15:30:34 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MF3U0-1gMIEz0n1s-00FWtg; Thu, 25 Oct 2018 17:30:09 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MF3U0-1gMIEz0n1s-00FWtg; Thu, 25 Oct 2018 17:30:09 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 07/11] staging: bcm2835-audio: Enable compile test +Date: Thu, 25 Oct 2018 17:29:31 +0200 +Message-Id: <1540481375-15952-8-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:pGp0GjXgsiJJjrZIoTdokzUb4amG+8i7NGn+Y/BPM3GZUTudl5r + XrmHWCk55A1BU/hL9RioxjTmACK1mpwbrjYojLrKedKZfwPpegWMIIgV3/Lsto6tmLyOytV + mtX3ozndc5Lz6AtTtFMhlgOXn0IpyehVHG/bNonyV8vM7HABf9iDxO8qjinu1Ks0VTvFLlw + 7jC/2S/6CBs3xOC+NPRNg== +X-UI-Out-Filterresults: notjunk:1;V01:K0:e1Bk1RphuD4=:2RNuGVXaGV7E66QCn/5kSs + KZzKOmmMbfSv4D5GFw/mT+Dcl8hUFjeFmUOBcA3fY2wAbXOEDUEK2F350NE9M7OUCgb5HWCb6 + BkgNT2udFhLBOdNr7vwCyWhSVMdTfBUaTKvC7N9VBQd7K1rhYPzyuHLb0YM4og0Z/UURHJ+Ml + zrxcUFWlfUP/MLA+1cGo8IjMNU9ydghJ6VROor8ntJRgFrEcd3oQqROK7Z/C9lfCzwtfGyjxK + SmU3QaUkujYcNq4/GvusaKvgiKEJFViRHRLQzFJ3oBFitE6cZ0H3uS6U2vzWTNWM/FkUhPWDp + taBkBKOSblEUN9Maf5KWH4Sm3w5rypm4DYUuTB6yawTKf2wEXGDW1k6ggU0Cv8cOP2Wrsah2z + BiMe7Xl1VQvj1jU2iVFl1djgPhFjdjJjHxQQHWJBVGEMUsRT1CRPGyHfOG7luRYzNQ8IinVK8 + r1WK7yNfDRHOmxSScWbMpmSilF6kd1R/7OlmpDIZBVuVHEiinwkukFn/zSsnu1BBw2M5q+Kr0 + aqv+9OKmAhMMBIMZ168EgbcWCYOnjpzNa7Vd+WrapQRB0dFZr+HusnlNXWkNg/jQPEonVtsoo + xbNAIQEJyDcPHpBA/mxgfCCb+twtl0rBrugJQwpUWwoPD81r8A+wqijHgYrHd/3DanVLRZN9J + MsaGTaCqJQlrEhVX/vviqiWi0bteFshSRMaIHnI1+q8fMjPlpdFZv2+EBVDe19JyVgzY= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_184617_918CAF17 +X-CRM114-Status: GOOD ( 11.88 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Enable the compilation test for bcm2835-audio to gain more build coverage. + +Signed-off-by: Stefan Wahren +--- + drivers/staging/vc04_services/bcm2835-audio/Kconfig | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/drivers/staging/vc04_services/bcm2835-audio/Kconfig b/drivers/staging/vc04_services/bcm2835-audio/Kconfig +index 9f53653..62c1c8b 100644 +--- a/drivers/staging/vc04_services/bcm2835-audio/Kconfig ++++ b/drivers/staging/vc04_services/bcm2835-audio/Kconfig +@@ -1,6 +1,6 @@ + config SND_BCM2835 + tristate "BCM2835 Audio" +- depends on ARCH_BCM2835 && SND ++ depends on (ARCH_BCM2835 || COMPILE_TEST) && SND + select SND_PCM + select BCM2835_VCHIQ + help + +From patchwork Thu Oct 25 15:29:32 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656105 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6BDD114E2 + for ; + Thu, 25 Oct 2018 15:46:58 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 56C382BDDB + for ; + Thu, 25 Oct 2018 15:46:58 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 47E2F2BDE0; Thu, 25 Oct 2018 15:46:58 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id DE36C2BDDB + for ; + Thu, 25 Oct 2018 15:46:57 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=cQ1bZNOIJOxef+yc//3jddf67yCHYKnMNQoani1C6aI=; b=DVJMaoqsWaz9Gn3lojTZHnD74e + 47KvMmSULlxSyx4BiFzIiPfU3RzOx00GfFv8Kyd5wLXEJx8o1nYbKC4jbgbMC05roeUres05iepFp + B/xtPR+0Vom+i4evlhZzjm0gkgnxnFUxIAUsZGlzK+vvqlASDbLD6l31VnXB07AZTGzX3ZbOb6drp + iMrZLgXZjmdx4ksxDCt5D67rZQrnlftdcrUPljwbzys4DiAmNuxAHBwO4NN3rdUWU9z28gVpCK6eF + J53rZndSz7mk5DrY0rL2gl1W2p5lOAx6SBNY9bNYfUnMfbYFo3o1KqF7eJA1wop4gwxOWPlKbGyWx + W2iLxOog==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhqX-0002Bz-GR; Thu, 25 Oct 2018 15:46:53 +0000 +Received: from mout.kundenserver.de ([212.227.126.134]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhag-0000Yh-HO; Thu, 25 Oct 2018 15:30:50 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MoOIi-1fmxQH2V9U-00oreG; Thu, 25 Oct 2018 17:30:09 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MoOIi-1fmxQH2V9U-00oreG; Thu, 25 Oct 2018 17:30:09 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 08/11] staging: bcm2835-audio: use + module_platform_driver() macro +Date: Thu, 25 Oct 2018 17:29:32 +0200 +Message-Id: <1540481375-15952-9-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:UDMmZUKNPRzCgQbgWoUnYY5WU7ggOetVGMPRS+spstWmTEp/dID + bMJ+6epM/UZhKBNAKeibjGDfrquNCH/6APmBUc6S+9thzbqbNPdWe0MVuIu8US7SIAmEJyS + +s/z9NFDLkXZzCIfJzQMkgpmTr7k/ziOeZGgjdA7xDc0Jmu13Mw7oxxsdfHyuJykAuHcjA/ + 2kOpvpnwZNmt6EPp3AsMw== +X-UI-Out-Filterresults: notjunk:1;V01:K0:DQ7ecbOgszU=:wFjPeYfv0Py0C5XLQv/V/H + cNa8C4ctvlJCAi88PdxcF0ROmTV4OuYxfYEQDEk73wx3ujPnBhC+GjHM4/nMBNR6AYxvV3RPr + odHTp5/JPfHBjyRtvMON2bx/mmGvGs6q007WzubrMbLgEPmv99KhdihpeTfcX/YNaaq0HJn9j + Qc58m/3TkuBnUt6QpTUoMtZ3NzhMdfEfurFfJKAx2bygZ+AZ3OZUhuVovY/kAWZNTCGqkbC2f + W8/1RTooQpRZxILxrBQD+On9ZA9sZQVjwBuNR2HwvSW3c2QUuGq80WtcMD5j3MbMDDEuR9wqQ + 3EMOUfI23fzMcTaEXSc4lW0iwePqO2LN5Lpu6zNzENVuMoBC7iePseFo8s/pESO6cPKNlsLFZ + TKx8UgkUFXBHlV4RIN/p88adp53EnGo+vbYxEKq4Jj78JX0LBZfjfaPGIJnKVAWKWYa/wf22h + hNBQyTL5WeGxOlVeoRO2SyI4bw9eCkUqePNSJkCLoCaXbkroyImV69CbAVD+cyTWOtKGBO+k1 + +cG3puxg/+4awQn7smWsvaiurXZz14o0pTPAH3efCeoaxqO3cEQFHmoF7fHo7EndG2WdhO/PJ + HvEDeMj5joDiPWF/FkuBheEBAsM1Ec4chKOzlKqpH9rKsmVPLyBRfTTSM4qnKiGw2qrnVsaZK + qMcupYBBeRXhnFX85WabpckR2cgYR5s6Svdw5d56Yz9WyvZqFBEw9IhrPeGRp2ijEhjc= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083030_910418_95160F9F +X-CRM114-Status: GOOD ( 11.27 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +There is not much value behind this boilerplate, so use +module_platform_driver() instead. + +Signed-off-by: Stefan Wahren +--- + .../staging/vc04_services/bcm2835-audio/bcm2835.c | 20 +------------------- + 1 file changed, 1 insertion(+), 19 deletions(-) + +diff --git a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c +index 87d56ab..87a27fd 100644 +--- a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c ++++ b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c +@@ -356,25 +356,7 @@ static struct platform_driver bcm2835_alsa0_driver = { + .of_match_table = snd_bcm2835_of_match_table, + }, + }; +- +-static int bcm2835_alsa_device_init(void) +-{ +- int retval; +- +- retval = platform_driver_register(&bcm2835_alsa0_driver); +- if (retval) +- pr_err("Error registering bcm2835_audio driver %d .\n", retval); +- +- return retval; +-} +- +-static void bcm2835_alsa_device_exit(void) +-{ +- platform_driver_unregister(&bcm2835_alsa0_driver); +-} +- +-late_initcall(bcm2835_alsa_device_init); +-module_exit(bcm2835_alsa_device_exit); ++module_platform_driver(bcm2835_alsa0_driver); + + MODULE_AUTHOR("Dom Cobley"); + MODULE_DESCRIPTION("Alsa driver for BCM2835 chip"); + +From patchwork Thu Oct 25 15:29:33 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656075 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7FB1714DE + for ; + Thu, 25 Oct 2018 15:37:44 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6D6C12BD1A + for ; + Thu, 25 Oct 2018 15:37:44 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 61C762BD6B; Thu, 25 Oct 2018 15:37:44 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id D68322BD1A + for ; + Thu, 25 Oct 2018 15:37:43 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=lHBSzlhaN05wZrbTPN7o3ohOWwwUjDnTv0xIFQVkm3Q=; b=oQZ6xk76fq3DmF6HnCeh5h2eEu + hlD3GR4UtaF0fFaU+NsQVIJe3CiWGbhZcrXJoP/QGd9jHonC6E1YRSt6fPzcOtwMM2FF6qSMntb6C + WTUlwfj3eh2/8PKDL40D4vdQ39N7Wi01m6vt1hCwrGQuL/u6gQPAysFISAW23CYS1wN2FbiQpQOSY + cEtreOYw2E4NqrGUVNFlx5JH26zvuaXZ6yZoh3+zqTnoefJhFbmBb2AWRxx7gKyF+VRmesHDI2qfU + PuFpVyTVKbTr+LXzcTU0lcaSLNiVY4oe7G4kSSz1sPokN4+ARReQb2/JE4mkUVgkrpHYXlC6yACpj + B7VPl9FQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhha-0004eC-RY; Thu, 25 Oct 2018 15:37:38 +0000 +Received: from mout.kundenserver.de ([212.227.126.131]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhag-0000T2-5b; Thu, 25 Oct 2018 15:30:50 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MS43X-1g9Hh449gx-00TT1D; Thu, 25 Oct 2018 17:30:10 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MS43X-1g9Hh449gx-00TT1D; Thu, 25 Oct 2018 17:30:10 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFX 09/11] staging: bcm2835-audio: Drop DT dependency +Date: Thu, 25 Oct 2018 17:29:33 +0200 +Message-Id: <1540481375-15952-10-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:YsEVD03T8+51mvwe3093vHIL0A5idBFtaPS5ZzPz1WAWqKvQoOe + At4qoCwMd3tHwdOMLKWoIte3mupPIOoY7nKM6uPdPSJFxQZJ5axmtdSd1YACaL4MyhOumVk + VDN+524AWLN6FTGx9tOAE0ZZ483Rt8nN6k8E4v1g3r5rvedzsUErIdXS0C4f776rC/B6mWX + ExnAas95A8/csSoHr5F3g== +X-UI-Out-Filterresults: notjunk:1;V01:K0:5w+5bzc7iBQ=:7ubv64idFE+gcm1xSzP4jr + YFkCXwzaQIO26VYxPNtfMj0/LyjNj+ZdwSUFkSQ05aRfvhfBRyonEx0zRrJIiIsR9+iWn9Q4j + ORHFnZ4j+g6BFkHfAWIyli265hC3rdT/d2320btcqT4x/N32Vp1+4r1zfKSWMzGUrS3YZqXed + 8q1t922IVq8946wFT+pJtWFdoK2p2XqqG/CVsxZGcFQNGRNv0H47BPFwuikBAQxD8FkYGw26a + Wp6U2av1yTP+VAW+YoHZ/diO8Rjp3W+basdnRijo6ruku8qtg8P1G5jlz4qSzfPGf/cLwKGS/ + 2X/As2lmmv/gZg6xsvN50h+RxgJbVG6tpo2oDTAUgIV/GVVDKEb+28pmuVAP5BuJC9yiZb2v2 + 24TcGWO8gx9WzAuxTcKDcpQjOQUCK0WX6qSLAiObHmLmR4TwFALMIIt8f1hcaUFOKn3wc+EoQ + TSCB0fZDfPjtjuLq/b4IwEApLtjvqMO/7AokWY4lLoEq9+1t0PqNhi9LwHSP/hhnG0NYoZWcJ + V2Mq8bCnLh70ct/KEUwpJ7nU4/vT6pZN1T7pYgJonQ/YvZhLX0kOZDUV2zkWSxZqp0NtZJH7Q + Js2cyDXTG08zBukbOEkdeD/QlDGUV6AK0P4iPoO7omfgzPRzJXuz40OuatHo/M4BL64jb8snF + R+KJN03QH4N5mMx5pkF3v4gGbYbz4lyUZNQ8utc/G3js1YTUrkkhPlINCDP5v0/AaWQg= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083030_540870_3C868BAB +X-CRM114-Status: GOOD ( 15.53 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Just like the bcm2835-video make this a platform driver which is probed +by vchiq. In order to change the number of channels use a module +parameter instead, but use the maximum as default. + +Signed-off-by: Stefan Wahren +--- + .../staging/vc04_services/bcm2835-audio/bcm2835.c | 41 ++++++++++------------ + 1 file changed, 19 insertions(+), 22 deletions(-) + +diff --git a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c +index 87a27fd..5c5b600 100644 +--- a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c ++++ b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c +@@ -4,15 +4,17 @@ + #include + + #include ++#include ++#include + #include + #include +-#include + + #include "bcm2835.h" + + static bool enable_hdmi; + static bool enable_headphones; + static bool enable_compat_alsa = true; ++static int num_channels = MAX_SUBSTREAMS; + + module_param(enable_hdmi, bool, 0444); + MODULE_PARM_DESC(enable_hdmi, "Enables HDMI virtual audio device"); +@@ -21,6 +23,8 @@ MODULE_PARM_DESC(enable_headphones, "Enables Headphones virtual audio device"); + module_param(enable_compat_alsa, bool, 0444); + MODULE_PARM_DESC(enable_compat_alsa, + "Enables ALSA compatibility virtual audio device"); ++module_param(num_channels, int, 0644); ++MODULE_PARM_DESC(num_channels, "Number of audio channels (default: 8)"); + + static void bcm2835_devm_free_vchi_ctx(struct device *dev, void *res) + { +@@ -293,31 +297,30 @@ static int snd_add_child_devices(struct device *device, u32 numchans) + return 0; + } + +-static int snd_bcm2835_alsa_probe_dt(struct platform_device *pdev) ++static int snd_bcm2835_alsa_probe(struct platform_device *pdev) + { + struct device *dev = &pdev->dev; +- u32 numchans; + int err; + +- err = of_property_read_u32(dev->of_node, "brcm,pwm-channels", +- &numchans); +- if (err) { +- dev_err(dev, "Failed to get DT property 'brcm,pwm-channels'"); +- return err; ++ if (num_channels <= 0 || num_channels > MAX_SUBSTREAMS) { ++ num_channels = MAX_SUBSTREAMS; ++ dev_warn(dev, "Illegal num_channels value, will use %u\n", ++ num_channels); + } + +- if (numchans == 0 || numchans > MAX_SUBSTREAMS) { +- numchans = MAX_SUBSTREAMS; +- dev_warn(dev, +- "Illegal 'brcm,pwm-channels' value, will use %u\n", +- numchans); ++ dev->coherent_dma_mask = DMA_BIT_MASK(32); ++ dev->dma_mask = &dev->coherent_dma_mask; ++ err = of_dma_configure(dev, NULL, true); ++ if (err) { ++ dev_err(dev, "Unable to setup DMA: %d\n", err); ++ return err; + } + + err = bcm2835_devm_add_vchi_ctx(dev); + if (err) + return err; + +- err = snd_add_child_devices(dev, numchans); ++ err = snd_add_child_devices(dev, num_channels); + if (err) + return err; + +@@ -339,21 +342,14 @@ static int snd_bcm2835_alsa_resume(struct platform_device *pdev) + + #endif + +-static const struct of_device_id snd_bcm2835_of_match_table[] = { +- { .compatible = "brcm,bcm2835-audio",}, +- {}, +-}; +-MODULE_DEVICE_TABLE(of, snd_bcm2835_of_match_table); +- + static struct platform_driver bcm2835_alsa0_driver = { +- .probe = snd_bcm2835_alsa_probe_dt, ++ .probe = snd_bcm2835_alsa_probe, + #ifdef CONFIG_PM + .suspend = snd_bcm2835_alsa_suspend, + .resume = snd_bcm2835_alsa_resume, + #endif + .driver = { + .name = "bcm2835_audio", +- .of_match_table = snd_bcm2835_of_match_table, + }, + }; + module_platform_driver(bcm2835_alsa0_driver); +@@ -361,3 +357,4 @@ module_platform_driver(bcm2835_alsa0_driver); + MODULE_AUTHOR("Dom Cobley"); + MODULE_DESCRIPTION("Alsa driver for BCM2835 chip"); + MODULE_LICENSE("GPL"); ++MODULE_ALIAS("platform:bcm2835_audio"); + +From patchwork Thu Oct 25 15:29:34 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656077 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A013414DE + for ; + Thu, 25 Oct 2018 15:38:21 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8A77629F82 + for ; + Thu, 25 Oct 2018 15:38:21 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 7D6002B0AD; Thu, 25 Oct 2018 15:38:21 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDC6E2B674 + for ; + Thu, 25 Oct 2018 15:38:20 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=Olh7Xsf5+A/G0ePZja6YTc1fKKlcqZRNYiqLWlJAUfY=; b=VBjOHgzlTungtS+GiCJpYytDR2 + o9G9DLzuqRo8rRUUq0jNHJNltCFQDNTEqvHMAMlNDj9Z5lz9TyRHJ67dmYlbSjFKlcRi0/SWy+6iQ + E0sJOZcRe7+w6rbyKL8D4CTNa3shUVQ3MwQ+SHmPlbIvxgRiWFaJ2JZw0NA01517D8Cf2AkuQGRE+ + 4mUwJffj9ggjdccoUzFYLkrW2YIimpO2v0bdmpxJTjMz9GeNI2z61+W1cvtQCr1wk3yAjSmzvaa4z + T5hH4Ickz9PurzbakNjTkTVV4Bcv15pi392mMK2MyPsb6mupB6ZhvGoeOK9NZv73y37PLujKCso8q + 5rhUnmuw==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhiC-0004wo-Rb; Thu, 25 Oct 2018 15:38:16 +0000 +Received: from mout.kundenserver.de ([212.227.126.134]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhag-0000Yi-HO; Thu, 25 Oct 2018 15:31:06 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N9dg5-1fTuT91kcH-015ZBh; Thu, 25 Oct 2018 17:30:10 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N9dg5-1fTuT91kcH-015ZBh; Thu, 25 Oct 2018 17:30:10 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 10/11] staging: bcm2835-camera: Provide more specific + probe error messages +Date: Thu, 25 Oct 2018 17:29:34 +0200 +Message-Id: <1540481375-15952-11-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:hLFz0DajoKrTtygjjPrDNaA3I6RUW7+JtkQY4EZzcN4+eqE57T0 + wH1Td/EEeqBD4ybkajz3rJlM7asjXaAHuuGiToidUKYI3ve7N01H1TSLNnEeqXtd1Wfs7Ew + Sc3Kioe34pPFEJOq7dCiuRt0hp/ik4ZMG35lnTGyQhKTeREpqvms5kq8LWb430S+7X2rKhS + 9ZV5Z9SQD34Rug1RkAh3Q== +X-UI-Out-Filterresults: notjunk:1;V01:K0:mC2y9c6LUIc=:26cbKrq0e92ADdJCgexLfQ + baH3YRrgdQ6MvmzkaJJ56MEes+RUtTahwJ4YBulCJhyBlZJaF0ibaf17oSZVbULNZj74anvHt + xIEhuvQQYMfjEX2WSslYdtVin7MEY9V7Lm6nO581PzpC70EpF8x20wc3lTk0OEqpZtoem2xpI + zTqPkBKxGcwIVl9h0TWM55EbDE9GAbXsCvu9FzjahFwCaG08YEKf65S6goVd1L03NJhn3puSw + qVs3DhJm5Kdxwk8s4rpNM7vGzIgJXuu8VTbx0c/DFJLWLcGNcKhAWJe+U6ZGJ4yR4QGj5A69j + 0Ood5v0ucLVaWivHisLe9uOWt5S6N0J7Q0gDtGP6lDNJAbUwBZnPdcHr9Ge42PpZAmnV+QU/c + nBTJc8wjkVU6etYTha4sIVSMERHiwnICe4ka/PQtgG4hFRIfiCW/QgkBLG1V7akk9rkhhXjRZ + /Jppx3cc+g65+UExTyliB9Ny8u4aQIksKP55vDXGGsMM2gRMA1+CWnrFllKPTOu5wQxiQBS3j + N7cOm1fdsNbBw7l4MCUYYmrbOm/aaKu1Q8MUmj8TaYeSoShM3prtOZsFUnkeWmkR8fcyS9RnT + b9MSOY/jPYHe/YoSiEsMWDen9n/Yon4o+CTlTzep5nac1xEiGnauxqIOxMojZ6wDwrPzYcocc + QifuV12x6PQtuyz8pqGcq2cDtWgckr9NQBQlBMQSZIjLBObpYzMfHf+o/eOlqFDSybVk= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083030_911887_F39F581E +X-CRM114-Status: GOOD ( 16.32 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Currently there is only a catch-all info message which print the +relevant error code without any context. So add more specific error +messages in order to narrow down possible issues. + +Signed-off-by: Stefan Wahren +--- + .../vc04_services/bcm2835-camera/bcm2835-camera.c | 58 +++++++++++++++------- + 1 file changed, 39 insertions(+), 19 deletions(-) + +diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +index cd773eb..84ca22d 100644 +--- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c ++++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c +@@ -1539,8 +1539,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + struct vchiq_mmal_component *camera; + + ret = vchiq_mmal_init(&dev->instance); +- if (ret < 0) ++ if (ret < 0) { ++ v4l2_err(&dev->v4l2_dev, "%s: vchiq mmal init failed %d\n", ++ __func__, ret); + return ret; ++ } + + /* get the camera component ready */ + ret = vchiq_mmal_component_init(dev->instance, "ril.camera", +@@ -1549,7 +1552,9 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + goto unreg_mmal; + + camera = dev->component[MMAL_COMPONENT_CAMERA]; +- if (camera->outputs < MMAL_CAMERA_PORT_COUNT) { ++ if (camera->outputs < MMAL_CAMERA_PORT_COUNT) { ++ v4l2_err(&dev->v4l2_dev, "%s: too few camera outputs %d needed %d\n", ++ __func__, camera->outputs, MMAL_CAMERA_PORT_COUNT); + ret = -EINVAL; + goto unreg_camera; + } +@@ -1557,8 +1562,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + ret = set_camera_parameters(dev->instance, + camera, + dev); +- if (ret < 0) ++ if (ret < 0) { ++ v4l2_err(&dev->v4l2_dev, "%s: unable to set camera parameters: %d\n", ++ __func__, ret); + goto unreg_camera; ++ } + + /* There was an error in the firmware that meant the camera component + * produced BGR instead of RGB. +@@ -1647,8 +1655,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + + if (dev->component[MMAL_COMPONENT_PREVIEW]->inputs < 1) { + ret = -EINVAL; +- pr_debug("too few input ports %d needed %d\n", +- dev->component[MMAL_COMPONENT_PREVIEW]->inputs, 1); ++ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n", ++ __func__, dev->component[MMAL_COMPONENT_PREVIEW]->inputs, 1); + goto unreg_preview; + } + +@@ -1661,8 +1669,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + + if (dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs < 1) { + ret = -EINVAL; +- v4l2_err(&dev->v4l2_dev, "too few input ports %d needed %d\n", +- dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs, ++ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n", ++ __func__, dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs, + 1); + goto unreg_image_encoder; + } +@@ -1676,8 +1684,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + + if (dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs < 1) { + ret = -EINVAL; +- v4l2_err(&dev->v4l2_dev, "too few input ports %d needed %d\n", +- dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs, ++ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n", ++ __func__, dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs, + 1); + goto unreg_vid_encoder; + } +@@ -1706,8 +1714,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev) + sizeof(enable)); + } + ret = bm2835_mmal_set_all_camera_controls(dev); +- if (ret < 0) ++ if (ret < 0) { ++ v4l2_err(&dev->v4l2_dev, "%s: failed to set all camera controls: %d\n", ++ __func__, ret); + goto unreg_vid_encoder; ++ } + + return 0; + +@@ -1873,21 +1884,29 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) + snprintf(dev->v4l2_dev.name, sizeof(dev->v4l2_dev.name), + "%s", BM2835_MMAL_MODULE_NAME); + ret = v4l2_device_register(NULL, &dev->v4l2_dev); +- if (ret) ++ if (ret) { ++ dev_err(&pdev->dev, "%s: could not register V4L2 device: %d\n", ++ __func__, ret); + goto free_dev; ++ } + + /* setup v4l controls */ + ret = bm2835_mmal_init_controls(dev, &dev->ctrl_handler); +- if (ret < 0) ++ if (ret < 0) { ++ v4l2_err(&dev->v4l2_dev, "%s: could not init controls: %d\n", ++ __func__, ret); + goto unreg_dev; ++ } + dev->v4l2_dev.ctrl_handler = &dev->ctrl_handler; + + /* mmal init */ + dev->instance = instance; + ret = mmal_init(dev); +- if (ret < 0) ++ if (ret < 0) { ++ v4l2_err(&dev->v4l2_dev, "%s: mmal init failed: %d\n", ++ __func__, ret); + goto unreg_dev; +- ++ } + /* initialize queue */ + q = &dev->capture.vb_vidq; + memset(q, 0, sizeof(*q)); +@@ -1905,16 +1924,19 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) + + /* initialise video devices */ + ret = bm2835_mmal_init_device(dev, &dev->vdev); +- if (ret < 0) ++ if (ret < 0) { ++ v4l2_err(&dev->v4l2_dev, "%s: could not init device: %d\n", ++ __func__, ret); + goto unreg_dev; ++ } + + /* Really want to call vidioc_s_fmt_vid_cap with the default + * format, but currently the APIs don't join up. + */ + ret = mmal_setup_components(dev, &default_v4l2_format); + if (ret < 0) { +- v4l2_err(&dev->v4l2_dev, +- "%s: could not setup components\n", __func__); ++ v4l2_err(&dev->v4l2_dev, "%s: could not setup components: %d\n", ++ __func__, ret); + goto unreg_dev; + } + +@@ -1938,8 +1960,6 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) + bcm2835_cleanup_instance(gdev[i]); + gdev[i] = NULL; + } +- pr_info("%s: error %d while loading driver\n", +- BM2835_MMAL_MODULE_NAME, ret); + + cleanup_mmal: + vchiq_mmal_finalise(instance); + +From patchwork Thu Oct 25 15:29:35 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10656057 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 43EF714DE + for ; + Thu, 25 Oct 2018 15:34:03 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 322262BD1A + for ; + Thu, 25 Oct 2018 15:34:03 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 257912BD81; Thu, 25 Oct 2018 15:34:03 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C36612BD1A + for ; + Thu, 25 Oct 2018 15:34:02 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=uFHfQUxOTO7S/FScNKIV35wbwjyqyBTU6tCN9uQO8y0=; b=C4xdZknyGCFYKC2O1jLA3uns9i + blxn9i5qFrq8VWlAIoPmmppiTmwdMTSTsl5JEzxmO+1SlHqfB9PJ/9bOAlED/nz2tI80GHwvvNHLF + Vt2U2XkJG02Bg+lEtsn2rqpq0OzaoDsv61uTiA9PsDl+5V429m+eEyYukS4dfgkYxseG5QAgTLAV9 + ifd8vxrpNY+WVrJg9acf/rddKLlgcNjL3GRY+Uw6VyeOWlKay6RIfVjlVOlolRDJ6m739t7hqdo+E + hlUIBH4dFmKW8nXrP3b7HdGkapU5WW+c0pTE+GzEWzAFRrjj+U6zwJVOIdUW0eZyTetssvoG6RTRC + sbrh+NOQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhdq-0001qT-7b; Thu, 25 Oct 2018 15:33:46 +0000 +Received: from mout.kundenserver.de ([212.227.126.130]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gFhae-0000Q6-R9; Thu, 25 Oct 2018 15:30:33 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N0WsG-1fLQ8s3Z9o-00wSNs; Thu, 25 Oct 2018 17:30:10 +0200 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1N0WsG-1fLQ8s3Z9o-00wSNs; Thu, 25 Oct 2018 17:30:10 +0200 +From: Stefan Wahren +To: Eric Anholt , gregkh@linuxfoundation.org, + Dave Stevenson +Subject: [PATCH RFC 11/11] staging: bcm2835-camera: Add hint about possible + faulty config +Date: Thu, 25 Oct 2018 17:29:35 +0200 +Message-Id: <1540481375-15952-12-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:NRZtoAxO4KuB2XxhzFli1zm+3tWWFlCmYHnv5FFzBG1a6vRhTKj + NZktF717FC1kOsEt0Wo62etCCH/b7Tjmg2s3HvA7OUYCNyailz9BocAmP27vYDD8Fh8vRlS + E0IkMw2u0X67smI5fC3NlHfOL73gTAJ76u8Ml5z3S4ch4D20snCkUpEi26edMPn6WqNEXnA + Hto1pobYtndgG9uWreJrA== +X-UI-Out-Filterresults: notjunk:1;V01:K0:eC8qlffpHwg=:WD2ZTiXk2RfdEBG8JTkAn5 + Csjof/x/6e4u4+YcpI4/M742FyOuogauXE1NgZMOLUxksPEET4xlxrOkED3zAompxKMSUuwnK + Vz2upIliDVnW2y9lljonWyMl2inFVFp+/eLpOGVP6H7imQaPIPW+fXp7RUmkyuXOYTkllVVgj + v6aUJuSERgX3+e5LSqz27p2gNfWXaYds+GNBgbW6FDQPLC3pcE+E0WEtYRY3+Dp8FjqdImAnI + 7MfAQuT+MJiNunNyu8k29HPY93Sa9Yt2JL+IWaHksz/QGGd2I1VvSj1NGq2nO8Gp90ZqQNQz+ + Uf1cf1FstPnvwnEUg+kyEWL2vOQeiBteV0tWdRimD2vOnsDRV5r9pfod5CGWFrV+U7DvVFhTw + h0NEvQEzm+QoUP1S/chFvN9A4+96rdZJ5HpZu/5frt5rbNtY+08jlTWj71dm0NdGWPEu7m/m+ + O0PHN580SkLZxbHJu1AW9wxK7aRwj+im01FjJUjjsGc3hBMDtJgL04bkba6TgEsdDbg7SmmYd + K1d1HObsMz0VY5b3lj95S/loDpPQ9lKcRK1Tgw1l3dqYG3LXej3+Bh+N7jSiDAr2QCyvTfraK + KBKixQ/6xh5kii2QMFVplRVuz7l6T4N8XxLzHaBuBSXOwucAJk5J8rZ+uBtyCMFt705yqOcFL + p7N9OWJMeraBFmkzO43l40Z9U4+iBbe/RAjdl9akUiobbRAdq+99Wljhqgn4k8abICDc= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181025_083029_201443_F3D80824 +X-CRM114-Status: GOOD ( 12.71 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devel@driverdev.osuosl.org, Stefan Wahren , + linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, + pbrobinson@gmail.com, nsaenzjulienne@suse.de, + linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +As per default the GPU memory config of the Raspberry Pi isn't sufficient +for the camera usage. Even worse the bcm2835 camera driver doesn't provide a +helpful error message in this case. So let's add a hint to point the user +to the likely cause. + +Signed-off-by: Stefan Wahren +--- + drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c b/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c +index cc2d993..bffd75d 100644 +--- a/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c ++++ b/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c +@@ -1623,8 +1623,11 @@ int vchiq_mmal_component_init(struct vchiq_mmal_instance *instance, + component = &instance->component[instance->component_idx]; + + ret = create_component(instance, component, name); +- if (ret < 0) ++ if (ret < 0) { ++ pr_err("%s: failed to create component %d (Not enough GPU mem?)\n", ++ __func__, ret); + goto unlock; ++ } + + /* ports info needs gathering */ + component->control.type = MMAL_PORT_TYPE_CONTROL; diff --git a/kernel.spec b/kernel.spec index df5760e36..d0b78ed02 100644 --- a/kernel.spec +++ b/kernel.spec @@ -584,6 +584,9 @@ Patch331: bcm283x-drm-vc4-set-is_yuv-to-false-when-num_planes-1.patch # https://patchwork.kernel.org/patch/10686407/ Patch332: raspberrypi-Fix-firmware-calls-with-large-buffers.patch +# Improve raspberry pi camera and analog audio +Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch + # Patches enabling device specific brcm firmware nvram # https://www.spinics.net/lists/linux-wireless/msg178827.html Patch340: brcmfmac-Remove-firmware-loading-code-duplication.patch @@ -1881,6 +1884,9 @@ fi # # %changelog +* Fri Dec 14 2018 Peter Robinson +- Enhancements for Raspberrp Pi Camera + * Thu Dec 13 2018 Justin M. Forbes - 4.20.0-0.rc6.git2.1 - Linux v4.20-rc6-82-g65e08c5e8631 From 8c1796fac82be1ebb349c736c737993b61668272 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 17 Dec 2018 06:35:24 -0600 Subject: [PATCH 14/83] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index d0b78ed02..be649dd3a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1884,6 +1884,9 @@ fi # # %changelog +* Mon Dec 17 2018 Justin M. Forbes +- Disable debugging options. + * Fri Dec 14 2018 Peter Robinson - Enhancements for Raspberrp Pi Camera From f94c9af093d884d07c50ba877b45b8521ff1dc56 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 17 Dec 2018 07:30:59 -0600 Subject: [PATCH 15/83] Linux v4.20-rc7 --- gitrev | 2 +- kernel.spec | 7 +++++-- sources | 3 +-- 3 files changed, 7 insertions(+), 5 deletions(-) diff --git a/gitrev b/gitrev index 618da14c3..fab6f201d 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -65e08c5e86311143f45c3e4389561af3107fc8f6 +7566ec393f4161572ba6f11ad5171fd5d59b0fbd diff --git a/kernel.spec b/kernel.spec index be649dd3a..32b63997b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 6 +%global rcrev 7 # The git snapshot level -%define gitrev 2 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1884,6 +1884,9 @@ fi # # %changelog +* Mon Dec 17 2018 Justin M. Forbes - 4.20.0-0.rc7.git0.1 +- Linux v4.20-rc7 + * Mon Dec 17 2018 Justin M. Forbes - Disable debugging options. diff --git a/sources b/sources index f533da905..431cf579f 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 -SHA512 (patch-4.20-rc6.xz) = 4958f79defd55bb5d66bd303f91089f0ff76816e8e13749865efe2e32fb264ea7a6d683e6e9efe3a65e0f5748c34ed1079afb930d1a2e12dac0ce236380bd755 -SHA512 (patch-4.20-rc6-git2.xz) = ee59825f935376097ac459ea01f08982cb6050fc71c8afaf36e03593841a9321bd0d358ac6e29d16c119d3034d3b562ea98beb11187583c4cee0ff9e1c2934d5 +SHA512 (patch-4.20-rc7.xz) = 84c35b95f08454f3920b1400e6fee8c6f30ebfdcc9a32f447d2124867b22a17da87c0d1496dd22512ddb4d6c0ce9457acddb6d6167e8c673d44b3f2a585486bd From abc158d4678f71b23f9b00e1408c92f62be97080 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 18 Dec 2018 16:46:25 -0600 Subject: [PATCH 16/83] Linux v4.20-rc7-6-gddfbab46539f --- bpf-fix-bpf_jit_limit-knob.patch | 173 +++++++++++++++++++++++++++++++ gitrev | 2 +- kernel.spec | 11 +- sources | 1 + 4 files changed, 184 insertions(+), 3 deletions(-) create mode 100644 bpf-fix-bpf_jit_limit-knob.patch diff --git a/bpf-fix-bpf_jit_limit-knob.patch b/bpf-fix-bpf_jit_limit-knob.patch new file mode 100644 index 000000000..68c9d967c --- /dev/null +++ b/bpf-fix-bpf_jit_limit-knob.patch @@ -0,0 +1,173 @@ +From fdadd04931c2d7cd294dc5b2b342863f94be53a3 Mon Sep 17 00:00:00 2001 +From: Daniel Borkmann +Date: Tue, 11 Dec 2018 12:14:12 +0100 +Subject: bpf: fix bpf_jit_limit knob for PAGE_SIZE >= 64K + +Michael and Sandipan report: + + Commit ede95a63b5 introduced a bpf_jit_limit tuneable to limit BPF + JIT allocations. At compile time it defaults to PAGE_SIZE * 40000, + and is adjusted again at init time if MODULES_VADDR is defined. + + For ppc64 kernels, MODULES_VADDR isn't defined, so we're stuck with + the compile-time default at boot-time, which is 0x9c400000 when + using 64K page size. This overflows the signed 32-bit bpf_jit_limit + value: + + root@ubuntu:/tmp# cat /proc/sys/net/core/bpf_jit_limit + -1673527296 + + and can cause various unexpected failures throughout the network + stack. In one case `strace dhclient eth0` reported: + + setsockopt(5, SOL_SOCKET, SO_ATTACH_FILTER, {len=11, filter=0x105dd27f8}, + 16) = -1 ENOTSUPP (Unknown error 524) + + and similar failures can be seen with tools like tcpdump. This doesn't + always reproduce however, and I'm not sure why. The more consistent + failure I've seen is an Ubuntu 18.04 KVM guest booted on a POWER9 + host would time out on systemd/netplan configuring a virtio-net NIC + with no noticeable errors in the logs. + +Given this and also given that in near future some architectures like +arm64 will have a custom area for BPF JIT image allocations we should +get rid of the BPF_JIT_LIMIT_DEFAULT fallback / default entirely. For +4.21, we have an overridable bpf_jit_alloc_exec(), bpf_jit_free_exec() +so therefore add another overridable bpf_jit_alloc_exec_limit() helper +function which returns the possible size of the memory area for deriving +the default heuristic in bpf_jit_charge_init(). + +Like bpf_jit_alloc_exec() and bpf_jit_free_exec(), the new +bpf_jit_alloc_exec_limit() assumes that module_alloc() is the default +JIT memory provider, and therefore in case archs implement their custom +module_alloc() we use MODULES_{END,_VADDR} for limits and otherwise for +vmalloc_exec() cases like on ppc64 we use VMALLOC_{END,_START}. + +Additionally, for archs supporting large page sizes, we should change +the sysctl to be handled as long to not run into sysctl restrictions +in future. + +Fixes: ede95a63b5e8 ("bpf: add bpf_jit_limit knob to restrict unpriv allocations") +Reported-by: Sandipan Das +Reported-by: Michael Roth +Signed-off-by: Daniel Borkmann +Tested-by: Michael Roth +Signed-off-by: Alexei Starovoitov +--- + include/linux/filter.h | 2 +- + kernel/bpf/core.c | 21 +++++++++++++++------ + net/core/sysctl_net_core.c | 20 +++++++++++++++++--- + 3 files changed, 33 insertions(+), 10 deletions(-) + +diff --git a/include/linux/filter.h b/include/linux/filter.h +index 795ff0b869bb..a8b9d90a8042 100644 +--- a/include/linux/filter.h ++++ b/include/linux/filter.h +@@ -861,7 +861,7 @@ bpf_run_sk_reuseport(struct sock_reuseport *reuse, struct sock *sk, + extern int bpf_jit_enable; + extern int bpf_jit_harden; + extern int bpf_jit_kallsyms; +-extern int bpf_jit_limit; ++extern long bpf_jit_limit; + + typedef void (*bpf_jit_fill_hole_t)(void *area, unsigned int size); + +diff --git a/kernel/bpf/core.c b/kernel/bpf/core.c +index b1a3545d0ec8..b2890c268cb3 100644 +--- a/kernel/bpf/core.c ++++ b/kernel/bpf/core.c +@@ -365,13 +365,11 @@ void bpf_prog_kallsyms_del_all(struct bpf_prog *fp) + } + + #ifdef CONFIG_BPF_JIT +-# define BPF_JIT_LIMIT_DEFAULT (PAGE_SIZE * 40000) +- + /* All BPF JIT sysctl knobs here. */ + int bpf_jit_enable __read_mostly = IS_BUILTIN(CONFIG_BPF_JIT_ALWAYS_ON); + int bpf_jit_harden __read_mostly; + int bpf_jit_kallsyms __read_mostly; +-int bpf_jit_limit __read_mostly = BPF_JIT_LIMIT_DEFAULT; ++long bpf_jit_limit __read_mostly; + + static __always_inline void + bpf_get_prog_addr_region(const struct bpf_prog *prog, +@@ -580,16 +578,27 @@ int bpf_get_kallsym(unsigned int symnum, unsigned long *value, char *type, + + static atomic_long_t bpf_jit_current; + ++/* Can be overridden by an arch's JIT compiler if it has a custom, ++ * dedicated BPF backend memory area, or if neither of the two ++ * below apply. ++ */ ++u64 __weak bpf_jit_alloc_exec_limit(void) ++{ + #if defined(MODULES_VADDR) ++ return MODULES_END - MODULES_VADDR; ++#else ++ return VMALLOC_END - VMALLOC_START; ++#endif ++} ++ + static int __init bpf_jit_charge_init(void) + { + /* Only used as heuristic here to derive limit. */ +- bpf_jit_limit = min_t(u64, round_up((MODULES_END - MODULES_VADDR) >> 2, +- PAGE_SIZE), INT_MAX); ++ bpf_jit_limit = min_t(u64, round_up(bpf_jit_alloc_exec_limit() >> 2, ++ PAGE_SIZE), LONG_MAX); + return 0; + } + pure_initcall(bpf_jit_charge_init); +-#endif + + static int bpf_jit_charge_modmem(u32 pages) + { +diff --git a/net/core/sysctl_net_core.c b/net/core/sysctl_net_core.c +index 37b4667128a3..d67ec17f2cc8 100644 +--- a/net/core/sysctl_net_core.c ++++ b/net/core/sysctl_net_core.c +@@ -28,6 +28,8 @@ static int two __maybe_unused = 2; + static int min_sndbuf = SOCK_MIN_SNDBUF; + static int min_rcvbuf = SOCK_MIN_RCVBUF; + static int max_skb_frags = MAX_SKB_FRAGS; ++static long long_one __maybe_unused = 1; ++static long long_max __maybe_unused = LONG_MAX; + + static int net_msg_warn; /* Unused, but still a sysctl */ + +@@ -289,6 +291,17 @@ proc_dointvec_minmax_bpf_restricted(struct ctl_table *table, int write, + + return proc_dointvec_minmax(table, write, buffer, lenp, ppos); + } ++ ++static int ++proc_dolongvec_minmax_bpf_restricted(struct ctl_table *table, int write, ++ void __user *buffer, size_t *lenp, ++ loff_t *ppos) ++{ ++ if (!capable(CAP_SYS_ADMIN)) ++ return -EPERM; ++ ++ return proc_doulongvec_minmax(table, write, buffer, lenp, ppos); ++} + #endif + + static struct ctl_table net_core_table[] = { +@@ -398,10 +411,11 @@ static struct ctl_table net_core_table[] = { + { + .procname = "bpf_jit_limit", + .data = &bpf_jit_limit, +- .maxlen = sizeof(int), ++ .maxlen = sizeof(long), + .mode = 0600, +- .proc_handler = proc_dointvec_minmax_bpf_restricted, +- .extra1 = &one, ++ .proc_handler = proc_dolongvec_minmax_bpf_restricted, ++ .extra1 = &long_one, ++ .extra2 = &long_max, + }, + #endif + { +-- +cgit 1.2-0.3.lf.el7 + diff --git a/gitrev b/gitrev index fab6f201d..ff20bbe6e 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -7566ec393f4161572ba6f11ad5171fd5d59b0fbd +ddfbab46539f2d37a9e9d357b054486b51f7dc27 diff --git a/kernel.spec b/kernel.spec index 32b63997b..13308c6a0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -612,6 +612,9 @@ Patch504: iio-accel-kxcjk1013-Add-more-hardware-ids.patch # rhbz 1645070 patch queued upstream for merging into 4.21 Patch505: asus-fx503-keyb.patch +# rhbz 1647947 +Patch506: bpf-fix-bpf_jit_limit-knob.patch + # END OF PATCH DEFINITIONS %endif @@ -1884,6 +1887,10 @@ fi # # %changelog +* Tue Dec 18 2018 Justin M. Forbes - 4.20.0-0.rc7.git1.1 +- Linux v4.20-rc7-6-gddfbab46539f +- Reenable debugging options. + * Mon Dec 17 2018 Justin M. Forbes - 4.20.0-0.rc7.git0.1 - Linux v4.20-rc7 diff --git a/sources b/sources index 431cf579f..7674e69d3 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 SHA512 (patch-4.20-rc7.xz) = 84c35b95f08454f3920b1400e6fee8c6f30ebfdcc9a32f447d2124867b22a17da87c0d1496dd22512ddb4d6c0ce9457acddb6d6167e8c673d44b3f2a585486bd +SHA512 (patch-4.20-rc7-git1.xz) = 1be1f4d521267a23b3682926dd7b6cf638d8bd1073dd14575007b7736714668229fd2e0b6532e50d9ff07a3079210741e3bd37c52ecab9706435db546e495f51 From 11488b8b258823ff5bf59f24dfbd36d87ccf964f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 19 Dec 2018 18:00:51 -0600 Subject: [PATCH 17/83] Fix default for CONFIG_DVB_MAX_ADAPTERS --- configs/fedora/generic/CONFIG_DVB_MAX_ADAPTERS | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/configs/fedora/generic/CONFIG_DVB_MAX_ADAPTERS b/configs/fedora/generic/CONFIG_DVB_MAX_ADAPTERS index 01b45579f..2d31b409b 100644 --- a/configs/fedora/generic/CONFIG_DVB_MAX_ADAPTERS +++ b/configs/fedora/generic/CONFIG_DVB_MAX_ADAPTERS @@ -1 +1 @@ -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 From 83989fccc2592bbec3df90db56d52b9dfed9647e Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 20 Dec 2018 03:16:00 +0000 Subject: [PATCH 18/83] Initial support for Raspberry Pi model 3A+ --- bcm2837-dts-add-Raspberry-Pi-3-A.patch | 511 +++++++++++++++++++++++++ kernel.spec | 6 + 2 files changed, 517 insertions(+) create mode 100644 bcm2837-dts-add-Raspberry-Pi-3-A.patch diff --git a/bcm2837-dts-add-Raspberry-Pi-3-A.patch b/bcm2837-dts-add-Raspberry-Pi-3-A.patch new file mode 100644 index 000000000..705fca6cb --- /dev/null +++ b/bcm2837-dts-add-Raspberry-Pi-3-A.patch @@ -0,0 +1,511 @@ +From patchwork Tue Dec 4 18:58:17 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10712425 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C411313BF + for ; + Tue, 4 Dec 2018 18:59:34 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B721A2BD01 + for ; + Tue, 4 Dec 2018 18:59:34 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id AB2B72BD2D; Tue, 4 Dec 2018 18:59:34 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 606D42BD01 + for ; + Tue, 4 Dec 2018 18:59:34 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=6UbJBC0963I46fYE5zRy11baMmDB1ESW2gFQ5gI2wwE=; b=CDOM7grk/CTzf0ntrBtWfB3O6y + 33/BKjt6ihWsFz/ta8zAMEiFFs9BmnVKDymMGblsIWTjWTb3WfPF5GwSBSCi/ii/uO8sUxys6FtBW + f9zzCKZG3yfWmznLUUEThlA5REEOKuV1+/jdk4w0WiNfGNKMMnKROAkmrJEVke4Zhd+8OuKmVOjmv + Yn9zREWqYpUJtSut4b9OExhtJWtFrvnoLaj5u84K/gpnp+dVcv7cL+cWOgmYqmImUOwQHnk9GQMKQ + uHHaWTRK96TNqgtk1pgwLdy3JTMNNm4x/rQX8eFTsXiAw27c+bUOqBDCCZZRq8uSJfbovVgPN+xvp + 8s4Q2LjA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gUFup-0007EB-Le; Tue, 04 Dec 2018 18:59:27 +0000 +Received: from mout.kundenserver.de ([212.227.126.187]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gUFuc-000738-NV; Tue, 04 Dec 2018 18:59:16 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MsJXG-1hMU9U03Ja-00tiwe; Tue, 04 Dec 2018 19:58:54 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt , + Arnd Bergmann +Subject: [PATCH V3 1/3] dt-bindings: bcm: Add Raspberry Pi 3 A+ +Date: Tue, 4 Dec 2018 19:58:17 +0100 +Message-Id: <1543949899-13380-2-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> +References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:zWjXUKGvRea+gMs+XnPtEqUFEt6coBWKiACMzuwYlKcCFu4r+lA + iGx8uqFwUZeMlCRPt/ppyLb1sQzbMcCRqQQR6UhJtkdMZQIQAFlshUesPMbcUk9m4B2o+hV + 5MKPHtv0JgCoRiG1RHH5O6WhMVUlI/r6QHru1GtJpJnirkWBUM6ybU5if6JNxdc6Q1K+k+j + Ely8Z1ImjRPnmySejSWMw== +X-UI-Out-Filterresults: notjunk:1;V03:K0:npbkbCpjqTA=:aJ8W+r4VeSzddafgbOrFVV + nq1xnYu1eZIBQfLjIYRbrv1nth1fKohmS61nN/+Td+n/k4e3TRa9AMLnwYp0rzFwoilG/0fJD + oTRRftY0BKKXSdeoahKljHbUtCjqt7aSxHPbRC66juNlKlbYP2X2e1SpPMu6/KBzwqhTKxY6x + vn18J++hPOkeyN548oSNhQLFkiKcL2ZTruhlba0dPZdsTllcVtNOLXod4cSszY72zZAPxmMd1 + vTwMs6i4VpYzu9JpSNysbkfLLuTcAum5kspFgEP1B6GlS5REBPQDfGl7M7v9RZcqRTpUoNVp7 + HQKJU3cBmWUQ8aHADyi0lBlon4zvZ/mrvmjqRSmdj7cYl2dsP8Xjhe5JIVy2zaIxW6lQrD2J3 + yP7h9YRbnloK4MsJleaDAkziQunrTMEc/O1gz46DJ9hU5Id6SpH2au7iq4QfldG+ioPWhoESx + sjQd7tnniz2Z5cMtgdHfXZz4xu9FROiPq0uij1NijVZZU2bXfaKLhYJtoeDOGMWtIMUT1CKyo + Iut2P58bwL0cAIYKyaSF7ak4Vy/MX3fkVymockjeTXHr0ep0s90YqlYxk4CYvxeRt2aPm8qRo + zbUkVxCooJAKjhOm6IA2jxyuSKb6i8EciUi0vv7/XmUpazJ5hMznDAeNXVJmEt9asUCitqNq5 + MglMo4dFq61jUNDbeqU/zN/nXYX8fGVIEDDpgETB0dbSqhG1mANxVPs6Zb0Sd8OMEOct0k0dy + PKEvU6Ol/K0o1Ufh5Fp2zyiflab/1djdSoPvlBFOVEx2D4n3gV6zfv9sKlE= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181204_105915_063796_DFDC7865 +X-CRM114-Status: GOOD ( 12.62 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , devicetree@vger.kernel.org, + bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org, + linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +This adds the root properties for the Raspberry Pi 3 A+ . + +Signed-off-by: Stefan Wahren +Reviewed-by: Eric Anholt +Reviewed-by: Rob Herring +--- + Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt +index 0dcc3ea..245328f 100644 +--- a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt ++++ b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt +@@ -30,6 +30,10 @@ Raspberry Pi 2 Model B + Required root node properties: + compatible = "raspberrypi,2-model-b", "brcm,bcm2836"; + ++Raspberry Pi 3 Model A+ ++Required root node properties: ++compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837"; ++ + Raspberry Pi 3 Model B + Required root node properties: + compatible = "raspberrypi,3-model-b", "brcm,bcm2837"; + +From patchwork Tue Dec 4 18:58:18 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10712423 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A15061731 + for ; + Tue, 4 Dec 2018 18:59:21 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 924D82BD01 + for ; + Tue, 4 Dec 2018 18:59:21 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 83F5B2BD2D; Tue, 4 Dec 2018 18:59:21 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1A1EB2BD01 + for ; + Tue, 4 Dec 2018 18:59:21 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=USNsthoN3FFEFx7U+2NkiWI+CturV+888pKSb0RNCqA=; b=JYnUBDrCnTGKB2TAy2JjiZd2Ra + 7AIas3zU/1y8q3AUyA90EFhuWPBAgj9XUbNlVZT/pYLLuI9jMywztAmG5bhh4aERhKkZXtVrijKX/ + ZnnEUmTQ9oGvuhDAxtjOS1TzHp5EI2iy/R9iLdiUYXCEOdlkcYdPIO3+PTb6AlQhWo42QCKG0xWcl + pATIUVoDrXEf0jXEYsAiwd/wG3ukFNJ3lfvIfgNA+JPs3Ngu7quNxiYXJ2D1JvR8XkmfwRG1K0hZh + 7DT1bNn/DjqE6gArdDbTN7Zsg/0hZ/vtFrtguHfISa/W9rfkCCC5p6dzWGnOiTbHJhXWSEwrBTKkx + Ts1HiMfQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gUFuf-00074u-E0; Tue, 04 Dec 2018 18:59:17 +0000 +Received: from mout.kundenserver.de ([212.227.126.135]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gUFuc-000737-AF; Tue, 04 Dec 2018 18:59:16 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MTfgb-1gvyxH1xQz-00TyQt; Tue, 04 Dec 2018 19:58:54 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt , + Arnd Bergmann +Subject: [PATCH V3 2/3] ARM: dts: add Raspberry Pi 3 A+ +Date: Tue, 4 Dec 2018 19:58:18 +0100 +Message-Id: <1543949899-13380-3-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> +References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:3DMMDYjsCTx6IxBf2WC2ooKMnJiVzq9RVmh0csGsajg6lyIrJhZ + 1Bxu2ZSF3G0pHYpWlUkunk+gbYzjwXHLe7l8Qt331s0uI7iQlNoKYnDPTnSttqFWy6REewG + TGQ/wBenT40TkCKYB4Jzxzm/sBnOCRuCRNOESZRNHpPgNmq54dplz7pgEsWcSC+rJNqDZ57 + hZVdKs0sW1HDASHCi5bwQ== +X-UI-Out-Filterresults: notjunk:1;V03:K0:xL1UKc14icc=:ywcRqmyL4hAvJKGdv9SW2+ + nB4fjCvnj/X2wxnBW6IGj37m5w0vogpA8hZ8T6OzOMSxYREPfeTGl0fgSVwKdAAfQTilDe5XN + wVJ+fvkM/SVIA7FUaeR+eechsklUZrJKVpjZMrIYH7GLwVl6OVF7VFhlvxC3o1DUlYE3m4GKL + DrhSdB9wcKUO+KrQc67I4PhdhKePc2EaA1/fDGNkQFkCVlXsw1vdrfla5T/tetBlHQq+qCPcl + vuLv5NeXx2KtC0zqEdEKZn7KqcA//KMtDQCWmXnc9jvjqx17DF5Iji1xQe4vXA196P9ZcF1U0 + vpv6mSI3SPtCJEn48zHMTIt6tVRJ6Ao0HmZEkFDyRW3c8sgK4OFLnLUjSx4YoSHB9RKnC+Psz + 5QZLWBT81RHxqPiLa49EXhaHkyDXtiinriofvqJqogtl+X0J9Rmn7wczjqYRaQzp1iBTrpXNT + sC/ZLyTJ25ZAAMrotIK1UgL9S4CFgdwDk0AKcVUycNoVsWeIrCC743fQazerXkOFNeuBW9t55 + G5gQD5pmEvQkOjb+cExnODkM9L7eOIrrJzsap98bS0Bsu7inAsXOIObRVJWtKpEwXQ5PUo3gt + Ku6C8Xgr5A2ydsc9LegxF5JXOM9UPx9+eN3hHsH3aW5+eW80KDN6INGwBoJnvwPHDdlK2PRH/ + nEOKWJBTLqRcf39DMKyzTJirlz/jNbWra0qisP3AYgQv2lF0jM5hs64oQ2nDzHbFAKljBdf+0 + wMfkYx1QgW1uF+G+3OEXmrPRKSqUFihd4VBKZ0WYsMkKX+VEO9T1n75KUNU= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181204_105914_660350_5C19EA39 +X-CRM114-Status: GOOD ( 18.48 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , devicetree@vger.kernel.org, + bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org, + linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The Raspberry Pi 3 A+ is similar to the Pi 3 B+ but has only 512 MB RAM, +1 USB 2.0 port and no Ethernet. + +Signed-off-by: Stefan Wahren +Reviewed-by: Eric Anholt +--- + arch/arm/boot/dts/Makefile | 1 + + arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 107 +++++++++++++++++++++++++++++ + 2 files changed, 108 insertions(+) + create mode 100644 arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts + +diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile +index b0e966d..15bbd0d 100644 +--- a/arch/arm/boot/dts/Makefile ++++ b/arch/arm/boot/dts/Makefile +@@ -79,6 +79,7 @@ dtb-$(CONFIG_ARCH_BCM2835) += \ + bcm2835-rpi-a-plus.dtb \ + bcm2835-rpi-cm1-io1.dtb \ + bcm2836-rpi-2-b.dtb \ ++ bcm2837-rpi-3-a-plus.dtb \ + bcm2837-rpi-3-b.dtb \ + bcm2837-rpi-3-b-plus.dtb \ + bcm2837-rpi-cm3-io3.dtb \ +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts +new file mode 100644 +index 0000000..b2df7cf +--- /dev/null ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts +@@ -0,0 +1,107 @@ ++// SPDX-License-Identifier: GPL-2.0 ++/dts-v1/; ++#include "bcm2837.dtsi" ++#include "bcm2836-rpi.dtsi" ++#include "bcm283x-rpi-usb-host.dtsi" ++ ++/ { ++ compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837"; ++ model = "Raspberry Pi 3 Model A+"; ++ ++ chosen { ++ /* 8250 auxiliary UART instead of pl011 */ ++ stdout-path = "serial1:115200n8"; ++ }; ++ ++ memory { ++ reg = <0 0x20000000>; ++ }; ++ ++ leds { ++ act { ++ gpios = <&gpio 29 GPIO_ACTIVE_HIGH>; ++ }; ++ ++ pwr { ++ label = "PWR"; ++ gpios = <&expgpio 2 GPIO_ACTIVE_LOW>; ++ }; ++ }; ++ ++ wifi_pwrseq: wifi-pwrseq { ++ compatible = "mmc-pwrseq-simple"; ++ reset-gpios = <&expgpio 1 GPIO_ACTIVE_LOW>; ++ }; ++}; ++ ++&firmware { ++ expgpio: gpio { ++ compatible = "raspberrypi,firmware-gpio"; ++ gpio-controller; ++ #gpio-cells = <2>; ++ gpio-line-names = "BT_ON", ++ "WL_ON", ++ "STATUS_LED", ++ "", ++ "", ++ "CAM_GPIO0", ++ "CAM_GPIO1", ++ ""; ++ status = "okay"; ++ }; ++}; ++ ++&hdmi { ++ hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>; ++}; ++ ++&pwm { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>; ++ status = "okay"; ++}; ++ ++/* SDHCI is used to control the SDIO for wireless */ ++&sdhci { ++ #address-cells = <1>; ++ #size-cells = <0>; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&emmc_gpio34>; ++ status = "okay"; ++ bus-width = <4>; ++ non-removable; ++ mmc-pwrseq = <&wifi_pwrseq>; ++ ++ brcmf: wifi@1 { ++ reg = <1>; ++ compatible = "brcm,bcm4329-fmac"; ++ }; ++}; ++ ++/* SDHOST is used to drive the SD card */ ++&sdhost { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&sdhost_gpio48>; ++ status = "okay"; ++ bus-width = <4>; ++}; ++ ++/* uart0 communicates with the BT module */ ++&uart0 { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&uart0_ctsrts_gpio30 &uart0_gpio32 &gpclk2_gpio43>; ++ status = "okay"; ++ ++ bluetooth { ++ compatible = "brcm,bcm43438-bt"; ++ max-speed = <2000000>; ++ shutdown-gpios = <&expgpio 0 GPIO_ACTIVE_HIGH>; ++ }; ++}; ++ ++/* uart1 is mapped to the pin header */ ++&uart1 { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&uart1_gpio14>; ++ status = "okay"; ++}; + +From patchwork Tue Dec 4 18:58:19 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10712427 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AAB7E13BF + for ; + Tue, 4 Dec 2018 18:59:55 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9A9D42BD01 + for ; + Tue, 4 Dec 2018 18:59:55 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 8D6682BD2D; Tue, 4 Dec 2018 18:59:55 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1D36E2BD01 + for ; + Tue, 4 Dec 2018 18:59:55 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=d6AyqRs+tRK/fschmfAdF+Ujjrm/vJZBIeGWaRWEq4w=; b=Y7xekwSen1413+ksdWargCdgIt + 9btgKKpQU7qjXIbtt/Y7DcOeRQJHpM3nx63Ft8BbjQMcMV/97DgweLj7gbaoi51D0OIxZ9sd431pP + fFjpfTK9cN0Q85qtcssVISpnt7a6Fm+ixe+/Xt3IRSzchcPxqfipK6qDmUSpZGKrU101cJYG08VkV + vY6Oa7w/hyeU0b8rULaIj5c069BzO/vGkkULiXCteGEn6y4juTjmXa/Nsoj2RKYUjdhOMXWxEwU6C + MM7JTAxqPtcIX1ale070qdvGn5XJOuN+DYx03At0mj8aaCBr11NKTtB7PyutmcIPnRwGQwz1gW7go + daDlwlnA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gUFvA-0007cK-M8; Tue, 04 Dec 2018 18:59:48 +0000 +Received: from mout.kundenserver.de ([212.227.126.130]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gUFud-00073L-OI; Tue, 04 Dec 2018 18:59:17 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MFJfN-1gjyQ33mR7-00FlVP; Tue, 04 Dec 2018 19:58:55 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt , + Arnd Bergmann +Subject: [PATCH V3 3/3] arm64: dts: broadcom: Add reference to RPi 3 A+ +Date: Tue, 4 Dec 2018 19:58:19 +0100 +Message-Id: <1543949899-13380-4-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> +References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:FFp5Wh7ZWhwN+0GnOIK4svX/EnE/lyWXYX5Q6pGbgpyE8/BWhkC + HIozYn/aF1wiPHTyJBUFfAX8Bprfc2VwnJzzw9ujHYvH3l0PaQMDjk5EKXbX3EWjmbQumbE + uyxkSsnoyLyfEVpoKKGGBgHPfzsATZGmLQj7UEyc5JvQ63IO0mdwywnOuI6LouMSJgs26MV + +JgfGn5pKNrVStX597aIg== +X-UI-Out-Filterresults: notjunk:1;V03:K0:arW5q/kpEak=:fNkvQgi7CQng+s4ZxkqrAl + Shfn4kUf6kIfer4UddefIfpoKpAvezKz/iNNcd8IyBLFrA++7Igw03sj4to2x9/kBAlIbVINV + JnAhVKciAu2qdP8xqMbmGrnJGAbkK10jhSsT6ufbHWHJmtxpizWgzDEtqJqbr2nzW0q8WL2dA + YT1kdC3TCVS9IEJKxyAi26mf/pxvvoheQAygv0WBdtTAsdN6h2JMB7v6CPtGjL8CNOc/OemQK + 3fY/E6rQzoT5vc6F4NGVDje+vTBtMcFX/UhkKkKOnxuzyVpUdWITkeFaumc6q3miLeqpaKzm0 + gnnb7Tg9xKNdmPM/Ng049Qgy9bVJ3dVXaWyq2QleJAAUrhwVvN6zE8ogokYxzYR2pdrHs19gJ + AhPNAX/QaP1VreCRGzo8D6ZEUJEkyK7mLOOyikqWFCT3kUtsKlmPaUGscn6rckZVU2OlfjijC + GeEfaGcIEPyc3THhrPF5vbLos5lydlZkvNYUygQ5aTJXELDvt//cC9k+Kad/kOP8I7qa1TCcS + M5brT1MnDj9qCja12qrxpkjF6Sih/5y2SfQFHLt7YFTX/YkvceXtUq4c9W6rLxHEnZKXm4ryY + 3cuJDYE3oOS4y/WMEhgazm795HJ8heBOv6T1tQPYlQkkKYNH8HKfeVgXBLbgHJLdc9r5AnjyH + fOMjzqx2WqGT7S9I/oYGpTw7NQjHx45WexYKfhHfsjwSN3P4KgwtpAnl2vE++IIWQGiv+JR5L + xIzts9r8uBaSUO1QR5qJG0cWqG+/FFdstWp3TsP2SeC0YMgeXSz1im5Ho/4= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181204_105916_085499_9EF7BF58 +X-CRM114-Status: GOOD ( 16.18 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , devicetree@vger.kernel.org, + bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org, + linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +This adds a reference to the dts of the Raspberry Pi 3 A+, +so we don't need to maintain the content in arm64. + +Signed-off-by: Stefan Wahren +Reviewed-by: Eric Anholt +--- + arch/arm64/boot/dts/broadcom/Makefile | 3 ++- + arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts | 2 ++ + 2 files changed, 4 insertions(+), 1 deletion(-) + create mode 100644 arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts + +diff --git a/arch/arm64/boot/dts/broadcom/Makefile b/arch/arm64/boot/dts/broadcom/Makefile +index 667ca98..d1d31cc 100644 +--- a/arch/arm64/boot/dts/broadcom/Makefile ++++ b/arch/arm64/boot/dts/broadcom/Makefile +@@ -1,5 +1,6 @@ + # SPDX-License-Identifier: GPL-2.0 +-dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-b.dtb \ ++dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-a-plus.dtb \ ++ bcm2837-rpi-3-b.dtb \ + bcm2837-rpi-3-b-plus.dtb \ + bcm2837-rpi-cm3-io3.dtb + +diff --git a/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts +new file mode 100644 +index 0000000..f0ec56a +--- /dev/null ++++ b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts +@@ -0,0 +1,2 @@ ++// SPDX-License-Identifier: GPL-2.0 ++#include "arm/bcm2837-rpi-3-a-plus.dts" diff --git a/kernel.spec b/kernel.spec index 13308c6a0..fdc4e687a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -587,6 +587,9 @@ Patch332: raspberrypi-Fix-firmware-calls-with-large-buffers.patch # Improve raspberry pi camera and analog audio Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch +# Initall support for the 3A+ +Patch334: bcm2837-dts-add-Raspberry-Pi-3-A.patch + # Patches enabling device specific brcm firmware nvram # https://www.spinics.net/lists/linux-wireless/msg178827.html Patch340: brcmfmac-Remove-firmware-loading-code-duplication.patch @@ -1887,6 +1890,9 @@ fi # # %changelog +* Wed Dec 19 2018 Peter Robinson +- Initial support for Raspberry Pi model 3A+ + * Tue Dec 18 2018 Justin M. Forbes - 4.20.0-0.rc7.git1.1 - Linux v4.20-rc7-6-gddfbab46539f - Reenable debugging options. From 4a2d2029b8325b9da63b796ce913cb84c18c864b Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 20 Dec 2018 04:05:07 +0000 Subject: [PATCH 19/83] Stability fixes for Raspberry Pi MMC (sdcard) driver --- ...mmc-Several-fixes-for-bcm2835-driver.patch | 1104 +++++++++++++++++ kernel.spec | 4 + 2 files changed, 1108 insertions(+) create mode 100644 bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch diff --git a/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch b/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch new file mode 100644 index 000000000..8cea1b2d3 --- /dev/null +++ b/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch @@ -0,0 +1,1104 @@ +From patchwork Sun Nov 11 20:23:53 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677859 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9806E14BD + for ; + Sun, 11 Nov 2018 20:26:27 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8706B2969C + for ; + Sun, 11 Nov 2018 20:26:27 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 7A63B296F9; Sun, 11 Nov 2018 20:26:27 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 2077F2969C + for ; + Sun, 11 Nov 2018 20:26:27 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=X6yowzJzVgVJec82FwL8buWaYMPUhnGOUDSn6TrdnF8=; b=sPH+2ZSuR+fLyz6gV6Cc4biRCd + V0v4omXeiSKDUofGkEwhi7O+PwYxqZvBXld8Gj9IJqZOFoOSLjhFGlQp/UU1lGFLWB7o8CjH+nuxo + C4Bx1gtiB/oLhyMkKCLWTJN/NCX8rp5xEJzHIgsFHPqrKXL5iw+qAzYVbxuKEKauTta6wzDJ+LfJJ + gAm1Hq0j9yZ07dUH2c7OXMsWAtIBAmLByImmiaWB1qTkUWjVMveZLwqfXCifL4+qPDezrCQ0Y1O8y + tLI6QIW+Lu5DajrMz5+K1l3t0YotjroVmH2BrcDPSRAG/yvym2YmEnOivnUgyCO6bYbpFzWKFqkeq + O6DPNf9g==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwJL-0005LX-PU; Sun, 11 Nov 2018 20:26:23 +0000 +Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHw-0002cb-14 + for linux-arm-kernel@bombadil.infradead.org; Sun, 11 Nov 2018 20:24:56 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=Tj2r30QTA4uqsfla6GYp1RVS1jz5Q3WyMYFesAbdUKw=; b=uTZum4O6SQ4rG78HHbORxkoAc + i9S8e6f78Q+zsNLLnIqd29HAmWUg2DmMMQIqFes9f2eG47nBkIpIQ+cHb/M60BqSpOBkk8ClMqQB0 + 2neApAkR6vj2x+jctYYNX5ECoTLnhnkYnNfHo/ckZW47aZ69QSIlU+OWDzMPzD/Rx7hYHSpZJUW9p + oChapk4tFwN9k3bhqB3kXjPZ/c3y4/K+N4/3+AQHdGFamuFQlPGUGzFiL+oIvOli40pHd3yObLt3d + VyKGq8lWAKJ3VqgaVLOMuhHyofjogsyNYCV7/KcNqTjGWGwieMgzloYDJlNFuaTtFubN2a46lGZle + /0FnboMCQ==; +Received: from mout.kundenserver.de ([212.227.126.133]) + by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHs-0001ek-LE + for linux-arm-kernel@lists.infradead.org; Sun, 11 Nov 2018 20:24:54 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MFsAJ-1gHIdF11od-00HRC9; Sun, 11 Nov 2018 21:24:30 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 1/7] mmc: bcm2835: reset host on timeout +Date: Sun, 11 Nov 2018 21:23:53 +0100 +Message-Id: <1541967839-2847-2-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:9dCj+NxEXMy8FYSWT087C0qWiWpuXnUKaE9LFDImT+erQJJaYfQ + afhviGlaCUee+hC7LRqA9GKull3648mAUgO52xY3aMreroZB/2XIIIzronlCdQd6pYX6dOA + KBBYxlcz7woae/QQ5I2sTNZuW3qu9oJaiBC6nL0tpFXoKyJYwAy5XGSV5rVZdzeGjDCjR2K + nxD304MaNXMWrp5ReQQLQ== +X-UI-Out-Filterresults: notjunk:1;V01:K0:pUQrv0nromk=:j9gizncvy8GfWdNJFcRfWj + bO9nPfr7BSmAouq0vikpqgHvHFC76FvoBIZwzQ/6yPYaNN+0VVLe4ogV1CmSqE1oolnskVJb/ + CpMr3K21XVMuHQfpFYZLrW+KpeNZt2e/2vL/C4C70Frij1Zywt9HHJA5FyrBT5ojnRDA1+dJb + v077BsWViC1w/SJLN11CJO4UBehS1Xa8564+HwJDDs5PZV1JcXa2inYx5xQxTbqBY7scOI5mJ + YunT0hSlKj172nnKPxqkgktSfCOZ01/yeqQocznS2MLZ8T4O8bd4GXx5qSzImnO/gRmgFu5Pu + OfLaxtJU3IcQwSZ7/3uCx/DveeXMCspaHm1rq8G/rOnIvHfiApbIilUoBuGon784I2Gqz5WEP + zjMA3kHnGgA/H1C7hm+eba4xbkjT7jCqGbmRY4TnE+cKRX9i3op9MstsCW3VAKBMUg7klCeSW + Z8WO+/kYY3jKJ8K7C8kQygOdcz64E8wSyHGyp3FtukWLuEw+j4MLyxBaPKJ/4/bBnnvKgbKnn + dh0aCOnrEkoFygCYevcFi3FF3Z4aCqSmZ9uK8PX6rvZck2xP0t/Yamo1HhwE6e/R//TTq/3pw + motW+JR8+YF514cM6Cm0P+TZAAdmsFlrS2n0jLKn6+8yhlC3zgZMfhk/HTQaieFkPEn2rWPZn + 9mHVsTHprDsVqzVIsKnlA1Nud+0HEv1lwGc3NsX354n3uokuoUOkLaNcGYxOuIiMcgd4dpgTB + 81uR39eHejOKAz7Edmkt/pXsynsTZ4RHZnIk+0cNaEGMnwTvk5mkyzLinlOujzRDHhQuPxvHl + EVobjFm/bi0KjZwfqDn7hi51gnWnA== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_152452_934169_863500CC +X-CRM114-Status: GOOD ( 13.44 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +From: Michal Suchanek + +The bcm2835 mmc host tends to lock up for unknown reason so reset it on +timeout. The upper mmc block layer tries retransimitting with single +blocks which tends to work out after a long wait. + +This is better than giving up and leaving the machine broken for no +obvious reason. + +Fixes: 660fc733bd74 ("mmc: bcm2835: Add new driver for the sdhost controller.") +Signed-off-by: Michal Suchanek +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/bcm2835.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index 768972a..f1712df 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -286,6 +286,7 @@ static void bcm2835_reset(struct mmc_host *mmc) + + if (host->dma_chan) + dmaengine_terminate_sync(host->dma_chan); ++ host->dma_chan = NULL; + bcm2835_reset_internal(host); + } + +@@ -837,6 +838,8 @@ static void bcm2835_timeout(struct work_struct *work) + dev_err(dev, "timeout waiting for hardware interrupt.\n"); + bcm2835_dumpregs(host); + ++ bcm2835_reset(host->mmc); ++ + if (host->data) { + host->data->error = -ETIMEDOUT; + bcm2835_finish_data(host); + +From patchwork Sun Nov 11 20:23:54 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677841 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A795C46E4 + for ; + Sun, 11 Nov 2018 20:24:59 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 952C12969C + for ; + Sun, 11 Nov 2018 20:24:59 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 89924296F9; Sun, 11 Nov 2018 20:24:59 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8AD6F296EB + for ; + Sun, 11 Nov 2018 20:24:58 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=9/894Vj3Hh44WZdACkXEzclJroaVBEmmd2uid+n5cc0=; b=q8J6YfQ5DSevR4lzZl8Ylug69b + LB22Eq/vRjViRKyl9eDryrpjnQ3HURgt6R1WQd0anhtNZnmThl3SzV4PxNLwT7VaMi2GGMZwZjcQ9 + RuUsnPZFR5TlPjGVAgbv5gasJWDNk8bcmtVnYK78MLaGzjthikOxAz6In70Vi9y4GoveJY+TkN3Wa + XfkFjM5v1UMihq6R85/CSDXrCHLeYfw+iyxcJFSYceHsgBPrVk7v1Ptmctfq1NYuFGpqJx8XVjs+B + BhdVfUT0rCahpHUBQxmt1No0VHZDiUSDSZy33AOFIqDzctAsEX6XLf3Uyg9meGShwAAT8E42+SyTX + EE1y8jHA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHw-0002dQ-32; Sun, 11 Nov 2018 20:24:56 +0000 +Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHu-0002cT-Kv; Sun, 11 Nov 2018 20:24:54 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=5zlYx4yHtdkN1aLz+6xK2KY0kDn49GyOY54twksqhUU=; b=AtZX/1fVPvyutkyfSaFM0ktnf + JndLlnOImGAXCQoqQdS6UB7VnD1/L9q1+G2p8j4oohYeBKYOd73SN/BvCoUGP43WDf4UV0gpXRzP+ + xBKuXF+u/ZFP0L3BIwsg90Ng5Tzs4440r7FV7V0RLmERBcVGqEdxEUCWyf7zt1wnUWYUMUKrJW6W0 + oXLDefVl50GNjzUeabT6ldueypTit26FqINBdhvFlzdiQ/iIN0a5w5tMnJxK+NLgiDpkDR8ebEllv + zIA/gLMHZxZDtaViHrtE8WxwpWBRbxDb9JpNbqrJXxeiD8+qHjdGfiUJkqi2w7wG3U1DMj9kMlMLG + tQn15xR1Q==; +Received: from mout.kundenserver.de ([212.227.126.130]) + by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHr-000148-EN; Sun, 11 Nov 2018 20:24:53 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1M2gt5-1gLeEL3aRD-004Dmn; Sun, 11 Nov 2018 21:24:31 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 2/7] mmc: bcm2835: Recover from MMC_SEND_EXT_CSD +Date: Sun, 11 Nov 2018 21:23:54 +0100 +Message-Id: <1541967839-2847-3-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:qkVHDztQK9oM/OWH+6qWZI9LSuHRY1RpFpl+s2YKMs4d8oxk94x + z+bRLCDAMoMZlHXwKf/J7SHvzs/39FUPM0YUYIjAKbX9PfQbvXfwMp8yk0aismQiLmHxBXt + mCu+tsWxl2jhHzQcGszhLTMptHvXpxSgC2G4nTLQmAtw/n7EMkS8s0AovGX1VGAmokDvta5 + ovG571r+AYzu/g2G3Z34g== +X-UI-Out-Filterresults: notjunk:1;V01:K0:73XHbTz9krI=:EXicgjbIHFPLXK4C+Cbh1d + ZEoUX1EO1rCXZ/WTWgFBtQn1XwLqTiTUC6LguT1TUI2grd5SIHYGOUlwn9/rofPw1gEB2NEV0 + ckDVYe4cJvlfnqKVFZHd+hYO0KNYncxOfbOFSPaoknKGPK6zNWUx2yUPhZTe/UPeJEoxU+N+F + ZZNalwF4gDtM0MfwgZWYJc/MQMTIZv2gtzvqakrYM/cBQpb00CLQmylHr7dDqX3oVRInx6Lcn + Yq9wUxCFDzm1sX8ZCE41Rn1qiPiQKtfAaTG2APO0RDfsK46wg3M6FFltLjZdwNzDRYNHVnKea + CEykG/WREPiwixVfxDike9pQtCELHAEBhnV+L/CpIBmWUb1rlBF/Yu6lRihSNd7DWzxQNmtTP + 1edVD2GS6mieVL/SZDKReHD1gQwvI4Thyhm4//s8jQbuSb1VrXOAiafV4ZvSGGaCDP8Yr3yKd + kB1/ED8SVgDxIpfOBN4hQ4GSsSk+FFXqJ5K4Cwa1GkJIPfw07eZ0Cy4EKuGeioSnswAyhFCFW + h5jdWHo82dpilIkpAyyZbh/Z1yof6vBpgmffGY6UD0ueCujx4c7JuG3FWyB00p8n12cActtTC + 8GVg58UnJ/BhkKTtAWvIBejfozCFYy+ICLziZvO3DiNBKfhfHZFWAgFnL+/ww2ZHRbAojHjuc + 9QiDYkajywZfkj+njhOzlycNozd2b6C2lZIQerfkIqgoeSOiHhl6he/xXj1dEI8hYDhs83FYc + tj5KY/AqfZLbGc2QYjrgwekBAm2fUaAndsrbiDy/ZIe+Uc/YThxgEaMwKq0sLRIj3/5DQ1gUt + /KtLRv8M26NI5lRUzOa1BQV/QXYmw== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_202451_514418_79463313 +X-CRM114-Status: GOOD ( 10.31 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +From: Phil Elwell + +If the user issues an "mmc extcsd read", the SD controller receives +what it thinks is a SEND_IF_COND command with an unexpected data block. +The resulting operations leave the FSM stuck in READWAIT, a state which +persists until the MMC framework resets the controller, by which point +the root filesystem is likely to have been unmounted. + +A less heavyweight solution is to detect the condition and nudge the +FSM by asserting the (self-clearing) FORCE_DATA_MODE bit. + +Link: https://github.com/raspberrypi/linux/issues/2728 +Signed-off-by: Phil Elwell +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/bcm2835.c | 9 +++++++++ + 1 file changed, 9 insertions(+) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index f1712df..a251be2 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -773,6 +773,8 @@ static void bcm2835_finish_command(struct bcm2835_host *host) + + if (!(sdhsts & SDHSTS_CRC7_ERROR) || + (host->cmd->opcode != MMC_SEND_OP_COND)) { ++ u32 edm, fsm; ++ + if (sdhsts & SDHSTS_CMD_TIME_OUT) { + host->cmd->error = -ETIMEDOUT; + } else { +@@ -781,6 +783,13 @@ static void bcm2835_finish_command(struct bcm2835_host *host) + bcm2835_dumpregs(host); + host->cmd->error = -EILSEQ; + } ++ edm = readl(host->ioaddr + SDEDM); ++ fsm = edm & SDEDM_FSM_MASK; ++ if (fsm == SDEDM_FSM_READWAIT || ++ fsm == SDEDM_FSM_WRITESTART1) ++ /* Kick the FSM out of its wait */ ++ writel(edm | SDEDM_FORCE_DATA_MODE, ++ host->ioaddr + SDEDM); + bcm2835_finish_request(host); + return; + } + +From patchwork Sun Nov 11 20:23:55 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677861 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3920A14BD + for ; + Sun, 11 Nov 2018 20:26:49 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2BB86296F9 + for ; + Sun, 11 Nov 2018 20:26:49 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 201BB296FF; Sun, 11 Nov 2018 20:26:49 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id CB68B296F9 + for ; + Sun, 11 Nov 2018 20:26:48 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=Tt5EgaFovmpaVblg1vCoUL5KFNHfoZnIbMjvuoDpH+A=; b=YkFJNA/0JeWm1W0agi1fs65bw4 + MuaP5Xd9dNXoiUTsnX7DaDk+CMixGON/AQSwqrRmPptbNpeKcoQ2xx08c2EyKnpDYGfzQ/HhclUjO + ZNhvf7TNzQknjeJ00NlJBnp1PwS4Mj9YZsHHTzC8GdMwzQ1IsBTh7F+j4sDJfF78FjjC14+nCgrjS + RiFJhoPq/9ddurP5XoM0scxQ6AziagQA3OPOalJK16OvXnyjBnZoFATKWhJ4ZbShRh6nlQoynEgIj + 5WWVXJYzjquyUo2NV0tTq2QO/LSzrYscljqgOp7Fuu2YJeAa2QMRbFddcqempXwT0DDHLnFEvJ9kM + 9VcVHbzw==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwJh-0005jD-Dj; Sun, 11 Nov 2018 20:26:45 +0000 +Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHw-0002cc-12; Sun, 11 Nov 2018 20:24:56 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=9cNmmn25bR2zeN1vbgdjE8/Y0JXpSDhSkPM5GZxTcOo=; b=mF/YFu0vAFm8Cr1Ty9Lek+w6Y + 8FRR01cy8fLjmnnNz+SVBTeEx6C/eTg7Q8SLdeJR6ql3cIeepC0WkIWJnFUCdWJ7fDkL5686pgjS7 + 2+4K5o5D1t8yank/9kA464gHTrwO0u4FUse+XWEoSPiET3SmZXXsHAQkBgfzIh2gyckpB0wir7K6h + tY5UPKoEDSbOa7uFKvARA6LA+0p+LS3mrZMFPQedoC0Uir/fMY8YYdY2Pc+vMi2nPXQ9LJ0fQ1dSe + wqYoeLdrTYjWL2XRMPohx95JxWvxfmgEhxXIFm6RFJvO9WItczYLy90wYmLHBvv9vyVUTo+nsLmvK + /EjccIV6w==; +Received: from mout.kundenserver.de ([212.227.126.130]) + by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHt-0001en-8D; Sun, 11 Nov 2018 20:24:54 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1Mw9oq-1fWAVX1zBk-00s3Fm; Sun, 11 Nov 2018 21:24:31 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 3/7] mmc: bcm2835: Release DMA channel on driver unload +Date: Sun, 11 Nov 2018 21:23:55 +0100 +Message-Id: <1541967839-2847-4-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:vlovEOP4OCkjuj6JaOkYwfmgG3Bal1ftfBxnk4DH9YyAICNcm4/ + BpDpxF7lig5Fm91zl9duBF8Z2zsadWWX/cwUNHvjuCQzK6hM1miYmPrje9c2so98xLmVH42 + HbkSAtFcHSGlfkxFrEQpCHQq6PbLfHsRrCjnzfeVe04uliFFd5uM+615obhLT+kxiXePpJc + itTAXDImHIb6ZbKx/ZkrA== +X-UI-Out-Filterresults: notjunk:1;V01:K0:SzTlMsQfrIw=:CfsWr+obS+SWBvm2OG7mgE + HaKV29VvbZWHeGysa26FcFnpU/aMj/f1Gy1jD4K8dNbWm7JFhBgARL7w82/dLGaTZym+NfdIf + JejZEUwNxdLoJ2pl9V/bfXHUF+NpmE29dvPnKgjRwO9sNfSPkcGWIwbAQm/ZpwBet+X3duzf4 + 3adSNuB6XHBEOognFdCt37nQs+pw397+jTcb4ATjYcbgok5ftyg9PBBRivJdBXxY3nZeZagWL + CQgDJv3jE8CEh1BPz/+UOxgAiV4Qmm6pirXi4NJ75cuHyWmhJBlWTNLxv2ocWyMD5c/korqqf + D61K0VeaRoL1EfiZ2pzJ9T/Do4lOYybMUWDQmeEMVN8pS9hv14rn98GqoOKydOW3jpPa7pZeu + 5sc8I2WO6wSk/VOaNclHgKHyeS+zmGMMRMweDF1bkrMKIh+rdxd+zGN54JEEI+/AWWJ5p4nNw + 0ob2FknCr0jsNWv7JUc3tQkjTxSnXD0gG/bdvnl9BQUPGwz683hyzdM6Gk31NuSk7JU/NOnzr + M3s6ysweEdzDS+wPOU9UBk5GcSxcGdlqvBN600TVgpUtaC9dwjVMk3qEot2fSp17KAUsrUaGz + YZz7fpiyWVZzj7dgOGvQ+SgjTs/8s4rj++ONlTl2OUtmp9eDw+/bsmML5z4nvQ0oLxKIDKRML + RMzjm6bjLc9KE6PagbagQbLHzPLziYIEkpEZmThm3Mm5oyTsh0l+ZD2hVE5yDtWVcz4wnNwbV + J1DxWtcAdy8X6WtYT27Eh7LxL2C8YyVtMRL3whClSs0RyGv3s3oe+qwqKa0rjtQDSAjosT651 + gj54/sr39E84c9qNWL2IQmKZJs8rw== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_152453_636383_8A225C26 +X-CRM114-Status: GOOD ( 10.02 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +We need to release the slave DMA channel during driver unload. + +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/bcm2835.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index a251be2..45724ef 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -1457,6 +1457,9 @@ static int bcm2835_remove(struct platform_device *pdev) + cancel_work_sync(&host->dma_work); + cancel_delayed_work_sync(&host->timeout_work); + ++ if (host->dma_chan_rxtx) ++ dma_release_channel(host->dma_chan_rxtx); ++ + mmc_free_host(host->mmc); + platform_set_drvdata(pdev, NULL); + + +From patchwork Sun Nov 11 20:23:56 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677851 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9E68D14BD + for ; + Sun, 11 Nov 2018 20:25:23 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 90CA42969C + for ; + Sun, 11 Nov 2018 20:25:23 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 8516B296F9; Sun, 11 Nov 2018 20:25:23 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 3A73F2969C + for ; + Sun, 11 Nov 2018 20:25:23 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=w/Gzy1FdXFoZZY/Bdgo4ocm33xnvBLknyOEQrYDJjx8=; b=AnOOH/JlAJanb/zGv8Tbhr5LUU + zhx/OjHDpTA+1ZN4gwSeeDWVgEHvlQ5b700sWdpjiUYxzkXMAtqOBCK20C8Cz7VIX9OtfFjhm43QL + Xn2eIdUXsmnEjJ4vN+c2GJ200/15T1/0eGCESCALXHcN5dVIfQTEXzzhuCLfDTra0py+5hc8tXRiZ + VeEkvMwNwmyYOMh7qoN4/GtOx96Y+Swupzns5QIJnWRuyu4kcFPTRiRQI7vOLJb6ahc53c/VWEGn5 + CQKE7XPssSzcb8TnIRBhX5ChXO5V5J7hV8I6Mo467mbYpK1W7LtEkplA2JhZKcRJ3PkFXIya3Plqp + gLf70yzQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwIE-0003TU-1P; Sun, 11 Nov 2018 20:25:14 +0000 +Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHv-0002cV-24; Sun, 11 Nov 2018 20:24:55 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=zHxxLEQsiHEhh7PVXEVNqUUxYM7wDjcAIJtcwJyNRQo=; b=DOPYo4t1y5vxpvZmFdW6hMyoZ + pBOQEji74bYHR5OwkWKuoDPpZlQiQRU21mZwp08MZHufSo0j5CcZapSY9kRCb5KszFqO98vRCYDCW + XP8SZxnfZV1eZ8OEGp82f8cQzrGl2FOpjKZNP1KX+0w2ibjMqcqZHppwTME1L96PAqzdexyzWJdGd + ofA4EK/v+6FQohG4RSPQX465ZGIiui3r/C1O0WKGVim2eK+cE1wVK88X+rhHk1BoNRP/5MOpaX/v3 + O51RexHgFZ+0YlkVQTCb/Zfgd93BZb5XL/ewyaDlkmVuqCpSWOgj5jgrSkad88yRtx9A29PIbzWdB + JahBPzjOA==; +Received: from mout.kundenserver.de ([212.227.126.187]) + by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHr-000149-RY; Sun, 11 Nov 2018 20:24:53 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MvsyF-1fX0UR1Q9v-00ssSz; Sun, 11 Nov 2018 21:24:32 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 4/7] mmc: bcm2835: Avoid possible races on data requests +Date: Sun, 11 Nov 2018 21:23:56 +0100 +Message-Id: <1541967839-2847-5-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:ZLc6V0DmkpQIP44hYwa3HseRh7CvRoA9oKdzKs8yIsk8165B4Wj + xh/v/qDrvpHbc6Mo7+ESlJoA7iV2QBpKIYXkV+l+LxP1hUGn0iO44fmLP2qBvLJtZvx/Ojh + 06wOufM/u9ZWw0FVd6z87NbwhQC+r0Hdx+GWumlgWYq9lppFAMYe+6pIqLKFwesssADK3OS + 0MJwlz/he/7bB9DxhEcnw== +X-UI-Out-Filterresults: notjunk:1;V01:K0:lLFqbCq1JEc=:4dOYlMJrif5X850MHJ4IKv + SsggGIkb+7xoay8mJWO2ixu2r0n0ZJp/p5GCqVWB8a8GEJ5AXj04izOlxindxB0yxAXLfOtEY + +MADRnLwkXLIyvJ52YOhbudb4v+KVS8LnZmdnl+7dYi8ILPPI8K1YyOA0Atm0Sc1zKCyzyrb+ + HXYtIBmpCCeoXAn6iF9KtPShMQN90JkCkhQDCTtvuHKB4+XasgiJQqwLvDbMhUTfAiHKRbT6A + Ret67MCTcoBZMJ8Lv5IVe96pGyj6/IftFJwD456d201u/qlGUEcsrQlXoVDZyYQINncWlmCe9 + nhfpQF8UozqPck8kat7pUYNcoUck660Ob7tS+eW6IQxtgNKjjkiaYgE0VlcnBWXS46anJouuq + rFWawTXHFsLU6SVpIIVC5wCmDIOpgnWg2E5Dg6O3JtD4JPpSw9V3hM8L34Ii6DfWsvPAlJ46O + kCFiB/zfxUDXTLqed/nM9eufpPmQGlkRVnwoBNh18c7patPv1MzAU94KuN0ciq4QgoPk400rI + 5AOu/Eb9ck9CqDcZnI9x3PGjBoRgf0O/cvmqP67kgt1u17W9OEGaqHaEkXh+xLTDICpauVWMp + kOXBFyQ2SWK4jxt/C1uNgcghWG4r8UDxx9LFHZA0Ut2oGO2bW8qkpXlRBI11lvMuK3P+jSSXu + 8ZdD0IA/lvl6PXMOo1Zs7F+mho7h8yoB6XvVBOO8Mh8VonIPfeFZAQOrF/WP5SI3te/r5jk8v + wI7Eoz+v7SK4TMhwvTrIv+Q6zGYykDWUFqpehDe/ZhMpdl/XnD0H+Z9jGWgv6Wyi6Rmwc2JEJ + 6Xq84VFzxbb0yps5VJcK6at8C/JGA== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_202451_956461_704341B1 +X-CRM114-Status: GOOD ( 11.96 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +There are two accesses on the data requests which are not protected by +the mutex. So fix this accordingly. + +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/bcm2835.c | 10 ++++++---- + 1 file changed, 6 insertions(+), 4 deletions(-) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index 45724ef..1c60798 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -1064,10 +1064,12 @@ static void bcm2835_dma_complete_work(struct work_struct *work) + { + struct bcm2835_host *host = + container_of(work, struct bcm2835_host, dma_work); +- struct mmc_data *data = host->data; ++ struct mmc_data *data; + + mutex_lock(&host->mutex); + ++ data = host->data; ++ + if (host->dma_chan) { + dma_unmap_sg(host->dma_chan->device->dev, + data->sg, data->sg_len, +@@ -1192,9 +1194,6 @@ static void bcm2835_request(struct mmc_host *mmc, struct mmc_request *mrq) + return; + } + +- if (host->use_dma && mrq->data && (mrq->data->blocks > PIO_THRESHOLD)) +- bcm2835_prepare_dma(host, mrq->data); +- + mutex_lock(&host->mutex); + + WARN_ON(host->mrq); +@@ -1218,6 +1217,9 @@ static void bcm2835_request(struct mmc_host *mmc, struct mmc_request *mrq) + return; + } + ++ if (host->use_dma && mrq->data && (mrq->data->blocks > PIO_THRESHOLD)) ++ bcm2835_prepare_dma(host, mrq->data); ++ + host->use_sbc = !!mrq->sbc && host->mrq->data && + (host->mrq->data->flags & MMC_DATA_READ); + if (host->use_sbc) { + +From patchwork Sun Nov 11 20:23:57 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677855 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B72A114BD + for ; + Sun, 11 Nov 2018 20:25:55 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A8FBF2969C + for ; + Sun, 11 Nov 2018 20:25:55 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 9BA4C296F9; Sun, 11 Nov 2018 20:25:55 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 3E5132969C + for ; + Sun, 11 Nov 2018 20:25:55 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=MrabV/LatQSzA8nWJUbmpw6Z66+qt6yLE3DwaiTeQME=; b=C6Tp4s3/ByUA6gEAyLZXReuA6C + id+fWgoxsQzr2ckrLAgv48ru1ay5ieY89k0dCyY21EmJ+7DdHsVtlf8AU/pp7zc2v8WXZVjGc0Wre + YFPO0X47D1Ph+jrOAJ4EldEXPIk7KudaNJMF85Kayhvj4ehjIH10qF4pNR/GnBs5K4TVn0fqm5wkL + qXh8X60lZ8wzc/1kwor55UBVg6KsCr9RWAKxqVzvsq18LS5kgCLj32wFbWPdHWqEYYdMktOZnA+TZ + 3yAKeFvxhZStgwUorKa3+KsbHzV7DRegF+0oVmQTR7IDEwQ7bsAjkCLS8MlMcgIBJbaIm70mraboJ + vf7ML3xg==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwIk-0004lM-CU; Sun, 11 Nov 2018 20:25:46 +0000 +Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHv-0002cW-I3; Sun, 11 Nov 2018 20:24:55 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=Mk5UAGVXcnL2nHBZi5EjPPjTnNXOrWMlTyZHVyM9yOc=; b=b2656ew26XY6iOFE1AUGP51qB + FsWiQqitmJrrBacXDcwxx4b77oSYgvwb2wnBa7LE5GPdb48OBeCpb++0pRdU6LH1mLGY75l+SJkTE + fuEGG9nI+c7ylMsmuHzyIug+IcRMttr9Rv+lguVfxj+05E3Mug1Yjde0yV4DeeaDQcrcBW+cDxPD+ + zBUTdh155DbVSr//DRSSJT3w5iirXL6DmNZX9aH6RIz8prxs5PBfYuAKmZD3JkHHBosP2MuOzyfCN + UW3Jmr2T/p8nGj4c5ZgHVcwtYTZ8zbEVSNSshLyLCmRvAvbWw9R7i04nOAZFMDwJ+nJrAOzc4JEyR + Bd0redZPw==; +Received: from mout.kundenserver.de ([212.227.126.133]) + by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHs-0001ej-CS; Sun, 11 Nov 2018 20:24:53 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MMY9X-1g6LF00fdn-00JXiP; Sun, 11 Nov 2018 21:24:33 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 5/7] mmc: bcm2835: Terminate timeout work synchronously +Date: Sun, 11 Nov 2018 21:23:57 +0100 +Message-Id: <1541967839-2847-6-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:qNd5m8hilSIHpAhx5FhJUiaXDU7SU8xPGLPlkrJoWXv/UllNu+f + Z6MfgrWvjWpqxWfwowcV/8ImoMmyMh4JRxG2YbMxQXqKPs3IgT+uHUy/D8FHMMViil6gbjf + tQPTiuVKuzVualYbGsrj61hk9tmirGv3Idxmj6a5LmZWyqtBs+N/8+IESPXYZMMNePlqxh4 + Dqnr1Ar9jhW2oYDHZeh4A== +X-UI-Out-Filterresults: notjunk:1;V01:K0:lvp7zKY2iuQ=:cBGp0NsOhdh4ZLCUkdL5pd + uZpSd0EXrWC/HNHCOrfgI5jErdtk8h8bAwHGFF9C12HB/cUTzhg8wPJL9Xy0yp40Hs6nh6qll + nIxKPiI2SHgGyMJojMc+SCNU4d0lbz36f5Eh2YngDbtaLgefteqUbZpEuWXdA5NHOoMAYj5GA + U7askfAl7jnbS6fpM/9Fr50J+y5g2WFb7g6Fb60eEWTi7qouSNuq/IsrOBhrOT1tgwZD3Tjxc + eCiIOvl8/12erXTfgm0ld79P12beE0yt8px7lBlfmStsDN2xbDUTVH8H9zhn34lSWULZ/oYvB + 3B/areZj3M0dZCZCRghHQ+/H9RLNAbWOai7+H5GS3Uf9RqKrw9aaFmoTuSEbdma2a3I5N+/W0 + Wm+CxBBaV9fdVveQggOChcuux8o+VuyD1rEAE+25VrkUbsKntB+EVRkUUbnCG84nOx3JxnQ9q + aUnhYzwvOZecim21D5c60r/iU304m4B7jNCzfLmW1LWjLRyqJOaR7iwZQq7D+wBFKHiJLLsSj + ecNx1ABuG5R7WWdp1fC717kyGF0LrB6D4Z6t+Sv8jJhpQaEXVvti+oeKsNkydEekDki5paUFn + d1V91g9p1g4VRyPDDin4g5ZjvBEG5MxJbL84GTRzesrCj0QthiZp6Il75PHRbXdgXXPg7RdzA + lnIcwMWrcb7sBYl9phazVWbZu4I2V+FSEMbvxVQ/Bc0K1p3pQ22LpI99JhQ178HMQvbPD6bJC + 4ZIfHltA0+uOLgTG5XlOf8q+ra/Qfb1BzFhSsTv0nxcqcl1nqMFKGcG1mxVGJxSQhj7SyZkDC + ZNz0RUD94sGnsvkbhrtAMV7E/sbeQ== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_152452_685437_9729AF90 +X-CRM114-Status: GOOD ( 11.39 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +It's better to make sure that the timeout work is really terminated +before calling mmc_request_done. + +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/bcm2835.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index 1c60798..2c7589f 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -608,7 +608,7 @@ static void bcm2835_finish_request(struct bcm2835_host *host) + struct dma_chan *terminate_chan = NULL; + struct mmc_request *mrq; + +- cancel_delayed_work(&host->timeout_work); ++ cancel_delayed_work_sync(&host->timeout_work); + + mrq = host->mrq; + + +From patchwork Sun Nov 11 20:23:58 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677853 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B8F61139B + for ; + Sun, 11 Nov 2018 20:25:31 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id ABACE2969C + for ; + Sun, 11 Nov 2018 20:25:31 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 9FBC6296F9; Sun, 11 Nov 2018 20:25:31 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 4A58B2969C + for ; + Sun, 11 Nov 2018 20:25:31 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=hLouXFNypHlFaQAINMwgzkBeirVP1RY0gAHWHAnuLpo=; b=rmTlZsugtWGOssKkbRRBUkkaMC + 1KnpesZRiXcQ3pdco/0rDLTQmYxTCEUjV4xsBFaLiaoMeezFdRRBXGZeSPhk38338Y976XJ4cVMz2 + XEbMflV3FhK8eHtirh7evoVdHR93K8s2TnFG5umUjZP9CNK6jB1uaKvNeOQt7ysjNFYI/o6mSAWQ8 + 96SikljKpBqFYT7sfjGMWWxEneZVIcw0uQMa+gaOxVIiXtG4BrxHOs3Fw9RjRuZ5eKEU1p3gCQVbu + XbZW1eUFOHav2KoX7nPYCjHgWhH6YwMTgEBBAnxobbfRHrCEpD9qTd5jujkCLDGdlUfcIs0x0gwMY + NVzKWO6w==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwIR-0004Ov-6u; Sun, 11 Nov 2018 20:25:27 +0000 +Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHv-0002cX-I3; Sun, 11 Nov 2018 20:24:55 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=EGvrhwUaJ7ExcJvbLK8/AQ0rd/CXDt+a3em7ick8oO0=; b=hfLWj/nwTsxPLUALv1QKEYerW + kjTYzuw+nLWWi3Jmk4P9vRYMn7+DaGgrbi72/tY2ByngSSImu0PrCS8lm9Ptuq6yXd6tYsNVfzM2v + rmYwqdSBQg1JTzAY2Z9nFvV3PB1XFF36Lt1oFlkORRtQJSII2YZBaRJeyhjLpTqzBUwi4KgcWj56K + R6ymka+uGJPQ+KHwaOaS67glzE2ADOBMchS7gZu6WtPJEtwU5d7FMyWWPFV7PM4wKFS5Mkk59+9ee + hj7e7Zi/7YhnCEfVfZf7C6h6ejiW9YdnMadgdZttuh9DdLGUYVyGszdcNAwmEbpJUSvqM0MxYOBG7 + /ZftqWKLA==; +Received: from mout.kundenserver.de ([212.227.126.130]) + by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHs-0001em-CO; Sun, 11 Nov 2018 20:24:53 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MvsyF-1fX0UQ3835-00ssSz; Sun, 11 Nov 2018 21:24:33 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 6/7] mmc: bcm2835: Refactor dma_map_sg handling +Date: Sun, 11 Nov 2018 21:23:58 +0100 +Message-Id: <1541967839-2847-7-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:Sla5WKzJYGbilks4eIirHiMlx29aYsbN7KwNBzyZekQFCAy53V8 + 1SG4Lh3Be8yGw2tWhcGIWU4+p6Ui+o/TdYr+msz83Y0Sz252M6RAloy6wfmI9j/ONOhpARN + +Df5870IhZ0IcFsZwP4UNPyitLHHEtB7F0h3fH1ljMmy4qfxVgId5TqXkESoEci3lMhK7jI + tJt2agPN6ETkDIC1k0S1Q== +X-UI-Out-Filterresults: notjunk:1;V01:K0:SUFly36V7h8=:Vbqq6FwnjjUoAgvV8E+dwd + bvly0MobT7aTFxA6S7rJV76JrzK5Re4JsOiUl+7WNjHC+DT2hjNquy1oxd711UcXEAOqmPFAy + OJDhIHqS7UAkipQ25kMVV+BUFSDtsYwZhfhJUWMjETSgSOajgeWoTywu70K5P4OAAASvrVwUb + 5TED1Vlj0n4fcrmLZdSEpborCiHk3YNdLhHxo7AG1BES3nZGoIOGVdoJ46ueOSmNZlp0owl9C + M6Ojk98PRUoV+3jn1od8MDRUazJRG187IGTG+1VZESWHn7IZveLNLhDzy9+pchAhovgwQnFhL + 7cEt1VIJEk2QWc/pp3PrNUoQCHOI5lull8+TfBIrkPFQShcmEsXvtJ6xW70m7LKvLB1hQyGue + 51kaIx86/7KW5bKnONR8GsPRhAaPWpNwJGk0sl8QgnahjcjoSc5V1pcb41Zxsikmxh/zy3bUA + 93kQOzW2tjR1yw/Ppz+A2pvnad6QRY2pxB6+t2MJdrZTc4LZGCE7kTqYpoV40uPFTb9VNxhJK + fhNmDEgLBtlKz7usJIQXHfrsvC/0r0Efs194mqEs0U8S5C/ip+SYxzdNqy7950R3erQQJ4ABy + 87xgLsDdOxe4m9f0ncvU1pd6Ys03Hw9vN4IKH11GptHYaTkZeCF5YTS6I+rIjI+6s8cB5AUV+ + ZdjGUkrqxgkOsWgD1WRTl0+ejxE6GWxX+gsLRlzis74GhO5+V2G/x5/A9oPGp5YsT9ZzqWRb4 + qP502rMnCPihAEgYTtgKeezNgBny3yQT+LvwXEj4gaeiyNOn/d7082ZRkf0TNexaK77RI3zqH + C4R9zEnu6vgo7DndG6z+zIAO1Ihxg== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_152452_682340_CD00EDF2 +X-CRM114-Status: GOOD ( 12.64 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +There are two variables len within bcm2835_prepare_dma. So rename the result +of dma_map_sg to sg_len. While we are at this add a bail out to simplify the +following change. + +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/bcm2835.c | 16 +++++++--------- + 1 file changed, 7 insertions(+), 9 deletions(-) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index 2c7589f..c42bdaa 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -464,7 +464,7 @@ static void bcm2835_transfer_pio(struct bcm2835_host *host) + static + void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data) + { +- int len, dir_data, dir_slave; ++ int sg_len, dir_data, dir_slave; + struct dma_async_tx_descriptor *desc = NULL; + struct dma_chan *dma_chan; + +@@ -510,15 +510,13 @@ void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data) + &host->dma_cfg_rx : + &host->dma_cfg_tx); + +- len = dma_map_sg(dma_chan->device->dev, data->sg, data->sg_len, +- dir_data); ++ sg_len = dma_map_sg(dma_chan->device->dev, data->sg, data->sg_len, ++ dir_data); ++ if (!sg_len) ++ return; + +- if (len > 0) { +- desc = dmaengine_prep_slave_sg(dma_chan, data->sg, +- len, dir_slave, +- DMA_PREP_INTERRUPT | +- DMA_CTRL_ACK); +- } ++ desc = dmaengine_prep_slave_sg(dma_chan, data->sg, sg_len, dir_slave, ++ DMA_PREP_INTERRUPT | DMA_CTRL_ACK); + + if (desc) { + desc->callback = bcm2835_dma_complete; + +From patchwork Sun Nov 11 20:23:59 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10677863 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3D4A8139B + for ; + Sun, 11 Nov 2018 20:27:08 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2EABA296EB + for ; + Sun, 11 Nov 2018 20:27:08 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 1FAB5296FF; Sun, 11 Nov 2018 20:27:08 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C63FC296EB + for ; + Sun, 11 Nov 2018 20:27:07 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=w0gGu0RhdppnbHj+KC4eiYbqQi5jIFFj1vOCHvG7izk=; b=tSzVsJXA7bK2/gIIVp574/SFNR + BgvzhxZLA/OEkfPjbtzn6g7PhFHNYCY2tQT1NfP01NxDvDzgZB5TEcCqtrdjkJY0i0hpHS4Ex0SKr + oIYr7vZFZc3vcWcO/KC3Kmo+a6lT7nBNDddf/cXDJPS/+jOqm/QCf5ho2YvSATxAnxwgnSi60ZaUO + pr/6gai+PjYKpQFZOL6myQ0sWfTTlc1l2KdBGjXV/FLp6EVuwbVOO3xUNJ1ZRnY8Ku/4Hq7tVTYWO + oO45AJ1T+qe7lz9G/rfVbqXsnK8JZyhgubhZJXPRWAvoOGj1HIYGAwyOM4bKBfJn6LnKp6+bosthz + AN9aGK6g==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwK1-00061u-1u; Sun, 11 Nov 2018 20:27:05 +0000 +Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHw-0002d9-OE; Sun, 11 Nov 2018 20:24:56 +0000 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: + Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: + Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=6Y3NNECHfTEnbE17TZ4lEpf9LD6uJsc6TH5WZfUfuzk=; b=HvhoptR8U2ubhwrWMzaTVnGQy + II2zx46KApZRWsxtYONLMA5cwNuCa0IlO7pyZ2xzkmkvg3l9zY9tw0FIFvHHLhMUBT2QfLdXX47QA + 4IwFzcW0ZPkm1/jCaDHb+fjCb+4AHHBAae4C6MrN7+a6ykIfhqgPkEfTtZGdhAnxrTbMDTMhgqs3I + bSMEifAlxhV0ZMu8SNVAZNB1lgRsdsdgdcBY/t248mQgHc6o2D2ibCGnSYHMy8xjLjNIN2UHatXZf + O+ebwk3ljy5b6FcEOHgg0bOh3eTwjGlbh9jR06jAx95wa7gOJG7bJO2mLb1Q0TEg4O/jdMmSzmKZf + bnQ+8cx4A==; +Received: from mout.kundenserver.de ([212.227.126.135]) + by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gLwHt-0001eo-Ny; Sun, 11 Nov 2018 20:24:54 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1Mw9oq-1fWB8w1OlA-00s3Fm; Sun, 11 Nov 2018 21:24:34 +0100 +From: Stefan Wahren +To: Eric Anholt , Florian Fainelli , + Ulf Hansson +Subject: [PATCH V2 7/7] mmc: bcm2835: Properly handle dmaengine_prep_slave_sg +Date: Sun, 11 Nov 2018 21:23:59 +0100 +Message-Id: <1541967839-2847-8-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:YHuOF9ODbnoju/fZ6GEvx8dgsERlCPgAFKTWXLdnneRYXz5Rrwv + HmNp+EMMG4LCQ6yrw9geiQ8UMaSlKRlOogmYpjlT6+acj6AvpUhfV/V/QTZoIqWymmOLu00 + ilWzNp6sUh0G36dYFqNQx/xxoevvSshDkQfngYwW4IylOJ5Ijw4q7mUNQJel0aDdT6VxcCF + vNXPaH6x5aju6BnVQQTZw== +X-UI-Out-Filterresults: notjunk:1;V01:K0:F8RnfZXOXFg=:/o9BXYY1XlPda36fnQR3pw + exiC7Lebj6iLmcKcGV1N+gYxVKa++UCwnlYE52iQ3aEq2FFOYc9MIGfKSXztp6aQJLMEcJ+Nl + Y6IvfEO9Wre/kOJHLSbnLgi5rdaSTR4mjKUA8jP7+hgmHvgkSbKeQPPA9NbLPN9j2p/jPQt6j + wWducLkOGSbZ5YW28XqMqKiEgyxjt72W7Ulgwt1l9fzu67fxmhDdc3UWHpofqHuJQ3dTz7iyH + kgg+rS8NAKZBCtm6dFRPHs5TFa1D75bGQE9WbGv828i+/KNpsIoAbBRLLRmeGAoFn+KRil/PA + 2NEyeFtr8QO/DsyVQUofQeZgtDmWXquT6il4a9R21nFM8UVN72Lt47MR7dQIKfjtCewO1XhKp + aCAhoeqoKuI++NlYUmTAzwHyR1AzSqbz3qFLL669z219gmvjFFlmzCiNNQuixrhw3CvbXxywa + F8FFVxEdPJRjt5v5xsfEQ9kWNm/UneKmSuw+sOIM6NjTYMbCxUA8s/SReuQtco4vZ5fMk2a0E + H6WbLHlCpPoxm6106p29jhQ1MkQBcRRc/Gnr283sXcshS2idax1s/BXgEYWoqn1IXoSipmSRS + uO7fLBnuonw9uYoUm30LeVzea9BSFsXSJQUAXYoj0FC51hOHYQG6yaC1EoGnL13niwbOV1w3V + t7MsLAFqvse4jRXAQ2daRMVsoFeXyREOFlyM2u0kJ7SlglZ7O0HJNvOHJsOTEJBUDsCQQskjd + UPyZ9p8NHWMKpnE18BgSypX/UwcNIarGvkM8pe6BN+IN6YbM+3leikxVVZ7pD64qCCITVHvjt + SkzE3mpbb2hZZ/3vD8VryvQAJ4A0Q== +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181111_152453_987059_DF242521 +X-CRM114-Status: GOOD ( 10.37 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Phil Elwell , + linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, + Michal Suchanek , linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +In case dmaengine_prep_slave_sg fails we need to call dma_unmap_sg. + +Signed-off-by: Stefan Wahren +Acked-by: Eric Anholt +--- + drivers/mmc/host/bcm2835.c | 15 +++++++++------ + 1 file changed, 9 insertions(+), 6 deletions(-) + +diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c +index c42bdaa..82e4b08 100644 +--- a/drivers/mmc/host/bcm2835.c ++++ b/drivers/mmc/host/bcm2835.c +@@ -518,13 +518,16 @@ void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data) + desc = dmaengine_prep_slave_sg(dma_chan, data->sg, sg_len, dir_slave, + DMA_PREP_INTERRUPT | DMA_CTRL_ACK); + +- if (desc) { +- desc->callback = bcm2835_dma_complete; +- desc->callback_param = host; +- host->dma_desc = desc; +- host->dma_chan = dma_chan; +- host->dma_dir = dir_data; ++ if (!desc) { ++ dma_unmap_sg(dma_chan->device->dev, data->sg, sg_len, dir_data); ++ return; + } ++ ++ desc->callback = bcm2835_dma_complete; ++ desc->callback_param = host; ++ host->dma_desc = desc; ++ host->dma_chan = dma_chan; ++ host->dma_dir = dir_data; + } + + static void bcm2835_start_dma(struct bcm2835_host *host) diff --git a/kernel.spec b/kernel.spec index fdc4e687a..dacebf05a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -590,6 +590,9 @@ Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch # Initall support for the 3A+ Patch334: bcm2837-dts-add-Raspberry-Pi-3-A.patch +# Fixes for bcm2835 mmc (sdcard) driver +Patch335: bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch + # Patches enabling device specific brcm firmware nvram # https://www.spinics.net/lists/linux-wireless/msg178827.html Patch340: brcmfmac-Remove-firmware-loading-code-duplication.patch @@ -1892,6 +1895,7 @@ fi %changelog * Wed Dec 19 2018 Peter Robinson - Initial support for Raspberry Pi model 3A+ +- Stability fixes for Raspberry Pi MMC (sdcard) driver * Tue Dec 18 2018 Justin M. Forbes - 4.20.0-0.rc7.git1.1 - Linux v4.20-rc7-6-gddfbab46539f From e7762a8b71ce3ca9376e587d46b99310b7fe98c0 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 20 Dec 2018 10:44:09 -0600 Subject: [PATCH 20/83] Linux v4.20-rc7-202-g1d51b4b1d3f2 --- bpf-fix-bpf_jit_limit-knob.patch | 173 ------------------------------- gitrev | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 8 +- sources | 2 +- 18 files changed, 20 insertions(+), 193 deletions(-) delete mode 100644 bpf-fix-bpf_jit_limit-knob.patch diff --git a/bpf-fix-bpf_jit_limit-knob.patch b/bpf-fix-bpf_jit_limit-knob.patch deleted file mode 100644 index 68c9d967c..000000000 --- a/bpf-fix-bpf_jit_limit-knob.patch +++ /dev/null @@ -1,173 +0,0 @@ -From fdadd04931c2d7cd294dc5b2b342863f94be53a3 Mon Sep 17 00:00:00 2001 -From: Daniel Borkmann -Date: Tue, 11 Dec 2018 12:14:12 +0100 -Subject: bpf: fix bpf_jit_limit knob for PAGE_SIZE >= 64K - -Michael and Sandipan report: - - Commit ede95a63b5 introduced a bpf_jit_limit tuneable to limit BPF - JIT allocations. At compile time it defaults to PAGE_SIZE * 40000, - and is adjusted again at init time if MODULES_VADDR is defined. - - For ppc64 kernels, MODULES_VADDR isn't defined, so we're stuck with - the compile-time default at boot-time, which is 0x9c400000 when - using 64K page size. This overflows the signed 32-bit bpf_jit_limit - value: - - root@ubuntu:/tmp# cat /proc/sys/net/core/bpf_jit_limit - -1673527296 - - and can cause various unexpected failures throughout the network - stack. In one case `strace dhclient eth0` reported: - - setsockopt(5, SOL_SOCKET, SO_ATTACH_FILTER, {len=11, filter=0x105dd27f8}, - 16) = -1 ENOTSUPP (Unknown error 524) - - and similar failures can be seen with tools like tcpdump. This doesn't - always reproduce however, and I'm not sure why. The more consistent - failure I've seen is an Ubuntu 18.04 KVM guest booted on a POWER9 - host would time out on systemd/netplan configuring a virtio-net NIC - with no noticeable errors in the logs. - -Given this and also given that in near future some architectures like -arm64 will have a custom area for BPF JIT image allocations we should -get rid of the BPF_JIT_LIMIT_DEFAULT fallback / default entirely. For -4.21, we have an overridable bpf_jit_alloc_exec(), bpf_jit_free_exec() -so therefore add another overridable bpf_jit_alloc_exec_limit() helper -function which returns the possible size of the memory area for deriving -the default heuristic in bpf_jit_charge_init(). - -Like bpf_jit_alloc_exec() and bpf_jit_free_exec(), the new -bpf_jit_alloc_exec_limit() assumes that module_alloc() is the default -JIT memory provider, and therefore in case archs implement their custom -module_alloc() we use MODULES_{END,_VADDR} for limits and otherwise for -vmalloc_exec() cases like on ppc64 we use VMALLOC_{END,_START}. - -Additionally, for archs supporting large page sizes, we should change -the sysctl to be handled as long to not run into sysctl restrictions -in future. - -Fixes: ede95a63b5e8 ("bpf: add bpf_jit_limit knob to restrict unpriv allocations") -Reported-by: Sandipan Das -Reported-by: Michael Roth -Signed-off-by: Daniel Borkmann -Tested-by: Michael Roth -Signed-off-by: Alexei Starovoitov ---- - include/linux/filter.h | 2 +- - kernel/bpf/core.c | 21 +++++++++++++++------ - net/core/sysctl_net_core.c | 20 +++++++++++++++++--- - 3 files changed, 33 insertions(+), 10 deletions(-) - -diff --git a/include/linux/filter.h b/include/linux/filter.h -index 795ff0b869bb..a8b9d90a8042 100644 ---- a/include/linux/filter.h -+++ b/include/linux/filter.h -@@ -861,7 +861,7 @@ bpf_run_sk_reuseport(struct sock_reuseport *reuse, struct sock *sk, - extern int bpf_jit_enable; - extern int bpf_jit_harden; - extern int bpf_jit_kallsyms; --extern int bpf_jit_limit; -+extern long bpf_jit_limit; - - typedef void (*bpf_jit_fill_hole_t)(void *area, unsigned int size); - -diff --git a/kernel/bpf/core.c b/kernel/bpf/core.c -index b1a3545d0ec8..b2890c268cb3 100644 ---- a/kernel/bpf/core.c -+++ b/kernel/bpf/core.c -@@ -365,13 +365,11 @@ void bpf_prog_kallsyms_del_all(struct bpf_prog *fp) - } - - #ifdef CONFIG_BPF_JIT --# define BPF_JIT_LIMIT_DEFAULT (PAGE_SIZE * 40000) -- - /* All BPF JIT sysctl knobs here. */ - int bpf_jit_enable __read_mostly = IS_BUILTIN(CONFIG_BPF_JIT_ALWAYS_ON); - int bpf_jit_harden __read_mostly; - int bpf_jit_kallsyms __read_mostly; --int bpf_jit_limit __read_mostly = BPF_JIT_LIMIT_DEFAULT; -+long bpf_jit_limit __read_mostly; - - static __always_inline void - bpf_get_prog_addr_region(const struct bpf_prog *prog, -@@ -580,16 +578,27 @@ int bpf_get_kallsym(unsigned int symnum, unsigned long *value, char *type, - - static atomic_long_t bpf_jit_current; - -+/* Can be overridden by an arch's JIT compiler if it has a custom, -+ * dedicated BPF backend memory area, or if neither of the two -+ * below apply. -+ */ -+u64 __weak bpf_jit_alloc_exec_limit(void) -+{ - #if defined(MODULES_VADDR) -+ return MODULES_END - MODULES_VADDR; -+#else -+ return VMALLOC_END - VMALLOC_START; -+#endif -+} -+ - static int __init bpf_jit_charge_init(void) - { - /* Only used as heuristic here to derive limit. */ -- bpf_jit_limit = min_t(u64, round_up((MODULES_END - MODULES_VADDR) >> 2, -- PAGE_SIZE), INT_MAX); -+ bpf_jit_limit = min_t(u64, round_up(bpf_jit_alloc_exec_limit() >> 2, -+ PAGE_SIZE), LONG_MAX); - return 0; - } - pure_initcall(bpf_jit_charge_init); --#endif - - static int bpf_jit_charge_modmem(u32 pages) - { -diff --git a/net/core/sysctl_net_core.c b/net/core/sysctl_net_core.c -index 37b4667128a3..d67ec17f2cc8 100644 ---- a/net/core/sysctl_net_core.c -+++ b/net/core/sysctl_net_core.c -@@ -28,6 +28,8 @@ static int two __maybe_unused = 2; - static int min_sndbuf = SOCK_MIN_SNDBUF; - static int min_rcvbuf = SOCK_MIN_RCVBUF; - static int max_skb_frags = MAX_SKB_FRAGS; -+static long long_one __maybe_unused = 1; -+static long long_max __maybe_unused = LONG_MAX; - - static int net_msg_warn; /* Unused, but still a sysctl */ - -@@ -289,6 +291,17 @@ proc_dointvec_minmax_bpf_restricted(struct ctl_table *table, int write, - - return proc_dointvec_minmax(table, write, buffer, lenp, ppos); - } -+ -+static int -+proc_dolongvec_minmax_bpf_restricted(struct ctl_table *table, int write, -+ void __user *buffer, size_t *lenp, -+ loff_t *ppos) -+{ -+ if (!capable(CAP_SYS_ADMIN)) -+ return -EPERM; -+ -+ return proc_doulongvec_minmax(table, write, buffer, lenp, ppos); -+} - #endif - - static struct ctl_table net_core_table[] = { -@@ -398,10 +411,11 @@ static struct ctl_table net_core_table[] = { - { - .procname = "bpf_jit_limit", - .data = &bpf_jit_limit, -- .maxlen = sizeof(int), -+ .maxlen = sizeof(long), - .mode = 0600, -- .proc_handler = proc_dointvec_minmax_bpf_restricted, -- .extra1 = &one, -+ .proc_handler = proc_dolongvec_minmax_bpf_restricted, -+ .extra1 = &long_one, -+ .extra2 = &long_max, - }, - #endif - { --- -cgit 1.2-0.3.lf.el7 - diff --git a/gitrev b/gitrev index ff20bbe6e..223b9fa29 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -ddfbab46539f2d37a9e9d357b054486b51f7dc27 +1d51b4b1d3f2db0d6d144175e31a84e472fbd99a diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 9e1ebd58a..3c1587ab8 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1518,7 +1518,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index ecb1738ba..95e1fb114 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1509,7 +1509,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d02018cf4..bcc32292f 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1606,7 +1606,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 157e5597e..ffcf684ed 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1520,7 +1520,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index f0e4ac84a..1cf285f8d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1512,7 +1512,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 14a40a00e..ae29bf6ed 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1598,7 +1598,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 202339daf..3c7c8bd7b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1324,7 +1324,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-i686.config b/kernel-i686.config index a6a0ebd26..7a274fde2 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1314,7 +1314,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 873a33c92..24daccfaa 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1228,7 +1228,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index cc27115ec..c3f6da0e8 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1218,7 +1218,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index c5496274a..ec0876d12 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1227,7 +1227,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 3bb2f5bfe..e6dd96aa9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1217,7 +1217,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 0d516f4a4..efc44104f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1371,7 +1371,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index ff2f2ba0e..3d71c68b8 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1361,7 +1361,7 @@ CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m CONFIG_DVB_MANTIS=m -CONFIG_DVB_MAX_ADAPTERS=8 +CONFIG_DVB_MAX_ADAPTERS=16 # CONFIG_DVB_MMAP is not set CONFIG_DVB_MN88472=m CONFIG_DVB_MN88473=m diff --git a/kernel.spec b/kernel.spec index dacebf05a..604524b8a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -618,9 +618,6 @@ Patch504: iio-accel-kxcjk1013-Add-more-hardware-ids.patch # rhbz 1645070 patch queued upstream for merging into 4.21 Patch505: asus-fx503-keyb.patch -# rhbz 1647947 -Patch506: bpf-fix-bpf_jit_limit-knob.patch - # END OF PATCH DEFINITIONS %endif @@ -1893,6 +1890,9 @@ fi # # %changelog +* Thu Dec 20 2018 Justin M. Forbes - 4.20.0-0.rc7.git2.1 +- Linux v4.20-rc7-202-g1d51b4b1d3f2 + * Wed Dec 19 2018 Peter Robinson - Initial support for Raspberry Pi model 3A+ - Stability fixes for Raspberry Pi MMC (sdcard) driver diff --git a/sources b/sources index 7674e69d3..a31304eda 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 SHA512 (patch-4.20-rc7.xz) = 84c35b95f08454f3920b1400e6fee8c6f30ebfdcc9a32f447d2124867b22a17da87c0d1496dd22512ddb4d6c0ce9457acddb6d6167e8c673d44b3f2a585486bd -SHA512 (patch-4.20-rc7-git1.xz) = 1be1f4d521267a23b3682926dd7b6cf638d8bd1073dd14575007b7736714668229fd2e0b6532e50d9ff07a3079210741e3bd37c52ecab9706435db546e495f51 +SHA512 (patch-4.20-rc7-git2.xz) = 5e13df88170ce01ed5a56cb31c9d8cd7101033781d08d71d1cc0cec132644e4b1e662e065b8522e0b76ca4fd565a6e3fdfbfcaef31e8424b429972529c179443 From f08646fff038a9fd6e658b6a658977c0cb1098ae Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 21 Dec 2018 11:57:15 -0600 Subject: [PATCH 21/83] Linux v4.20-rc7-214-g9097a058d49e --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 223b9fa29..253f4e814 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -1d51b4b1d3f2db0d6d144175e31a84e472fbd99a +9097a058d49e049925d8da72db07fffcee24efa0 diff --git a/kernel.spec b/kernel.spec index 604524b8a..fb374a060 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1890,6 +1890,9 @@ fi # # %changelog +* Fri Dec 21 2018 Justin M. Forbes - 4.20.0-0.rc7.git3.1 +- Linux v4.20-rc7-214-g9097a058d49e + * Thu Dec 20 2018 Justin M. Forbes - 4.20.0-0.rc7.git2.1 - Linux v4.20-rc7-202-g1d51b4b1d3f2 diff --git a/sources b/sources index a31304eda..e77ae49c3 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 SHA512 (patch-4.20-rc7.xz) = 84c35b95f08454f3920b1400e6fee8c6f30ebfdcc9a32f447d2124867b22a17da87c0d1496dd22512ddb4d6c0ce9457acddb6d6167e8c673d44b3f2a585486bd -SHA512 (patch-4.20-rc7-git2.xz) = 5e13df88170ce01ed5a56cb31c9d8cd7101033781d08d71d1cc0cec132644e4b1e662e065b8522e0b76ca4fd565a6e3fdfbfcaef31e8424b429972529c179443 +SHA512 (patch-4.20-rc7-git3.xz) = 0792334af50c0a748f06b26cf9d5a71e90337279eb29a7490ccb0be94034b5b663aca116736f84bda52f93d13646df84abb4aebba592a4d4db73a07adeb7a4f3 From 510d60d1e26cab8cfca31feddfc028611565d7ce Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 24 Dec 2018 02:47:39 +0000 Subject: [PATCH 22/83] Another fix for issue affecting Raspberry Pi 3-series WiFi (rhbz 1652093) --- ...dle-mmc_of_parse-errors-during-probe.patch | 138 ++++++++++++++++++ kernel.spec | 6 + 2 files changed, 144 insertions(+) create mode 100644 bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch diff --git a/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch b/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch new file mode 100644 index 000000000..a57781800 --- /dev/null +++ b/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch @@ -0,0 +1,138 @@ +From patchwork Sun Dec 23 20:59:17 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10741809 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2E9B66C2 + for ; + Sun, 23 Dec 2018 21:00:35 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1BF3B28783 + for ; + Sun, 23 Dec 2018 21:00:35 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 0FE412878E; Sun, 23 Dec 2018 21:00:35 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id B7EB128783 + for ; + Sun, 23 Dec 2018 21:00:34 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: + Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: + References:List-Owner; bh=0Cfst0aavwq2BzhOoJiKH5s4NpJ/Us+GjXPJ4zrLsg0=; b=ZZ4 + op3YV27iZX0UKzSqXuUq2LaE+MP3aEAQmT8Rdvb/NFFHbn+wqbOszDRj6XW3ajga4pCSwUf3L4gvo + ZheL4Sb+6+oiR1HdK8EBuDjmzKY1qn/zgS8gwvVv6TSbD2Bz8Lw0hQ/tW2MwUuIDngXtzfUoFvHrp + wADpWDQf/OcQj2dRuqMLquQTkjTnYDP94Ml87y52NZhbu9+9n3h0+0X7oerCqM/RLjCwl9atrORaV + DAWfKL1pif2kz0UoT1x6vjaOmbSa3NqSXmUo+2dM64jUixp5JllINpIuIDUX2KNTo2pRF3og+BnsP + 8TFZ0aIA+N69i6dOIQTBKCcJIb86Jjw==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gbArL-0005Ta-RL; Sun, 23 Dec 2018 21:00:27 +0000 +Received: from mout.kundenserver.de ([212.227.126.131]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1gbArH-0004QG-NL + for linux-arm-kernel@lists.infradead.org; Sun, 23 Dec 2018 21:00:25 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) + id 1MSZDt-1gz0AW3YfB-00SsKG; Sun, 23 Dec 2018 21:59:57 +0100 +From: Stefan Wahren +To: Al Cooper , Adrian Hunter , + Ulf Hansson +Subject: [PATCH 1/2] mmc: sdhci-iproc: handle mmc_of_parse() errors during + probe +Date: Sun, 23 Dec 2018 21:59:17 +0100 +Message-Id: <1545598758-4502-1-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +X-Provags-ID: V03:K1:FsBhp74NqgbMckX6QGEkM7zbuM0fjnbtNqB9c5GjfSu+JG+zOVC + nt6p6+TF28Gk+lb0VFAh2hNrWHdwlR1sqk5ygcbOiXLgQ93PecRf9Zl130rJ7qR4Km04fzv + AR0JypQ0XgjJ+nia824FdeQ9oO4xRynoGH5q7Raco0HsIMewr0syOybYSJgsqI5UUptIo+5 + FhdCMrpIfxuFpRh23naog== +X-UI-Out-Filterresults: notjunk:1;V03:K0:7uvqm/6Tn2w=:qedwftyLF+r+WaFGRyzPKR + vItrffDfG7f534X5qt1icf/24c6TYj93h3+1AKvP593z2hpmJxIemKNrdRT7/zXPP+Ipke8UQ + I08zvqpRa5wcGU3iO0jQaPt/WU58GkdmjkiuWzotVkbcj4+NuMi4iMPfiAMd1VdT5ouv2omWI + /7S/9AqsTnPbNYo+5i1oNsSFDmrxWvlKZC9K+Ab8vTe8J9L+wUiRCWFHsOr0C9lC1J3MRHbgZ + OPX3nnGBLnuKcWjrMJyIjqsNOJ2w89xWpOFvNfsPTrVhHX/xApgyQQcbDBXvwgMh709QJowTD + 88M4HvgmrK3Ah0BS164aJZtufA38R7Fpay/nQ6hojx7BKV6OM712L+vkkzNuK4MrfQKtQeiv5 + sf7mvN2YqPw13dJxC70+a8u2MvwhX7Udha2YtQJT7ZhcqlIYkVb4HoDJ565iYqAe/jp9npFjh + 3wPekqu1cY3V/0rhdWVETv/Atcchi598SE0RS4cL8/C7Z189r2wCrohPWDDedc8/AmF+J9y4N + 2lAHyAmq7u7IUBkxmYHzFu+KvE6jVNgVFm6mB21lO2gHqTIz6toyP36igFPxPp0FZrigwqCWb + Ot1jt/Ep+g9ykC8xjM36X5RKjfDrAOpgwSb+FWRqaablXguW1xgCC2weNx8PjENo21hCxHNgG + 2jSstrMAZFww3b39FzyTblcT3LcsuU6JOjyIMPCApzh0y7wgI+VVT+y3jyezQpszpAxbbdYnS + WH896vn09u7vjjjfG9zlqROWkG+q3ZLGfxrm4gRjo5HnJF78W1Fq11QIq0U= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20181223_130024_058181_62761026 +X-CRM114-Status: GOOD ( 14.51 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Stefan Wahren , + Florian Fainelli , + Scott Branden , + Ray Jui , linux-mmc@vger.kernel.org, + stable@vger.kernel.org, + Eric Anholt , bcm-kernel-feedback-list@broadcom.com, + Gregory Fong , + Brian Norris , + linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +We need to handle mmc_of_parse() errors during probe. + +This finally fixes the wifi regression on Raspberry Pi 3 series. +In error case the wifi chip was permanently in reset because of +the power sequence depending on the deferred probe of the GPIO expander. + +Fixes: b580c52d58d9 ("mmc: sdhci-iproc: add IPROC SDHCI driver") +Cc: stable@vger.kernel.org +Signed-off-by: Stefan Wahren +--- + drivers/mmc/host/sdhci-iproc.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/mmc/host/sdhci-iproc.c b/drivers/mmc/host/sdhci-iproc.c +index 0db9905..9d12c06 100644 +--- a/drivers/mmc/host/sdhci-iproc.c ++++ b/drivers/mmc/host/sdhci-iproc.c +@@ -296,7 +296,10 @@ static int sdhci_iproc_probe(struct platform_device *pdev) + + iproc_host->data = iproc_data; + +- mmc_of_parse(host->mmc); ++ ret = mmc_of_parse(host->mmc); ++ if (ret) ++ goto err; ++ + sdhci_get_property(pdev); + + host->mmc->caps |= iproc_host->data->mmc_caps; diff --git a/kernel.spec b/kernel.spec index fb374a060..1922b4b6c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -593,6 +593,9 @@ Patch334: bcm2837-dts-add-Raspberry-Pi-3-A.patch # Fixes for bcm2835 mmc (sdcard) driver Patch335: bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch +# https://patchwork.kernel.org/patch/10741809/ +Patch336: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch + # Patches enabling device specific brcm firmware nvram # https://www.spinics.net/lists/linux-wireless/msg178827.html Patch340: brcmfmac-Remove-firmware-loading-code-duplication.patch @@ -1890,6 +1893,9 @@ fi # # %changelog +* Mon Dec 24 2018 Peter Robinson +- Another fix for issue affecting Raspberry Pi 3-series WiFi (rhbz 1652093) + * Fri Dec 21 2018 Justin M. Forbes - 4.20.0-0.rc7.git3.1 - Linux v4.20-rc7-214-g9097a058d49e From 2a6ecdce8b6323cd6797d1e1ff9e8b90d7192da8 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 24 Dec 2018 11:17:34 -0600 Subject: [PATCH 23/83] Linux v4.20.0 --- gitrev | 2 +- kernel.spec | 9 ++++++--- sources | 4 +--- 3 files changed, 8 insertions(+), 7 deletions(-) diff --git a/gitrev b/gitrev index 253f4e814..3fea2eebd 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -9097a058d49e049925d8da72db07fffcee24efa0 +8fe28cb58bcb235034b64cbbb7550a8a43fd88be diff --git a/kernel.spec b/kernel.spec index 1922b4b6c..118b28ecc 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 0 +%global released_kernel 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -48,7 +48,7 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 19 +%define base_sublevel 20 ## If this is a released kernel ## %if 0%{?released_kernel} @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1893,6 +1893,9 @@ fi # # %changelog +* Mon Dec 24 2018 Justin M. Forbes - 4.20.0-1 +- Linux v4.20.0 + * Mon Dec 24 2018 Peter Robinson - Another fix for issue affecting Raspberry Pi 3-series WiFi (rhbz 1652093) diff --git a/sources b/sources index e77ae49c3..9eb375198 100644 --- a/sources +++ b/sources @@ -1,3 +1 @@ -SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 -SHA512 (patch-4.20-rc7.xz) = 84c35b95f08454f3920b1400e6fee8c6f30ebfdcc9a32f447d2124867b22a17da87c0d1496dd22512ddb4d6c0ce9457acddb6d6167e8c673d44b3f2a585486bd -SHA512 (patch-4.20-rc7-git3.xz) = 0792334af50c0a748f06b26cf9d5a71e90337279eb29a7490ccb0be94034b5b663aca116736f84bda52f93d13646df84abb4aebba592a4d4db73a07adeb7a4f3 +SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 From e424a12707889d609be0cce4a17eee2d735d3505 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 25 Dec 2018 01:40:48 +0000 Subject: [PATCH 24/83] fix Raspberry Pi 3A+ DT --- bcm2837-dts-add-Raspberry-Pi-3-A.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bcm2837-dts-add-Raspberry-Pi-3-A.patch b/bcm2837-dts-add-Raspberry-Pi-3-A.patch index 705fca6cb..38eb40b8c 100644 --- a/bcm2837-dts-add-Raspberry-Pi-3-A.patch +++ b/bcm2837-dts-add-Raspberry-Pi-3-A.patch @@ -267,7 +267,7 @@ index 0000000..b2df7cf +// SPDX-License-Identifier: GPL-2.0 +/dts-v1/; +#include "bcm2837.dtsi" -+#include "bcm2836-rpi.dtsi" ++#include "bcm2835-rpi.dtsi" +#include "bcm283x-rpi-usb-host.dtsi" + +/ { From c15a3373f90677b014dd5ff650ff0f46d307a482 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 25 Dec 2018 01:47:42 +0000 Subject: [PATCH 25/83] drop arch/x86/kernel/macros.s copy, no longer exists --- kernel.spec | 1 - 1 file changed, 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 118b28ecc..2f758ae43 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1430,7 +1430,6 @@ BuildKernel() { cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/boot/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/boot/ctype.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ - cp -a --parents arch/x86/kernel/macros.s $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ %endif # Make sure the Makefile and version.h have a matching timestamp so that # external modules can be built From bd7d297390e22280795a86087eadd3daf2517f7c Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 26 Dec 2018 03:16:35 +0000 Subject: [PATCH 26/83] The TI Bluetooth now uses uart with the standard serdev bits and this driver is unused, hasn't been built in since we disabled the useless TI_ST driver --- configs/fedora/generic/CONFIG_BT_WILINK | 1 - kernel-aarch64-debug.config | 1 - kernel-aarch64.config | 1 - kernel-armv7hl-debug.config | 1 - kernel-armv7hl-lpae-debug.config | 1 - kernel-armv7hl-lpae.config | 1 - kernel-armv7hl.config | 1 - kernel-i686-debug.config | 1 - kernel-i686.config | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - kernel-s390x-debug.config | 1 - kernel-s390x.config | 1 - kernel-x86_64-debug.config | 1 - kernel-x86_64.config | 1 - 15 files changed, 15 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_BT_WILINK diff --git a/configs/fedora/generic/CONFIG_BT_WILINK b/configs/fedora/generic/CONFIG_BT_WILINK deleted file mode 100644 index de6a56bcb..000000000 --- a/configs/fedora/generic/CONFIG_BT_WILINK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BT_WILINK=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 3c1587ab8..3cf5f0f5f 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -755,7 +755,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y CONFIG_BUILD_SALT="" diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 95e1fb114..7ad6f5ce2 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -755,7 +755,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y CONFIG_BUILD_SALT="" diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index bcc32292f..8e9661c45 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -784,7 +784,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index ffcf684ed..e77cb911d 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -758,7 +758,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 1cf285f8d..b4324962a 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -758,7 +758,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index ae29bf6ed..6078ee132 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -784,7 +784,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 3c7c8bd7b..04c05fe25 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -638,7 +638,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" CONFIG_BXT_WC_PMIC_OPREGION=y diff --git a/kernel-i686.config b/kernel-i686.config index 7a274fde2..f3b0ed389 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -637,7 +637,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" CONFIG_BXT_WC_PMIC_OPREGION=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 24daccfaa..751e90741 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -578,7 +578,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index c3f6da0e8..84b86e6f2 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -577,7 +577,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index ec0876d12..e7a91e8c8 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -579,7 +579,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index e6dd96aa9..3d9179414 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -578,7 +578,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set # CONFIG_BTT is not set -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index efc44104f..5f94abc20 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -651,7 +651,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" CONFIG_BXT_WC_PMIC_OPREGION=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 3d71c68b8..2b638fa6d 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -650,7 +650,6 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -CONFIG_BT_WILINK=m CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" CONFIG_BXT_WC_PMIC_OPREGION=y From f766e81da3c1262d4f578ff8fbb320eefc952882 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 26 Dec 2018 12:03:35 -0800 Subject: [PATCH 27/83] Reenable debugging options. --- kernel.spec | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/kernel.spec b/kernel.spec index 2f758ae43..424ea317d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 7 +%global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1892,6 +1892,9 @@ fi # # %changelog +* Wed Dec 26 2018 Laura Abbott +- Reenable debugging options. + * Mon Dec 24 2018 Justin M. Forbes - 4.20.0-1 - Linux v4.20.0 From baea90e1b4a6113928e4936571194d0fd45f2917 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 26 Dec 2018 13:30:36 -0800 Subject: [PATCH 28/83] Linux v4.20-3117-ga5f2bd479f58 --- ...et-is_yuv-to-false-when-num_planes-1.patch | 40 ------------------- .../CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO | 1 + .../generic/CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 | 1 + .../CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA | 1 + configs/fedora/generic/CONFIG_EDAC_SYNOPSYS | 1 + .../CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL | 1 + .../CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE | 1 + configs/fedora/generic/CONFIG_I3C | 1 + .../fedora/generic/CONFIG_LEDS_TRIGGER_AUDIO | 1 + configs/fedora/generic/CONFIG_RC_XBOX_DVD | 1 + .../fedora/generic/CONFIG_REGULATOR_MCP16502 | 1 + configs/fedora/generic/CONFIG_SDM_GPUCC_845 | 1 + configs/fedora/generic/CONFIG_SDM_LPASSCC_845 | 1 + .../generic/CONFIG_SND_MESON_AXG_SPDIFIN | 1 + configs/fedora/generic/CONFIG_SND_SOC_AK4118 | 1 + .../fedora/generic/CONFIG_SND_SOC_XILINX_I2S | 1 + configs/fedora/generic/CONFIG_SPI_MXIC | 1 + configs/fedora/generic/CONFIG_TINYDRM_HX8357D | 1 + configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU | 1 + .../fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU | 1 + configs/fedora/generic/CONFIG_VIDEO_SECO_RC | 1 + .../generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW | 1 + .../fedora/generic/arm/CONFIG_IMX_IRQSTEER | 1 + .../fedora/generic/arm/CONFIG_MEMORY_HOTPLUG | 1 + .../fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF | 2 +- .../generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP | 1 + .../generic/arm/CONFIG_SND_SOC_NOKIA_RX51 | 1 + .../generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA | 1 + .../generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 | 1 + .../arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 | 1 + .../generic/arm/CONFIG_SND_SOC_OMAP_DMIC | 1 + .../generic/arm/CONFIG_SND_SOC_OMAP_HDMI | 1 + .../generic/arm/CONFIG_SND_SOC_OMAP_MCBSP | 1 + .../generic/arm/CONFIG_SND_SOC_OMAP_MCPDM | 1 + .../fedora/generic/arm/CONFIG_VIDEO_ASPEED | 1 + .../fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI | 1 + .../arm/aarch64/CONFIG_ARM64_ERRATUM_1165522 | 1 + .../generic/arm/aarch64/CONFIG_ARM64_PTR_AUTH | 1 + .../CONFIG_RODATA_FULL_DEFAULT_ENABLED | 1 + .../generic/arm/aarch64/CONFIG_THUNDERX2_PMU | 1 + configs/fedora/generic/x86/CONFIG_HUAWEI_WMI | 1 + .../generic/x86/CONFIG_SND_SOC_AMD_ACP3x | 1 + .../x86/CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH | 1 + .../fedora/generic/x86/CONFIG_VIDEO_SECO_CEC | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 40 ++++++++++++++++++- kernel-aarch64.config | 40 ++++++++++++++++++- kernel-armv7hl-debug.config | 35 +++++++++++++++- kernel-armv7hl-lpae-debug.config | 36 ++++++++++++++++- kernel-armv7hl-lpae.config | 36 ++++++++++++++++- kernel-armv7hl.config | 35 +++++++++++++++- kernel-i686-debug.config | 24 +++++++++++ kernel-i686.config | 24 +++++++++++ kernel-ppc64le-debug.config | 20 ++++++++++ kernel-ppc64le.config | 20 ++++++++++ kernel-s390x-debug.config | 20 ++++++++++ kernel-s390x.config | 20 ++++++++++ kernel-x86_64-debug.config | 24 +++++++++++ kernel-x86_64.config | 24 +++++++++++ kernel.spec | 7 ++-- sources | 1 + 61 files changed, 441 insertions(+), 51 deletions(-) delete mode 100644 bcm283x-drm-vc4-set-is_yuv-to-false-when-num_planes-1.patch create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA create mode 100644 configs/fedora/generic/CONFIG_EDAC_SYNOPSYS create mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL create mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE create mode 100644 configs/fedora/generic/CONFIG_I3C create mode 100644 configs/fedora/generic/CONFIG_LEDS_TRIGGER_AUDIO create mode 100644 configs/fedora/generic/CONFIG_RC_XBOX_DVD create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_MCP16502 create mode 100644 configs/fedora/generic/CONFIG_SDM_GPUCC_845 create mode 100644 configs/fedora/generic/CONFIG_SDM_LPASSCC_845 create mode 100644 configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFIN create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_AK4118 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_XILINX_I2S create mode 100644 configs/fedora/generic/CONFIG_SPI_MXIC create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_HX8357D create mode 100644 configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU create mode 100644 configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU create mode 100644 configs/fedora/generic/CONFIG_VIDEO_SECO_RC create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW create mode 100644 configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER create mode 100644 configs/fedora/generic/arm/CONFIG_MEMORY_HOTPLUG create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_ASPEED create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1165522 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PTR_AUTH create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_RODATA_FULL_DEFAULT_ENABLED create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_THUNDERX2_PMU create mode 100644 configs/fedora/generic/x86/CONFIG_HUAWEI_WMI create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_AMD_ACP3x create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_VIDEO_SECO_CEC diff --git a/bcm283x-drm-vc4-set-is_yuv-to-false-when-num_planes-1.patch b/bcm283x-drm-vc4-set-is_yuv-to-false-when-num_planes-1.patch deleted file mode 100644 index 5aa9668bc..000000000 --- a/bcm283x-drm-vc4-set-is_yuv-to-false-when-num_planes-1.patch +++ /dev/null @@ -1,40 +0,0 @@ -From patchwork Tue Oct 9 13:24:46 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: drm/vc4: Set ->is_yuv to false when num_planes == 1 -From: Boris Brezillon -X-Patchwork-Id: 255528 -Message-Id: <20181009132446.21960-1-boris.brezillon@bootlin.com> -To: David Airlie , Daniel Vetter , - dri-devel@lists.freedesktop.org, Eric Anholt -Cc: Boris Brezillon , stable@vger.kernel.org -Date: Tue, 9 Oct 2018 15:24:46 +0200 - -When vc4_plane_state is duplicated ->is_yuv is left assigned to its -previous value, and we never set it back to false when switching to -a non-YUV format. - -Fix that by setting ->is_yuv to false in the 'num_planes == 1' branch -of the vc4_plane_setup_clipping_and_scaling() function. - -Fixes: fc04023fafecf ("drm/vc4: Add support for YUV planes.") -Cc: -Signed-off-by: Boris Brezillon -Reviewed-by: Eric Anholt ---- - drivers/gpu/drm/vc4/vc4_plane.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/gpu/drm/vc4/vc4_plane.c b/drivers/gpu/drm/vc4/vc4_plane.c -index d04b3c3246ba..60d5ad19cedd 100644 ---- a/drivers/gpu/drm/vc4/vc4_plane.c -+++ b/drivers/gpu/drm/vc4/vc4_plane.c -@@ -321,6 +321,7 @@ static int vc4_plane_setup_clipping_and_scaling(struct drm_plane_state *state) - if (vc4_state->is_unity) - vc4_state->x_scaling[0] = VC4_SCALING_PPF; - } else { -+ vc4_state->is_yuv = false; - vc4_state->x_scaling[1] = VC4_SCALING_NONE; - vc4_state->y_scaling[1] = VC4_SCALING_NONE; - } diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO b/configs/fedora/generic/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO new file mode 100644 index 000000000..14e8c8bb2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 new file mode 100644 index 000000000..efe1d8e14 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA b/configs/fedora/generic/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA new file mode 100644 index 000000000..92fb88c28 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set diff --git a/configs/fedora/generic/CONFIG_EDAC_SYNOPSYS b/configs/fedora/generic/CONFIG_EDAC_SYNOPSYS new file mode 100644 index 000000000..fc6f55018 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EDAC_SYNOPSYS @@ -0,0 +1 @@ +# CONFIG_EDAC_SYNOPSYS is not set diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL new file mode 100644 index 000000000..1713b5628 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL @@ -0,0 +1 @@ +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE new file mode 100644 index 000000000..50412febc --- /dev/null +++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE @@ -0,0 +1 @@ +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y diff --git a/configs/fedora/generic/CONFIG_I3C b/configs/fedora/generic/CONFIG_I3C new file mode 100644 index 000000000..387a138c1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_I3C @@ -0,0 +1 @@ +# CONFIG_I3C is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_TRIGGER_AUDIO b/configs/fedora/generic/CONFIG_LEDS_TRIGGER_AUDIO new file mode 100644 index 000000000..bd45e0d88 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_TRIGGER_AUDIO @@ -0,0 +1 @@ +CONFIG_LEDS_TRIGGER_AUDIO=m diff --git a/configs/fedora/generic/CONFIG_RC_XBOX_DVD b/configs/fedora/generic/CONFIG_RC_XBOX_DVD new file mode 100644 index 000000000..2f36a1112 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RC_XBOX_DVD @@ -0,0 +1 @@ +# CONFIG_RC_XBOX_DVD is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MCP16502 b/configs/fedora/generic/CONFIG_REGULATOR_MCP16502 new file mode 100644 index 000000000..778d3559d --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_MCP16502 @@ -0,0 +1 @@ +# CONFIG_REGULATOR_MCP16502 is not set diff --git a/configs/fedora/generic/CONFIG_SDM_GPUCC_845 b/configs/fedora/generic/CONFIG_SDM_GPUCC_845 new file mode 100644 index 000000000..ff6117a9e --- /dev/null +++ b/configs/fedora/generic/CONFIG_SDM_GPUCC_845 @@ -0,0 +1 @@ +# CONFIG_SDM_GPUCC_845 is not set diff --git a/configs/fedora/generic/CONFIG_SDM_LPASSCC_845 b/configs/fedora/generic/CONFIG_SDM_LPASSCC_845 new file mode 100644 index 000000000..6d53fd003 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SDM_LPASSCC_845 @@ -0,0 +1 @@ +# CONFIG_SDM_LPASSCC_845 is not set diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFIN b/configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFIN new file mode 100644 index 000000000..d94b504e4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFIN @@ -0,0 +1 @@ +# CONFIG_SND_MESON_AXG_SPDIFIN is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_AK4118 b/configs/fedora/generic/CONFIG_SND_SOC_AK4118 new file mode 100644 index 000000000..f0558c307 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_AK4118 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_AK4118 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_I2S b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_I2S new file mode 100644 index 000000000..bad31f6d9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_I2S @@ -0,0 +1 @@ +# CONFIG_SND_SOC_XILINX_I2S is not set diff --git a/configs/fedora/generic/CONFIG_SPI_MXIC b/configs/fedora/generic/CONFIG_SPI_MXIC new file mode 100644 index 000000000..2564a03db --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPI_MXIC @@ -0,0 +1 @@ +# CONFIG_SPI_MXIC is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D new file mode 100644 index 000000000..b6034f2f3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D @@ -0,0 +1 @@ +# CONFIG_TINYDRM_HX8357D is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU b/configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU new file mode 100644 index 000000000..4ab66e0ec --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU @@ -0,0 +1 @@ +# CONFIG_VIDEO_IPU3_IMGU is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU new file mode 100644 index 000000000..3375011d7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU @@ -0,0 +1 @@ +# CONFIG_VIDEO_ROCKCHIP_VPU is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_SECO_RC b/configs/fedora/generic/CONFIG_VIDEO_SECO_RC new file mode 100644 index 000000000..35667fdad --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_SECO_RC @@ -0,0 +1 @@ +# CONFIG_VIDEO_SECO_RC is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW new file mode 100644 index 000000000..cc99ba49a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW @@ -0,0 +1 @@ +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER b/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER new file mode 100644 index 000000000..cc9966eef --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_IMX_IRQSTEER @@ -0,0 +1 @@ +# CONFIG_IMX_IRQSTEER is not set diff --git a/configs/fedora/generic/arm/CONFIG_MEMORY_HOTPLUG b/configs/fedora/generic/arm/CONFIG_MEMORY_HOTPLUG new file mode 100644 index 000000000..19580d50e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MEMORY_HOTPLUG @@ -0,0 +1 @@ +# CONFIG_MEMORY_HOTPLUG is not set diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF index 4558beae6..20f59ebc7 100644 --- a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF +++ b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF @@ -1 +1 @@ -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP b/configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP new file mode 100644 index 000000000..eff5c055c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP @@ -0,0 +1 @@ +# CONFIG_SND_SOC_DAVINCI_MCASP is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 b/configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 new file mode 100644 index 000000000..7f80a2a02 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_NOKIA_RX51 is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA new file mode 100644 index 000000000..20fb5888c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP3_PANDORA is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 new file mode 100644 index 000000000..a7ba46fb1 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 new file mode 100644 index 000000000..da960b398 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC new file mode 100644 index 000000000..c3959fe69 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP_DMIC is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI new file mode 100644 index 000000000..a9d16a7e0 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP_HDMI is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP new file mode 100644 index 000000000..58cbab0c0 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP_MCBSP is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM new file mode 100644 index 000000000..2178b5a77 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM @@ -0,0 +1 @@ +# CONFIG_SND_SOC_OMAP_MCPDM is not set diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ASPEED b/configs/fedora/generic/arm/CONFIG_VIDEO_ASPEED new file mode 100644 index 000000000..841225af4 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_ASPEED @@ -0,0 +1 @@ +# CONFIG_VIDEO_ASPEED is not set diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI new file mode 100644 index 000000000..917c0d9d2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI @@ -0,0 +1 @@ +# CONFIG_VIDEO_SUN6I_CSI is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1165522 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1165522 new file mode 100644 index 000000000..454fb1ecc --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1165522 @@ -0,0 +1 @@ +CONFIG_ARM64_ERRATUM_1165522=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PTR_AUTH b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PTR_AUTH new file mode 100644 index 000000000..9d29c2ca0 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PTR_AUTH @@ -0,0 +1 @@ +CONFIG_ARM64_PTR_AUTH=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RODATA_FULL_DEFAULT_ENABLED b/configs/fedora/generic/arm/aarch64/CONFIG_RODATA_FULL_DEFAULT_ENABLED new file mode 100644 index 000000000..6e9591e1b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_RODATA_FULL_DEFAULT_ENABLED @@ -0,0 +1 @@ +CONFIG_RODATA_FULL_DEFAULT_ENABLED=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_THUNDERX2_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_THUNDERX2_PMU new file mode 100644 index 000000000..e42dde2dd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_THUNDERX2_PMU @@ -0,0 +1 @@ +CONFIG_THUNDERX2_PMU=m diff --git a/configs/fedora/generic/x86/CONFIG_HUAWEI_WMI b/configs/fedora/generic/x86/CONFIG_HUAWEI_WMI new file mode 100644 index 000000000..1d3cb52d0 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_HUAWEI_WMI @@ -0,0 +1 @@ +CONFIG_HUAWEI_WMI=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_AMD_ACP3x b/configs/fedora/generic/x86/CONFIG_SND_SOC_AMD_ACP3x new file mode 100644 index 000000000..46125fe5c --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_AMD_ACP3x @@ -0,0 +1 @@ +CONFIG_SND_SOC_AMD_ACP3x=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH new file mode 100644 index 000000000..324476eb4 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_SECO_CEC b/configs/fedora/generic/x86/CONFIG_VIDEO_SECO_CEC new file mode 100644 index 000000000..e5f5d690a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_VIDEO_SECO_CEC @@ -0,0 +1 @@ +CONFIG_VIDEO_SECO_CEC=m diff --git a/gitrev b/gitrev index 3fea2eebd..f6d438b9e 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -8fe28cb58bcb235034b64cbbb7550a8a43fd88be +a5f2bd479f58f171a16a9a4f3b4e748ab3057c0f diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 3cf5f0f5f..1443a5be3 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -282,6 +282,7 @@ CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y +CONFIG_ARM64_ERRATUM_1165522=y CONFIG_ARM64_ERRATUM_1188873=y CONFIG_ARM64_ERRATUM_1286807=y CONFIG_ARM64_ERRATUM_819472=y @@ -298,6 +299,7 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARM64_PAN=y CONFIG_ARM64_PMEM=y CONFIG_ARM64_PTDUMP_DEBUGFS=y +CONFIG_ARM64_PTR_AUTH=y # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set @@ -340,6 +342,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m @@ -1432,11 +1435,13 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m @@ -1445,6 +1450,7 @@ CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m @@ -1602,6 +1608,7 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_MV64X60=m CONFIG_EDAC_QCOM=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y @@ -1871,7 +1878,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2275,6 +2284,7 @@ CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C_XLP9XX=m CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2363,6 +2373,7 @@ CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_IPUV3_CORE is not set +# CONFIG_IMX_IRQSTEER is not set CONFIG_INA2XX_ADC=m CONFIG_INDIRECT_PIO=y CONFIG_INET6_AH=m @@ -2965,6 +2976,7 @@ CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_CPU=y @@ -3175,6 +3187,7 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG is not set # CONFIG_MEMORY is not set # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3543,7 +3556,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set @@ -4688,6 +4701,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4736,6 +4750,7 @@ CONFIG_REGULATOR_MAX77802=m # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set # CONFIG_REGULATOR_MAX8973 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4816,6 +4831,7 @@ CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m CONFIG_ROCKETPORT=m +CONFIG_RODATA_FULL_DEFAULT_ENABLED=y CONFIG_ROMFS_BACKED_BY_BLOCK=y # CONFIG_ROMFS_BACKED_BY_BOTH is not set # CONFIG_ROMFS_BACKED_BY_MTD is not set @@ -5144,6 +5160,8 @@ CONFIG_SDM_CAMCC_845=m CONFIG_SDM_DISPCC_845=m CONFIG_SDM_GCC_660=m CONFIG_SDM_GCC_845=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SDM_VIDEOCC_845=m CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5582,6 +5600,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5623,6 +5642,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5656,6 +5676,7 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5694,6 +5715,14 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +# CONFIG_SND_SOC_NOKIA_RX51 is not set +# CONFIG_SND_SOC_OMAP3_PANDORA is not set +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set +# CONFIG_SND_SOC_OMAP_DMIC is not set +# CONFIG_SND_SOC_OMAP_HDMI is not set +# CONFIG_SND_SOC_OMAP_MCBSP is not set +# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5789,6 +5818,7 @@ CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5867,6 +5897,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -6124,6 +6155,7 @@ CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m CONFIG_THUNDER_NIC_RGX=m CONFIG_THUNDER_NIC_VF=m +CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set @@ -6143,6 +6175,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m @@ -6761,6 +6794,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6800,6 +6834,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6817,6 +6852,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6826,12 +6862,14 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_SUN6I_CSI is not set CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 7ad6f5ce2..0117f50f1 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -282,6 +282,7 @@ CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y +CONFIG_ARM64_ERRATUM_1165522=y CONFIG_ARM64_ERRATUM_1188873=y CONFIG_ARM64_ERRATUM_1286807=y CONFIG_ARM64_ERRATUM_819472=y @@ -298,6 +299,7 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARM64_PAN=y CONFIG_ARM64_PMEM=y CONFIG_ARM64_PTDUMP_DEBUGFS=y +CONFIG_ARM64_PTR_AUTH=y # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set @@ -340,6 +342,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m @@ -1423,11 +1426,13 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m @@ -1436,6 +1441,7 @@ CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m @@ -1593,6 +1599,7 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_MV64X60=m CONFIG_EDAC_QCOM=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y @@ -1854,7 +1861,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2258,6 +2267,7 @@ CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set CONFIG_I2C_XLP9XX=m CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2346,6 +2356,7 @@ CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_IPUV3_CORE is not set +# CONFIG_IMX_IRQSTEER is not set CONFIG_INA2XX_ADC=m CONFIG_INDIRECT_PIO=y CONFIG_INET6_AH=m @@ -2946,6 +2957,7 @@ CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_CPU=y @@ -3155,6 +3167,7 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG is not set # CONFIG_MEMORY is not set # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3522,7 +3535,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set @@ -4666,6 +4679,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4714,6 +4728,7 @@ CONFIG_REGULATOR_MAX77802=m # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set # CONFIG_REGULATOR_MAX8973 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4794,6 +4809,7 @@ CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m CONFIG_ROCKER=m CONFIG_ROCKETPORT=m +CONFIG_RODATA_FULL_DEFAULT_ENABLED=y CONFIG_ROMFS_BACKED_BY_BLOCK=y # CONFIG_ROMFS_BACKED_BY_BOTH is not set # CONFIG_ROMFS_BACKED_BY_MTD is not set @@ -5122,6 +5138,8 @@ CONFIG_SDM_CAMCC_845=m CONFIG_SDM_DISPCC_845=m CONFIG_SDM_GCC_660=m CONFIG_SDM_GCC_845=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SDM_VIDEOCC_845=m CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5560,6 +5578,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5600,6 +5619,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5633,6 +5653,7 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5671,6 +5692,14 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +# CONFIG_SND_SOC_NOKIA_RX51 is not set +# CONFIG_SND_SOC_OMAP3_PANDORA is not set +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set +# CONFIG_SND_SOC_OMAP_DMIC is not set +# CONFIG_SND_SOC_OMAP_HDMI is not set +# CONFIG_SND_SOC_OMAP_MCBSP is not set +# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5766,6 +5795,7 @@ CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5844,6 +5874,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -6101,6 +6132,7 @@ CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m CONFIG_THUNDER_NIC_RGX=m CONFIG_THUNDER_NIC_VF=m +CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set @@ -6120,6 +6152,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m @@ -6738,6 +6771,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6777,6 +6811,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6794,6 +6829,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6803,12 +6839,14 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_SUN6I_CSI is not set CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 8e9661c45..b4ebb8edf 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -352,6 +352,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -1517,11 +1518,13 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m @@ -1530,6 +1533,7 @@ CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m @@ -1970,7 +1974,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2380,6 +2386,7 @@ CONFIG_I2C_VERSATILE=m CONFIG_I2C_VIPERBOARD=m CONFIG_I2C_XILINX=m CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2473,6 +2480,7 @@ CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m +# CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU=y @@ -3105,6 +3113,7 @@ CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_CPU=y @@ -3332,6 +3341,7 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3737,7 +3747,7 @@ CONFIG_MTD_ONENAND_OMAP2=m # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set @@ -4933,6 +4943,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4991,6 +5002,7 @@ CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX8997=m CONFIG_REGULATOR_MC13783=m CONFIG_REGULATOR_MC13892=m +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set CONFIG_REGULATOR_PALMAS=y CONFIG_REGULATOR_PBIAS=m @@ -5430,6 +5442,8 @@ CONFIG_SDIO_UART=m # CONFIG_SDM_DISPCC_845 is not set CONFIG_SDM_GCC_660=m # CONFIG_SDM_GCC_845 is not set +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5897,6 +5911,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5957,6 +5972,7 @@ CONFIG_SND_SOC_ADI_AXI_I2S=m CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5990,6 +6006,7 @@ CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -6039,7 +6056,15 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +# CONFIG_SND_SOC_NOKIA_RX51 is not set CONFIG_SND_SOC_ODROID=m +# CONFIG_SND_SOC_OMAP3_PANDORA is not set +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set +# CONFIG_SND_SOC_OMAP_DMIC is not set +# CONFIG_SND_SOC_OMAP_HDMI is not set +# CONFIG_SND_SOC_OMAP_MCBSP is not set +# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -6142,6 +6167,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -6248,6 +6274,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MXIC is not set CONFIG_SPI_MXS=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m @@ -6546,6 +6573,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m @@ -7203,6 +7231,7 @@ CONFIG_VIA_VELOCITY=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AM437X_VPFE=m +# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7251,6 +7280,7 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IMX_VDOA=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -7274,6 +7304,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -7291,6 +7322,7 @@ CONFIG_VIDEO_SAMSUNG_S5P_CEC=m CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m @@ -7304,6 +7336,7 @@ CONFIG_VIDEO_STI_HDMI_CEC=m CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_SUN6I_CSI is not set CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index e77cb911d..33c39472a 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -340,6 +340,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -1431,11 +1432,13 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m @@ -1444,6 +1447,7 @@ CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m @@ -1604,6 +1608,7 @@ CONFIG_EDAC_HIGHBANK_L2=m CONFIG_EDAC_HIGHBANK_MC=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_MV64X60=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_TI=m CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m @@ -1877,7 +1882,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2268,6 +2275,7 @@ CONFIG_I2C_VERSATILE=m CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2356,6 +2364,7 @@ CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_IPUV3_CORE is not set +# CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_SCU=y # CONFIG_INA2XX_ADC is not set @@ -2967,6 +2976,7 @@ CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_CPU=y @@ -3186,6 +3196,7 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3566,7 +3577,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set @@ -4665,6 +4676,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4714,6 +4726,7 @@ CONFIG_REGULATOR_MAX8660=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX8997=m +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set CONFIG_REGULATOR_PFUZE100=m CONFIG_REGULATOR_PV88060=m @@ -5129,6 +5142,8 @@ CONFIG_SDIO_UART=m # CONFIG_SDM_DISPCC_845 is not set CONFIG_SDM_GCC_660=m # CONFIG_SDM_GCC_845 is not set +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5572,6 +5587,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5616,6 +5632,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5649,6 +5666,7 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5687,7 +5705,15 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +# CONFIG_SND_SOC_NOKIA_RX51 is not set CONFIG_SND_SOC_ODROID=m +# CONFIG_SND_SOC_OMAP3_PANDORA is not set +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set +# CONFIG_SND_SOC_OMAP_DMIC is not set +# CONFIG_SND_SOC_OMAP_HDMI is not set +# CONFIG_SND_SOC_OMAP_MCBSP is not set +# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5784,6 +5810,7 @@ CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5870,6 +5897,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -6145,6 +6173,7 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m @@ -6773,6 +6802,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6816,6 +6846,7 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6832,6 +6863,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -6849,12 +6881,14 @@ CONFIG_VIDEO_SAMSUNG_S5P_CEC=m CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_SUN6I_CSI is not set CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index b4324962a..872b12b34 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -340,6 +340,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -1423,11 +1424,13 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m @@ -1436,6 +1439,7 @@ CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m @@ -1596,6 +1600,7 @@ CONFIG_EDAC_HIGHBANK_L2=m CONFIG_EDAC_HIGHBANK_MC=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_MV64X60=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_TI=m CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m @@ -1861,7 +1866,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2252,6 +2259,7 @@ CONFIG_I2C_VERSATILE=m CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2340,6 +2348,7 @@ CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_IMX_IPUV3_CORE is not set +# CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_SCU=y # CONFIG_INA2XX_ADC is not set @@ -2949,6 +2958,7 @@ CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_CPU=y @@ -3167,6 +3177,7 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3546,7 +3557,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set @@ -4644,6 +4655,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4693,6 +4705,7 @@ CONFIG_REGULATOR_MAX8660=m CONFIG_REGULATOR_MAX8952=m CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX8997=m +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set CONFIG_REGULATOR_PFUZE100=m CONFIG_REGULATOR_PV88060=m @@ -5108,6 +5121,8 @@ CONFIG_SDIO_UART=m # CONFIG_SDM_DISPCC_845 is not set CONFIG_SDM_GCC_660=m # CONFIG_SDM_GCC_845 is not set +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5551,6 +5566,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5594,6 +5610,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5627,6 +5644,7 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5665,7 +5683,15 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +# CONFIG_SND_SOC_NOKIA_RX51 is not set CONFIG_SND_SOC_ODROID=m +# CONFIG_SND_SOC_OMAP3_PANDORA is not set +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set +# CONFIG_SND_SOC_OMAP_DMIC is not set +# CONFIG_SND_SOC_OMAP_HDMI is not set +# CONFIG_SND_SOC_OMAP_MCBSP is not set +# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5762,6 +5788,7 @@ CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5848,6 +5875,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -6123,6 +6151,7 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m @@ -6751,6 +6780,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6794,6 +6824,7 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6810,6 +6841,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -6827,12 +6859,14 @@ CONFIG_VIDEO_SAMSUNG_S5P_CEC=m CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_SUN6I_CSI is not set CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 6078ee132..034b9caf0 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -352,6 +352,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set +# CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -1509,11 +1510,13 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_SAMSUNG_LD9040=m +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m @@ -1522,6 +1525,7 @@ CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y CONFIG_DRM_PARADE_PS8622=m CONFIG_DRM_PL111=m @@ -1954,7 +1958,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2364,6 +2370,7 @@ CONFIG_I2C_VERSATILE=m CONFIG_I2C_VIPERBOARD=m CONFIG_I2C_XILINX=m CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2457,6 +2464,7 @@ CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m +# CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU=y @@ -3087,6 +3095,7 @@ CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_LEDS_TRIGGER_CPU=y @@ -3313,6 +3322,7 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y +# CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3717,7 +3727,7 @@ CONFIG_MTD_ONENAND_OMAP2=m # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m # CONFIG_MTD_PHYSMAP_OF_GEMINI is not set -CONFIG_MTD_PHYSMAP_OF=m +# CONFIG_MTD_PHYSMAP_OF is not set CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set @@ -4912,6 +4922,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4970,6 +4981,7 @@ CONFIG_REGULATOR_MAX8973=m CONFIG_REGULATOR_MAX8997=m CONFIG_REGULATOR_MC13783=m CONFIG_REGULATOR_MC13892=m +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set CONFIG_REGULATOR_PALMAS=y CONFIG_REGULATOR_PBIAS=m @@ -5409,6 +5421,8 @@ CONFIG_SDIO_UART=m # CONFIG_SDM_DISPCC_845 is not set CONFIG_SDM_GCC_660=m # CONFIG_SDM_GCC_845 is not set +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5876,6 +5890,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5935,6 +5950,7 @@ CONFIG_SND_SOC_ADI_AXI_I2S=m CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5968,6 +5984,7 @@ CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -6017,7 +6034,15 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m +# CONFIG_SND_SOC_NOKIA_RX51 is not set CONFIG_SND_SOC_ODROID=m +# CONFIG_SND_SOC_OMAP3_PANDORA is not set +# CONFIG_SND_SOC_OMAP3_TWL4030 is not set +# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set +# CONFIG_SND_SOC_OMAP_DMIC is not set +# CONFIG_SND_SOC_OMAP_HDMI is not set +# CONFIG_SND_SOC_OMAP_MCBSP is not set +# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -6120,6 +6145,7 @@ CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -6226,6 +6252,7 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MXIC is not set CONFIG_SPI_MXS=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m @@ -6524,6 +6551,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m @@ -7181,6 +7209,7 @@ CONFIG_VIA_VELOCITY=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AM437X_VPFE=m +# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -7229,6 +7258,7 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IMX_VDOA=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -7252,6 +7282,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -7269,6 +7300,7 @@ CONFIG_VIDEO_SAMSUNG_S5P_CEC=m CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m @@ -7282,6 +7314,7 @@ CONFIG_VIDEO_STI_HDMI_CEC=m CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_SUN6I_CSI is not set CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 04c05fe25..d1f7de368 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1253,11 +1253,13 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1266,6 +1268,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m @@ -1419,6 +1422,7 @@ CONFIG_EDAC_I82975X=m CONFIG_EDAC_IE31200=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_R82600=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_X38=m CONFIG_EDAC=y CONFIG_EDD=m @@ -1705,7 +1709,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1996,6 +2002,7 @@ CONFIG_HT16K33=m # CONFIG_HTC_PASIC3 is not set CONFIG_HTS221=m # CONFIG_HTU21 is not set +CONFIG_HUAWEI_WMI=m CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_HVC_XEN_FRONTEND=y @@ -2106,6 +2113,7 @@ CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2829,6 +2837,7 @@ CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4403,6 +4412,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4442,6 +4452,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4806,6 +4817,8 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5233,6 +5246,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5275,6 +5289,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5283,6 +5298,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_ALL_CODECS=m +CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5350,6 +5366,7 @@ CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m @@ -5442,6 +5459,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5508,6 +5526,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set @@ -5743,6 +5762,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6334,6 +6354,7 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_IPU3_CIO2=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6347,6 +6368,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6356,6 +6378,8 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +CONFIG_VIDEO_SECO_CEC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-i686.config b/kernel-i686.config index f3b0ed389..b78ee9ab1 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1243,11 +1243,13 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1256,6 +1258,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m @@ -1409,6 +1412,7 @@ CONFIG_EDAC_I82975X=m CONFIG_EDAC_IE31200=m CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_R82600=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_X38=m CONFIG_EDAC=y CONFIG_EDD=m @@ -1687,7 +1691,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1978,6 +1984,7 @@ CONFIG_HT16K33=m # CONFIG_HTC_PASIC3 is not set CONFIG_HTS221=m # CONFIG_HTU21 is not set +CONFIG_HUAWEI_WMI=m CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_HVC_XEN_FRONTEND=y @@ -2088,6 +2095,7 @@ CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2809,6 +2817,7 @@ CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4382,6 +4391,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4421,6 +4431,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4785,6 +4796,8 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5212,6 +5225,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5253,6 +5267,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5261,6 +5276,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_ALL_CODECS=m +CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5328,6 +5344,7 @@ CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m @@ -5420,6 +5437,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5486,6 +5504,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set @@ -5721,6 +5740,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6312,6 +6332,7 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_IPU3_CIO2=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6325,6 +6346,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6334,6 +6356,8 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +CONFIG_VIDEO_SECO_CEC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 751e90741..81c841c90 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1158,11 +1158,13 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1171,6 +1173,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m @@ -1304,6 +1307,7 @@ CONFIG_ECRYPT_FS=m CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_MPC85XX is not set +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m # CONFIG_EEPROM_93XX46 is not set @@ -1570,7 +1574,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1939,6 +1945,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2614,6 +2621,7 @@ CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4143,6 +4151,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4183,6 +4192,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4548,6 +4558,8 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4962,6 +4974,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5003,6 +5016,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5136,6 +5150,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5196,6 +5211,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5420,6 +5436,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6005,6 +6022,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6018,6 +6036,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6027,6 +6046,7 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 84b86e6f2..588bf9998 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1148,11 +1148,13 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1161,6 +1163,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m @@ -1294,6 +1297,7 @@ CONFIG_ECRYPT_FS=m CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_MPC85XX is not set +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m # CONFIG_EEPROM_93XX46 is not set @@ -1552,7 +1556,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1921,6 +1927,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2594,6 +2601,7 @@ CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4120,6 +4128,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4160,6 +4169,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4525,6 +4535,8 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4939,6 +4951,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -4979,6 +4992,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5112,6 +5126,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5172,6 +5187,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5396,6 +5412,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5981,6 +5998,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -5994,6 +6012,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6003,6 +6022,7 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index e7a91e8c8..760ed6744 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1158,11 +1158,13 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1171,6 +1173,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_QXL is not set @@ -1302,6 +1305,7 @@ CONFIG_ECRYPT_FS=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m # CONFIG_EEPROM_93XX46 is not set @@ -1550,7 +1554,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1898,6 +1904,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2558,6 +2565,7 @@ CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4034,6 +4042,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4074,6 +4083,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4449,6 +4459,8 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4858,6 +4870,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -4898,6 +4911,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5031,6 +5045,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5088,6 +5103,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5310,6 +5326,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5895,6 +5912,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -5908,6 +5926,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -5917,6 +5936,7 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 3d9179414..0e81e11e3 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1148,11 +1148,13 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1161,6 +1163,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_QXL is not set @@ -1292,6 +1295,7 @@ CONFIG_ECRYPT_FS=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m # CONFIG_EEPROM_93XX46 is not set @@ -1532,7 +1536,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1880,6 +1886,7 @@ CONFIG_I2C_TINY_USB=m # CONFIG_I2C_VIAPRO is not set CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2538,6 +2545,7 @@ CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4011,6 +4019,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4051,6 +4060,7 @@ CONFIG_REGULATOR_BD9571MWV=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4426,6 +4436,8 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4835,6 +4847,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -4874,6 +4887,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5007,6 +5021,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5064,6 +5079,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5286,6 +5302,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5871,6 +5888,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -5884,6 +5902,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -5893,6 +5912,7 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 5f94abc20..8a8bdaa4f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1300,11 +1300,13 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1313,6 +1315,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m @@ -1465,6 +1468,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_X38=m CONFIG_EDAC=y CONFIG_EDD=m @@ -1749,7 +1753,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2036,6 +2042,7 @@ CONFIG_HT16K33=m # CONFIG_HTC_PASIC3 is not set CONFIG_HTS221=m # CONFIG_HTU21 is not set +CONFIG_HUAWEI_WMI=m CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_HVC_XEN_FRONTEND=y @@ -2146,6 +2153,7 @@ CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2883,6 +2891,7 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4439,6 +4448,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4479,6 +4489,7 @@ CONFIG_REGMAP=y # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4844,6 +4855,8 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5276,6 +5289,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5318,6 +5332,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5326,6 +5341,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_ALL_CODECS=m +CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5393,6 +5409,7 @@ CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m @@ -5485,6 +5502,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5554,6 +5572,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set @@ -5788,6 +5807,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6381,6 +6401,7 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_IPU3_CIO2=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6394,6 +6415,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6403,6 +6425,8 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +CONFIG_VIDEO_SECO_CEC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 2b638fa6d..a57126c72 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1290,11 +1290,13 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set +# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set @@ -1303,6 +1305,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y # CONFIG_DRM_PARADE_PS8622 is not set CONFIG_DRM_QXL=m @@ -1455,6 +1458,7 @@ CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +# CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_X38=m CONFIG_EDAC=y CONFIG_EDD=m @@ -1731,7 +1735,9 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y +CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set +CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2018,6 +2024,7 @@ CONFIG_HT16K33=m # CONFIG_HTC_PASIC3 is not set CONFIG_HTS221=m # CONFIG_HTU21 is not set +CONFIG_HUAWEI_WMI=m CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_HVC_XEN_FRONTEND=y @@ -2128,6 +2135,7 @@ CONFIG_I2C_VIAPRO=m CONFIG_I2C_VIPERBOARD=m # CONFIG_I2C_XILINX is not set CONFIG_I2C=y +# CONFIG_I3C is not set # CONFIG_I40E_DCB is not set CONFIG_I40E=m CONFIG_I40EVF=m @@ -2863,6 +2871,7 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m +CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CAMERA=m # CONFIG_LEDS_TRIGGER_CPU is not set @@ -4418,6 +4427,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set +# CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y @@ -4458,6 +4468,7 @@ CONFIG_REGMAP=y # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set +# CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set # CONFIG_REGULATOR_PV88060 is not set @@ -4823,6 +4834,8 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SDM_GPUCC_845 is not set +# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5255,6 +5268,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_FRDDR is not set # CONFIG_SND_MESON_AXG_PDM is not set # CONFIG_SND_MESON_AXG_SOUND_CARD is not set +# CONFIG_SND_MESON_AXG_SPDIFIN is not set # CONFIG_SND_MESON_AXG_SPDIFOUT is not set # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set @@ -5296,6 +5310,7 @@ CONFIG_SND_SOC_ADAU1761_I2C=m CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set +# CONFIG_SND_SOC_AK4118 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -5304,6 +5319,7 @@ CONFIG_SND_SOC_AK4458=m CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set CONFIG_SND_SOC_ALL_CODECS=m +CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5371,6 +5387,7 @@ CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m @@ -5463,6 +5480,7 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_I2S is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5532,6 +5550,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MXIC is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set @@ -5766,6 +5785,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6359,6 +6379,7 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_IPU3_CIO2=m +# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6372,6 +6393,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y +# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -6381,6 +6403,8 @@ CONFIG_VIDEO_SAA7134_RC=y CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m +CONFIG_VIDEO_SECO_CEC=m +# CONFIG_VIDEO_SECO_RC is not set # CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m diff --git a/kernel.spec b/kernel.spec index 424ea317d..a2b61da3e 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -579,8 +579,6 @@ Patch306: arm-sdhci-esdhc-imx-fixes.patch Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch -Patch331: bcm283x-drm-vc4-set-is_yuv-to-false-when-num_planes-1.patch - # https://patchwork.kernel.org/patch/10686407/ Patch332: raspberrypi-Fix-firmware-calls-with-large-buffers.patch @@ -1892,6 +1890,9 @@ fi # # %changelog +* Wed Dec 26 2018 Laura Abbott - 4.21.0-0.rc0.git1.1 +- Linux v4.20-3117-ga5f2bd479f58 + * Wed Dec 26 2018 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 9eb375198..a08267004 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 +SHA512 (patch-4.20-git1.xz) = c4efb764d46f7a69a93ed0fd5d9cac3ed58f366eb669e7797e538782ff28f1c1e5a6f0beeb81d622bf34a3ee5ee90950d1d3752c8b361967909c0225c6596c91 From 8a27b4e99d2320c63baa3ad7e445d21c999bca0d Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Thu, 27 Dec 2018 16:50:01 +0100 Subject: [PATCH 29/83] Set CONFIG_REALTEK_PHY=y to workaround realtek ethernet issues (rhbz 1650984) --- configs/fedora/generic/CONFIG_REALTEK_PHY | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 3 +++ 16 files changed, 18 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_REALTEK_PHY b/configs/fedora/generic/CONFIG_REALTEK_PHY index 051e7cc45..366b69345 100644 --- a/configs/fedora/generic/CONFIG_REALTEK_PHY +++ b/configs/fedora/generic/CONFIG_REALTEK_PHY @@ -1 +1 @@ -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 1443a5be3..f49750ea3 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4715,7 +4715,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 0117f50f1..044206158 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4693,7 +4693,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index b4ebb8edf..b00215e2b 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4957,7 +4957,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 33c39472a..1a33a9468 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -4690,7 +4690,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 872b12b34..4a07ce45e 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4669,7 +4669,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 034b9caf0..7337a5f08 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4936,7 +4936,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index d1f7de368..1fda5690c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -4426,7 +4426,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y diff --git a/kernel-i686.config b/kernel-i686.config index b78ee9ab1..ac7b681e0 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -4405,7 +4405,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 81c841c90..80f9a3497 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -4165,7 +4165,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 588bf9998..46bdc125a 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -4142,7 +4142,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 760ed6744..a4a200ec6 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -4056,7 +4056,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 0e81e11e3..64d76fb9e 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -4033,7 +4033,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 8a8bdaa4f..a741a996d 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -4462,7 +4462,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index a57126c72..686d4dc66 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -4441,7 +4441,7 @@ CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y -CONFIG_REALTEK_PHY=m +CONFIG_REALTEK_PHY=y # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y diff --git a/kernel.spec b/kernel.spec index a2b61da3e..a33cd49f7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1890,6 +1890,9 @@ fi # # %changelog +* Thu Dec 27 2018 Hans de Goede +- Set CONFIG_REALTEK_PHY=y to workaround realtek ethernet issues (rhbz 1650984) + * Wed Dec 26 2018 Laura Abbott - 4.21.0-0.rc0.git1.1 - Linux v4.20-3117-ga5f2bd479f58 From 6803e599e1b1034b7456f72df82800dca635bdf1 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 28 Dec 2018 13:55:13 -0800 Subject: [PATCH 30/83] Linux v4.20-6428-g00c569b567c7 --- Fix-for-module-sig-verification.patch | 24 - ...ve-firmware-loading-code-duplication.patch | 615 ------------------ gitrev | 2 +- kernel-aarch64-debug.config | 11 + kernel-aarch64.config | 11 + kernel-armv7hl-debug.config | 10 + kernel-armv7hl-lpae-debug.config | 10 + kernel-armv7hl-lpae.config | 10 + kernel-armv7hl.config | 10 + kernel-i686-debug.config | 14 + kernel-i686.config | 14 + kernel-ppc64le-debug.config | 9 + kernel-ppc64le.config | 9 + kernel-s390x-debug.config | 10 + kernel-s390x.config | 10 + kernel-x86_64-debug.config | 14 + kernel-x86_64.config | 14 + kernel.spec | 12 +- sources | 1 + 19 files changed, 162 insertions(+), 648 deletions(-) delete mode 100644 Fix-for-module-sig-verification.patch delete mode 100644 brcmfmac-Remove-firmware-loading-code-duplication.patch diff --git a/Fix-for-module-sig-verification.patch b/Fix-for-module-sig-verification.patch deleted file mode 100644 index 3a5de65eb..000000000 --- a/Fix-for-module-sig-verification.patch +++ /dev/null @@ -1,24 +0,0 @@ -From ea6e7d9d0fe3e448aef19b3943d4897ae0bef128 Mon Sep 17 00:00:00 2001 -From: Fedora Kernel Team -Date: Thu, 3 Aug 2017 13:46:51 -0500 -Subject: [PATCH] Fix for module sig verification - ---- - kernel/module_signing.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 937c844..d3d6f95 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -81,6 +81,6 @@ int mod_verify_sig(const void *mod, unsigned long *_modlen) - } - - return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -- NULL, VERIFYING_MODULE_SIGNATURE, -+ (void *)1UL, VERIFYING_MODULE_SIGNATURE, - NULL, NULL); - } --- -2.13.3 - diff --git a/brcmfmac-Remove-firmware-loading-code-duplication.patch b/brcmfmac-Remove-firmware-loading-code-duplication.patch deleted file mode 100644 index eb7903eee..000000000 --- a/brcmfmac-Remove-firmware-loading-code-duplication.patch +++ /dev/null @@ -1,615 +0,0 @@ -From 76202e874f06ab641fbe1caaddd4cfcf7158f174 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Wed, 10 Oct 2018 13:00:58 +0200 -Subject: [PATCH 1/5] brcmfmac: Remove firmware-loading code duplication - -brcmf_fw_request_next_item and brcmf_fw_request_done both have identical -code to complete the fw-request depending on the item-type. - -This commit adds a new brcmf_fw_complete_request helper removing this code -duplication. - -Signed-off-by: Hans de Goede ---- - .../broadcom/brcm80211/brcmfmac/firmware.c | 62 +++++++++---------- - 1 file changed, 31 insertions(+), 31 deletions(-) - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -index 9095b830ae4d..784c84f0e9e7 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -@@ -504,6 +504,34 @@ static int brcmf_fw_request_nvram_done(const struct firmware *fw, void *ctx) - return -ENOENT; - } - -+static int brcmf_fw_complete_request(const struct firmware *fw, -+ struct brcmf_fw *fwctx) -+{ -+ struct brcmf_fw_item *cur = &fwctx->req->items[fwctx->curpos]; -+ int ret = 0; -+ -+ brcmf_dbg(TRACE, "firmware %s %sfound\n", cur->path, fw ? "" : "not "); -+ -+ switch (cur->type) { -+ case BRCMF_FW_TYPE_NVRAM: -+ ret = brcmf_fw_request_nvram_done(fw, fwctx); -+ break; -+ case BRCMF_FW_TYPE_BINARY: -+ if (fw) -+ cur->binary = fw; -+ else -+ ret = -ENOENT; -+ break; -+ default: -+ /* something fishy here so bail out early */ -+ brcmf_err("unknown fw type: %d\n", cur->type); -+ release_firmware(fw); -+ ret = -EINVAL; -+ } -+ -+ return (cur->flags & BRCMF_FW_REQF_OPTIONAL) ? 0 : ret; -+} -+ - static int brcmf_fw_request_next_item(struct brcmf_fw *fwctx, bool async) - { - struct brcmf_fw_item *cur; -@@ -525,15 +553,7 @@ static int brcmf_fw_request_next_item(struct brcmf_fw *fwctx, bool async) - if (ret < 0) { - brcmf_fw_request_done(NULL, fwctx); - } else if (!async && fw) { -- brcmf_dbg(TRACE, "firmware %s %sfound\n", cur->path, -- fw ? "" : "not "); -- if (cur->type == BRCMF_FW_TYPE_BINARY) -- cur->binary = fw; -- else if (cur->type == BRCMF_FW_TYPE_NVRAM) -- brcmf_fw_request_nvram_done(fw, fwctx); -- else -- release_firmware(fw); -- -+ brcmf_fw_complete_request(fw, fwctx); - return -EAGAIN; - } - return 0; -@@ -547,28 +567,8 @@ static void brcmf_fw_request_done(const struct firmware *fw, void *ctx) - - cur = &fwctx->req->items[fwctx->curpos]; - -- brcmf_dbg(TRACE, "enter: firmware %s %sfound\n", cur->path, -- fw ? "" : "not "); -- -- if (!fw) -- ret = -ENOENT; -- -- switch (cur->type) { -- case BRCMF_FW_TYPE_NVRAM: -- ret = brcmf_fw_request_nvram_done(fw, fwctx); -- break; -- case BRCMF_FW_TYPE_BINARY: -- cur->binary = fw; -- break; -- default: -- /* something fishy here so bail out early */ -- brcmf_err("unknown fw type: %d\n", cur->type); -- release_firmware(fw); -- ret = -EINVAL; -- goto fail; -- } -- -- if (ret < 0 && !(cur->flags & BRCMF_FW_REQF_OPTIONAL)) -+ ret = brcmf_fw_complete_request(fw, fwctx); -+ if (ret < 0) - goto fail; - - do { --- -2.19.1 - -From a3c4b522bff976360fb21c9205fcb37a121d4074 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Wed, 10 Oct 2018 13:00:59 +0200 -Subject: [PATCH 2/5] brcmfmac: Remove recursion from firmware load error - handling - -Before this commit brcmf_fw_request_done would call -brcmf_fw_request_next_item to load the next item, which on an error would -call brcmf_fw_request_done, which if the error is recoverable (*) will -then continue calling brcmf_fw_request_next_item for the next item again -which on an error will call brcmf_fw_request_done again... - -This does not blow up because we only have a limited number of items so -we never recurse too deep. But the recursion is still quite ugly and -frankly is giving me a headache, so lets fix this. - -This commit fixes this by removing brcmf_fw_request_next_item and by -making brcmf_fw_get_firmwares and brcmf_fw_request_done directly call -firmware_request_nowait resp. firmware_request themselves. - -*) brcmf_fw_request_nvram_done fallback path succeeds or - BRCMF_FW_REQF_OPTIONAL is set - -Signed-off-by: Hans de Goede ---- - .../broadcom/brcm80211/brcmfmac/firmware.c | 65 ++++++------------- - 1 file changed, 19 insertions(+), 46 deletions(-) - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -index 784c84f0e9e7..08aaf99fee34 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -@@ -532,33 +532,6 @@ static int brcmf_fw_complete_request(const struct firmware *fw, - return (cur->flags & BRCMF_FW_REQF_OPTIONAL) ? 0 : ret; - } - --static int brcmf_fw_request_next_item(struct brcmf_fw *fwctx, bool async) --{ -- struct brcmf_fw_item *cur; -- const struct firmware *fw = NULL; -- int ret; -- -- cur = &fwctx->req->items[fwctx->curpos]; -- -- brcmf_dbg(TRACE, "%srequest for %s\n", async ? "async " : "", -- cur->path); -- -- if (async) -- ret = request_firmware_nowait(THIS_MODULE, true, cur->path, -- fwctx->dev, GFP_KERNEL, fwctx, -- brcmf_fw_request_done); -- else -- ret = request_firmware(&fw, cur->path, fwctx->dev); -- -- if (ret < 0) { -- brcmf_fw_request_done(NULL, fwctx); -- } else if (!async && fw) { -- brcmf_fw_complete_request(fw, fwctx); -- return -EAGAIN; -- } -- return 0; --} -- - static void brcmf_fw_request_done(const struct firmware *fw, void *ctx) - { - struct brcmf_fw *fwctx = ctx; -@@ -568,26 +541,19 @@ static void brcmf_fw_request_done(const struct firmware *fw, void *ctx) - cur = &fwctx->req->items[fwctx->curpos]; - - ret = brcmf_fw_complete_request(fw, fwctx); -- if (ret < 0) -- goto fail; -- -- do { -- if (++fwctx->curpos == fwctx->req->n_items) { -- ret = 0; -- goto done; -- } - -- ret = brcmf_fw_request_next_item(fwctx, false); -- } while (ret == -EAGAIN); -- -- return; -+ while (ret == 0 && ++fwctx->curpos < fwctx->req->n_items) { -+ cur = &fwctx->req->items[fwctx->curpos]; -+ request_firmware(&fw, cur->path, fwctx->dev); -+ ret = brcmf_fw_complete_request(fw, ctx); -+ } - --fail: -- brcmf_dbg(TRACE, "failed err=%d: dev=%s, fw=%s\n", ret, -- dev_name(fwctx->dev), cur->path); -- brcmf_fw_free_request(fwctx->req); -- fwctx->req = NULL; --done: -+ if (ret) { -+ brcmf_dbg(TRACE, "failed err=%d: dev=%s, fw=%s\n", ret, -+ dev_name(fwctx->dev), cur->path); -+ brcmf_fw_free_request(fwctx->req); -+ fwctx->req = NULL; -+ } - fwctx->done(fwctx->dev, ret, fwctx->req); - kfree(fwctx); - } -@@ -611,7 +577,9 @@ int brcmf_fw_get_firmwares(struct device *dev, struct brcmf_fw_request *req, - void (*fw_cb)(struct device *dev, int err, - struct brcmf_fw_request *req)) - { -+ struct brcmf_fw_item *first = &req->items[0]; - struct brcmf_fw *fwctx; -+ int ret; - - brcmf_dbg(TRACE, "enter: dev=%s\n", dev_name(dev)); - if (!fw_cb) -@@ -628,7 +596,12 @@ int brcmf_fw_get_firmwares(struct device *dev, struct brcmf_fw_request *req, - fwctx->req = req; - fwctx->done = fw_cb; - -- brcmf_fw_request_next_item(fwctx, true); -+ ret = request_firmware_nowait(THIS_MODULE, true, first->path, -+ fwctx->dev, GFP_KERNEL, fwctx, -+ brcmf_fw_request_done); -+ if (ret < 0) -+ brcmf_fw_request_done(NULL, fwctx); -+ - return 0; - } - --- -2.19.1 - -From c2c41d3f837ed492369607940af950ef554b8685 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Wed, 10 Oct 2018 13:01:00 +0200 -Subject: [PATCH 3/5] brcmfmac: Add support for first trying to get a board - specific nvram file - -The nvram files which some brcmfmac chips need are board-specific. To be -able to distribute these as part of linux-firmware, so that devices with -such a wifi chip will work OOTB, multiple (one per board) versions must -co-exist under /lib/firmware. - -This commit adds support for callers of the brcmfmac/firmware.c code to -pass in a board_type parameter through the request structure. - -If that parameter is set then the code will first try to load -chipmodel.board_type.txt before falling back to the old chipmodel.txt name. - -Signed-off-by: Hans de Goede ---- - .../broadcom/brcm80211/brcmfmac/firmware.c | 27 ++++++++++++++++++- - .../broadcom/brcm80211/brcmfmac/firmware.h | 1 + - 2 files changed, 27 insertions(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -index 08aaf99fee34..6755b2388fbc 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -@@ -532,6 +532,31 @@ static int brcmf_fw_complete_request(const struct firmware *fw, - return (cur->flags & BRCMF_FW_REQF_OPTIONAL) ? 0 : ret; - } - -+static int brcmf_fw_request_firmware(const struct firmware **fw, -+ struct brcmf_fw *fwctx) -+{ -+ struct brcmf_fw_item *cur = &fwctx->req->items[fwctx->curpos]; -+ int ret; -+ -+ /* nvram files are board-specific, first try a board-specific path */ -+ if (cur->type == BRCMF_FW_TYPE_NVRAM && fwctx->req->board_type) { -+ char alt_path[BRCMF_FW_NAME_LEN]; -+ -+ strlcpy(alt_path, cur->path, BRCMF_FW_NAME_LEN); -+ /* strip .txt at the end */ -+ alt_path[strlen(alt_path) - 4] = 0; -+ strlcat(alt_path, ".", BRCMF_FW_NAME_LEN); -+ strlcat(alt_path, fwctx->req->board_type, BRCMF_FW_NAME_LEN); -+ strlcat(alt_path, ".txt", BRCMF_FW_NAME_LEN); -+ -+ ret = request_firmware(fw, alt_path, fwctx->dev); -+ if (ret == 0) -+ return ret; -+ } -+ -+ return request_firmware(fw, cur->path, fwctx->dev); -+} -+ - static void brcmf_fw_request_done(const struct firmware *fw, void *ctx) - { - struct brcmf_fw *fwctx = ctx; -@@ -544,7 +569,7 @@ static void brcmf_fw_request_done(const struct firmware *fw, void *ctx) - - while (ret == 0 && ++fwctx->curpos < fwctx->req->n_items) { - cur = &fwctx->req->items[fwctx->curpos]; -- request_firmware(&fw, cur->path, fwctx->dev); -+ brcmf_fw_request_firmware(&fw, fwctx); - ret = brcmf_fw_complete_request(fw, ctx); - } - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h -index 2893e56910f0..a0834be8864e 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h -@@ -70,6 +70,7 @@ struct brcmf_fw_request { - u16 domain_nr; - u16 bus_nr; - u32 n_items; -+ const char *board_type; - struct brcmf_fw_item items[0]; - }; - --- -2.19.1 - -From 282477a8e4034ee2ea906d2eb234ce9c86f5685f Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Sat, 17 Nov 2018 15:18:35 +0000 -Subject: [PATCH 4/5] brcmfmac: Set board_type used for nvram file selection to - machine-compatible - -For of/devicetree using machines, set the board_type used for nvram file -selection to the first string listed in the top-level's node compatible -string, aka the machine-compatible as used by of_machine_is_compatible(). - -The board_type setting is used to load the board-specific nvram file with -a board-specific name so that we can ship files for each supported board -in linux-firmware. - -Signed-off-by: Hans de Goede -Signed-off-by: Peter Robinson ---- - .../broadcom/brcm80211/brcmfmac/Makefile | 2 + - .../broadcom/brcm80211/brcmfmac/common.c | 3 +- - .../broadcom/brcm80211/brcmfmac/common.h | 8 ++ - .../broadcom/brcm80211/brcmfmac/dmi.c | 116 ++++++++++++++++++ - .../wireless/broadcom/brcm80211/brcmfmac/of.c | 11 +- - .../broadcom/brcm80211/brcmfmac/pcie.c | 1 + - .../broadcom/brcm80211/brcmfmac/sdio.c | 1 + - 7 files changed, 140 insertions(+), 2 deletions(-) - create mode 100644 drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile -index 1f5a9b948abf..22fd95a736a8 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile -@@ -54,3 +54,5 @@ brcmfmac-$(CONFIG_BRCM_TRACING) += \ - tracepoint.o - brcmfmac-$(CONFIG_OF) += \ - of.o -+brcmfmac-$(CONFIG_DMI) += \ -+ dmi.o -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c -index cd3651069d0c..b93b1e797333 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c -@@ -450,7 +450,8 @@ struct brcmf_mp_device *brcmf_get_module_param(struct device *dev, - } - } - if (!found) { -- /* No platform data for this device, try OF (Open Firwmare) */ -+ /* No platform data for this device, try OF and DMI data */ -+ brcmf_dmi_probe(settings, chip, chiprev); - brcmf_of_probe(dev, bus_type, settings); - } - return settings; -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h -index a34642cb4d2f..4ce56be90b74 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h -@@ -59,6 +59,7 @@ struct brcmf_mp_device { - bool iapp; - bool ignore_probe_fail; - struct brcmfmac_pd_cc *country_codes; -+ const char *board_type; - union { - struct brcmfmac_sdio_pd sdio; - } bus; -@@ -74,4 +75,11 @@ void brcmf_release_module_param(struct brcmf_mp_device *module_param); - /* Sets dongle media info (drv_version, mac address). */ - int brcmf_c_preinit_dcmds(struct brcmf_if *ifp); - -+#ifdef CONFIG_DMI -+void brcmf_dmi_probe(struct brcmf_mp_device *settings, u32 chip, u32 chiprev); -+#else -+static inline void -+brcmf_dmi_probe(struct brcmf_mp_device *settings, u32 chip, u32 chiprev) {} -+#endif -+ - #endif /* BRCMFMAC_COMMON_H */ -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c -new file mode 100644 -index 000000000000..51d76ac45075 ---- /dev/null -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c -@@ -0,0 +1,116 @@ -+/* -+ * Copyright 2018 Hans de Goede -+ * -+ * Permission to use, copy, modify, and/or distribute this software for any -+ * purpose with or without fee is hereby granted, provided that the above -+ * copyright notice and this permission notice appear in all copies. -+ * -+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES -+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF -+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY -+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES -+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION -+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN -+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. -+ */ -+ -+#include -+#include -+#include "core.h" -+#include "common.h" -+#include "brcm_hw_ids.h" -+ -+/* The DMI data never changes so we can use a static buf for this */ -+static char dmi_board_type[128]; -+ -+struct brcmf_dmi_data { -+ u32 chip; -+ u32 chiprev; -+ const char *board_type; -+}; -+ -+/* NOTE: Please keep all entries sorted alphabetically */ -+ -+static const struct brcmf_dmi_data gpd_win_pocket_data = { -+ BRCM_CC_4356_CHIP_ID, 2, "gpd-win-pocket" -+}; -+ -+static const struct brcmf_dmi_data jumper_ezpad_mini3_data = { -+ BRCM_CC_43430_CHIP_ID, 0, "jumper-ezpad-mini3" -+}; -+ -+static const struct brcmf_dmi_data meegopad_t08_data = { -+ BRCM_CC_43340_CHIP_ID, 2, "meegopad-t08" -+}; -+ -+static const struct dmi_system_id dmi_platform_data[] = { -+ { -+ /* Match for the GPDwin which unfortunately uses somewhat -+ * generic dmi strings, which is why we test for 4 strings. -+ * Comparing against 23 other byt/cht boards, board_vendor -+ * and board_name are unique to the GPDwin, where as only one -+ * other board has the same board_serial and 3 others have -+ * the same default product_name. Also the GPDwin is the -+ * only device to have both board_ and product_name not set. -+ */ -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "AMI Corporation"), -+ DMI_MATCH(DMI_BOARD_NAME, "Default string"), -+ DMI_MATCH(DMI_BOARD_SERIAL, "Default string"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Default string"), -+ }, -+ .driver_data = (void *)&gpd_win_pocket_data, -+ }, -+ { -+ /* Jumper EZpad mini3 */ -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Insyde"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "CherryTrail"), -+ /* jumperx.T87.KFBNEEA02 with the version-nr dropped */ -+ DMI_MATCH(DMI_BIOS_VERSION, "jumperx.T87.KFBNEEA"), -+ }, -+ .driver_data = (void *)&jumper_ezpad_mini3_data, -+ }, -+ { -+ /* Meegopad T08 */ -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Default string"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Default string"), -+ DMI_MATCH(DMI_BOARD_NAME, "T3 MRD"), -+ DMI_MATCH(DMI_BOARD_VERSION, "V1.1"), -+ }, -+ .driver_data = (void *)&meegopad_t08_data, -+ }, -+ {} -+}; -+ -+void brcmf_dmi_probe(struct brcmf_mp_device *settings, u32 chip, u32 chiprev) -+{ -+ const struct dmi_system_id *match; -+ const struct brcmf_dmi_data *data; -+ const char *sys_vendor; -+ const char *product_name; -+ -+ /* Some models have DMI strings which are too generic, e.g. -+ * "Default string", we use a quirk table for these. -+ */ -+ for (match = dmi_first_match(dmi_platform_data); -+ match; -+ match = dmi_first_match(match + 1)) { -+ data = match->driver_data; -+ -+ if (data->chip == chip && data->chiprev == chiprev) { -+ settings->board_type = data->board_type; -+ return; -+ } -+ } -+ -+ /* Not found in the quirk-table, use sys_vendor-product_name */ -+ sys_vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ product_name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ if (sys_vendor && product_name) { -+ snprintf(dmi_board_type, sizeof(dmi_board_type), "%s-%s", -+ sys_vendor, product_name); -+ settings->board_type = dmi_board_type; -+ } -+} -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c -index aee6e5937c41..84e3373289eb 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c -@@ -27,11 +27,20 @@ void brcmf_of_probe(struct device *dev, enum brcmf_bus_type bus_type, - struct brcmf_mp_device *settings) - { - struct brcmfmac_sdio_pd *sdio = &settings->bus.sdio; -- struct device_node *np = dev->of_node; -+ struct device_node *root, *np = dev->of_node; -+ struct property *prop; - int irq; - u32 irqf; - u32 val; - -+ /* Set board-type to the first string of the machine compatible prop */ -+ root = of_find_node_by_path("/"); -+ if (root) { -+ prop = of_find_property(root, "compatible", NULL); -+ settings->board_type = of_prop_next_string(prop, NULL); -+ of_node_put(root); -+ } -+ - if (!np || bus_type != BRCMF_BUSTYPE_SDIO || - !of_device_is_compatible(np, "brcm,bcm4329-fmac")) - return; -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c -index 4fffa6988087..b12f3e0ee69c 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c -@@ -1785,6 +1785,7 @@ brcmf_pcie_prepare_fw_request(struct brcmf_pciedev_info *devinfo) - fwreq->items[BRCMF_PCIE_FW_CODE].type = BRCMF_FW_TYPE_BINARY; - fwreq->items[BRCMF_PCIE_FW_NVRAM].type = BRCMF_FW_TYPE_NVRAM; - fwreq->items[BRCMF_PCIE_FW_NVRAM].flags = BRCMF_FW_REQF_OPTIONAL; -+ fwreq->board_type = devinfo->settings->board_type; - /* NVRAM reserves PCI domain 0 for Broadcom's SDK faked bus */ - fwreq->domain_nr = pci_domain_nr(devinfo->pdev->bus) + 1; - fwreq->bus_nr = devinfo->pdev->bus->number; -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c -index a907d7b065fa..3dbbbb117563 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c -@@ -4177,6 +4177,7 @@ brcmf_sdio_prepare_fw_request(struct brcmf_sdio *bus) - - fwreq->items[BRCMF_SDIO_FW_CODE].type = BRCMF_FW_TYPE_BINARY; - fwreq->items[BRCMF_SDIO_FW_NVRAM].type = BRCMF_FW_TYPE_NVRAM; -+ fwreq->board_type = bus->sdiodev->settings->board_type; - - return fwreq; - } --- -2.19.1 - -From 6351ca678eb1391129cf5afccab518f376d57596 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Wed, 10 Oct 2018 13:01:03 +0200 -Subject: [PATCH 5/5] brcmfmac: Cleanup brcmf_fw_request_done() - -The "cur" variable is now only used for a debug print and we already -print the same info from brcmf_fw_complete_request(), so the debug print -does not provide any extra info and we can remove it. - -Signed-off-by: Hans de Goede ---- - .../net/wireless/broadcom/brcm80211/brcmfmac/firmware.c | 8 +------- - 1 file changed, 1 insertion(+), 7 deletions(-) - -diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -index 6755b2388fbc..b38c4b40b235 100644 ---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c -@@ -560,22 +560,16 @@ static int brcmf_fw_request_firmware(const struct firmware **fw, - static void brcmf_fw_request_done(const struct firmware *fw, void *ctx) - { - struct brcmf_fw *fwctx = ctx; -- struct brcmf_fw_item *cur; -- int ret = 0; -- -- cur = &fwctx->req->items[fwctx->curpos]; -+ int ret; - - ret = brcmf_fw_complete_request(fw, fwctx); - - while (ret == 0 && ++fwctx->curpos < fwctx->req->n_items) { -- cur = &fwctx->req->items[fwctx->curpos]; - brcmf_fw_request_firmware(&fw, fwctx); - ret = brcmf_fw_complete_request(fw, ctx); - } - - if (ret) { -- brcmf_dbg(TRACE, "failed err=%d: dev=%s, fw=%s\n", ret, -- dev_name(fwctx->dev), cur->path); - brcmf_fw_free_request(fwctx->req); - fwctx->req = NULL; - } --- -2.19.1 - diff --git a/gitrev b/gitrev index f6d438b9e..1d13d7b74 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -a5f2bd479f58f171a16a9a4f3b4e748ab3057c0f +00c569b567c7f1f0da6162868fd02a9f29411805 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f49750ea3..62e81e135 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -785,6 +785,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -1055,6 +1056,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -1144,6 +1146,7 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1178,6 +1181,7 @@ CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1640,6 +1644,7 @@ CONFIG_ENA_ETHERNET=m # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3663,6 +3668,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4641,6 +4648,7 @@ CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -6120,6 +6128,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6578,6 +6587,7 @@ CONFIG_USB_MUSB_SUNXI=m CONFIG_USB_MV_UDC=m # CONFIG_USB_NET2272 is not set # CONFIG_USB_NET2280 is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6905,6 +6915,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 044206158..f3d8ef1cb 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -785,6 +785,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -1055,6 +1056,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -1144,6 +1146,7 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1178,6 +1181,7 @@ CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1631,6 +1635,7 @@ CONFIG_ENA_ETHERNET=m # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3642,6 +3647,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4619,6 +4626,7 @@ CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -6097,6 +6105,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6555,6 +6564,7 @@ CONFIG_USB_MUSB_SUNXI=m CONFIG_USB_MV_UDC=m # CONFIG_USB_NET2272 is not set # CONFIG_USB_NET2280 is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6882,6 +6892,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index b00215e2b..d5740624d 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1081,6 +1081,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -1180,6 +1181,7 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1210,6 +1212,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1726,6 +1729,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3861,6 +3865,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4884,6 +4890,7 @@ CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -6510,6 +6517,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -7006,6 +7014,7 @@ CONFIG_USB_MV_UDC=m CONFIG_USB_MXS_PHY=m # CONFIG_USB_NET2272 is not set # CONFIG_USB_NET2280 is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -7372,6 +7381,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 1a33a9468..a93c32bd0 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1047,6 +1047,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -1126,6 +1127,7 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1156,6 +1158,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1639,6 +1642,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3687,6 +3691,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4618,6 +4624,7 @@ CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -6118,6 +6125,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6582,6 +6590,7 @@ CONFIG_USB_MUSB_SUNXI=m CONFIG_USB_MV_UDC=m # CONFIG_USB_NET2272 is not set # CONFIG_USB_NET2280 is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6924,6 +6933,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 4a07ce45e..7538a12b5 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1047,6 +1047,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -1126,6 +1127,7 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1156,6 +1158,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1631,6 +1634,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3667,6 +3671,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4597,6 +4603,7 @@ CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -6096,6 +6103,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6560,6 +6568,7 @@ CONFIG_USB_MUSB_SUNXI=m CONFIG_USB_MV_UDC=m # CONFIG_USB_NET2272 is not set # CONFIG_USB_NET2280 is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6902,6 +6911,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 7337a5f08..2f6b735a4 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1081,6 +1081,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -1180,6 +1181,7 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1210,6 +1212,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1718,6 +1721,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3841,6 +3845,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4863,6 +4869,7 @@ CONFIG_QRTR=m CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -6488,6 +6495,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6984,6 +6992,7 @@ CONFIG_USB_MV_UDC=m CONFIG_USB_MXS_PHY=m # CONFIG_USB_NET2272 is not set # CONFIG_USB_NET2280 is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -7350,6 +7359,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 1fda5690c..7308e9a64 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -662,6 +662,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -892,6 +893,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -973,6 +975,8 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_AVX2=m +CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -996,6 +1000,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1460,6 +1465,7 @@ CONFIG_ENA_ETHERNET=m # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3487,6 +3493,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4319,6 +4327,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set +CONFIG_PVH=y CONFIG_PVPANIC=m CONFIG_PWM_CRC=y # CONFIG_PWM_FSL_FTM is not set @@ -4354,6 +4363,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -4481,6 +4491,7 @@ CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y @@ -5705,6 +5716,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6107,6 +6119,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6419,6 +6432,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-i686.config b/kernel-i686.config index ac7b681e0..1c6cdc142 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -661,6 +661,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -891,6 +892,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -972,6 +974,8 @@ CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m +CONFIG_CRYPTO_NHPOLY1305_AVX2=m +CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -995,6 +999,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1450,6 +1455,7 @@ CONFIG_ENA_ETHERNET=m # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3467,6 +3473,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4298,6 +4306,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set +CONFIG_PVH=y CONFIG_PVPANIC=m CONFIG_PWM_CRC=y # CONFIG_PWM_FSL_FTM is not set @@ -4333,6 +4342,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -4460,6 +4470,7 @@ CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y @@ -5683,6 +5694,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6085,6 +6097,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6397,6 +6410,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 80f9a3497..503af2fba 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -832,6 +832,7 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -929,6 +930,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1329,6 +1331,7 @@ CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3242,6 +3245,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4094,6 +4099,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -5386,6 +5392,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -5780,6 +5787,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6085,6 +6093,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 46bdc125a..3c7f3b300 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -831,6 +831,7 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -928,6 +929,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1319,6 +1321,7 @@ CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3220,6 +3223,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4071,6 +4076,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -5362,6 +5368,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -5756,6 +5763,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6061,6 +6069,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index a4a200ec6..da92e639a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -602,6 +602,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -833,6 +834,7 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -927,6 +929,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1327,6 +1330,7 @@ CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENC28J60 is not set # CONFIG_ENCLOSURE_SERVICES is not set CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3178,6 +3182,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -3986,6 +3992,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -5276,6 +5283,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -5671,6 +5679,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -5975,6 +5984,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 64d76fb9e..756592928 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -601,6 +601,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -832,6 +833,7 @@ CONFIG_CRC_T10DIF=y CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m CONFIG_CRYPTO_AEGIS256=m @@ -926,6 +928,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1317,6 +1320,7 @@ CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENC28J60 is not set # CONFIG_ENCLOSURE_SERVICES is not set CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3156,6 +3160,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -3963,6 +3969,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -5252,6 +5259,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -5647,6 +5655,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -5951,6 +5960,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index a741a996d..0f2ae76f0 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -676,6 +676,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -911,6 +912,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m CONFIG_CRYPTO_AEGIS128L=m @@ -1008,6 +1010,8 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS1280_SSE2=m CONFIG_CRYPTO_MORUS640=m CONFIG_CRYPTO_MORUS640_SSE2=m +CONFIG_CRYPTO_NHPOLY1305_AVX2=m +CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1038,6 +1042,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1507,6 +1512,7 @@ CONFIG_ENA_ETHERNET=m # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3526,6 +3532,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4354,6 +4362,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set +CONFIG_PVH=y CONFIG_PVPANIC=m CONFIG_PWM_CRC=y # CONFIG_PWM_FSL_FTM is not set @@ -4389,6 +4398,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y @@ -4518,6 +4528,7 @@ CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y @@ -5750,6 +5761,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6153,6 +6165,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6466,6 +6479,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 686d4dc66..8d8820e27 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -675,6 +675,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -910,6 +911,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=y +CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m CONFIG_CRYPTO_AEGIS128L=m @@ -1007,6 +1009,8 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS1280_SSE2=m CONFIG_CRYPTO_MORUS640=m CONFIG_CRYPTO_MORUS640_SSE2=m +CONFIG_CRYPTO_NHPOLY1305_AVX2=m +CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m @@ -1037,6 +1041,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m CONFIG_CRYPTO_STATS=y +CONFIG_CRYPTO_STREEBOG=m CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -1497,6 +1502,7 @@ CONFIG_ENA_ETHERNET=m # CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y +# CONFIG_ENERGY_MODEL is not set CONFIG_ENIC=m CONFIG_ENVELOPE_DETECTOR=m CONFIG_EPIC100=m @@ -3506,6 +3512,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LEGACY is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y @@ -4333,6 +4341,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y # CONFIG_PUNIT_ATOM_DEBUG is not set +CONFIG_PVH=y CONFIG_PVPANIC=m CONFIG_PWM_CRC=y # CONFIG_PWM_FSL_FTM is not set @@ -4368,6 +4377,7 @@ CONFIG_QLGE=m # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m +CONFIG_QTNFMAC_PCIE=m CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set @@ -4497,6 +4507,7 @@ CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y @@ -5728,6 +5739,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set @@ -6131,6 +6143,7 @@ CONFIG_USB_MR800=m # CONFIG_USB_MUSB_GADGET is not set # CONFIG_USB_MUSB_HDRC is not set # CONFIG_USB_MUSB_HOST is not set +CONFIG_USB_NET_AQC111=m CONFIG_USB_NET_AX88179_178A=m CONFIG_USB_NET_AX8817X=m CONFIG_USB_NET_CDC_EEM=m @@ -6444,6 +6457,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_WIFI=m CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m diff --git a/kernel.spec b/kernel.spec index a33cd49f7..f6fee7a1a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -594,10 +594,6 @@ Patch335: bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch # https://patchwork.kernel.org/patch/10741809/ Patch336: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch -# Patches enabling device specific brcm firmware nvram -# https://www.spinics.net/lists/linux-wireless/msg178827.html -Patch340: brcmfmac-Remove-firmware-loading-code-duplication.patch - # Fix for AllWinner A64 Timer Errata, still not final # https://patchwork.kernel.org/patch/10392891/ Patch350: arm64-arch_timer-Workaround-for-Allwinner-A64-timer-instability.patch @@ -607,9 +603,6 @@ Patch351: arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch # 500 - Temp fixes/CVEs etc -# rhbz 1476467 -Patch501: Fix-for-module-sig-verification.patch - # rhbz 1431375 Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch @@ -1890,6 +1883,9 @@ fi # # %changelog +* Fri Dec 28 2018 Laura Abbott - 4.21.0-0.rc0.git2.1 +- Linux v4.20-6428-g00c569b567c7 + * Thu Dec 27 2018 Hans de Goede - Set CONFIG_REALTEK_PHY=y to workaround realtek ethernet issues (rhbz 1650984) diff --git a/sources b/sources index a08267004..8cec6b9e6 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 SHA512 (patch-4.20-git1.xz) = c4efb764d46f7a69a93ed0fd5d9cac3ed58f366eb669e7797e538782ff28f1c1e5a6f0beeb81d622bf34a3ee5ee90950d1d3752c8b361967909c0225c6596c91 +SHA512 (patch-4.20-git2.xz) = 69c6d0611bdc931b2c49b7e1ac717da24cf46674f46e06de958becb228f9175ea610b59e9b41d8cc1787d52fbfe80b84257f22e818fc6441dd34f47e4b5d4017 From cd873271438a15b0ce696471c383a3f6a28a9371 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 28 Dec 2018 13:55:34 -0800 Subject: [PATCH 31/83] Forgot to add these files --- configs/fedora/generic/CONFIG_CAN_FLEXCAN | 1 + configs/fedora/generic/CONFIG_CRYPTO_ADIANTUM | 1 + configs/fedora/generic/CONFIG_CRYPTO_STREEBOG | 1 + configs/fedora/generic/CONFIG_ENERGY_MODEL | 1 + configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477 | 1 + configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI | 1 + configs/fedora/generic/CONFIG_QTNFMAC_PCIE | 1 + configs/fedora/generic/CONFIG_TEST_OBJAGG | 1 + configs/fedora/generic/CONFIG_USB_NET_AQC111 | 1 + configs/fedora/generic/CONFIG_VIRT_WIFI | 1 + configs/fedora/generic/arm/CONFIG_CRYPTO_NHPOLY1305_NEON | 1 + configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_AVX2 | 1 + configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_SSE2 | 1 + configs/fedora/generic/x86/CONFIG_PVH | 1 + configs/fedora/generic/x86/CONFIG_RESCTRL | 1 + 15 files changed, 15 insertions(+) create mode 100644 configs/fedora/generic/CONFIG_CAN_FLEXCAN create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_ADIANTUM create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_STREEBOG create mode 100644 configs/fedora/generic/CONFIG_ENERGY_MODEL create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI create mode 100644 configs/fedora/generic/CONFIG_QTNFMAC_PCIE create mode 100644 configs/fedora/generic/CONFIG_TEST_OBJAGG create mode 100644 configs/fedora/generic/CONFIG_USB_NET_AQC111 create mode 100644 configs/fedora/generic/CONFIG_VIRT_WIFI create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_NHPOLY1305_NEON create mode 100644 configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_AVX2 create mode 100644 configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_SSE2 create mode 100644 configs/fedora/generic/x86/CONFIG_PVH create mode 100644 configs/fedora/generic/x86/CONFIG_RESCTRL diff --git a/configs/fedora/generic/CONFIG_CAN_FLEXCAN b/configs/fedora/generic/CONFIG_CAN_FLEXCAN new file mode 100644 index 000000000..3ba377ce4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_FLEXCAN @@ -0,0 +1 @@ +# CONFIG_CAN_FLEXCAN is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ADIANTUM b/configs/fedora/generic/CONFIG_CRYPTO_ADIANTUM new file mode 100644 index 000000000..099b137d1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_ADIANTUM @@ -0,0 +1 @@ +CONFIG_CRYPTO_ADIANTUM=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_STREEBOG b/configs/fedora/generic/CONFIG_CRYPTO_STREEBOG new file mode 100644 index 000000000..37bce9527 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_STREEBOG @@ -0,0 +1 @@ +CONFIG_CRYPTO_STREEBOG=m diff --git a/configs/fedora/generic/CONFIG_ENERGY_MODEL b/configs/fedora/generic/CONFIG_ENERGY_MODEL new file mode 100644 index 000000000..ae61c90f2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ENERGY_MODEL @@ -0,0 +1 @@ +# CONFIG_ENERGY_MODEL is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477 b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477 new file mode 100644 index 000000000..87dcb9a74 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477 @@ -0,0 +1 @@ +CONFIG_NET_DSA_MICROCHIP_KSZ9477=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI new file mode 100644 index 000000000..63f557814 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI @@ -0,0 +1 @@ +CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m diff --git a/configs/fedora/generic/CONFIG_QTNFMAC_PCIE b/configs/fedora/generic/CONFIG_QTNFMAC_PCIE new file mode 100644 index 000000000..749650c69 --- /dev/null +++ b/configs/fedora/generic/CONFIG_QTNFMAC_PCIE @@ -0,0 +1 @@ +CONFIG_QTNFMAC_PCIE=m diff --git a/configs/fedora/generic/CONFIG_TEST_OBJAGG b/configs/fedora/generic/CONFIG_TEST_OBJAGG new file mode 100644 index 000000000..37ec47bee --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_OBJAGG @@ -0,0 +1 @@ +# CONFIG_TEST_OBJAGG is not set diff --git a/configs/fedora/generic/CONFIG_USB_NET_AQC111 b/configs/fedora/generic/CONFIG_USB_NET_AQC111 new file mode 100644 index 000000000..4ca637c26 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_NET_AQC111 @@ -0,0 +1 @@ +CONFIG_USB_NET_AQC111=m diff --git a/configs/fedora/generic/CONFIG_VIRT_WIFI b/configs/fedora/generic/CONFIG_VIRT_WIFI new file mode 100644 index 000000000..464019cde --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRT_WIFI @@ -0,0 +1 @@ +CONFIG_VIRT_WIFI=m diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_NHPOLY1305_NEON b/configs/fedora/generic/arm/CONFIG_CRYPTO_NHPOLY1305_NEON new file mode 100644 index 000000000..dc4911d62 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_NHPOLY1305_NEON @@ -0,0 +1 @@ +CONFIG_CRYPTO_NHPOLY1305_NEON=m diff --git a/configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_AVX2 b/configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_AVX2 new file mode 100644 index 000000000..93c471386 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_AVX2 @@ -0,0 +1 @@ +CONFIG_CRYPTO_NHPOLY1305_AVX2=m diff --git a/configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_SSE2 b/configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_SSE2 new file mode 100644 index 000000000..6c990a66d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CRYPTO_NHPOLY1305_SSE2 @@ -0,0 +1 @@ +CONFIG_CRYPTO_NHPOLY1305_SSE2=m diff --git a/configs/fedora/generic/x86/CONFIG_PVH b/configs/fedora/generic/x86/CONFIG_PVH new file mode 100644 index 000000000..bb0cefd13 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_PVH @@ -0,0 +1 @@ +CONFIG_PVH=y diff --git a/configs/fedora/generic/x86/CONFIG_RESCTRL b/configs/fedora/generic/x86/CONFIG_RESCTRL new file mode 100644 index 000000000..1822f0b7a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RESCTRL @@ -0,0 +1 @@ +CONFIG_RESCTRL=y From 4d74a54cd4282750c600ed7ae835b721b452c7b8 Mon Sep 17 00:00:00 2001 From: Artem Bityutskiy Date: Thu, 20 Dec 2018 11:47:39 +0200 Subject: [PATCH 32/83] Enable CONFIG_NET_SCH_ETF Enable the ETF queuing discipline (qdisc) as a module, similar to many other qdiscs that we have enabled as modules. ETF stands for Earliest TxTime first and it enables applications to schedule network packets to be sent in the future. Signed-off-by: Artem Bityutskiy --- configs/fedora/generic/CONFIG_NET_SCH_ETF | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_NET_SCH_ETF b/configs/fedora/generic/CONFIG_NET_SCH_ETF index 81be38299..e6e0db704 100644 --- a/configs/fedora/generic/CONFIG_NET_SCH_ETF +++ b/configs/fedora/generic/CONFIG_NET_SCH_ETF @@ -1 +1 @@ -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 62e81e135..f6a456f46 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -3810,7 +3810,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index f3d8ef1cb..c766b691c 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -3789,7 +3789,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d5740624d..418969e35 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4006,7 +4006,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index a93c32bd0..78fd4e712 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3832,7 +3832,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 7538a12b5..302203539 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3812,7 +3812,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 2f6b735a4..e712f73f0 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3986,7 +3986,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 7308e9a64..da2827128 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3635,7 +3635,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-i686.config b/kernel-i686.config index 1c6cdc142..57edcf3db 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3615,7 +3615,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 503af2fba..f7c6702cc 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3386,7 +3386,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 3c7f3b300..739503110 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -3364,7 +3364,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index da92e639a..7ba6bb0d7 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -3324,7 +3324,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 756592928..1b2490e96 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -3302,7 +3302,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 0f2ae76f0..131cd1a24 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3674,7 +3674,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 8d8820e27..7fb7ec6af 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3654,7 +3654,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y -# CONFIG_NET_SCH_ETF is not set +CONFIG_NET_SCH_ETF=m CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m From 6bd2df756458d135cafa5be6cd1d775e8ecdf413 Mon Sep 17 00:00:00 2001 From: Artem Bityutskiy Date: Thu, 20 Dec 2018 11:47:40 +0200 Subject: [PATCH 33/83] mod-extra.list: add ETF qdisc to the the the extra modules package The ETF qdisc (sch_etf.ko) belongs to the extras just like other qdiscs. Signed-off-by: Artem Bityutskiy --- mod-extra.list | 1 + 1 file changed, 1 insertion(+) diff --git a/mod-extra.list b/mod-extra.list index f5841c961..d58f80283 100644 --- a/mod-extra.list +++ b/mod-extra.list @@ -125,6 +125,7 @@ sch_cbq.ko sch_choke.ko sch_drr.ko sch_dsmark.ko +sch_etf.ko sch_gred.ko sch_mqprio.ko sch_multiq.ko From 09c204fb01053c7c29d068f063267042492b1eac Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 28 Dec 2018 14:12:16 -0800 Subject: [PATCH 34/83] Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151) --- configs/fedora/generic/CONFIG_RC_CORE | 2 +- kernel-aarch64-debug.config | 3 ++- kernel-aarch64.config | 3 ++- kernel-armv7hl-debug.config | 3 ++- kernel-armv7hl-lpae-debug.config | 3 ++- kernel-armv7hl-lpae.config | 3 ++- kernel-armv7hl.config | 3 ++- kernel-i686-debug.config | 3 ++- kernel-i686.config | 3 ++- kernel-ppc64le-debug.config | 3 ++- kernel-ppc64le.config | 3 ++- kernel-s390x-debug.config | 3 ++- kernel-s390x.config | 3 ++- kernel-x86_64-debug.config | 3 ++- kernel-x86_64.config | 3 ++- kernel.spec | 3 +++ 16 files changed, 32 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_RC_CORE b/configs/fedora/generic/CONFIG_RC_CORE index 73d773223..552e16375 100644 --- a/configs/fedora/generic/CONFIG_RC_CORE +++ b/configs/fedora/generic/CONFIG_RC_CORE @@ -1 +1 @@ -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f6a456f46..80bf9e33c 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -661,6 +661,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4694,7 +4695,7 @@ CONFIG_RASPBERRYPI_POWER=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index c766b691c..1577e736d 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -661,6 +661,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4672,7 +4673,7 @@ CONFIG_RASPBERRYPI_POWER=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 418969e35..d04b908f4 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -689,6 +689,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4934,7 +4935,7 @@ CONFIG_RASPBERRYPI_POWER=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 78fd4e712..1bf161992 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -664,6 +664,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4668,7 +4669,7 @@ CONFIG_RASPBERRYPI_POWER=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 302203539..b0be088fa 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -664,6 +664,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4647,7 +4648,7 @@ CONFIG_RASPBERRYPI_POWER=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e712f73f0..49baa9cee 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -689,6 +689,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4913,7 +4914,7 @@ CONFIG_RASPBERRYPI_POWER=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index da2827128..a71b14ccd 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -543,6 +543,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4407,7 +4408,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-i686.config b/kernel-i686.config index 57edcf3db..c99ddd754 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -542,6 +542,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4386,7 +4387,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index f7c6702cc..09b08342a 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -483,6 +483,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4142,7 +4143,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 739503110..9542ce8f3 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -482,6 +482,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4119,7 +4120,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 7ba6bb0d7..22a5e56d7 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -484,6 +484,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4034,7 +4035,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 1b2490e96..b35921db1 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -483,6 +483,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4011,7 +4012,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 131cd1a24..aaccd7428 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -556,6 +556,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y CONFIG_BPF_KPROBE_OVERRIDE=y +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4443,7 +4444,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 7fb7ec6af..2d54055f0 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -555,6 +555,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set +CONFIG_BPF_LIRC_MODE2=y CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BPQETHER=m @@ -4422,7 +4423,7 @@ CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y # CONFIG_RBTREE_TEST is not set CONFIG_RC_ATI_REMOTE=m -CONFIG_RC_CORE=m +CONFIG_RC_CORE=y CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y CONFIG_RC_LOOPBACK=m diff --git a/kernel.spec b/kernel.spec index f6fee7a1a..bc1a0bc33 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1883,6 +1883,9 @@ fi # # %changelog +* Fri Dec 28 2018 Laura Abbott +- Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151) + * Fri Dec 28 2018 Laura Abbott - 4.21.0-0.rc0.git2.1 - Linux v4.20-6428-g00c569b567c7 From 968d34de7de1f7a58b0f43afa86ccf63cb486ba5 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 28 Dec 2018 14:17:57 -0800 Subject: [PATCH 35/83] Whoops forgot the config file --- configs/fedora/generic/CONFIG_BPF_LIRC_MODE2 | 1 + 1 file changed, 1 insertion(+) create mode 100644 configs/fedora/generic/CONFIG_BPF_LIRC_MODE2 diff --git a/configs/fedora/generic/CONFIG_BPF_LIRC_MODE2 b/configs/fedora/generic/CONFIG_BPF_LIRC_MODE2 new file mode 100644 index 000000000..75ebce741 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BPF_LIRC_MODE2 @@ -0,0 +1 @@ +CONFIG_BPF_LIRC_MODE2=y From 78aac8bf1fe2cc19dbca5f2a16c0fc4b5c1851ed Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 28 Dec 2018 14:19:03 -0800 Subject: [PATCH 36/83] Enable CONFIG_NET_SCH_CAKE (rhbz 1655155) --- configs/fedora/generic/CONFIG_NET_SCH_CAKE | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 1 + 16 files changed, 16 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_NET_SCH_CAKE b/configs/fedora/generic/CONFIG_NET_SCH_CAKE index 1413c498e..17d6b6f7d 100644 --- a/configs/fedora/generic/CONFIG_NET_SCH_CAKE +++ b/configs/fedora/generic/CONFIG_NET_SCH_CAKE @@ -1 +1 @@ -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 80bf9e33c..76afbbb5c 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -3802,7 +3802,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SB1000=y CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 1577e736d..3edbfd90f 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -3781,7 +3781,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SB1000=y CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d04b908f4..231113a1c 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3998,7 +3998,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 1bf161992..7c8166eac 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3824,7 +3824,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index b0be088fa..36af6a94f 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3804,7 +3804,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 49baa9cee..99a1a0185 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3978,7 +3978,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index a71b14ccd..3e871dbe5 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3627,7 +3627,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-i686.config b/kernel-i686.config index c99ddd754..e2aaab9ed 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3607,7 +3607,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 09b08342a..4793b4b71 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3378,7 +3378,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 9542ce8f3..ec703520f 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -3356,7 +3356,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 22a5e56d7..faad886e3 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -3316,7 +3316,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-s390x.config b/kernel-s390x.config index b35921db1..7bf2eb1c9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -3294,7 +3294,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index aaccd7428..27106ce5d 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3666,7 +3666,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 2d54055f0..f12695218 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3646,7 +3646,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m -# CONFIG_NET_SCH_CAKE is not set +CONFIG_NET_SCH_CAKE=m CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m diff --git a/kernel.spec b/kernel.spec index bc1a0bc33..4b805b919 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1885,6 +1885,7 @@ fi %changelog * Fri Dec 28 2018 Laura Abbott - Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151) +- Enable CONFIG_NET_SCH_CAKE (rhbz 1655155) * Fri Dec 28 2018 Laura Abbott - 4.21.0-0.rc0.git2.1 - Linux v4.20-6428-g00c569b567c7 From c97d3b0f76ba9a2e0840f1f5baaf733db00c8fcd Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Sun, 30 Dec 2018 09:30:50 -0800 Subject: [PATCH 37/83] Linux v4.20-9163-g195303136f19 --- ...mmc-Several-fixes-for-bcm2835-driver.patch | 1104 ----------------- configs/fedora/generic/CONFIG_AD7124 | 1 + configs/fedora/generic/CONFIG_AD7949 | 1 + .../generic/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN | 1 + configs/fedora/generic/CONFIG_GPIO_CADENCE | 1 + .../fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU | 1 + .../generic/CONFIG_INTEL_STRATIX10_SERVICE | 1 + configs/fedora/generic/CONFIG_MCP41010 | 1 + configs/fedora/generic/CONFIG_MISC_ALCOR_PCI | 1 + configs/fedora/generic/CONFIG_MMC_ALCOR | 1 + configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 | 1 + .../fedora/generic/CONFIG_NFIT_SECURITY_DEBUG | 1 + configs/fedora/generic/CONFIG_NVME_TARGET_TCP | 1 + configs/fedora/generic/CONFIG_NVME_TCP | 1 + .../fedora/generic/CONFIG_PHY_CADENCE_SIERRA | 1 + .../fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB | 1 + configs/fedora/generic/CONFIG_PVPANIC | 1 + configs/fedora/generic/CONFIG_RAPIDIO | 1 + configs/fedora/generic/CONFIG_RAPIDIO_CHMAN | 1 + .../fedora/generic/CONFIG_RAPIDIO_CPS_GEN2 | 1 + configs/fedora/generic/CONFIG_RAPIDIO_CPS_XX | 1 + configs/fedora/generic/CONFIG_RAPIDIO_DEBUG | 1 + .../generic/CONFIG_RAPIDIO_DISC_TIMEOUT | 1 + .../fedora/generic/CONFIG_RAPIDIO_DMA_ENGINE | 1 + .../generic/CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS | 1 + .../fedora/generic/CONFIG_RAPIDIO_ENUM_BASIC | 1 + .../fedora/generic/CONFIG_RAPIDIO_MPORT_CDEV | 1 + .../fedora/generic/CONFIG_RAPIDIO_RXS_GEN3 | 1 + configs/fedora/generic/CONFIG_RAPIDIO_TSI568 | 1 + configs/fedora/generic/CONFIG_RAPIDIO_TSI57X | 1 + configs/fedora/generic/CONFIG_RAPIDIO_TSI721 | 1 + configs/fedora/generic/CONFIG_RIONET | 1 + configs/fedora/generic/CONFIG_RIONET_RX_SIZE | 1 + configs/fedora/generic/CONFIG_RIONET_TX_SIZE | 1 + .../generic/CONFIG_SCSI_UFS_CDNS_PLATFORM | 1 + .../fedora/generic/CONFIG_SENSORS_OCC_P8_I2C | 1 + .../fedora/generic/CONFIG_SENSORS_RM3100_I2C | 1 + .../fedora/generic/CONFIG_SENSORS_RM3100_SPI | 1 + configs/fedora/generic/CONFIG_TI_DAC7311 | 1 + configs/fedora/generic/CONFIG_USB_ROLE_SWITCH | 1 + configs/fedora/generic/CONFIG_VCNL4035 | 1 + .../fedora/generic/s390x/CONFIG_DMADEVICES | 2 +- configs/fedora/generic/x86/CONFIG_EISA | 1 + efi-lockdown.patch | 12 +- efi-secureboot.patch | 4 +- gitrev | 2 +- ...ccel-kxcjk1013-Add-more-hardware-ids.patch | 63 - kernel-aarch64-debug.config | 40 + kernel-aarch64.config | 40 + kernel-armv7hl-debug.config | 40 + kernel-armv7hl-lpae-debug.config | 40 + kernel-armv7hl-lpae.config | 40 + kernel-armv7hl.config | 40 + kernel-i686-debug.config | 39 + kernel-i686.config | 39 + kernel-ppc64le-debug.config | 39 + kernel-ppc64le.config | 39 + kernel-s390x-debug.config | 42 +- kernel-s390x.config | 42 +- kernel-x86_64-debug.config | 39 + kernel-x86_64.config | 39 + kernel.spec | 14 +- sources | 3 +- 63 files changed, 614 insertions(+), 1189 deletions(-) delete mode 100644 bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch create mode 100644 configs/fedora/generic/CONFIG_AD7124 create mode 100644 configs/fedora/generic/CONFIG_AD7949 create mode 100644 configs/fedora/generic/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN create mode 100644 configs/fedora/generic/CONFIG_GPIO_CADENCE create mode 100644 configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU create mode 100644 configs/fedora/generic/CONFIG_INTEL_STRATIX10_SERVICE create mode 100644 configs/fedora/generic/CONFIG_MCP41010 create mode 100644 configs/fedora/generic/CONFIG_MISC_ALCOR_PCI create mode 100644 configs/fedora/generic/CONFIG_MMC_ALCOR create mode 100644 configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 create mode 100644 configs/fedora/generic/CONFIG_NFIT_SECURITY_DEBUG create mode 100644 configs/fedora/generic/CONFIG_NVME_TARGET_TCP create mode 100644 configs/fedora/generic/CONFIG_NVME_TCP create mode 100644 configs/fedora/generic/CONFIG_PHY_CADENCE_SIERRA create mode 100644 configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB create mode 100644 configs/fedora/generic/CONFIG_PVPANIC create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_CHMAN create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_CPS_GEN2 create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_CPS_XX create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_DEBUG create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_DISC_TIMEOUT create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_DMA_ENGINE create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_ENUM_BASIC create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_MPORT_CDEV create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_RXS_GEN3 create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_TSI568 create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_TSI57X create mode 100644 configs/fedora/generic/CONFIG_RAPIDIO_TSI721 create mode 100644 configs/fedora/generic/CONFIG_RIONET create mode 100644 configs/fedora/generic/CONFIG_RIONET_RX_SIZE create mode 100644 configs/fedora/generic/CONFIG_RIONET_TX_SIZE create mode 100644 configs/fedora/generic/CONFIG_SCSI_UFS_CDNS_PLATFORM create mode 100644 configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C create mode 100644 configs/fedora/generic/CONFIG_SENSORS_RM3100_I2C create mode 100644 configs/fedora/generic/CONFIG_SENSORS_RM3100_SPI create mode 100644 configs/fedora/generic/CONFIG_TI_DAC7311 create mode 100644 configs/fedora/generic/CONFIG_USB_ROLE_SWITCH create mode 100644 configs/fedora/generic/CONFIG_VCNL4035 create mode 100644 configs/fedora/generic/x86/CONFIG_EISA delete mode 100644 iio-accel-kxcjk1013-Add-more-hardware-ids.patch diff --git a/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch b/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch deleted file mode 100644 index 8cea1b2d3..000000000 --- a/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch +++ /dev/null @@ -1,1104 +0,0 @@ -From patchwork Sun Nov 11 20:23:53 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677859 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9806E14BD - for ; - Sun, 11 Nov 2018 20:26:27 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8706B2969C - for ; - Sun, 11 Nov 2018 20:26:27 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 7A63B296F9; Sun, 11 Nov 2018 20:26:27 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 2077F2969C - for ; - Sun, 11 Nov 2018 20:26:27 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=X6yowzJzVgVJec82FwL8buWaYMPUhnGOUDSn6TrdnF8=; b=sPH+2ZSuR+fLyz6gV6Cc4biRCd - V0v4omXeiSKDUofGkEwhi7O+PwYxqZvBXld8Gj9IJqZOFoOSLjhFGlQp/UU1lGFLWB7o8CjH+nuxo - C4Bx1gtiB/oLhyMkKCLWTJN/NCX8rp5xEJzHIgsFHPqrKXL5iw+qAzYVbxuKEKauTta6wzDJ+LfJJ - gAm1Hq0j9yZ07dUH2c7OXMsWAtIBAmLByImmiaWB1qTkUWjVMveZLwqfXCifL4+qPDezrCQ0Y1O8y - tLI6QIW+Lu5DajrMz5+K1l3t0YotjroVmH2BrcDPSRAG/yvym2YmEnOivnUgyCO6bYbpFzWKFqkeq - O6DPNf9g==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwJL-0005LX-PU; Sun, 11 Nov 2018 20:26:23 +0000 -Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHw-0002cb-14 - for linux-arm-kernel@bombadil.infradead.org; Sun, 11 Nov 2018 20:24:56 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=Tj2r30QTA4uqsfla6GYp1RVS1jz5Q3WyMYFesAbdUKw=; b=uTZum4O6SQ4rG78HHbORxkoAc - i9S8e6f78Q+zsNLLnIqd29HAmWUg2DmMMQIqFes9f2eG47nBkIpIQ+cHb/M60BqSpOBkk8ClMqQB0 - 2neApAkR6vj2x+jctYYNX5ECoTLnhnkYnNfHo/ckZW47aZ69QSIlU+OWDzMPzD/Rx7hYHSpZJUW9p - oChapk4tFwN9k3bhqB3kXjPZ/c3y4/K+N4/3+AQHdGFamuFQlPGUGzFiL+oIvOli40pHd3yObLt3d - VyKGq8lWAKJ3VqgaVLOMuhHyofjogsyNYCV7/KcNqTjGWGwieMgzloYDJlNFuaTtFubN2a46lGZle - /0FnboMCQ==; -Received: from mout.kundenserver.de ([212.227.126.133]) - by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHs-0001ek-LE - for linux-arm-kernel@lists.infradead.org; Sun, 11 Nov 2018 20:24:54 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MFsAJ-1gHIdF11od-00HRC9; Sun, 11 Nov 2018 21:24:30 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 1/7] mmc: bcm2835: reset host on timeout -Date: Sun, 11 Nov 2018 21:23:53 +0100 -Message-Id: <1541967839-2847-2-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:9dCj+NxEXMy8FYSWT087C0qWiWpuXnUKaE9LFDImT+erQJJaYfQ - afhviGlaCUee+hC7LRqA9GKull3648mAUgO52xY3aMreroZB/2XIIIzronlCdQd6pYX6dOA - KBBYxlcz7woae/QQ5I2sTNZuW3qu9oJaiBC6nL0tpFXoKyJYwAy5XGSV5rVZdzeGjDCjR2K - nxD304MaNXMWrp5ReQQLQ== -X-UI-Out-Filterresults: notjunk:1;V01:K0:pUQrv0nromk=:j9gizncvy8GfWdNJFcRfWj - bO9nPfr7BSmAouq0vikpqgHvHFC76FvoBIZwzQ/6yPYaNN+0VVLe4ogV1CmSqE1oolnskVJb/ - CpMr3K21XVMuHQfpFYZLrW+KpeNZt2e/2vL/C4C70Frij1Zywt9HHJA5FyrBT5ojnRDA1+dJb - v077BsWViC1w/SJLN11CJO4UBehS1Xa8564+HwJDDs5PZV1JcXa2inYx5xQxTbqBY7scOI5mJ - YunT0hSlKj172nnKPxqkgktSfCOZ01/yeqQocznS2MLZ8T4O8bd4GXx5qSzImnO/gRmgFu5Pu - OfLaxtJU3IcQwSZ7/3uCx/DveeXMCspaHm1rq8G/rOnIvHfiApbIilUoBuGon784I2Gqz5WEP - zjMA3kHnGgA/H1C7hm+eba4xbkjT7jCqGbmRY4TnE+cKRX9i3op9MstsCW3VAKBMUg7klCeSW - Z8WO+/kYY3jKJ8K7C8kQygOdcz64E8wSyHGyp3FtukWLuEw+j4MLyxBaPKJ/4/bBnnvKgbKnn - dh0aCOnrEkoFygCYevcFi3FF3Z4aCqSmZ9uK8PX6rvZck2xP0t/Yamo1HhwE6e/R//TTq/3pw - motW+JR8+YF514cM6Cm0P+TZAAdmsFlrS2n0jLKn6+8yhlC3zgZMfhk/HTQaieFkPEn2rWPZn - 9mHVsTHprDsVqzVIsKnlA1Nud+0HEv1lwGc3NsX354n3uokuoUOkLaNcGYxOuIiMcgd4dpgTB - 81uR39eHejOKAz7Edmkt/pXsynsTZ4RHZnIk+0cNaEGMnwTvk5mkyzLinlOujzRDHhQuPxvHl - EVobjFm/bi0KjZwfqDn7hi51gnWnA== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_152452_934169_863500CC -X-CRM114-Status: GOOD ( 13.44 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -From: Michal Suchanek - -The bcm2835 mmc host tends to lock up for unknown reason so reset it on -timeout. The upper mmc block layer tries retransimitting with single -blocks which tends to work out after a long wait. - -This is better than giving up and leaving the machine broken for no -obvious reason. - -Fixes: 660fc733bd74 ("mmc: bcm2835: Add new driver for the sdhost controller.") -Signed-off-by: Michal Suchanek -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/bcm2835.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index 768972a..f1712df 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -286,6 +286,7 @@ static void bcm2835_reset(struct mmc_host *mmc) - - if (host->dma_chan) - dmaengine_terminate_sync(host->dma_chan); -+ host->dma_chan = NULL; - bcm2835_reset_internal(host); - } - -@@ -837,6 +838,8 @@ static void bcm2835_timeout(struct work_struct *work) - dev_err(dev, "timeout waiting for hardware interrupt.\n"); - bcm2835_dumpregs(host); - -+ bcm2835_reset(host->mmc); -+ - if (host->data) { - host->data->error = -ETIMEDOUT; - bcm2835_finish_data(host); - -From patchwork Sun Nov 11 20:23:54 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677841 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A795C46E4 - for ; - Sun, 11 Nov 2018 20:24:59 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 952C12969C - for ; - Sun, 11 Nov 2018 20:24:59 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 89924296F9; Sun, 11 Nov 2018 20:24:59 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8AD6F296EB - for ; - Sun, 11 Nov 2018 20:24:58 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=9/894Vj3Hh44WZdACkXEzclJroaVBEmmd2uid+n5cc0=; b=q8J6YfQ5DSevR4lzZl8Ylug69b - LB22Eq/vRjViRKyl9eDryrpjnQ3HURgt6R1WQd0anhtNZnmThl3SzV4PxNLwT7VaMi2GGMZwZjcQ9 - RuUsnPZFR5TlPjGVAgbv5gasJWDNk8bcmtVnYK78MLaGzjthikOxAz6In70Vi9y4GoveJY+TkN3Wa - XfkFjM5v1UMihq6R85/CSDXrCHLeYfw+iyxcJFSYceHsgBPrVk7v1Ptmctfq1NYuFGpqJx8XVjs+B - BhdVfUT0rCahpHUBQxmt1No0VHZDiUSDSZy33AOFIqDzctAsEX6XLf3Uyg9meGShwAAT8E42+SyTX - EE1y8jHA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHw-0002dQ-32; Sun, 11 Nov 2018 20:24:56 +0000 -Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHu-0002cT-Kv; Sun, 11 Nov 2018 20:24:54 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=5zlYx4yHtdkN1aLz+6xK2KY0kDn49GyOY54twksqhUU=; b=AtZX/1fVPvyutkyfSaFM0ktnf - JndLlnOImGAXCQoqQdS6UB7VnD1/L9q1+G2p8j4oohYeBKYOd73SN/BvCoUGP43WDf4UV0gpXRzP+ - xBKuXF+u/ZFP0L3BIwsg90Ng5Tzs4440r7FV7V0RLmERBcVGqEdxEUCWyf7zt1wnUWYUMUKrJW6W0 - oXLDefVl50GNjzUeabT6ldueypTit26FqINBdhvFlzdiQ/iIN0a5w5tMnJxK+NLgiDpkDR8ebEllv - zIA/gLMHZxZDtaViHrtE8WxwpWBRbxDb9JpNbqrJXxeiD8+qHjdGfiUJkqi2w7wG3U1DMj9kMlMLG - tQn15xR1Q==; -Received: from mout.kundenserver.de ([212.227.126.130]) - by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHr-000148-EN; Sun, 11 Nov 2018 20:24:53 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1M2gt5-1gLeEL3aRD-004Dmn; Sun, 11 Nov 2018 21:24:31 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 2/7] mmc: bcm2835: Recover from MMC_SEND_EXT_CSD -Date: Sun, 11 Nov 2018 21:23:54 +0100 -Message-Id: <1541967839-2847-3-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:qkVHDztQK9oM/OWH+6qWZI9LSuHRY1RpFpl+s2YKMs4d8oxk94x - z+bRLCDAMoMZlHXwKf/J7SHvzs/39FUPM0YUYIjAKbX9PfQbvXfwMp8yk0aismQiLmHxBXt - mCu+tsWxl2jhHzQcGszhLTMptHvXpxSgC2G4nTLQmAtw/n7EMkS8s0AovGX1VGAmokDvta5 - ovG571r+AYzu/g2G3Z34g== -X-UI-Out-Filterresults: notjunk:1;V01:K0:73XHbTz9krI=:EXicgjbIHFPLXK4C+Cbh1d - ZEoUX1EO1rCXZ/WTWgFBtQn1XwLqTiTUC6LguT1TUI2grd5SIHYGOUlwn9/rofPw1gEB2NEV0 - ckDVYe4cJvlfnqKVFZHd+hYO0KNYncxOfbOFSPaoknKGPK6zNWUx2yUPhZTe/UPeJEoxU+N+F - ZZNalwF4gDtM0MfwgZWYJc/MQMTIZv2gtzvqakrYM/cBQpb00CLQmylHr7dDqX3oVRInx6Lcn - Yq9wUxCFDzm1sX8ZCE41Rn1qiPiQKtfAaTG2APO0RDfsK46wg3M6FFltLjZdwNzDRYNHVnKea - CEykG/WREPiwixVfxDike9pQtCELHAEBhnV+L/CpIBmWUb1rlBF/Yu6lRihSNd7DWzxQNmtTP - 1edVD2GS6mieVL/SZDKReHD1gQwvI4Thyhm4//s8jQbuSb1VrXOAiafV4ZvSGGaCDP8Yr3yKd - kB1/ED8SVgDxIpfOBN4hQ4GSsSk+FFXqJ5K4Cwa1GkJIPfw07eZ0Cy4EKuGeioSnswAyhFCFW - h5jdWHo82dpilIkpAyyZbh/Z1yof6vBpgmffGY6UD0ueCujx4c7JuG3FWyB00p8n12cActtTC - 8GVg58UnJ/BhkKTtAWvIBejfozCFYy+ICLziZvO3DiNBKfhfHZFWAgFnL+/ww2ZHRbAojHjuc - 9QiDYkajywZfkj+njhOzlycNozd2b6C2lZIQerfkIqgoeSOiHhl6he/xXj1dEI8hYDhs83FYc - tj5KY/AqfZLbGc2QYjrgwekBAm2fUaAndsrbiDy/ZIe+Uc/YThxgEaMwKq0sLRIj3/5DQ1gUt - /KtLRv8M26NI5lRUzOa1BQV/QXYmw== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_202451_514418_79463313 -X-CRM114-Status: GOOD ( 10.31 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -From: Phil Elwell - -If the user issues an "mmc extcsd read", the SD controller receives -what it thinks is a SEND_IF_COND command with an unexpected data block. -The resulting operations leave the FSM stuck in READWAIT, a state which -persists until the MMC framework resets the controller, by which point -the root filesystem is likely to have been unmounted. - -A less heavyweight solution is to detect the condition and nudge the -FSM by asserting the (self-clearing) FORCE_DATA_MODE bit. - -Link: https://github.com/raspberrypi/linux/issues/2728 -Signed-off-by: Phil Elwell -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/bcm2835.c | 9 +++++++++ - 1 file changed, 9 insertions(+) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index f1712df..a251be2 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -773,6 +773,8 @@ static void bcm2835_finish_command(struct bcm2835_host *host) - - if (!(sdhsts & SDHSTS_CRC7_ERROR) || - (host->cmd->opcode != MMC_SEND_OP_COND)) { -+ u32 edm, fsm; -+ - if (sdhsts & SDHSTS_CMD_TIME_OUT) { - host->cmd->error = -ETIMEDOUT; - } else { -@@ -781,6 +783,13 @@ static void bcm2835_finish_command(struct bcm2835_host *host) - bcm2835_dumpregs(host); - host->cmd->error = -EILSEQ; - } -+ edm = readl(host->ioaddr + SDEDM); -+ fsm = edm & SDEDM_FSM_MASK; -+ if (fsm == SDEDM_FSM_READWAIT || -+ fsm == SDEDM_FSM_WRITESTART1) -+ /* Kick the FSM out of its wait */ -+ writel(edm | SDEDM_FORCE_DATA_MODE, -+ host->ioaddr + SDEDM); - bcm2835_finish_request(host); - return; - } - -From patchwork Sun Nov 11 20:23:55 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677861 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3920A14BD - for ; - Sun, 11 Nov 2018 20:26:49 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2BB86296F9 - for ; - Sun, 11 Nov 2018 20:26:49 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 201BB296FF; Sun, 11 Nov 2018 20:26:49 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id CB68B296F9 - for ; - Sun, 11 Nov 2018 20:26:48 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=Tt5EgaFovmpaVblg1vCoUL5KFNHfoZnIbMjvuoDpH+A=; b=YkFJNA/0JeWm1W0agi1fs65bw4 - MuaP5Xd9dNXoiUTsnX7DaDk+CMixGON/AQSwqrRmPptbNpeKcoQ2xx08c2EyKnpDYGfzQ/HhclUjO - ZNhvf7TNzQknjeJ00NlJBnp1PwS4Mj9YZsHHTzC8GdMwzQ1IsBTh7F+j4sDJfF78FjjC14+nCgrjS - RiFJhoPq/9ddurP5XoM0scxQ6AziagQA3OPOalJK16OvXnyjBnZoFATKWhJ4ZbShRh6nlQoynEgIj - 5WWVXJYzjquyUo2NV0tTq2QO/LSzrYscljqgOp7Fuu2YJeAa2QMRbFddcqempXwT0DDHLnFEvJ9kM - 9VcVHbzw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwJh-0005jD-Dj; Sun, 11 Nov 2018 20:26:45 +0000 -Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHw-0002cc-12; Sun, 11 Nov 2018 20:24:56 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=9cNmmn25bR2zeN1vbgdjE8/Y0JXpSDhSkPM5GZxTcOo=; b=mF/YFu0vAFm8Cr1Ty9Lek+w6Y - 8FRR01cy8fLjmnnNz+SVBTeEx6C/eTg7Q8SLdeJR6ql3cIeepC0WkIWJnFUCdWJ7fDkL5686pgjS7 - 2+4K5o5D1t8yank/9kA464gHTrwO0u4FUse+XWEoSPiET3SmZXXsHAQkBgfzIh2gyckpB0wir7K6h - tY5UPKoEDSbOa7uFKvARA6LA+0p+LS3mrZMFPQedoC0Uir/fMY8YYdY2Pc+vMi2nPXQ9LJ0fQ1dSe - wqYoeLdrTYjWL2XRMPohx95JxWvxfmgEhxXIFm6RFJvO9WItczYLy90wYmLHBvv9vyVUTo+nsLmvK - /EjccIV6w==; -Received: from mout.kundenserver.de ([212.227.126.130]) - by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHt-0001en-8D; Sun, 11 Nov 2018 20:24:54 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1Mw9oq-1fWAVX1zBk-00s3Fm; Sun, 11 Nov 2018 21:24:31 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 3/7] mmc: bcm2835: Release DMA channel on driver unload -Date: Sun, 11 Nov 2018 21:23:55 +0100 -Message-Id: <1541967839-2847-4-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:vlovEOP4OCkjuj6JaOkYwfmgG3Bal1ftfBxnk4DH9YyAICNcm4/ - BpDpxF7lig5Fm91zl9duBF8Z2zsadWWX/cwUNHvjuCQzK6hM1miYmPrje9c2so98xLmVH42 - HbkSAtFcHSGlfkxFrEQpCHQq6PbLfHsRrCjnzfeVe04uliFFd5uM+615obhLT+kxiXePpJc - itTAXDImHIb6ZbKx/ZkrA== -X-UI-Out-Filterresults: notjunk:1;V01:K0:SzTlMsQfrIw=:CfsWr+obS+SWBvm2OG7mgE - HaKV29VvbZWHeGysa26FcFnpU/aMj/f1Gy1jD4K8dNbWm7JFhBgARL7w82/dLGaTZym+NfdIf - JejZEUwNxdLoJ2pl9V/bfXHUF+NpmE29dvPnKgjRwO9sNfSPkcGWIwbAQm/ZpwBet+X3duzf4 - 3adSNuB6XHBEOognFdCt37nQs+pw397+jTcb4ATjYcbgok5ftyg9PBBRivJdBXxY3nZeZagWL - CQgDJv3jE8CEh1BPz/+UOxgAiV4Qmm6pirXi4NJ75cuHyWmhJBlWTNLxv2ocWyMD5c/korqqf - D61K0VeaRoL1EfiZ2pzJ9T/Do4lOYybMUWDQmeEMVN8pS9hv14rn98GqoOKydOW3jpPa7pZeu - 5sc8I2WO6wSk/VOaNclHgKHyeS+zmGMMRMweDF1bkrMKIh+rdxd+zGN54JEEI+/AWWJ5p4nNw - 0ob2FknCr0jsNWv7JUc3tQkjTxSnXD0gG/bdvnl9BQUPGwz683hyzdM6Gk31NuSk7JU/NOnzr - M3s6ysweEdzDS+wPOU9UBk5GcSxcGdlqvBN600TVgpUtaC9dwjVMk3qEot2fSp17KAUsrUaGz - YZz7fpiyWVZzj7dgOGvQ+SgjTs/8s4rj++ONlTl2OUtmp9eDw+/bsmML5z4nvQ0oLxKIDKRML - RMzjm6bjLc9KE6PagbagQbLHzPLziYIEkpEZmThm3Mm5oyTsh0l+ZD2hVE5yDtWVcz4wnNwbV - J1DxWtcAdy8X6WtYT27Eh7LxL2C8YyVtMRL3whClSs0RyGv3s3oe+qwqKa0rjtQDSAjosT651 - gj54/sr39E84c9qNWL2IQmKZJs8rw== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_152453_636383_8A225C26 -X-CRM114-Status: GOOD ( 10.02 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -We need to release the slave DMA channel during driver unload. - -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/bcm2835.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index a251be2..45724ef 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -1457,6 +1457,9 @@ static int bcm2835_remove(struct platform_device *pdev) - cancel_work_sync(&host->dma_work); - cancel_delayed_work_sync(&host->timeout_work); - -+ if (host->dma_chan_rxtx) -+ dma_release_channel(host->dma_chan_rxtx); -+ - mmc_free_host(host->mmc); - platform_set_drvdata(pdev, NULL); - - -From patchwork Sun Nov 11 20:23:56 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677851 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9E68D14BD - for ; - Sun, 11 Nov 2018 20:25:23 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 90CA42969C - for ; - Sun, 11 Nov 2018 20:25:23 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 8516B296F9; Sun, 11 Nov 2018 20:25:23 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 3A73F2969C - for ; - Sun, 11 Nov 2018 20:25:23 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=w/Gzy1FdXFoZZY/Bdgo4ocm33xnvBLknyOEQrYDJjx8=; b=AnOOH/JlAJanb/zGv8Tbhr5LUU - zhx/OjHDpTA+1ZN4gwSeeDWVgEHvlQ5b700sWdpjiUYxzkXMAtqOBCK20C8Cz7VIX9OtfFjhm43QL - Xn2eIdUXsmnEjJ4vN+c2GJ200/15T1/0eGCESCALXHcN5dVIfQTEXzzhuCLfDTra0py+5hc8tXRiZ - VeEkvMwNwmyYOMh7qoN4/GtOx96Y+Swupzns5QIJnWRuyu4kcFPTRiRQI7vOLJb6ahc53c/VWEGn5 - CQKE7XPssSzcb8TnIRBhX5ChXO5V5J7hV8I6Mo467mbYpK1W7LtEkplA2JhZKcRJ3PkFXIya3Plqp - gLf70yzQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwIE-0003TU-1P; Sun, 11 Nov 2018 20:25:14 +0000 -Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHv-0002cV-24; Sun, 11 Nov 2018 20:24:55 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=zHxxLEQsiHEhh7PVXEVNqUUxYM7wDjcAIJtcwJyNRQo=; b=DOPYo4t1y5vxpvZmFdW6hMyoZ - pBOQEji74bYHR5OwkWKuoDPpZlQiQRU21mZwp08MZHufSo0j5CcZapSY9kRCb5KszFqO98vRCYDCW - XP8SZxnfZV1eZ8OEGp82f8cQzrGl2FOpjKZNP1KX+0w2ibjMqcqZHppwTME1L96PAqzdexyzWJdGd - ofA4EK/v+6FQohG4RSPQX465ZGIiui3r/C1O0WKGVim2eK+cE1wVK88X+rhHk1BoNRP/5MOpaX/v3 - O51RexHgFZ+0YlkVQTCb/Zfgd93BZb5XL/ewyaDlkmVuqCpSWOgj5jgrSkad88yRtx9A29PIbzWdB - JahBPzjOA==; -Received: from mout.kundenserver.de ([212.227.126.187]) - by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHr-000149-RY; Sun, 11 Nov 2018 20:24:53 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MvsyF-1fX0UR1Q9v-00ssSz; Sun, 11 Nov 2018 21:24:32 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 4/7] mmc: bcm2835: Avoid possible races on data requests -Date: Sun, 11 Nov 2018 21:23:56 +0100 -Message-Id: <1541967839-2847-5-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:ZLc6V0DmkpQIP44hYwa3HseRh7CvRoA9oKdzKs8yIsk8165B4Wj - xh/v/qDrvpHbc6Mo7+ESlJoA7iV2QBpKIYXkV+l+LxP1hUGn0iO44fmLP2qBvLJtZvx/Ojh - 06wOufM/u9ZWw0FVd6z87NbwhQC+r0Hdx+GWumlgWYq9lppFAMYe+6pIqLKFwesssADK3OS - 0MJwlz/he/7bB9DxhEcnw== -X-UI-Out-Filterresults: notjunk:1;V01:K0:lLFqbCq1JEc=:4dOYlMJrif5X850MHJ4IKv - SsggGIkb+7xoay8mJWO2ixu2r0n0ZJp/p5GCqVWB8a8GEJ5AXj04izOlxindxB0yxAXLfOtEY - +MADRnLwkXLIyvJ52YOhbudb4v+KVS8LnZmdnl+7dYi8ILPPI8K1YyOA0Atm0Sc1zKCyzyrb+ - HXYtIBmpCCeoXAn6iF9KtPShMQN90JkCkhQDCTtvuHKB4+XasgiJQqwLvDbMhUTfAiHKRbT6A - Ret67MCTcoBZMJ8Lv5IVe96pGyj6/IftFJwD456d201u/qlGUEcsrQlXoVDZyYQINncWlmCe9 - nhfpQF8UozqPck8kat7pUYNcoUck660Ob7tS+eW6IQxtgNKjjkiaYgE0VlcnBWXS46anJouuq - rFWawTXHFsLU6SVpIIVC5wCmDIOpgnWg2E5Dg6O3JtD4JPpSw9V3hM8L34Ii6DfWsvPAlJ46O - kCFiB/zfxUDXTLqed/nM9eufpPmQGlkRVnwoBNh18c7patPv1MzAU94KuN0ciq4QgoPk400rI - 5AOu/Eb9ck9CqDcZnI9x3PGjBoRgf0O/cvmqP67kgt1u17W9OEGaqHaEkXh+xLTDICpauVWMp - kOXBFyQ2SWK4jxt/C1uNgcghWG4r8UDxx9LFHZA0Ut2oGO2bW8qkpXlRBI11lvMuK3P+jSSXu - 8ZdD0IA/lvl6PXMOo1Zs7F+mho7h8yoB6XvVBOO8Mh8VonIPfeFZAQOrF/WP5SI3te/r5jk8v - wI7Eoz+v7SK4TMhwvTrIv+Q6zGYykDWUFqpehDe/ZhMpdl/XnD0H+Z9jGWgv6Wyi6Rmwc2JEJ - 6Xq84VFzxbb0yps5VJcK6at8C/JGA== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_202451_956461_704341B1 -X-CRM114-Status: GOOD ( 11.96 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -There are two accesses on the data requests which are not protected by -the mutex. So fix this accordingly. - -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/bcm2835.c | 10 ++++++---- - 1 file changed, 6 insertions(+), 4 deletions(-) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index 45724ef..1c60798 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -1064,10 +1064,12 @@ static void bcm2835_dma_complete_work(struct work_struct *work) - { - struct bcm2835_host *host = - container_of(work, struct bcm2835_host, dma_work); -- struct mmc_data *data = host->data; -+ struct mmc_data *data; - - mutex_lock(&host->mutex); - -+ data = host->data; -+ - if (host->dma_chan) { - dma_unmap_sg(host->dma_chan->device->dev, - data->sg, data->sg_len, -@@ -1192,9 +1194,6 @@ static void bcm2835_request(struct mmc_host *mmc, struct mmc_request *mrq) - return; - } - -- if (host->use_dma && mrq->data && (mrq->data->blocks > PIO_THRESHOLD)) -- bcm2835_prepare_dma(host, mrq->data); -- - mutex_lock(&host->mutex); - - WARN_ON(host->mrq); -@@ -1218,6 +1217,9 @@ static void bcm2835_request(struct mmc_host *mmc, struct mmc_request *mrq) - return; - } - -+ if (host->use_dma && mrq->data && (mrq->data->blocks > PIO_THRESHOLD)) -+ bcm2835_prepare_dma(host, mrq->data); -+ - host->use_sbc = !!mrq->sbc && host->mrq->data && - (host->mrq->data->flags & MMC_DATA_READ); - if (host->use_sbc) { - -From patchwork Sun Nov 11 20:23:57 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677855 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B72A114BD - for ; - Sun, 11 Nov 2018 20:25:55 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A8FBF2969C - for ; - Sun, 11 Nov 2018 20:25:55 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 9BA4C296F9; Sun, 11 Nov 2018 20:25:55 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 3E5132969C - for ; - Sun, 11 Nov 2018 20:25:55 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=MrabV/LatQSzA8nWJUbmpw6Z66+qt6yLE3DwaiTeQME=; b=C6Tp4s3/ByUA6gEAyLZXReuA6C - id+fWgoxsQzr2ckrLAgv48ru1ay5ieY89k0dCyY21EmJ+7DdHsVtlf8AU/pp7zc2v8WXZVjGc0Wre - YFPO0X47D1Ph+jrOAJ4EldEXPIk7KudaNJMF85Kayhvj4ehjIH10qF4pNR/GnBs5K4TVn0fqm5wkL - qXh8X60lZ8wzc/1kwor55UBVg6KsCr9RWAKxqVzvsq18LS5kgCLj32wFbWPdHWqEYYdMktOZnA+TZ - 3yAKeFvxhZStgwUorKa3+KsbHzV7DRegF+0oVmQTR7IDEwQ7bsAjkCLS8MlMcgIBJbaIm70mraboJ - vf7ML3xg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwIk-0004lM-CU; Sun, 11 Nov 2018 20:25:46 +0000 -Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHv-0002cW-I3; Sun, 11 Nov 2018 20:24:55 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=Mk5UAGVXcnL2nHBZi5EjPPjTnNXOrWMlTyZHVyM9yOc=; b=b2656ew26XY6iOFE1AUGP51qB - FsWiQqitmJrrBacXDcwxx4b77oSYgvwb2wnBa7LE5GPdb48OBeCpb++0pRdU6LH1mLGY75l+SJkTE - fuEGG9nI+c7ylMsmuHzyIug+IcRMttr9Rv+lguVfxj+05E3Mug1Yjde0yV4DeeaDQcrcBW+cDxPD+ - zBUTdh155DbVSr//DRSSJT3w5iirXL6DmNZX9aH6RIz8prxs5PBfYuAKmZD3JkHHBosP2MuOzyfCN - UW3Jmr2T/p8nGj4c5ZgHVcwtYTZ8zbEVSNSshLyLCmRvAvbWw9R7i04nOAZFMDwJ+nJrAOzc4JEyR - Bd0redZPw==; -Received: from mout.kundenserver.de ([212.227.126.133]) - by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHs-0001ej-CS; Sun, 11 Nov 2018 20:24:53 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MMY9X-1g6LF00fdn-00JXiP; Sun, 11 Nov 2018 21:24:33 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 5/7] mmc: bcm2835: Terminate timeout work synchronously -Date: Sun, 11 Nov 2018 21:23:57 +0100 -Message-Id: <1541967839-2847-6-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:qNd5m8hilSIHpAhx5FhJUiaXDU7SU8xPGLPlkrJoWXv/UllNu+f - Z6MfgrWvjWpqxWfwowcV/8ImoMmyMh4JRxG2YbMxQXqKPs3IgT+uHUy/D8FHMMViil6gbjf - tQPTiuVKuzVualYbGsrj61hk9tmirGv3Idxmj6a5LmZWyqtBs+N/8+IESPXYZMMNePlqxh4 - Dqnr1Ar9jhW2oYDHZeh4A== -X-UI-Out-Filterresults: notjunk:1;V01:K0:lvp7zKY2iuQ=:cBGp0NsOhdh4ZLCUkdL5pd - uZpSd0EXrWC/HNHCOrfgI5jErdtk8h8bAwHGFF9C12HB/cUTzhg8wPJL9Xy0yp40Hs6nh6qll - nIxKPiI2SHgGyMJojMc+SCNU4d0lbz36f5Eh2YngDbtaLgefteqUbZpEuWXdA5NHOoMAYj5GA - U7askfAl7jnbS6fpM/9Fr50J+y5g2WFb7g6Fb60eEWTi7qouSNuq/IsrOBhrOT1tgwZD3Tjxc - eCiIOvl8/12erXTfgm0ld79P12beE0yt8px7lBlfmStsDN2xbDUTVH8H9zhn34lSWULZ/oYvB - 3B/areZj3M0dZCZCRghHQ+/H9RLNAbWOai7+H5GS3Uf9RqKrw9aaFmoTuSEbdma2a3I5N+/W0 - Wm+CxBBaV9fdVveQggOChcuux8o+VuyD1rEAE+25VrkUbsKntB+EVRkUUbnCG84nOx3JxnQ9q - aUnhYzwvOZecim21D5c60r/iU304m4B7jNCzfLmW1LWjLRyqJOaR7iwZQq7D+wBFKHiJLLsSj - ecNx1ABuG5R7WWdp1fC717kyGF0LrB6D4Z6t+Sv8jJhpQaEXVvti+oeKsNkydEekDki5paUFn - d1V91g9p1g4VRyPDDin4g5ZjvBEG5MxJbL84GTRzesrCj0QthiZp6Il75PHRbXdgXXPg7RdzA - lnIcwMWrcb7sBYl9phazVWbZu4I2V+FSEMbvxVQ/Bc0K1p3pQ22LpI99JhQ178HMQvbPD6bJC - 4ZIfHltA0+uOLgTG5XlOf8q+ra/Qfb1BzFhSsTv0nxcqcl1nqMFKGcG1mxVGJxSQhj7SyZkDC - ZNz0RUD94sGnsvkbhrtAMV7E/sbeQ== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_152452_685437_9729AF90 -X-CRM114-Status: GOOD ( 11.39 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -It's better to make sure that the timeout work is really terminated -before calling mmc_request_done. - -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/bcm2835.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index 1c60798..2c7589f 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -608,7 +608,7 @@ static void bcm2835_finish_request(struct bcm2835_host *host) - struct dma_chan *terminate_chan = NULL; - struct mmc_request *mrq; - -- cancel_delayed_work(&host->timeout_work); -+ cancel_delayed_work_sync(&host->timeout_work); - - mrq = host->mrq; - - -From patchwork Sun Nov 11 20:23:58 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677853 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B8F61139B - for ; - Sun, 11 Nov 2018 20:25:31 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id ABACE2969C - for ; - Sun, 11 Nov 2018 20:25:31 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 9FBC6296F9; Sun, 11 Nov 2018 20:25:31 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 4A58B2969C - for ; - Sun, 11 Nov 2018 20:25:31 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=hLouXFNypHlFaQAINMwgzkBeirVP1RY0gAHWHAnuLpo=; b=rmTlZsugtWGOssKkbRRBUkkaMC - 1KnpesZRiXcQ3pdco/0rDLTQmYxTCEUjV4xsBFaLiaoMeezFdRRBXGZeSPhk38338Y976XJ4cVMz2 - XEbMflV3FhK8eHtirh7evoVdHR93K8s2TnFG5umUjZP9CNK6jB1uaKvNeOQt7ysjNFYI/o6mSAWQ8 - 96SikljKpBqFYT7sfjGMWWxEneZVIcw0uQMa+gaOxVIiXtG4BrxHOs3Fw9RjRuZ5eKEU1p3gCQVbu - XbZW1eUFOHav2KoX7nPYCjHgWhH6YwMTgEBBAnxobbfRHrCEpD9qTd5jujkCLDGdlUfcIs0x0gwMY - NVzKWO6w==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwIR-0004Ov-6u; Sun, 11 Nov 2018 20:25:27 +0000 -Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHv-0002cX-I3; Sun, 11 Nov 2018 20:24:55 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=EGvrhwUaJ7ExcJvbLK8/AQ0rd/CXDt+a3em7ick8oO0=; b=hfLWj/nwTsxPLUALv1QKEYerW - kjTYzuw+nLWWi3Jmk4P9vRYMn7+DaGgrbi72/tY2ByngSSImu0PrCS8lm9Ptuq6yXd6tYsNVfzM2v - rmYwqdSBQg1JTzAY2Z9nFvV3PB1XFF36Lt1oFlkORRtQJSII2YZBaRJeyhjLpTqzBUwi4KgcWj56K - R6ymka+uGJPQ+KHwaOaS67glzE2ADOBMchS7gZu6WtPJEtwU5d7FMyWWPFV7PM4wKFS5Mkk59+9ee - hj7e7Zi/7YhnCEfVfZf7C6h6ejiW9YdnMadgdZttuh9DdLGUYVyGszdcNAwmEbpJUSvqM0MxYOBG7 - /ZftqWKLA==; -Received: from mout.kundenserver.de ([212.227.126.130]) - by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHs-0001em-CO; Sun, 11 Nov 2018 20:24:53 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MvsyF-1fX0UQ3835-00ssSz; Sun, 11 Nov 2018 21:24:33 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 6/7] mmc: bcm2835: Refactor dma_map_sg handling -Date: Sun, 11 Nov 2018 21:23:58 +0100 -Message-Id: <1541967839-2847-7-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:Sla5WKzJYGbilks4eIirHiMlx29aYsbN7KwNBzyZekQFCAy53V8 - 1SG4Lh3Be8yGw2tWhcGIWU4+p6Ui+o/TdYr+msz83Y0Sz252M6RAloy6wfmI9j/ONOhpARN - +Df5870IhZ0IcFsZwP4UNPyitLHHEtB7F0h3fH1ljMmy4qfxVgId5TqXkESoEci3lMhK7jI - tJt2agPN6ETkDIC1k0S1Q== -X-UI-Out-Filterresults: notjunk:1;V01:K0:SUFly36V7h8=:Vbqq6FwnjjUoAgvV8E+dwd - bvly0MobT7aTFxA6S7rJV76JrzK5Re4JsOiUl+7WNjHC+DT2hjNquy1oxd711UcXEAOqmPFAy - OJDhIHqS7UAkipQ25kMVV+BUFSDtsYwZhfhJUWMjETSgSOajgeWoTywu70K5P4OAAASvrVwUb - 5TED1Vlj0n4fcrmLZdSEpborCiHk3YNdLhHxo7AG1BES3nZGoIOGVdoJ46ueOSmNZlp0owl9C - M6Ojk98PRUoV+3jn1od8MDRUazJRG187IGTG+1VZESWHn7IZveLNLhDzy9+pchAhovgwQnFhL - 7cEt1VIJEk2QWc/pp3PrNUoQCHOI5lull8+TfBIrkPFQShcmEsXvtJ6xW70m7LKvLB1hQyGue - 51kaIx86/7KW5bKnONR8GsPRhAaPWpNwJGk0sl8QgnahjcjoSc5V1pcb41Zxsikmxh/zy3bUA - 93kQOzW2tjR1yw/Ppz+A2pvnad6QRY2pxB6+t2MJdrZTc4LZGCE7kTqYpoV40uPFTb9VNxhJK - fhNmDEgLBtlKz7usJIQXHfrsvC/0r0Efs194mqEs0U8S5C/ip+SYxzdNqy7950R3erQQJ4ABy - 87xgLsDdOxe4m9f0ncvU1pd6Ys03Hw9vN4IKH11GptHYaTkZeCF5YTS6I+rIjI+6s8cB5AUV+ - ZdjGUkrqxgkOsWgD1WRTl0+ejxE6GWxX+gsLRlzis74GhO5+V2G/x5/A9oPGp5YsT9ZzqWRb4 - qP502rMnCPihAEgYTtgKeezNgBny3yQT+LvwXEj4gaeiyNOn/d7082ZRkf0TNexaK77RI3zqH - C4R9zEnu6vgo7DndG6z+zIAO1Ihxg== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_152452_682340_CD00EDF2 -X-CRM114-Status: GOOD ( 12.64 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -There are two variables len within bcm2835_prepare_dma. So rename the result -of dma_map_sg to sg_len. While we are at this add a bail out to simplify the -following change. - -Signed-off-by: Stefan Wahren ---- - drivers/mmc/host/bcm2835.c | 16 +++++++--------- - 1 file changed, 7 insertions(+), 9 deletions(-) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index 2c7589f..c42bdaa 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -464,7 +464,7 @@ static void bcm2835_transfer_pio(struct bcm2835_host *host) - static - void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data) - { -- int len, dir_data, dir_slave; -+ int sg_len, dir_data, dir_slave; - struct dma_async_tx_descriptor *desc = NULL; - struct dma_chan *dma_chan; - -@@ -510,15 +510,13 @@ void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data) - &host->dma_cfg_rx : - &host->dma_cfg_tx); - -- len = dma_map_sg(dma_chan->device->dev, data->sg, data->sg_len, -- dir_data); -+ sg_len = dma_map_sg(dma_chan->device->dev, data->sg, data->sg_len, -+ dir_data); -+ if (!sg_len) -+ return; - -- if (len > 0) { -- desc = dmaengine_prep_slave_sg(dma_chan, data->sg, -- len, dir_slave, -- DMA_PREP_INTERRUPT | -- DMA_CTRL_ACK); -- } -+ desc = dmaengine_prep_slave_sg(dma_chan, data->sg, sg_len, dir_slave, -+ DMA_PREP_INTERRUPT | DMA_CTRL_ACK); - - if (desc) { - desc->callback = bcm2835_dma_complete; - -From patchwork Sun Nov 11 20:23:59 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10677863 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3D4A8139B - for ; - Sun, 11 Nov 2018 20:27:08 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2EABA296EB - for ; - Sun, 11 Nov 2018 20:27:08 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 1FAB5296FF; Sun, 11 Nov 2018 20:27:08 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C63FC296EB - for ; - Sun, 11 Nov 2018 20:27:07 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=w0gGu0RhdppnbHj+KC4eiYbqQi5jIFFj1vOCHvG7izk=; b=tSzVsJXA7bK2/gIIVp574/SFNR - BgvzhxZLA/OEkfPjbtzn6g7PhFHNYCY2tQT1NfP01NxDvDzgZB5TEcCqtrdjkJY0i0hpHS4Ex0SKr - oIYr7vZFZc3vcWcO/KC3Kmo+a6lT7nBNDddf/cXDJPS/+jOqm/QCf5ho2YvSATxAnxwgnSi60ZaUO - pr/6gai+PjYKpQFZOL6myQ0sWfTTlc1l2KdBGjXV/FLp6EVuwbVOO3xUNJ1ZRnY8Ku/4Hq7tVTYWO - oO45AJ1T+qe7lz9G/rfVbqXsnK8JZyhgubhZJXPRWAvoOGj1HIYGAwyOM4bKBfJn6LnKp6+bosthz - AN9aGK6g==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwK1-00061u-1u; Sun, 11 Nov 2018 20:27:05 +0000 -Received: from merlin.infradead.org ([2001:8b0:10b:1231::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHw-0002d9-OE; Sun, 11 Nov 2018 20:24:56 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date: - Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: - Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=6Y3NNECHfTEnbE17TZ4lEpf9LD6uJsc6TH5WZfUfuzk=; b=HvhoptR8U2ubhwrWMzaTVnGQy - II2zx46KApZRWsxtYONLMA5cwNuCa0IlO7pyZ2xzkmkvg3l9zY9tw0FIFvHHLhMUBT2QfLdXX47QA - 4IwFzcW0ZPkm1/jCaDHb+fjCb+4AHHBAae4C6MrN7+a6ykIfhqgPkEfTtZGdhAnxrTbMDTMhgqs3I - bSMEifAlxhV0ZMu8SNVAZNB1lgRsdsdgdcBY/t248mQgHc6o2D2ibCGnSYHMy8xjLjNIN2UHatXZf - O+ebwk3ljy5b6FcEOHgg0bOh3eTwjGlbh9jR06jAx95wa7gOJG7bJO2mLb1Q0TEg4O/jdMmSzmKZf - bnQ+8cx4A==; -Received: from mout.kundenserver.de ([212.227.126.135]) - by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gLwHt-0001eo-Ny; Sun, 11 Nov 2018 20:24:54 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1Mw9oq-1fWB8w1OlA-00s3Fm; Sun, 11 Nov 2018 21:24:34 +0100 -From: Stefan Wahren -To: Eric Anholt , Florian Fainelli , - Ulf Hansson -Subject: [PATCH V2 7/7] mmc: bcm2835: Properly handle dmaengine_prep_slave_sg -Date: Sun, 11 Nov 2018 21:23:59 +0100 -Message-Id: <1541967839-2847-8-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:YHuOF9ODbnoju/fZ6GEvx8dgsERlCPgAFKTWXLdnneRYXz5Rrwv - HmNp+EMMG4LCQ6yrw9geiQ8UMaSlKRlOogmYpjlT6+acj6AvpUhfV/V/QTZoIqWymmOLu00 - ilWzNp6sUh0G36dYFqNQx/xxoevvSshDkQfngYwW4IylOJ5Ijw4q7mUNQJel0aDdT6VxcCF - vNXPaH6x5aju6BnVQQTZw== -X-UI-Out-Filterresults: notjunk:1;V01:K0:F8RnfZXOXFg=:/o9BXYY1XlPda36fnQR3pw - exiC7Lebj6iLmcKcGV1N+gYxVKa++UCwnlYE52iQ3aEq2FFOYc9MIGfKSXztp6aQJLMEcJ+Nl - Y6IvfEO9Wre/kOJHLSbnLgi5rdaSTR4mjKUA8jP7+hgmHvgkSbKeQPPA9NbLPN9j2p/jPQt6j - wWducLkOGSbZ5YW28XqMqKiEgyxjt72W7Ulgwt1l9fzu67fxmhDdc3UWHpofqHuJQ3dTz7iyH - kgg+rS8NAKZBCtm6dFRPHs5TFa1D75bGQE9WbGv828i+/KNpsIoAbBRLLRmeGAoFn+KRil/PA - 2NEyeFtr8QO/DsyVQUofQeZgtDmWXquT6il4a9R21nFM8UVN72Lt47MR7dQIKfjtCewO1XhKp - aCAhoeqoKuI++NlYUmTAzwHyR1AzSqbz3qFLL669z219gmvjFFlmzCiNNQuixrhw3CvbXxywa - F8FFVxEdPJRjt5v5xsfEQ9kWNm/UneKmSuw+sOIM6NjTYMbCxUA8s/SReuQtco4vZ5fMk2a0E - H6WbLHlCpPoxm6106p29jhQ1MkQBcRRc/Gnr283sXcshS2idax1s/BXgEYWoqn1IXoSipmSRS - uO7fLBnuonw9uYoUm30LeVzea9BSFsXSJQUAXYoj0FC51hOHYQG6yaC1EoGnL13niwbOV1w3V - t7MsLAFqvse4jRXAQ2daRMVsoFeXyREOFlyM2u0kJ7SlglZ7O0HJNvOHJsOTEJBUDsCQQskjd - UPyZ9p8NHWMKpnE18BgSypX/UwcNIarGvkM8pe6BN+IN6YbM+3leikxVVZ7pD64qCCITVHvjt - SkzE3mpbb2hZZ/3vD8VryvQAJ4A0Q== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181111_152453_987059_DF242521 -X-CRM114-Status: GOOD ( 10.37 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , - Phil Elwell , - linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, - Michal Suchanek , linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -In case dmaengine_prep_slave_sg fails we need to call dma_unmap_sg. - -Signed-off-by: Stefan Wahren -Acked-by: Eric Anholt ---- - drivers/mmc/host/bcm2835.c | 15 +++++++++------ - 1 file changed, 9 insertions(+), 6 deletions(-) - -diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c -index c42bdaa..82e4b08 100644 ---- a/drivers/mmc/host/bcm2835.c -+++ b/drivers/mmc/host/bcm2835.c -@@ -518,13 +518,16 @@ void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data) - desc = dmaengine_prep_slave_sg(dma_chan, data->sg, sg_len, dir_slave, - DMA_PREP_INTERRUPT | DMA_CTRL_ACK); - -- if (desc) { -- desc->callback = bcm2835_dma_complete; -- desc->callback_param = host; -- host->dma_desc = desc; -- host->dma_chan = dma_chan; -- host->dma_dir = dir_data; -+ if (!desc) { -+ dma_unmap_sg(dma_chan->device->dev, data->sg, sg_len, dir_data); -+ return; - } -+ -+ desc->callback = bcm2835_dma_complete; -+ desc->callback_param = host; -+ host->dma_desc = desc; -+ host->dma_chan = dma_chan; -+ host->dma_dir = dir_data; - } - - static void bcm2835_start_dma(struct bcm2835_host *host) diff --git a/configs/fedora/generic/CONFIG_AD7124 b/configs/fedora/generic/CONFIG_AD7124 new file mode 100644 index 000000000..a6d221f57 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AD7124 @@ -0,0 +1 @@ +CONFIG_AD7124=m diff --git a/configs/fedora/generic/CONFIG_AD7949 b/configs/fedora/generic/CONFIG_AD7949 new file mode 100644 index 000000000..08def9f08 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AD7949 @@ -0,0 +1 @@ +CONFIG_AD7949=m diff --git a/configs/fedora/generic/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN b/configs/fedora/generic/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN new file mode 100644 index 000000000..bf383d355 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN @@ -0,0 +1 @@ +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set diff --git a/configs/fedora/generic/CONFIG_GPIO_CADENCE b/configs/fedora/generic/CONFIG_GPIO_CADENCE new file mode 100644 index 000000000..afc223581 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GPIO_CADENCE @@ -0,0 +1 @@ +CONFIG_GPIO_CADENCE=m diff --git a/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU b/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU new file mode 100644 index 000000000..2770d4b53 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU @@ -0,0 +1 @@ +CONFIG_GPIO_SAMA5D2_PIOBU=m diff --git a/configs/fedora/generic/CONFIG_INTEL_STRATIX10_SERVICE b/configs/fedora/generic/CONFIG_INTEL_STRATIX10_SERVICE new file mode 100644 index 000000000..2362c67b3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INTEL_STRATIX10_SERVICE @@ -0,0 +1 @@ +CONFIG_INTEL_STRATIX10_SERVICE=m diff --git a/configs/fedora/generic/CONFIG_MCP41010 b/configs/fedora/generic/CONFIG_MCP41010 new file mode 100644 index 000000000..e43cb1dd4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MCP41010 @@ -0,0 +1 @@ +CONFIG_MCP41010=m diff --git a/configs/fedora/generic/CONFIG_MISC_ALCOR_PCI b/configs/fedora/generic/CONFIG_MISC_ALCOR_PCI new file mode 100644 index 000000000..be5a08d71 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MISC_ALCOR_PCI @@ -0,0 +1 @@ +CONFIG_MISC_ALCOR_PCI=m diff --git a/configs/fedora/generic/CONFIG_MMC_ALCOR b/configs/fedora/generic/CONFIG_MMC_ALCOR new file mode 100644 index 000000000..ea7ed5b52 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MMC_ALCOR @@ -0,0 +1 @@ +CONFIG_MMC_ALCOR=m diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 b/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 new file mode 100644 index 000000000..6c308d92c --- /dev/null +++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 @@ -0,0 +1 @@ +CONFIG_MMC_SDHCI_AM654=m diff --git a/configs/fedora/generic/CONFIG_NFIT_SECURITY_DEBUG b/configs/fedora/generic/CONFIG_NFIT_SECURITY_DEBUG new file mode 100644 index 000000000..fff1bd541 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFIT_SECURITY_DEBUG @@ -0,0 +1 @@ +# CONFIG_NFIT_SECURITY_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_NVME_TARGET_TCP b/configs/fedora/generic/CONFIG_NVME_TARGET_TCP new file mode 100644 index 000000000..46078d0a7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVME_TARGET_TCP @@ -0,0 +1 @@ +CONFIG_NVME_TARGET_TCP=m diff --git a/configs/fedora/generic/CONFIG_NVME_TCP b/configs/fedora/generic/CONFIG_NVME_TCP new file mode 100644 index 000000000..738cd8284 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVME_TCP @@ -0,0 +1 @@ +CONFIG_NVME_TCP=m diff --git a/configs/fedora/generic/CONFIG_PHY_CADENCE_SIERRA b/configs/fedora/generic/CONFIG_PHY_CADENCE_SIERRA new file mode 100644 index 000000000..7a44a012b --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_CADENCE_SIERRA @@ -0,0 +1 @@ +CONFIG_PHY_CADENCE_SIERRA=m diff --git a/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB b/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB new file mode 100644 index 000000000..6610b9861 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB @@ -0,0 +1 @@ +CONFIG_PHY_FSL_IMX8MQ_USB=m diff --git a/configs/fedora/generic/CONFIG_PVPANIC b/configs/fedora/generic/CONFIG_PVPANIC new file mode 100644 index 000000000..fdc38a0f2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PVPANIC @@ -0,0 +1 @@ +CONFIG_PVPANIC=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO b/configs/fedora/generic/CONFIG_RAPIDIO new file mode 100644 index 000000000..ce0edd9be --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO @@ -0,0 +1 @@ +CONFIG_RAPIDIO=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_CHMAN b/configs/fedora/generic/CONFIG_RAPIDIO_CHMAN new file mode 100644 index 000000000..cb6edf8e7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_CHMAN @@ -0,0 +1 @@ +CONFIG_RAPIDIO_CHMAN=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_CPS_GEN2 b/configs/fedora/generic/CONFIG_RAPIDIO_CPS_GEN2 new file mode 100644 index 000000000..d34d635b8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_CPS_GEN2 @@ -0,0 +1 @@ +CONFIG_RAPIDIO_CPS_GEN2=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_CPS_XX b/configs/fedora/generic/CONFIG_RAPIDIO_CPS_XX new file mode 100644 index 000000000..0b96d6fb3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_CPS_XX @@ -0,0 +1 @@ +CONFIG_RAPIDIO_CPS_XX=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_DEBUG b/configs/fedora/generic/CONFIG_RAPIDIO_DEBUG new file mode 100644 index 000000000..ab56becdc --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_DEBUG @@ -0,0 +1 @@ +# CONFIG_RAPIDIO_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_DISC_TIMEOUT b/configs/fedora/generic/CONFIG_RAPIDIO_DISC_TIMEOUT new file mode 100644 index 000000000..a54897a1b --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_DISC_TIMEOUT @@ -0,0 +1 @@ +CONFIG_RAPIDIO_DISC_TIMEOUT=30 diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_DMA_ENGINE b/configs/fedora/generic/CONFIG_RAPIDIO_DMA_ENGINE new file mode 100644 index 000000000..552d4e1cf --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_DMA_ENGINE @@ -0,0 +1 @@ +CONFIG_RAPIDIO_DMA_ENGINE=y diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS b/configs/fedora/generic/CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS new file mode 100644 index 000000000..36183ce6d --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS @@ -0,0 +1 @@ +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_ENUM_BASIC b/configs/fedora/generic/CONFIG_RAPIDIO_ENUM_BASIC new file mode 100644 index 000000000..75725b0cc --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_ENUM_BASIC @@ -0,0 +1 @@ +CONFIG_RAPIDIO_ENUM_BASIC=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_MPORT_CDEV b/configs/fedora/generic/CONFIG_RAPIDIO_MPORT_CDEV new file mode 100644 index 000000000..80ba98a48 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_MPORT_CDEV @@ -0,0 +1 @@ +CONFIG_RAPIDIO_MPORT_CDEV=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_RXS_GEN3 b/configs/fedora/generic/CONFIG_RAPIDIO_RXS_GEN3 new file mode 100644 index 000000000..04c712cf8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_RXS_GEN3 @@ -0,0 +1 @@ +CONFIG_RAPIDIO_RXS_GEN3=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_TSI568 b/configs/fedora/generic/CONFIG_RAPIDIO_TSI568 new file mode 100644 index 000000000..a922735b5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_TSI568 @@ -0,0 +1 @@ +CONFIG_RAPIDIO_TSI568=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_TSI57X b/configs/fedora/generic/CONFIG_RAPIDIO_TSI57X new file mode 100644 index 000000000..43c223358 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_TSI57X @@ -0,0 +1 @@ +CONFIG_RAPIDIO_TSI57X=m diff --git a/configs/fedora/generic/CONFIG_RAPIDIO_TSI721 b/configs/fedora/generic/CONFIG_RAPIDIO_TSI721 new file mode 100644 index 000000000..1e10ab325 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAPIDIO_TSI721 @@ -0,0 +1 @@ +CONFIG_RAPIDIO_TSI721=m diff --git a/configs/fedora/generic/CONFIG_RIONET b/configs/fedora/generic/CONFIG_RIONET new file mode 100644 index 000000000..e74c148df --- /dev/null +++ b/configs/fedora/generic/CONFIG_RIONET @@ -0,0 +1 @@ +CONFIG_RIONET=m diff --git a/configs/fedora/generic/CONFIG_RIONET_RX_SIZE b/configs/fedora/generic/CONFIG_RIONET_RX_SIZE new file mode 100644 index 000000000..7198f9420 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RIONET_RX_SIZE @@ -0,0 +1 @@ +CONFIG_RIONET_RX_SIZE=128 diff --git a/configs/fedora/generic/CONFIG_RIONET_TX_SIZE b/configs/fedora/generic/CONFIG_RIONET_TX_SIZE new file mode 100644 index 000000000..b50431242 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RIONET_TX_SIZE @@ -0,0 +1 @@ +CONFIG_RIONET_TX_SIZE=128 diff --git a/configs/fedora/generic/CONFIG_SCSI_UFS_CDNS_PLATFORM b/configs/fedora/generic/CONFIG_SCSI_UFS_CDNS_PLATFORM new file mode 100644 index 000000000..46613b722 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SCSI_UFS_CDNS_PLATFORM @@ -0,0 +1 @@ +CONFIG_SCSI_UFS_CDNS_PLATFORM=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C b/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C new file mode 100644 index 000000000..e885832f9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C @@ -0,0 +1 @@ +CONFIG_SENSORS_OCC_P8_I2C=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_RM3100_I2C b/configs/fedora/generic/CONFIG_SENSORS_RM3100_I2C new file mode 100644 index 000000000..58b617d48 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_RM3100_I2C @@ -0,0 +1 @@ +CONFIG_SENSORS_RM3100_I2C=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_RM3100_SPI b/configs/fedora/generic/CONFIG_SENSORS_RM3100_SPI new file mode 100644 index 000000000..a208d9a58 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_RM3100_SPI @@ -0,0 +1 @@ +CONFIG_SENSORS_RM3100_SPI=m diff --git a/configs/fedora/generic/CONFIG_TI_DAC7311 b/configs/fedora/generic/CONFIG_TI_DAC7311 new file mode 100644 index 000000000..26dfffbc3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TI_DAC7311 @@ -0,0 +1 @@ +# CONFIG_TI_DAC7311 is not set diff --git a/configs/fedora/generic/CONFIG_USB_ROLE_SWITCH b/configs/fedora/generic/CONFIG_USB_ROLE_SWITCH new file mode 100644 index 000000000..f0e84d22f --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_ROLE_SWITCH @@ -0,0 +1 @@ +CONFIG_USB_ROLE_SWITCH=m diff --git a/configs/fedora/generic/CONFIG_VCNL4035 b/configs/fedora/generic/CONFIG_VCNL4035 new file mode 100644 index 000000000..7e92acd32 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VCNL4035 @@ -0,0 +1 @@ +CONFIG_VCNL4035=m diff --git a/configs/fedora/generic/s390x/CONFIG_DMADEVICES b/configs/fedora/generic/s390x/CONFIG_DMADEVICES index 6596e80fc..169d6c3d0 100644 --- a/configs/fedora/generic/s390x/CONFIG_DMADEVICES +++ b/configs/fedora/generic/s390x/CONFIG_DMADEVICES @@ -1 +1 @@ -# CONFIG_DMADEVICES is not set +CONFIG_DMADEVICES=y diff --git a/configs/fedora/generic/x86/CONFIG_EISA b/configs/fedora/generic/x86/CONFIG_EISA new file mode 100644 index 000000000..01c95e39f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_EISA @@ -0,0 +1 @@ +# CONFIG_EISA is not set diff --git a/efi-lockdown.patch b/efi-lockdown.patch index 4f84f4715..6347e5dc6 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -136,9 +136,9 @@ index c4302067a3ad..a68e5bdebad5 100644 + Makes the lockdown non-negotiable. It is always on and cannot be + disabled. + - source security/selinux/Kconfig - source security/smack/Kconfig - source security/tomoyo/Kconfig + source "security/selinux/Kconfig" + source "security/smack/Kconfig" + source "security/tomoyo/Kconfig" @@ -278,4 +300,3 @@ config DEFAULT_SECURITY default "" if DEFAULT_SECURITY_DAC @@ -447,9 +447,9 @@ index a68e5bdebad5..46967ee77dfd 100644 + combination on a wired keyboard. On x86, this is SysRq+x. + + - source security/selinux/Kconfig - source security/smack/Kconfig - source security/tomoyo/Kconfig + source "security/selinux/Kconfig" + source "security/smack/Kconfig" + source "security/tomoyo/Kconfig" diff --git a/security/lock_down.c b/security/lock_down.c index f35ffdd096ad..2615669dbf03 100644 --- a/security/lock_down.c diff --git a/efi-secureboot.patch b/efi-secureboot.patch index 1476abab3..6067bcfc8 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -285,8 +285,8 @@ index 461d5acc3616..13fdada1ffc2 100644 + triggered if EFI Secure Boot is set. + - source security/selinux/Kconfig - source security/smack/Kconfig + source "security/selinux/Kconfig" + source "security/smack/Kconfig" diff --git a/security/lock_down.c b/security/lock_down.c index 2c6b00f0c229..527f7e51dc8d 100644 --- a/security/lock_down.c diff --git a/gitrev b/gitrev index 1d13d7b74..d8f3ffeec 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -00c569b567c7f1f0da6162868fd02a9f29411805 +195303136f192d37b89e20a8d1d2670d0d825266 diff --git a/iio-accel-kxcjk1013-Add-more-hardware-ids.patch b/iio-accel-kxcjk1013-Add-more-hardware-ids.patch deleted file mode 100644 index d3e5eef2f..000000000 --- a/iio-accel-kxcjk1013-Add-more-hardware-ids.patch +++ /dev/null @@ -1,63 +0,0 @@ -From e90e897b3cac4038d49b38397ab044498c1d7adc Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Tue, 2 Oct 2018 20:05:34 +0200 -Subject: [PATCH 4.20 regression fix] iio: accel: kxcjk1013: Add KIOX0009 ACPI - Hardware-ID - -Add KIOX0009 ACPI HID, this is used e.g. on the Acer One 10. - -Signed-off-by: Hans de Goede ---- - drivers/iio/accel/kxcjk-1013.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/iio/accel/kxcjk-1013.c b/drivers/iio/accel/kxcjk-1013.c -index af53a1084ee5..8600e4be88ad 100644 ---- a/drivers/iio/accel/kxcjk-1013.c -+++ b/drivers/iio/accel/kxcjk-1013.c -@@ -1489,6 +1489,7 @@ static const struct acpi_device_id kx_acpi_match[] = { - {"KXCJ1013", KXCJK1013}, - {"KXCJ1008", KXCJ91008}, - {"KXCJ9000", KXCJ91008}, -+ {"KIOX0009", KXTJ21009}, - {"KIOX000A", KXCJ91008}, - {"KXTJ1009", KXTJ21009}, - {"SMO8500", KXCJ91008}, --- -2.19.1 - -From e45a7af34a700c99f91f50e021c187f05552f2f4 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Tue, 20 Nov 2018 11:39:45 +0100 -Subject: [PATCH 4.20 regression fix] iio: accel: kxcjk1013: Add KIOX010A ACPI - Hardware-ID - -Various 2-in-1's use KIOX010A and KIOX020A as HIDs for 2 KXCJ91008 -accelerometers. The KIOX010A HID is for the one in the base and the -KIOX020A for the accelerometer in the keyboard. - -Since userspace does not have a way yet to deal with (or ignore) the -accelerometer in the keyboard, this commit just adds the KIOX010A HID -for now so that display rotation will work. - -Related: https://github.com/hadess/iio-sensor-proxy/issues/166 -Signed-off-by: Hans de Goede ---- - drivers/iio/accel/kxcjk-1013.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/iio/accel/kxcjk-1013.c b/drivers/iio/accel/kxcjk-1013.c -index 8600e4be88ad..210742584041 100644 ---- a/drivers/iio/accel/kxcjk-1013.c -+++ b/drivers/iio/accel/kxcjk-1013.c -@@ -1491,6 +1491,7 @@ static const struct acpi_device_id kx_acpi_match[] = { - {"KXCJ9000", KXCJ91008}, - {"KIOX0009", KXTJ21009}, - {"KIOX000A", KXCJ91008}, -+ {"KIOX010A", KXCJ91008}, /* KXCJ91008 inside the display of a 2-in-1 */ - {"KXTJ1009", KXTJ21009}, - {"SMO8500", KXCJ91008}, - { }, --- -2.19.1 - diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 76afbbb5c..48e0a93e9 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -95,6 +95,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -113,6 +114,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1237,6 +1239,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -1921,6 +1924,7 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1951,6 +1955,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2503,6 +2508,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -3134,6 +3140,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3336,6 +3343,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3389,6 +3397,7 @@ CONFIG_MMA8452=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_ARMMMCI=m CONFIG_MMC_BCM2835=m CONFIG_MMC_BLOCK=m @@ -3414,6 +3423,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_F_SDH30=m CONFIG_MMC_SDHCI_IPROC=m @@ -3976,6 +3986,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4152,6 +4163,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -4354,7 +4367,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m @@ -4558,6 +4573,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_FSL_FTM is not set @@ -4688,6 +4704,20 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y # CONFIG_RANDOM_TRUST_CPU is not set +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -4811,6 +4841,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -5147,6 +5180,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5313,6 +5347,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5320,6 +5355,8 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -6180,6 +6217,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6638,6 +6676,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6774,6 +6813,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m CONFIG_VDSO=y # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 3edbfd90f..fd99d239d 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -95,6 +95,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -113,6 +114,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1237,6 +1239,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -1904,6 +1907,7 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1934,6 +1938,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2486,6 +2491,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -3114,6 +3120,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3316,6 +3323,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3369,6 +3377,7 @@ CONFIG_MMA8452=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_ARMMMCI=m CONFIG_MMC_BCM2835=m CONFIG_MMC_BLOCK=m @@ -3394,6 +3403,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_F_SDH30=m CONFIG_MMC_SDHCI_IPROC=m @@ -3955,6 +3965,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4131,6 +4142,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -4333,7 +4346,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m @@ -4536,6 +4551,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_FSL_FTM is not set @@ -4666,6 +4682,20 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y # CONFIG_RANDOM_TRUST_CPU is not set +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -4789,6 +4819,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -5125,6 +5158,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5291,6 +5325,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5298,6 +5333,8 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -6157,6 +6194,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6615,6 +6653,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6751,6 +6790,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m CONFIG_VDSO=y # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 231113a1c..8ff1f3a53 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1271,6 +1273,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -2017,6 +2020,7 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m CONFIG_GPIO_DWAPB=m @@ -2050,6 +2054,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m @@ -2625,6 +2630,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -3287,6 +3293,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3492,6 +3499,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3545,6 +3553,7 @@ CONFIG_MMA8452=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_ARMMMCI=m CONFIG_MMC_BCM2835=m CONFIG_MMC_BLOCK=m @@ -3572,6 +3581,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m CONFIG_MMC_SDHCI_ESDHC_IMX=m @@ -4173,6 +4183,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4350,6 +4361,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m # CONFIG_NVME_TARGET_RDMA is not set +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OABI_COMPAT is not set @@ -4588,6 +4601,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_DM816X_USB is not set CONFIG_PHY_EXYNOS5250_SATA=m @@ -4595,6 +4609,7 @@ CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4803,6 +4818,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_FSL_FTM is not set @@ -4928,6 +4944,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5073,6 +5103,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -5429,6 +5462,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5596,6 +5630,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5603,6 +5638,8 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -6571,6 +6608,7 @@ CONFIG_TI_CPTS_MOD=m CONFIG_TI_CPTS=y # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m @@ -7068,6 +7106,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -7206,6 +7245,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VDSO is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 7c8166eac..2f101734f 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1215,6 +1217,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -1924,6 +1927,7 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -1954,6 +1958,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2495,6 +2500,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -3144,6 +3150,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3344,6 +3351,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3397,6 +3405,7 @@ CONFIG_MMA8452=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_ARMMMCI=m CONFIG_MMC_BCM2835=m CONFIG_MMC_BLOCK=m @@ -3421,6 +3430,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set @@ -3997,6 +4007,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4170,6 +4181,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m # CONFIG_NVME_TARGET_RDMA is not set +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OABI_COMPAT is not set @@ -4373,12 +4386,14 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set CONFIG_PHY_EXYNOS5250_SATA=m CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4567,6 +4582,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_FSL_FTM is not set @@ -4662,6 +4678,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -4789,6 +4819,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -5129,6 +5162,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5293,6 +5327,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5300,6 +5335,8 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -6174,6 +6211,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y CONFIG_TIFM_7XX1=m @@ -6642,6 +6680,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6779,6 +6818,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m CONFIG_VDSO=y # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 36af6a94f..ae6b6c125 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1215,6 +1217,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -1908,6 +1911,7 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -1938,6 +1942,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2479,6 +2484,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -3125,6 +3131,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3325,6 +3332,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3378,6 +3386,7 @@ CONFIG_MMA8452=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_ARMMMCI=m CONFIG_MMC_BCM2835=m CONFIG_MMC_BLOCK=m @@ -3402,6 +3411,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set @@ -3977,6 +3987,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4150,6 +4161,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m # CONFIG_NVME_TARGET_RDMA is not set +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OABI_COMPAT is not set @@ -4353,12 +4366,14 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set CONFIG_PHY_EXYNOS5250_SATA=m CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4546,6 +4561,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_FSL_FTM is not set @@ -4641,6 +4657,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -4768,6 +4798,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -5108,6 +5141,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5272,6 +5306,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5279,6 +5314,8 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -6152,6 +6189,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y CONFIG_TIFM_7XX1=m @@ -6620,6 +6658,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6757,6 +6796,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m CONFIG_VDSO=y # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 99a1a0185..dd75e9374 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1271,6 +1273,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -2001,6 +2004,7 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m CONFIG_GPIO_DWAPB=m @@ -2034,6 +2038,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m @@ -2609,6 +2614,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -3268,6 +3274,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3473,6 +3480,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3526,6 +3534,7 @@ CONFIG_MMA8452=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_ARMMMCI=m CONFIG_MMC_BCM2835=m CONFIG_MMC_BLOCK=m @@ -3553,6 +3562,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m CONFIG_MMC_SDHCI_ESDHC_IMX=m @@ -4153,6 +4163,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4330,6 +4341,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m # CONFIG_NVME_TARGET_RDMA is not set +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OABI_COMPAT is not set @@ -4568,6 +4581,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_DM816X_USB is not set CONFIG_PHY_EXYNOS5250_SATA=m @@ -4575,6 +4589,7 @@ CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4782,6 +4797,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m CONFIG_PWM_BCM2835=m CONFIG_PWM_CROS_EC=m # CONFIG_PWM_FSL_FTM is not set @@ -4907,6 +4923,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5052,6 +5082,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -5408,6 +5441,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5575,6 +5609,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5582,6 +5617,8 @@ CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_RASPBERRYPI_HWMON=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -6549,6 +6586,7 @@ CONFIG_TI_CPTS_MOD=m CONFIG_TI_CPTS=y # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m @@ -7046,6 +7084,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -7184,6 +7223,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VDSO is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 3e871dbe5..997810eab 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -106,6 +106,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -124,6 +125,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1059,6 +1061,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -1460,6 +1463,7 @@ CONFIG_EFIVAR_FS=y # CONFIG_EFI_VARS_PSTORE is not set CONFIG_EFI=y # CONFIG_EFS_FS is not set +# CONFIG_EISA is not set # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m @@ -1758,6 +1762,7 @@ CONFIG_GPD_POCKET_FAN=m CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_CS5535=y # CONFIG_GPIO_DWAPB is not set @@ -1789,6 +1794,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SCH=m # CONFIG_GPIO_SODAVILLE is not set @@ -2365,6 +2371,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set # CONFIG_INTEL_TXT is not set @@ -3002,6 +3009,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3188,6 +3196,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3245,6 +3254,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -3257,6 +3267,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3800,6 +3811,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -3974,6 +3986,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m @@ -4177,7 +4191,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4402,7 +4418,20 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m # CONFIG_RAPIDIO is not set +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4503,6 +4532,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4811,6 +4843,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -4983,12 +5016,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5770,6 +5806,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6168,6 +6205,7 @@ CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set CONFIG_USB_ROLES_INTEL_XHCI=m +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6300,6 +6338,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VBOXGUEST=m # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-i686.config b/kernel-i686.config index e2aaab9ed..cda672702 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -106,6 +106,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -124,6 +125,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1058,6 +1060,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -1450,6 +1453,7 @@ CONFIG_EFIVAR_FS=y # CONFIG_EFI_VARS_PSTORE is not set CONFIG_EFI=y # CONFIG_EFS_FS is not set +# CONFIG_EISA is not set # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m @@ -1740,6 +1744,7 @@ CONFIG_GPD_POCKET_FAN=m CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_CS5535=y # CONFIG_GPIO_DWAPB is not set @@ -1771,6 +1776,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SCH=m # CONFIG_GPIO_SODAVILLE is not set @@ -2347,6 +2353,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set # CONFIG_INTEL_TXT is not set @@ -2982,6 +2989,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3168,6 +3176,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3225,6 +3234,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -3237,6 +3247,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3780,6 +3791,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -3954,6 +3966,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m @@ -4157,7 +4171,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4381,7 +4397,20 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m # CONFIG_RAPIDIO is not set +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4482,6 +4511,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4790,6 +4822,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -4962,12 +4995,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5748,6 +5784,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6146,6 +6183,7 @@ CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set CONFIG_USB_ROLES_INTEL_XHCI=m +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6278,6 +6316,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VBOXGUEST=m # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 4793b4b71..7d6f1da77 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -988,6 +990,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -1618,6 +1621,7 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1642,6 +1646,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -2156,6 +2161,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -2777,6 +2783,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -2960,6 +2967,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3013,6 +3021,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -3025,6 +3034,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3552,6 +3562,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -3727,6 +3738,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -3896,7 +3909,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4070,6 +4085,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m # CONFIG_PWM_PCA9685 is not set @@ -4137,7 +4153,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m # CONFIG_RAPIDIO is not set +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4236,6 +4265,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4551,6 +4583,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set @@ -4706,12 +4739,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5439,6 +5475,7 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5838,6 +5875,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -5968,6 +6006,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index ec703520f..112398140 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -987,6 +989,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -1600,6 +1603,7 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1624,6 +1628,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -2138,6 +2143,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -2756,6 +2762,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -2939,6 +2946,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -2992,6 +3000,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -3004,6 +3013,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3530,6 +3540,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -3705,6 +3716,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -3874,7 +3887,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4047,6 +4062,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m # CONFIG_PWM_PCA9685 is not set @@ -4114,7 +4130,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m # CONFIG_RAPIDIO is not set +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4213,6 +4242,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4528,6 +4560,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set @@ -4683,12 +4716,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5415,6 +5451,7 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5814,6 +5851,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -5944,6 +5982,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index faad886e3..a74430444 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -991,6 +993,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -1071,8 +1074,8 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set CONFIG_DMADEVICES_DEBUG=y -# CONFIG_DMADEVICES is not set # CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set # CONFIG_DMARD06 is not set @@ -1595,6 +1598,7 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1619,6 +1623,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -2110,6 +2115,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -2721,6 +2727,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -2902,6 +2909,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set @@ -2955,6 +2963,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -2967,6 +2976,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3486,6 +3496,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -3661,6 +3672,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -3828,7 +3841,9 @@ CONFIG_PFAULT=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -3959,6 +3974,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m # CONFIG_PWM is not set @@ -4030,6 +4046,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4128,6 +4158,9 @@ CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 # CONFIG_RMI4_CORE is not set CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4453,6 +4486,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set @@ -4607,12 +4641,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5330,6 +5367,7 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y @@ -5727,6 +5765,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -5857,6 +5896,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 7bf2eb1c9..3003e0843 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -69,6 +69,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -87,6 +88,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -990,6 +992,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -1062,7 +1065,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES is not set +CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y # CONFIG_DMA_FENCE_TRACE is not set # CONFIG_DMARD06 is not set @@ -1577,6 +1580,7 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -1601,6 +1605,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -2092,6 +2097,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set +CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERVAL_TREE_TEST is not set @@ -2700,6 +2706,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -2881,6 +2888,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set @@ -2934,6 +2942,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -2946,6 +2955,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3464,6 +3474,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -3639,6 +3650,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -3806,7 +3819,9 @@ CONFIG_PFAULT=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -3936,6 +3951,7 @@ CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_PTP_1588_CLOCK=y +CONFIG_PVPANIC=m # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m # CONFIG_PWM is not set @@ -4007,6 +4023,20 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m +CONFIG_RAPIDIO=m +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4105,6 +4135,9 @@ CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 # CONFIG_RMI4_CORE is not set CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4430,6 +4463,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set @@ -4584,12 +4618,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5306,6 +5343,7 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y @@ -5703,6 +5741,7 @@ CONFIG_USB_PWC=m CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -5833,6 +5872,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 27106ce5d..700f4b859 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -108,6 +108,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -126,6 +127,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1101,6 +1103,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 # CONFIG_DEBUG_KMEMLEAK_TEST is not set @@ -1507,6 +1510,7 @@ CONFIG_EFIVAR_FS=y # CONFIG_EFI_VARS_PSTORE is not set CONFIG_EFI=y # CONFIG_EFS_FS is not set +# CONFIG_EISA is not set # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m @@ -1799,6 +1803,7 @@ CONFIG_GPD_POCKET_FAN=m CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set # CONFIG_GPIO_DWAPB is not set @@ -1830,6 +1835,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SCH is not set # CONFIG_GPIO_SYSFS is not set @@ -2415,6 +2421,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y @@ -3050,6 +3057,7 @@ CONFIG_MAXSMP=y # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3238,6 +3246,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3293,6 +3302,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -3305,6 +3315,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3839,6 +3850,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4024,6 +4036,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m @@ -4215,7 +4229,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4438,7 +4454,20 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m # CONFIG_RAPIDIO is not set +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4540,6 +4569,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4850,6 +4882,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5021,12 +5054,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5815,6 +5851,7 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6214,6 +6251,7 @@ CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set CONFIG_USB_ROLES_INTEL_XHCI=m +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6347,6 +6385,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VBOXGUEST=m # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index f12695218..9d83f38ab 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -108,6 +108,7 @@ CONFIG_AD5272=m # CONFIG_AD5764 is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set +CONFIG_AD7124=m # CONFIG_AD7150 is not set # CONFIG_AD7152 is not set # CONFIG_AD7192 is not set @@ -126,6 +127,7 @@ CONFIG_AD7766=m # CONFIG_AD7816 is not set # CONFIG_AD7887 is not set # CONFIG_AD7923 is not set +CONFIG_AD7949=m # CONFIG_AD799X is not set # CONFIG_AD8366 is not set # CONFIG_AD8801 is not set @@ -1100,6 +1102,7 @@ CONFIG_DEBUG_INFO_VTA=y CONFIG_DEBUG_INFO=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y +# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set @@ -1497,6 +1500,7 @@ CONFIG_EFIVAR_FS=y # CONFIG_EFI_VARS_PSTORE is not set CONFIG_EFI=y # CONFIG_EFS_FS is not set +# CONFIG_EISA is not set # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m @@ -1781,6 +1785,7 @@ CONFIG_GPD_POCKET_FAN=m CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m # CONFIG_GPIO_BT8XX is not set +CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set # CONFIG_GPIO_DWAPB is not set @@ -1812,6 +1817,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set +CONFIG_GPIO_SAMA5D2_PIOBU=m # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SCH is not set # CONFIG_GPIO_SYSFS is not set @@ -2397,6 +2403,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y @@ -3030,6 +3037,7 @@ CONFIG_MAX_RAW_DEVS=8192 # CONFIG_MCP3422 is not set CONFIG_MCP3911=m CONFIG_MCP4018=m +CONFIG_MCP41010=m # CONFIG_MCP4131 is not set # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set @@ -3218,6 +3226,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m @@ -3273,6 +3282,7 @@ CONFIG_MMA7660=m # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # CONFIG_MMC35240 is not set +CONFIG_MMC_ALCOR=m CONFIG_MMC_BLOCK=m CONFIG_MMC_BLOCK_MINORS=8 CONFIG_MMC_CB710=m @@ -3285,6 +3295,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3819,6 +3830,7 @@ CONFIG_NF_FLOW_TABLE_INET=m CONFIG_NF_FLOW_TABLE_IPV4=m CONFIG_NF_FLOW_TABLE_IPV6=m CONFIG_NF_FLOW_TABLE=m +# CONFIG_NFIT_SECURITY_DEBUG is not set CONFIG_NF_LOG_ARP=m CONFIG_NF_LOG_BRIDGE=m CONFIG_NF_LOG_IPV4=m @@ -4004,6 +4016,8 @@ CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m @@ -4195,7 +4209,9 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DP=m +CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set +CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4417,7 +4433,20 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOM_TRUST_CPU=y +CONFIG_RAPIDIO_CHMAN=m +CONFIG_RAPIDIO_CPS_GEN2=m +CONFIG_RAPIDIO_CPS_XX=m +# CONFIG_RAPIDIO_DEBUG is not set +CONFIG_RAPIDIO_DISC_TIMEOUT=30 +CONFIG_RAPIDIO_DMA_ENGINE=y +# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set +CONFIG_RAPIDIO_ENUM_BASIC=m # CONFIG_RAPIDIO is not set +CONFIG_RAPIDIO_MPORT_CDEV=m +CONFIG_RAPIDIO_RXS_GEN3=m +CONFIG_RAPIDIO_TSI568=m +CONFIG_RAPIDIO_TSI57X=m +CONFIG_RAPIDIO_TSI721=m CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4519,6 +4548,9 @@ CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set +CONFIG_RIONET=m +CONFIG_RIONET_RX_SIZE=128 +CONFIG_RIONET_TX_SIZE=128 CONFIG_RMI4_CORE=m CONFIG_RMI4_F03=y CONFIG_RMI4_F11=y @@ -4829,6 +4861,7 @@ CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1 CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64 CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFS_BSG=y +CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set CONFIG_SCSI_UFSHCD=m @@ -5000,12 +5033,15 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_OCC_P8_I2C=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_RM3100_I2C=m +CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m CONFIG_SENSORS_SHT15=m @@ -5793,6 +5829,7 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set +# CONFIG_TI_DAC7311 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6192,6 +6229,7 @@ CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set # CONFIG_USB_RIO500 is not set CONFIG_USB_ROLES_INTEL_XHCI=m +CONFIG_USB_ROLE_SWITCH=m CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -6325,6 +6363,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_TEST_DRIVERS is not set CONFIG_VBOXGUEST=m # CONFIG_VCNL4000 is not set +CONFIG_VCNL4035=m # CONFIG_VEML6070 is not set CONFIG_VETH=m # CONFIG_VF610_ADC is not set diff --git a/kernel.spec b/kernel.spec index 4b805b919..e52056483 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -583,14 +583,12 @@ Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch Patch332: raspberrypi-Fix-firmware-calls-with-large-buffers.patch # Improve raspberry pi camera and analog audio -Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch +# Needs to be rebased +# Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch # Initall support for the 3A+ Patch334: bcm2837-dts-add-Raspberry-Pi-3-A.patch -# Fixes for bcm2835 mmc (sdcard) driver -Patch335: bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch - # https://patchwork.kernel.org/patch/10741809/ Patch336: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch @@ -606,9 +604,6 @@ Patch351: arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch # rhbz 1431375 Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch -# rhbz 1526312 (accelerometer part of the bug), patches pending upstream -Patch504: iio-accel-kxcjk1013-Add-more-hardware-ids.patch - # rhbz 1645070 patch queued upstream for merging into 4.21 Patch505: asus-fx503-keyb.patch @@ -1883,6 +1878,9 @@ fi # # %changelog +* Sun Dec 30 2018 Laura Abbott - 4.21.0-0.rc0.git3.1 +- Linux v4.20-9163-g195303136f19 + * Fri Dec 28 2018 Laura Abbott - Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151) - Enable CONFIG_NET_SCH_CAKE (rhbz 1655155) diff --git a/sources b/sources index 8cec6b9e6..345959a40 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 -SHA512 (patch-4.20-git1.xz) = c4efb764d46f7a69a93ed0fd5d9cac3ed58f366eb669e7797e538782ff28f1c1e5a6f0beeb81d622bf34a3ee5ee90950d1d3752c8b361967909c0225c6596c91 -SHA512 (patch-4.20-git2.xz) = 69c6d0611bdc931b2c49b7e1ac717da24cf46674f46e06de958becb228f9175ea610b59e9b41d8cc1787d52fbfe80b84257f22e818fc6441dd34f47e4b5d4017 +SHA512 (patch-4.20-git3.xz) = 01082f5ba1c0a4a13c9d10a96b32c2199604231bf55596d55947990f1e06d64a7413f0662203f4278a6385a7a8e3ba0fbd8c52f208945951ec2570e4def55266 From b27aa7db552a3b027b5a708e20c014de7ca83e20 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 31 Dec 2018 14:40:58 -0800 Subject: [PATCH 38/83] Fix crash driver to use linux/uaccess.h --- crash-driver.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crash-driver.patch b/crash-driver.patch index 211d67fda..164dc90f5 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -326,7 +326,7 @@ index 0000000..085378a +#include +#include +#include -+#include ++#include +#include +#include + From 4df3eb379d10f31f1278fb149063f02a31e90036 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 31 Dec 2018 14:42:45 -0800 Subject: [PATCH 39/83] Disable CONFIG_MISC_ALCOR_PCI on s390x The filtering is broken (plus we probably don't need it) --- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index a74430444..28c35abe2 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2909,7 +2909,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y -CONFIG_MISC_ALCOR_PCI=m +# CONFIG_MISC_ALCOR_PCI is not set CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 3003e0843..272ba0f27 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2888,7 +2888,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y -CONFIG_MISC_ALCOR_PCI=m +# CONFIG_MISC_ALCOR_PCI is not set CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set From 08376d1f136c175631a654a94783a48c10813816 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 31 Dec 2018 14:45:49 -0800 Subject: [PATCH 40/83] Linux v4.20-9221-gf12e840c819b --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index d8f3ffeec..af040e663 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -195303136f192d37b89e20a8d1d2670d0d825266 +f12e840c819bab42621685558a01d3f46ab9a226 diff --git a/kernel.spec b/kernel.spec index e52056483..5f8df0b89 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1878,6 +1878,9 @@ fi # # %changelog +* Mon Dec 31 2018 Laura Abbott - 4.21.0-0.rc0.git4.1 +- Linux v4.20-9221-gf12e840c819b + * Sun Dec 30 2018 Laura Abbott - 4.21.0-0.rc0.git3.1 - Linux v4.20-9163-g195303136f19 diff --git a/sources b/sources index 345959a40..9d136c2ad 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 -SHA512 (patch-4.20-git3.xz) = 01082f5ba1c0a4a13c9d10a96b32c2199604231bf55596d55947990f1e06d64a7413f0662203f4278a6385a7a8e3ba0fbd8c52f208945951ec2570e4def55266 +SHA512 (patch-4.20-git4.xz) = 923c85ddb79c38e9e20ad55bcb860de8d0dec8b151f5a94be84afa50ad9199f8407ed601e3a6ec397da6f01f7871bb2ed7bdb2b55ee59dfb0849f395806a1710 From c3110e368218e094a23feffa69ab71ffbddea773 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 2 Jan 2019 08:15:21 -0800 Subject: [PATCH 41/83] Linux v4.20-10595-g8e143b90e4d4 --- 0001-Drop-that-def_bool.patch | 40 +++ ...req-add-CPU-frequency-control-driver.patch | 41 +-- gitrev | 2 +- kernel-aarch64-debug.config | 8 + kernel-aarch64.config | 8 + kernel-armv7hl-debug.config | 8 + kernel-armv7hl-lpae-debug.config | 8 + kernel-armv7hl-lpae.config | 8 + kernel-armv7hl.config | 8 + kernel-i686-debug.config | 8 + kernel-i686.config | 8 + kernel-ppc64le-debug.config | 8 + kernel-ppc64le.config | 8 + kernel-s390x-debug.config | 7 + kernel-s390x.config | 7 + kernel-x86_64-debug.config | 8 + kernel-x86_64.config | 8 + kernel.spec | 11 +- ...ix-firmware-calls-with-large-buffers.patch | 245 ------------------ sources | 2 +- 20 files changed, 181 insertions(+), 270 deletions(-) create mode 100644 0001-Drop-that-def_bool.patch delete mode 100644 raspberrypi-Fix-firmware-calls-with-large-buffers.patch diff --git a/0001-Drop-that-def_bool.patch b/0001-Drop-that-def_bool.patch new file mode 100644 index 000000000..296e76393 --- /dev/null +++ b/0001-Drop-that-def_bool.patch @@ -0,0 +1,40 @@ +From d8a29c727d073b674adcf7ca122c3e5d04ba54ff Mon Sep 17 00:00:00 2001 +From: Laura Abbott +Date: Wed, 2 Jan 2019 08:13:21 -0800 +Subject: [PATCH] Drop that def_bool + +I don't know why + +BUILDSTDERR: In file included from drivers/vfio/pci/trace.h:102, +BUILDSTDERR: from drivers/vfio/pci/vfio_pci_nvlink2.c:29: +BUILDSTDERR: ./include/trace/define_trace.h:89:42: fatal error: ./trace.h: No such file or directory +BUILDSTDERR: #include TRACE_INCLUDE(TRACE_INCLUDE_FILE) +BUILDSTDERR: ^ +BUILDSTDERR: compilation terminated. +BUILDSTDERR: make[3]: *** [scripts/Makefile.build:277: drivers/vfio/pci/vfio_pci_nvlink2.o] Error 1 +BUILDSTDERR: make[2]: *** [scripts/Makefile.build:492: drivers/vfio/pci] Error 2 +BUILDSTDERR: make[1]: *** [scripts/Makefile.build:492: drivers/vfio] Error 2 +BUILDSTDERR: make: *** [Makefile:1053: drivers] Error 2 +BUILDSTDERR: make: *** Waiting for unfinished jobs.... + +Signed-off-by: Laura Abbott +--- + drivers/vfio/pci/Kconfig | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/drivers/vfio/pci/Kconfig b/drivers/vfio/pci/Kconfig +index d0f8e4f5a039..11efd2099797 100644 +--- a/drivers/vfio/pci/Kconfig ++++ b/drivers/vfio/pci/Kconfig +@@ -40,7 +40,7 @@ config VFIO_PCI_IGD + To enable Intel IGD assignment through vfio-pci, say Y. + + config VFIO_PCI_NVLINK2 +- def_bool y ++ bool y + depends on VFIO_PCI && PPC_POWERNV + help + VFIO PCI support for P9 Witherspoon machine with NVIDIA V100 GPUs +-- +2.20.1 + diff --git a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch b/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch index e845e0070..36c3eea75 100644 --- a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch +++ b/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch @@ -1,7 +1,7 @@ -From 624e057827435de39274c34e20c2d937cb9d4ac3 Mon Sep 17 00:00:00 2001 +From fbdb31e061b67941342fc5afa714488f75174632 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 31 May 2018 19:08:12 +0100 -Subject: [PATCH] bcm2835: cpufreq: add CPU frequency control driver +Subject: [PATCH 1/3] bcm2835: cpufreq: add CPU frequency control driver Signed-off-by: Peter Robinson --- @@ -14,11 +14,11 @@ Signed-off-by: Peter Robinson create mode 100644 drivers/clk/bcm/clk-raspberrypi.c diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi -index 6c3cfaa77f3d..e6d1627ec421 100644 +index 29f970f864dc..6d0f43957af4 100644 --- a/arch/arm/boot/dts/bcm2835-rpi.dtsi +++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi @@ -35,6 +35,13 @@ - reg = <0x7e00b840 0xf>; + reg = <0x7e00b840 0x3c>; interrupts = <0 2>; }; + @@ -32,10 +32,10 @@ index 6c3cfaa77f3d..e6d1627ec421 100644 }; diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi -index 7704bb029605..c24176282a1f 100644 +index beb6c502dadc..9cfc553a3633 100644 --- a/arch/arm/boot/dts/bcm2837.dtsi +++ b/arch/arm/boot/dts/bcm2837.dtsi -@@ -38,6 +38,9 @@ +@@ -44,6 +44,9 @@ reg = <0>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000d8>; @@ -45,7 +45,7 @@ index 7704bb029605..c24176282a1f 100644 }; cpu1: cpu@1 { -@@ -46,6 +49,9 @@ +@@ -52,6 +55,9 @@ reg = <1>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000e0>; @@ -55,7 +55,7 @@ index 7704bb029605..c24176282a1f 100644 }; cpu2: cpu@2 { -@@ -54,6 +60,9 @@ +@@ -60,6 +66,9 @@ reg = <2>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000e8>; @@ -65,7 +65,7 @@ index 7704bb029605..c24176282a1f 100644 }; cpu3: cpu@3 { -@@ -62,6 +71,30 @@ +@@ -68,6 +77,30 @@ reg = <3>; enable-method = "spin-table"; cpu-release-addr = <0x0 0x000000f0>; @@ -269,12 +269,13 @@ index 000000000000..046efc822a59 +MODULE_DESCRIPTION("Raspberry Pi CPU clock driver"); +MODULE_LICENSE("GPL v2"); -- -2.17.0 +2.20.1 -From 40a82f71737891581dcbe45331d15a29dd3e7805 Mon Sep 17 00:00:00 2001 + +From 0681db63db37cf9015ef9b667c237c3974de04e6 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 4 Jun 2018 09:14:10 +0100 -Subject: [PATCH 7/7] add 1.4 ghz OPP for the 3B+ +Subject: [PATCH 2/3] add 1.4 ghz OPP for the 3B+ Signed-off-by: Peter Robinson --- @@ -282,7 +283,7 @@ Signed-off-by: Peter Robinson 1 file changed, 7 insertions(+) diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -index 4adb85e66be3..aaefb078f391 100644 +index 42bb09044cc7..3333c080696c 100644 --- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts @@ -106,3 +106,10 @@ @@ -297,12 +298,13 @@ index 4adb85e66be3..aaefb078f391 100644 + }; +}; -- -2.17.1 +2.20.1 -From d00bd46b40001d3500b8a7207dcfe1d66600e47e Mon Sep 17 00:00:00 2001 + +From 65f821f03ac635f28c8c79c5e436b398194521f2 Mon Sep 17 00:00:00 2001 From: Stefan Wahren Date: Wed, 26 Sep 2018 21:13:22 +0200 -Subject: [PATCH] ARM: bcm2837: Use CPU0 as cooling device +Subject: [PATCH 3/3] ARM: bcm2837: Use CPU0 as cooling device Signed-off-by: Stefan Wahren --- @@ -311,7 +313,7 @@ Signed-off-by: Stefan Wahren 2 files changed, 26 insertions(+), 1 deletion(-) diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi -index 9cfc553..1590d94 100644 +index 9cfc553a3633..1590d94b618e 100644 --- a/arch/arm/boot/dts/bcm2837.dtsi +++ b/arch/arm/boot/dts/bcm2837.dtsi @@ -1,4 +1,5 @@ @@ -380,7 +382,7 @@ index 9cfc553..1590d94 100644 /* enable thermal sensor with the correct compatible property set */ diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi -index 31b2964..2def068 100644 +index 31b29646b14c..2def0684d198 100644 --- a/arch/arm/boot/dts/bcm283x.dtsi +++ b/arch/arm/boot/dts/bcm283x.dtsi @@ -38,7 +38,7 @@ @@ -393,4 +395,5 @@ index 31b2964..2def068 100644 hysteresis = <0>; type = "critical"; -- -2.7.4 +2.20.1 + diff --git a/gitrev b/gitrev index af040e663..198357be1 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -f12e840c819bab42621685558a01d3f46ab9a226 +8e143b90e4d45cca3dc53760d3cfab988bc74571 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 48e0a93e9..c736c02ca 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2383,8 +2383,10 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set +# CONFIG_IMX_SCU_PD is not set CONFIG_INA2XX_ADC=m CONFIG_INDIRECT_PIO=y CONFIG_INET6_AH=m @@ -3213,6 +3215,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m +# CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EFUSE=m CONFIG_MESON_GXBB_WATCHDOG=m CONFIG_MESON_GXL_PHY=m @@ -4442,6 +4445,7 @@ CONFIG_PINCTRL_MSM8998=m # CONFIG_PINCTRL_MSM8X74 is not set CONFIG_PINCTRL_MSM=y CONFIG_PINCTRL_MVEBU=y +# CONFIG_PINCTRL_OCELOT is not set CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4465,6 +4469,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4955,6 +4960,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5902,6 +5908,7 @@ CONFIG_SND_YMFPCI=m CONFIG_SNI_NETSEC=m # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_CAMERA is not set +# CONFIG_SOC_IMX7ULP is not set CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6135,6 +6142,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y +# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA210_ADMA=y CONFIG_TEGRA_ACONNECT=m CONFIG_TEGRA_AHB=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index fd99d239d..a1ba57e18 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2366,8 +2366,10 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set +# CONFIG_IMX_SCU_PD is not set CONFIG_INA2XX_ADC=m CONFIG_INDIRECT_PIO=y CONFIG_INET6_AH=m @@ -3193,6 +3195,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m +# CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EFUSE=m CONFIG_MESON_GXBB_WATCHDOG=m CONFIG_MESON_GXL_PHY=m @@ -4421,6 +4424,7 @@ CONFIG_PINCTRL_MSM8998=m # CONFIG_PINCTRL_MSM8X74 is not set CONFIG_PINCTRL_MSM=y CONFIG_PINCTRL_MVEBU=y +# CONFIG_PINCTRL_OCELOT is not set CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set @@ -4444,6 +4448,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4933,6 +4938,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5879,6 +5885,7 @@ CONFIG_SND_YMFPCI=m CONFIG_SNI_NETSEC=m # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_CAMERA is not set +# CONFIG_SOC_IMX7ULP is not set CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6112,6 +6119,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y +# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA210_ADMA=y CONFIG_TEGRA_ACONNECT=m CONFIG_TEGRA_AHB=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 8ff1f3a53..b1850b42c 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2488,11 +2488,13 @@ CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m +# CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m @@ -3366,6 +3368,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m +# CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -4679,6 +4682,7 @@ CONFIG_PINCTRL_MSM8960=m CONFIG_PINCTRL_MSM8998=m CONFIG_PINCTRL_MSM8X74=m CONFIG_PINCTRL_MVEBU=y +# CONFIG_PINCTRL_OCELOT is not set CONFIG_PINCTRL_PALMAS=y CONFIG_PINCTRL_QCOM_SPMI_PMIC=m CONFIG_PINCTRL_QCOM_SSBI_PMIC=m @@ -4710,6 +4714,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -5220,6 +5225,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m CONFIG_RTC_DRV_IMXDI=m +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -6269,6 +6275,7 @@ CONFIG_SOC_IMX6SX=y CONFIG_SOC_IMX6UL=y CONFIG_SOC_IMX6=y CONFIG_SOC_IMX7D=y +# CONFIG_SOC_IMX7ULP is not set # CONFIG_SOC_LS1021A is not set CONFIG_SOC_OMAP3430=y CONFIG_SOC_OMAP5=y @@ -6526,6 +6533,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y +# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 2f101734f..a772df971 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2373,9 +2373,11 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +# CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m @@ -3221,6 +3223,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m +# CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -4450,6 +4453,7 @@ CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_MSM8996 is not set CONFIG_PINCTRL_MSM8998=m CONFIG_PINCTRL_MVEBU=y +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_SAMSUNG=y @@ -4477,6 +4481,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4930,6 +4935,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5901,6 +5907,7 @@ CONFIG_SOC_EXYNOS5410=y CONFIG_SOC_EXYNOS5420=y CONFIG_SOC_EXYNOS5800=y # CONFIG_SOC_IMX6SLL is not set +# CONFIG_SOC_IMX7ULP is not set # CONFIG_SOC_OMAP5 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6134,6 +6141,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y +# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ae6b6c125..716719ae3 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2357,9 +2357,11 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +# CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m @@ -3202,6 +3204,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m +# CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -4430,6 +4433,7 @@ CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_MSM8996 is not set CONFIG_PINCTRL_MSM8998=m CONFIG_PINCTRL_MVEBU=y +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_SAMSUNG=y @@ -4457,6 +4461,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4909,6 +4914,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5879,6 +5885,7 @@ CONFIG_SOC_EXYNOS5410=y CONFIG_SOC_EXYNOS5420=y CONFIG_SOC_EXYNOS5800=y # CONFIG_SOC_IMX6SLL is not set +# CONFIG_SOC_IMX7ULP is not set # CONFIG_SOC_OMAP5 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6112,6 +6119,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y +# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index dd75e9374..607db2fa8 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2472,11 +2472,13 @@ CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m +# CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m @@ -3347,6 +3349,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m +# CONFIG_MESON_CLK_MEASURE is not set CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -4659,6 +4662,7 @@ CONFIG_PINCTRL_MSM8960=m CONFIG_PINCTRL_MSM8998=m CONFIG_PINCTRL_MSM8X74=m CONFIG_PINCTRL_MVEBU=y +# CONFIG_PINCTRL_OCELOT is not set CONFIG_PINCTRL_PALMAS=y CONFIG_PINCTRL_QCOM_SPMI_PMIC=m CONFIG_PINCTRL_QCOM_SSBI_PMIC=m @@ -4690,6 +4694,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -5199,6 +5204,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m CONFIG_RTC_DRV_IMXDI=m +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -6247,6 +6253,7 @@ CONFIG_SOC_IMX6SX=y CONFIG_SOC_IMX6UL=y CONFIG_SOC_IMX6=y CONFIG_SOC_IMX7D=y +# CONFIG_SOC_IMX7ULP is not set # CONFIG_SOC_LS1021A is not set CONFIG_SOC_OMAP3430=y CONFIG_SOC_OMAP5=y @@ -6504,6 +6511,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y +# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 997810eab..53d037587 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2215,6 +2215,8 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3079,6 +3081,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4222,6 +4225,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -4238,6 +4242,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4624,6 +4629,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5737,6 +5743,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5913,6 +5920,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set +# CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel-i686.config b/kernel-i686.config index cda672702..c648b1de3 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2197,6 +2197,8 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3059,6 +3061,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4202,6 +4205,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -4218,6 +4222,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4603,6 +4608,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5715,6 +5721,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5891,6 +5898,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set +# CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 7d6f1da77..3b4236680 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2043,6 +2043,8 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2855,6 +2857,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -3931,6 +3934,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -3944,6 +3948,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4360,6 +4365,7 @@ CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_GENERIC=y # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5413,6 +5419,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6018,6 +6025,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +# CONFIG_VFIO_PCI_NVLINK2 is not set CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 112398140..d4ad36591 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2025,6 +2025,8 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2834,6 +2836,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -3909,6 +3912,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -3922,6 +3926,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4337,6 +4342,7 @@ CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_GENERIC=y # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5389,6 +5395,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5994,6 +6001,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m +# CONFIG_VFIO_PCI_NVLINK2 is not set CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 28c35abe2..264670a33 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1997,6 +1997,8 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2798,6 +2800,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -3863,6 +3866,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -3877,6 +3881,7 @@ CONFIG_PKEY=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4250,6 +4255,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5305,6 +5311,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 272ba0f27..4a38f32a5 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1979,6 +1979,8 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2777,6 +2779,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -3841,6 +3844,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -3855,6 +3859,7 @@ CONFIG_PKEY=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4227,6 +4232,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5281,6 +5287,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 700f4b859..c872ace4c 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2257,6 +2257,8 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3128,6 +3130,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4260,6 +4263,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -4275,6 +4279,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4661,6 +4666,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5782,6 +5788,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5957,6 +5964,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set +# CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 9d83f38ab..d169d8125 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2239,6 +2239,8 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3108,6 +3110,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set +# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4240,6 +4243,7 @@ CONFIG_PINCTRL_ICELAKE=m # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set +# CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set @@ -4255,6 +4259,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m +# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4640,6 +4645,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set +# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5760,6 +5766,7 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set +# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5935,6 +5942,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set +# CONFIG_TQMX86_WDT is not set # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel.spec b/kernel.spec index 5f8df0b89..d0531dd2d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 5 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -579,9 +579,6 @@ Patch306: arm-sdhci-esdhc-imx-fixes.patch Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch -# https://patchwork.kernel.org/patch/10686407/ -Patch332: raspberrypi-Fix-firmware-calls-with-large-buffers.patch - # Improve raspberry pi camera and analog audio # Needs to be rebased # Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch @@ -607,6 +604,9 @@ Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch # rhbz 1645070 patch queued upstream for merging into 4.21 Patch505: asus-fx503-keyb.patch +# nvlink failure +Patch506: 0001-Drop-that-def_bool.patch + # END OF PATCH DEFINITIONS %endif @@ -1878,6 +1878,9 @@ fi # # %changelog +* Wed Jan 02 2019 Laura Abbott - 4.21.0-0.rc0.git5.1 +- Linux v4.20-10595-g8e143b90e4d4 + * Mon Dec 31 2018 Laura Abbott - 4.21.0-0.rc0.git4.1 - Linux v4.20-9221-gf12e840c819b diff --git a/raspberrypi-Fix-firmware-calls-with-large-buffers.patch b/raspberrypi-Fix-firmware-calls-with-large-buffers.patch deleted file mode 100644 index 79421d616..000000000 --- a/raspberrypi-Fix-firmware-calls-with-large-buffers.patch +++ /dev/null @@ -1,245 +0,0 @@ -From patchwork Fri Nov 16 14:39:07 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: James Hughes -X-Patchwork-Id: 10686407 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9BA9C3CF1 - for ; - Fri, 16 Nov 2018 14:40:20 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 88C992D04D - for ; - Fri, 16 Nov 2018 14:40:20 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 7C6802D0B5; Fri, 16 Nov 2018 14:40:20 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 02F272D0B9 - for ; - Fri, 16 Nov 2018 14:40:19 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=q+rr6CTCNe7Aj9DWt6k8ZBDJfuNlw6LK4NEqho/OsL8=; b=slV - BxeOcHW4UYDgm2VXfNMIZb+/8LPmzjGPpBpBe5IaMR/NthCsM9AL2A1aGdlPRKp8j/Oimcml9ytBG - vy3/u46ZlKFd5bAYEl5veGalWXzUg1KN7UhADmXD9fmMOzkFD4fMChA8+g2qK83F6SfqDM0VS3i14 - /ubAQ9CUdaFi4Vr7F4EZtPdbPmSm76Rm9H8sWxWe6seIEmsL6VMpLVzRLAA0zvX5nslXgUPvDLEZj - uk7BIzGfdWU1oB15xwTu8kyp24WrC2Xd/DNCrrIlvBJ6Vn4lvfdqwPT+Xg59IAaibUhoj/fq1HNet - QenokEPTxg7SS3FsAKl96cR5mWeudtg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gNfI9-0007DF-JA; Fri, 16 Nov 2018 14:40:17 +0000 -Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gNfI4-00075P-2l - for linux-arm-kernel@bombadil.infradead.org; Fri, 16 Nov 2018 14:40:12 +0000 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=casper.20170209; h=Message-Id:Date:Subject:Cc:To:From: - Sender:Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding: - Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: - Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=; b=SCmdpUIYIRr3Gb8eXMDGHl/os - AVmLBMIQEbA1mUB4WPQJlUjz7NKtNXgtLQxSY+yiwIb+LrripAgbQ6yK1Vkn+4bmhtSkb97glmraT - bMOZKrRj/cPhxW5osOa0o2BJQRqWqignWxy8539dbxXbpAAKW+12jA+dOqrjOFUftFH7geD4Ttwis - y/j75BOi7ObkcK1mBDyJDNuSEt2CZutCNZ+A7v7/zqkxnhS3hS7Y9hUD81+J+cIu5x103POH6i7FC - 7JazaqnBZYtl66kXXPOs62v3HA96/QLz7CxmdsnNQvw28MNKsxLw5TKnXJUDJmDCybQ5FL6k6Xomg - T9PDZO9+g==; -Received: from mx08-00252a01.pphosted.com ([91.207.212.211]) - by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gNfHz-0006AE-RY - for linux-arm-kernel@lists.infradead.org; Fri, 16 Nov 2018 14:40:09 +0000 -Received: from pps.filterd (m0102629.ppops.net [127.0.0.1]) - by mx08-00252a01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id - wAGEcLBT000897 - for ; Fri, 16 Nov 2018 14:39:55 GMT -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=raspberrypi.org; - h=from : to : cc : subject : date : message-id; s=pp; - bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=; - b=ynWh6Gt8VRIRTTbVy4Q9U7IsJWRMWYUNzTD1MYt8M2mcj01ElaCuktcZdGoRxGBJXjLU - CYJP75gWsuHHvbSWSSn2l+qpGuEHm+ddFXuMB4nxC5VmQokt/Z0KPScc4Na2IOOU1Ci/ - wUg2tPdhfupkGIPzTt32SXu3pQX4aAYqx0AEaeJ3ptU/223MOj2Z40HZui1SL0yHxdsT - 283+7DokK0bontWXs0j69cFVklLF+txi0untOXTxGuvtbzj0vu6uMErB9qhph6HVKlnH - kwaoGLPYrc0JnmZt1Kx7nmAQ+xxE3RaNA7E/IisHqX9m5C57JAMtN6WdWUTaLjWeIs8n 2Q== -Received: from mail-wm1-f70.google.com (mail-wm1-f70.google.com - [209.85.128.70]) - by mx08-00252a01.pphosted.com with ESMTP id 2nr7cnhbky-1 - (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=OK) - for ; Fri, 16 Nov 2018 14:39:55 +0000 -Received: by mail-wm1-f70.google.com with SMTP id d26-v6so24770633wmb.4 - for ; - Fri, 16 Nov 2018 06:39:55 -0800 (PST) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=raspberrypi.org; s=google; - h=from:to:cc:subject:date:message-id; - bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=; - b=TFhWj6OD0WYvVWhFc0RE+UyQKaAMuO0Da2ahzvPlkfTJj3d26Mf15Ai4ipbfJy4x9d - RLlgEH8Vj457x2kK3QmlXDC5Cy+kzp6FiZi2aFSBinKjY06Dmt4LElzlaye8szk/IuJ/ - f6HdjG3Rmt6Ys/Kx8fct+p87NyvHNe/yfCGnUj5k1nz7+m2eApkvTkGxzYe5SXn5s1Jp - nv/30o4+CcPFK3SqAWo+GkWgD/Uae+4gCP38KxLx6dsYxCS7/kqIF46ac9WmAx9k44Jz - Wt18Pe1A7rIj38vRwLv2JuwUkZrOlAhav52EyDM/03QbgRKzEM9En5DYV2GFAqR1Xc3w - qLzw== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id; - bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=; - b=gFrGygir8lioHrOeF0abzZ3xbTuyQEnk7F/vaRJmx5SyMuxe5SQqcM/PozflvPaB4w - wHeng0ewo0t6S/xfZo9EpTKB19L5L5XnrxLoseo+tagkZJkCH2Bcw7dsBzALR2upGwrT - SfHywXMeCKH9fRAu3/Hj0W934lZDwMG3xqmWWebQ/wqDBE41Nk/dl9iHnGKp9QN61uee - Qv0jpp3sglzprI5CIEQqkElIXAF/jjnPqbknf+5nUyH4xUoe+CzTaEldVeHFc4iTerOZ - b48uPgriPJVTq7Gr7L8qWJ5yLZWqenG4sAIpLbanD8Mkw8ogaybVfIZyzrSKoTbtBiSa - oOEg== -X-Gm-Message-State: AA+aEWaOCOYCkmegm7N2wWsL8XdrnmJenH+HXps2b21WEUnrWH3tCofP - O07nsIq/s30FFJwtMB9dMCaWwCmc2iSWxn7hnqFhagZMyuYFYcJ1Zs5caqAV/LcSS/BBriTI4M7 - 4RALk0oVU/TiJvemnTTRSwFul6+hCHLFRxRM= -X-Received: by 2002:a1c:1cc4:: with SMTP id - c187-v6mr2937585wmc.75.1542379194749; - Fri, 16 Nov 2018 06:39:54 -0800 (PST) -X-Google-Smtp-Source: - AFSGD/XjyVsHsmDi+oKxMsFZ/hLG36TQdg1uDC2wO1upiuvyI+72rZz3AeAffzu3LWvkW8xxAI1e0w== -X-Received: by 2002:a1c:1cc4:: with SMTP id - c187-v6mr2937565wmc.75.1542379194454; - Fri, 16 Nov 2018 06:39:54 -0800 (PST) -Received: from jamesh-VirtualBox.pitowers.org - ([2a00:2381:fdf7:14:4419:8784:6076:3820]) - by smtp.gmail.com with ESMTPSA id a7sm26247594wrx.26.2018.11.16.06.39.53 - (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); - Fri, 16 Nov 2018 06:39:53 -0800 (PST) -From: James Hughes -To: eric@anholt.net, stefan.wahren@i2se.com, - linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org -Subject: [PATCH v3] firmware: raspberrypi: Fix firmware calls with large - buffers -Date: Fri, 16 Nov 2018 14:39:07 +0000 -Message-Id: <20181116143907.6149-1-james.hughes@raspberrypi.org> -X-Mailer: git-send-email 2.17.1 -X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , - definitions=2018-11-16_09:, , signatures=0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181116_144007_971248_9AC931E8 -X-CRM114-Status: GOOD ( 21.12 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: James Hughes -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Commit a1547e0bca51 ("firmware: raspberrypi: Remove VLA usage") -moved away from VLA's to a fixed maximum size for mailbox data. -However, some mailbox calls use larger data buffers -than the maximum allowed in that change. This fix therefor -moves from using fixed buffers to kmalloc to ensure all sizes -are catered for. - -There is some documentation, which is somewhat out of date, -on the mailbox calls here : -https://github.com/raspberrypi/firmware/wiki/Mailbox-property-interface - -Fixes: a1547e0bca51 ("firmware: raspberrypi: Remove VLA usage") - -Signed-off-by: James Hughes -Reviewed-by: Eric Anholt ---- - drivers/firmware/raspberrypi.c | 35 +++++++++++++++++----------------- - 1 file changed, 18 insertions(+), 17 deletions(-) - -v2: Changes to commit message and format only. No code change. -v3: Moved declaration of header back to original position - -diff --git a/drivers/firmware/raspberrypi.c b/drivers/firmware/raspberrypi.c -index a200a2174611..44eb99807e33 100644 ---- a/drivers/firmware/raspberrypi.c -+++ b/drivers/firmware/raspberrypi.c -@@ -14,6 +14,7 @@ - #include - #include - #include -+#include - #include - - #define MBOX_MSG(chan, data28) (((data28) & ~0xf) | ((chan) & 0xf)) -@@ -21,8 +22,6 @@ - #define MBOX_DATA28(msg) ((msg) & ~0xf) - #define MBOX_CHAN_PROPERTY 8 - --#define MAX_RPI_FW_PROP_BUF_SIZE 32 -- - static struct platform_device *rpi_hwmon; - - struct rpi_firmware { -@@ -144,28 +143,30 @@ EXPORT_SYMBOL_GPL(rpi_firmware_property_list); - int rpi_firmware_property(struct rpi_firmware *fw, - u32 tag, void *tag_data, size_t buf_size) - { -- /* Single tags are very small (generally 8 bytes), so the -- * stack should be safe. -- */ -- u8 data[sizeof(struct rpi_firmware_property_tag_header) + -- MAX_RPI_FW_PROP_BUF_SIZE]; -- struct rpi_firmware_property_tag_header *header = -- (struct rpi_firmware_property_tag_header *)data; -+ struct rpi_firmware_property_tag_header *header; - int ret; - -- if (WARN_ON(buf_size > sizeof(data) - sizeof(*header))) -- return -EINVAL; -+ /* Some mailboxes can use over 1k bytes. Rather than checking -+ * size and using stack or kmalloc depending on requirements, -+ * just use kmalloc. Mailboxes don't get called enough to worry -+ * too much about the time taken in the allocation. -+ */ -+ void *data = kmalloc(sizeof(*header) + buf_size, GFP_KERNEL); - -+ if (!data) -+ return -ENOMEM; -+ -+ header = data; - header->tag = tag; - header->buf_size = buf_size; - header->req_resp_size = 0; -- memcpy(data + sizeof(struct rpi_firmware_property_tag_header), -- tag_data, buf_size); -+ memcpy(data + sizeof(*header), tag_data, buf_size); -+ -+ ret = rpi_firmware_property_list(fw, data, buf_size + sizeof(*header)); -+ -+ memcpy(tag_data, data + sizeof(*header), buf_size); - -- ret = rpi_firmware_property_list(fw, &data, buf_size + sizeof(*header)); -- memcpy(tag_data, -- data + sizeof(struct rpi_firmware_property_tag_header), -- buf_size); -+ kfree(data); - - return ret; - } diff --git a/sources b/sources index 9d136c2ad..fade7e17f 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 -SHA512 (patch-4.20-git4.xz) = 923c85ddb79c38e9e20ad55bcb860de8d0dec8b151f5a94be84afa50ad9199f8407ed601e3a6ec397da6f01f7871bb2ed7bdb2b55ee59dfb0849f395806a1710 +SHA512 (patch-4.20-git5.xz) = 8735ac8abb204356c45534465cb14765c6e36d0b062b469bb4a439d64c1fafc81b650841ba5cfde93fc23d81266c9981b72cec52ad22777f52b96082b9b69e81 From a2e4f52009334eb3905f71425402840f54aa9eaa Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 Jan 2019 01:18:51 +0000 Subject: [PATCH 42/83] some fixups for general fedpkg prep on 4.21 --- .../fedora/generic/{arm => }/CONFIG_PHY_OCELOT_SERDES | 0 configs/fedora/generic/CONFIG_PINCTRL_OCELOT | 1 + configs/fedora/generic/arm/CONFIG_IMX_SCU_PD | 1 + configs/fedora/generic/arm/CONFIG_MESON_CLK_MEASURE | 1 + configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_PD | 1 + .../fedora/generic/arm/aarch64/CONFIG_PM8916_WATCHDOG | 1 + .../arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS | 1 + .../generic/arm/armv7/armv7/CONFIG_PM8916_WATCHDOG | 1 + .../generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC | 1 + .../fedora/generic/arm/armv7/armv7/CONFIG_SOC_IMX7ULP | 1 + .../fedora/generic/arm/armv7/armv7/CONFIG_TEGRA20_EMC | 1 + configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 | 1 + configs/fedora/generic/x86/CONFIG_TQMX86_WDT | 1 + kernel-aarch64-debug.config | 8 ++------ kernel-aarch64.config | 8 ++------ kernel-armv7hl-debug.config | 10 +++++----- kernel-armv7hl-lpae-debug.config | 5 ----- kernel-armv7hl-lpae.config | 5 ----- kernel-armv7hl.config | 10 +++++----- kernel-i686-debug.config | 9 ++------- kernel-i686.config | 9 ++------- kernel-ppc64le-debug.config | 9 ++------- kernel-ppc64le.config | 9 ++------- kernel-s390x-debug.config | 9 ++------- kernel-s390x.config | 9 ++------- kernel-x86_64-debug.config | 9 ++------- kernel-x86_64.config | 9 ++------- 27 files changed, 42 insertions(+), 88 deletions(-) rename configs/fedora/generic/{arm => }/CONFIG_PHY_OCELOT_SERDES (100%) create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_OCELOT create mode 100644 configs/fedora/generic/arm/CONFIG_IMX_SCU_PD create mode 100644 configs/fedora/generic/arm/CONFIG_MESON_CLK_MEASURE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_PD create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PM8916_WATCHDOG create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_PM8916_WATCHDOG create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_IMX7ULP create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_TEGRA20_EMC create mode 100644 configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 create mode 100644 configs/fedora/generic/x86/CONFIG_TQMX86_WDT diff --git a/configs/fedora/generic/arm/CONFIG_PHY_OCELOT_SERDES b/configs/fedora/generic/CONFIG_PHY_OCELOT_SERDES similarity index 100% rename from configs/fedora/generic/arm/CONFIG_PHY_OCELOT_SERDES rename to configs/fedora/generic/CONFIG_PHY_OCELOT_SERDES diff --git a/configs/fedora/generic/CONFIG_PINCTRL_OCELOT b/configs/fedora/generic/CONFIG_PINCTRL_OCELOT new file mode 100644 index 000000000..60a20dba7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_OCELOT @@ -0,0 +1 @@ +# CONFIG_PINCTRL_OCELOT is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD b/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD new file mode 100644 index 000000000..3a55f90f4 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD @@ -0,0 +1 @@ +# CONFIG_IMX_SCU_PD is not set diff --git a/configs/fedora/generic/arm/CONFIG_MESON_CLK_MEASURE b/configs/fedora/generic/arm/CONFIG_MESON_CLK_MEASURE new file mode 100644 index 000000000..fa444b939 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MESON_CLK_MEASURE @@ -0,0 +1 @@ +# CONFIG_MESON_CLK_MEASURE is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_PD b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_PD new file mode 100644 index 000000000..42e185466 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_PD @@ -0,0 +1 @@ +CONFIG_IMX_SCU_PD=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PM8916_WATCHDOG b/configs/fedora/generic/arm/aarch64/CONFIG_PM8916_WATCHDOG new file mode 100644 index 000000000..98f687101 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PM8916_WATCHDOG @@ -0,0 +1 @@ +CONFIG_PM8916_WATCHDOG=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS new file mode 100644 index 000000000..f45e4aedd --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2_PM_DOMAINS @@ -0,0 +1 @@ +CONFIG_IMX_GPCV2_PM_DOMAINS=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PM8916_WATCHDOG b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PM8916_WATCHDOG new file mode 100644 index 000000000..98f687101 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PM8916_WATCHDOG @@ -0,0 +1 @@ +CONFIG_PM8916_WATCHDOG=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC new file mode 100644 index 000000000..6a1c16217 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC @@ -0,0 +1 @@ +CONFIG_RTC_DRV_IMX_SC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_IMX7ULP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_IMX7ULP new file mode 100644 index 000000000..3ffc33027 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_IMX7ULP @@ -0,0 +1 @@ +CONFIG_SOC_IMX7ULP=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TEGRA20_EMC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TEGRA20_EMC new file mode 100644 index 000000000..dc98c3eea --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TEGRA20_EMC @@ -0,0 +1 @@ +CONFIG_TEGRA20_EMC=y diff --git a/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 b/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 new file mode 100644 index 000000000..cbaca83de --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 @@ -0,0 +1 @@ +CONFIG_VFIO_PCI_NVLINK2=y diff --git a/configs/fedora/generic/x86/CONFIG_TQMX86_WDT b/configs/fedora/generic/x86/CONFIG_TQMX86_WDT new file mode 100644 index 000000000..3cd849478 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_TQMX86_WDT @@ -0,0 +1 @@ +CONFIG_TQMX86_WDT=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index c736c02ca..2a48ae13e 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2383,10 +2383,9 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set -# CONFIG_IMX_SCU_PD is not set +CONFIG_IMX_SCU_PD=y CONFIG_INA2XX_ADC=m CONFIG_INDIRECT_PIO=y CONFIG_INET6_AH=m @@ -4469,7 +4468,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set +CONFIG_PM8916_WATCHDOG=m CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4960,7 +4959,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5908,7 +5906,6 @@ CONFIG_SND_YMFPCI=m CONFIG_SNI_NETSEC=m # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_CAMERA is not set -# CONFIG_SOC_IMX7ULP is not set CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6142,7 +6139,6 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y -# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA210_ADMA=y CONFIG_TEGRA_ACONNECT=m CONFIG_TEGRA_AHB=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index a1ba57e18..8ea52b984 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2366,10 +2366,9 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set -# CONFIG_IMX_SCU_PD is not set +CONFIG_IMX_SCU_PD=y CONFIG_INA2XX_ADC=m CONFIG_INDIRECT_PIO=y CONFIG_INET6_AH=m @@ -4448,7 +4447,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set +CONFIG_PM8916_WATCHDOG=m # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4938,7 +4937,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5885,7 +5883,6 @@ CONFIG_SND_YMFPCI=m CONFIG_SNI_NETSEC=m # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_CAMERA is not set -# CONFIG_SOC_IMX7ULP is not set CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6119,7 +6116,6 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y -# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA210_ADMA=y CONFIG_TEGRA_ACONNECT=m CONFIG_TEGRA_AHB=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index b1850b42c..e6466cf58 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2488,7 +2488,7 @@ CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set @@ -4714,7 +4714,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set +CONFIG_PM8916_WATCHDOG=m CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -5225,7 +5225,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m CONFIG_RTC_DRV_IMXDI=m -# CONFIG_RTC_DRV_IMX_SC is not set +CONFIG_RTC_DRV_IMX_SC=m CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -6275,7 +6275,7 @@ CONFIG_SOC_IMX6SX=y CONFIG_SOC_IMX6UL=y CONFIG_SOC_IMX6=y CONFIG_SOC_IMX7D=y -# CONFIG_SOC_IMX7ULP is not set +CONFIG_SOC_IMX7ULP=y # CONFIG_SOC_LS1021A is not set CONFIG_SOC_OMAP3430=y CONFIG_SOC_OMAP5=y @@ -6533,7 +6533,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y -# CONFIG_TEGRA20_EMC is not set +CONFIG_TEGRA20_EMC=y CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index a772df971..6f55ca95b 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2373,7 +2373,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m @@ -4481,7 +4480,6 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4935,7 +4933,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5907,7 +5904,6 @@ CONFIG_SOC_EXYNOS5410=y CONFIG_SOC_EXYNOS5420=y CONFIG_SOC_EXYNOS5800=y # CONFIG_SOC_IMX6SLL is not set -# CONFIG_SOC_IMX7ULP is not set # CONFIG_SOC_OMAP5 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6141,7 +6137,6 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y -# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 716719ae3..726a9c6d7 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2357,7 +2357,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m @@ -4461,7 +4460,6 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4914,7 +4912,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5885,7 +5882,6 @@ CONFIG_SOC_EXYNOS5410=y CONFIG_SOC_EXYNOS5420=y CONFIG_SOC_EXYNOS5800=y # CONFIG_SOC_IMX6SLL is not set -# CONFIG_SOC_IMX7ULP is not set # CONFIG_SOC_OMAP5 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set @@ -6119,7 +6115,6 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y -# CONFIG_TEGRA20_EMC is not set CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 607db2fa8..4b82b243e 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2472,7 +2472,7 @@ CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set +CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set @@ -4694,7 +4694,7 @@ CONFIG_PLATFORM_MHU=m # CONFIG_PLAT_SPEAR is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set +CONFIG_PM8916_WATCHDOG=m # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -5204,7 +5204,7 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m CONFIG_RTC_DRV_IMXDI=m -# CONFIG_RTC_DRV_IMX_SC is not set +CONFIG_RTC_DRV_IMX_SC=m CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -6253,7 +6253,7 @@ CONFIG_SOC_IMX6SX=y CONFIG_SOC_IMX6UL=y CONFIG_SOC_IMX6=y CONFIG_SOC_IMX7D=y -# CONFIG_SOC_IMX7ULP is not set +CONFIG_SOC_IMX7ULP=y # CONFIG_SOC_LS1021A is not set CONFIG_SOC_OMAP3430=y CONFIG_SOC_OMAP5=y @@ -6511,7 +6511,7 @@ CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=y CONFIG_TEGRA20_APB_DMA=y -# CONFIG_TEGRA20_EMC is not set +CONFIG_TEGRA20_EMC=y CONFIG_TEGRA_AHB=y # CONFIG_TEGRA_BPMP is not set CONFIG_TEGRA_GMI=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 53d037587..304ca3a7a 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2215,8 +2215,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3081,7 +3079,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4201,6 +4198,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -4242,7 +4240,6 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4629,7 +4626,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5743,7 +5739,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5920,7 +5915,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TQMX86_WDT is not set +CONFIG_TQMX86_WDT=m # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel-i686.config b/kernel-i686.config index c648b1de3..dd3e5565a 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2197,8 +2197,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3061,7 +3059,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4181,6 +4178,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -4222,7 +4220,6 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4608,7 +4605,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5721,7 +5717,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5898,7 +5893,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TQMX86_WDT is not set +CONFIG_TQMX86_WDT=m # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 3b4236680..cf0bf1c8b 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2043,8 +2043,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2857,7 +2855,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -3919,6 +3916,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -3948,7 +3946,6 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4365,7 +4362,6 @@ CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_GENERIC=y # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5419,7 +5415,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6025,7 +6020,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m -# CONFIG_VFIO_PCI_NVLINK2 is not set +CONFIG_VFIO_PCI_NVLINK2=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index d4ad36591..b71eb8e89 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2025,8 +2025,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2836,7 +2834,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -3897,6 +3894,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -3926,7 +3924,6 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4342,7 +4339,6 @@ CONFIG_RTC_DRV_FM3130=m CONFIG_RTC_DRV_GENERIC=y # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5395,7 +5391,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6001,7 +5996,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m -# CONFIG_VFIO_PCI_NVLINK2 is not set +CONFIG_VFIO_PCI_NVLINK2=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 264670a33..a669bcb16 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1997,8 +1997,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2800,7 +2798,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -2912,7 +2909,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y -# CONFIG_MISC_ALCOR_PCI is not set +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set @@ -3851,6 +3848,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -3881,7 +3879,6 @@ CONFIG_PKEY=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4255,7 +4252,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5311,7 +5307,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 4a38f32a5..ffe76f308 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1979,8 +1979,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2779,7 +2777,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -2891,7 +2888,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y -# CONFIG_MISC_ALCOR_PCI is not set +CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set @@ -3829,6 +3826,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -3859,7 +3857,6 @@ CONFIG_PKEY=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4232,7 +4229,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5287,7 +5283,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index c872ace4c..4358190cc 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2257,8 +2257,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3130,7 +3128,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4239,6 +4236,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -4279,7 +4277,6 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set CONFIG_PM_ADVANCED_DEBUG=y # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4666,7 +4663,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5788,7 +5784,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5964,7 +5959,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TQMX86_WDT is not set +CONFIG_TQMX86_WDT=m # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index d169d8125..f0a73ce0a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2239,8 +2239,6 @@ CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_GPCV2_PM_DOMAINS is not set -# CONFIG_IMX_SCU_PD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3110,7 +3108,6 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set -# CONFIG_MESON_CLK_MEASURE is not set # CONFIG_MESON_GX_PM_DOMAINS is not set # CONFIG_MESON_MX_EFUSE is not set # CONFIG_MESON_MX_SOCINFO is not set @@ -4219,6 +4216,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set +# CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -4259,7 +4257,6 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m -# CONFIG_PM8916_WATCHDOG is not set # CONFIG_PM_ADVANCED_DEBUG is not set # CONFIG_PM_AUTOSLEEP is not set CONFIG_PMBUS=m @@ -4645,7 +4642,6 @@ CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_HYM8563 is not set -# CONFIG_RTC_DRV_IMX_SC is not set CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_ISL12026=m CONFIG_RTC_DRV_ISL1208=m @@ -5766,7 +5762,6 @@ CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set # CONFIG_TEE is not set -# CONFIG_TEGRA20_EMC is not set CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -5942,7 +5937,7 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TQMX86_WDT is not set +CONFIG_TQMX86_WDT=m # CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set From ed8f2690bd43659b34bab213b8e01709c2679128 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 Jan 2019 01:26:01 +0000 Subject: [PATCH 43/83] Drop ISN Eicon driver, deleted upstream --- configs/fedora/generic/CONFIG_CAPI_EICON | 1 - configs/fedora/generic/CONFIG_ISDN_DIVAS | 1 - configs/fedora/generic/CONFIG_ISDN_DIVAS_BRIPCI | 1 - configs/fedora/generic/CONFIG_ISDN_DIVAS_DIVACAPI | 1 - configs/fedora/generic/CONFIG_ISDN_DIVAS_MAINT | 1 - configs/fedora/generic/CONFIG_ISDN_DIVAS_PRIPCI | 1 - configs/fedora/generic/CONFIG_ISDN_DIVAS_USERIDI | 1 - configs/fedora/generic/powerpc/CONFIG_CAPI_EICON | 1 - configs/fedora/generic/x86/CONFIG_CAPI_EICON | 1 - kernel-aarch64-debug.config | 7 ------- kernel-aarch64.config | 7 ------- kernel-armv7hl-debug.config | 7 ------- kernel-armv7hl-lpae-debug.config | 7 ------- kernel-armv7hl-lpae.config | 7 ------- kernel-armv7hl.config | 7 ------- kernel-i686-debug.config | 7 ------- kernel-i686.config | 7 ------- kernel-ppc64le-debug.config | 7 ------- kernel-ppc64le.config | 7 ------- kernel-s390x-debug.config | 7 ------- kernel-s390x.config | 7 ------- kernel-x86_64-debug.config | 7 ------- kernel-x86_64.config | 7 ------- 23 files changed, 107 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_CAPI_EICON delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVAS delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVAS_BRIPCI delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVAS_DIVACAPI delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVAS_MAINT delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVAS_PRIPCI delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVAS_USERIDI delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CAPI_EICON delete mode 100644 configs/fedora/generic/x86/CONFIG_CAPI_EICON diff --git a/configs/fedora/generic/CONFIG_CAPI_EICON b/configs/fedora/generic/CONFIG_CAPI_EICON deleted file mode 100644 index 546c0b3f7..000000000 --- a/configs/fedora/generic/CONFIG_CAPI_EICON +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CAPI_EICON is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVAS b/configs/fedora/generic/CONFIG_ISDN_DIVAS deleted file mode 100644 index 20ade7fd7..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVAS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVAS=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVAS_BRIPCI b/configs/fedora/generic/CONFIG_ISDN_DIVAS_BRIPCI deleted file mode 100644 index 5341235cf..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVAS_BRIPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVAS_BRIPCI=y diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVAS_DIVACAPI b/configs/fedora/generic/CONFIG_ISDN_DIVAS_DIVACAPI deleted file mode 100644 index 66f6d18b6..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVAS_DIVACAPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVAS_DIVACAPI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVAS_MAINT b/configs/fedora/generic/CONFIG_ISDN_DIVAS_MAINT deleted file mode 100644 index 48c3e83ec..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVAS_MAINT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVAS_MAINT=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVAS_PRIPCI b/configs/fedora/generic/CONFIG_ISDN_DIVAS_PRIPCI deleted file mode 100644 index 203e7a136..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVAS_PRIPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVAS_PRIPCI=y diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVAS_USERIDI b/configs/fedora/generic/CONFIG_ISDN_DIVAS_USERIDI deleted file mode 100644 index dfd75f70c..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVAS_USERIDI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVAS_USERIDI=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CAPI_EICON b/configs/fedora/generic/powerpc/CONFIG_CAPI_EICON deleted file mode 100644 index 70c2616e4..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CAPI_EICON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CAPI_EICON=y diff --git a/configs/fedora/generic/x86/CONFIG_CAPI_EICON b/configs/fedora/generic/x86/CONFIG_CAPI_EICON deleted file mode 100644 index 70c2616e4..000000000 --- a/configs/fedora/generic/x86/CONFIG_CAPI_EICON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CAPI_EICON=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 2a48ae13e..ec1374df7 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -821,7 +821,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m CONFIG_CAN_XILINXCAN=m CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2722,12 +2721,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 8ea52b984..32fa6805a 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -821,7 +821,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m CONFIG_CAN_XILINXCAN=m CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2705,12 +2704,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index e6466cf58..fe8860782 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -852,7 +852,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2847,12 +2846,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6f55ca95b..ddb579a8f 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -826,7 +826,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2715,12 +2714,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 726a9c6d7..efdd6d874 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -826,7 +826,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2699,12 +2698,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 4b82b243e..6c4b3844a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -852,7 +852,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2831,12 +2830,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 304ca3a7a..a0bca41b4 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -697,7 +697,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -CONFIG_CAPI_EICON=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2587,12 +2586,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-i686.config b/kernel-i686.config index dd3e5565a..fee444148 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -696,7 +696,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -CONFIG_CAPI_EICON=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2569,12 +2568,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index cf0bf1c8b..7d588ec90 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -638,7 +638,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -CONFIG_CAPI_EICON=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2368,12 +2367,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index b71eb8e89..5f58ce904 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -637,7 +637,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -CONFIG_CAPI_EICON=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2350,12 +2349,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index a669bcb16..79cf77419 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -637,7 +637,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2318,12 +2317,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-s390x.config b/kernel-s390x.config index ffe76f308..8356b7f2d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -636,7 +636,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -# CONFIG_CAPI_EICON is not set # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2300,12 +2299,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 4358190cc..b64c1f632 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -711,7 +711,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -CONFIG_CAPI_EICON=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2640,12 +2639,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index f0a73ce0a..459d18b57 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -710,7 +710,6 @@ CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y -CONFIG_CAPI_EICON=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y CONFIG_CARDMAN_4000=m @@ -2622,12 +2621,6 @@ CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVAS_BRIPCI=y -CONFIG_ISDN_DIVAS_DIVACAPI=m -CONFIG_ISDN_DIVAS=m -CONFIG_ISDN_DIVAS_MAINT=m -CONFIG_ISDN_DIVAS_PRIPCI=y -CONFIG_ISDN_DIVAS_USERIDI=m CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m From a2d19a148d4b17b5e093dd74beed12b9321070ec Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 Jan 2019 01:47:02 +0000 Subject: [PATCH 44/83] Enable V4L request API, only used for some stateless media accelerators on Arm, enable AllWinner Camera interface --- configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API | 2 +- configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI | 2 +- kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- kernel-armv7hl-debug.config | 4 ++-- kernel-armv7hl-lpae-debug.config | 4 ++-- kernel-armv7hl-lpae.config | 4 ++-- kernel-armv7hl.config | 4 ++-- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 16 files changed, 22 insertions(+), 22 deletions(-) diff --git a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API index f83f31b8b..348f56f02 100644 --- a/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API +++ b/configs/fedora/generic/CONFIG_MEDIA_CONTROLLER_REQUEST_API @@ -1 +1 @@ -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI index 917c0d9d2..b1a617695 100644 --- a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN6I_CSI @@ -1 +1 @@ -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ec1374df7..3e8baf50d 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -3172,7 +3172,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y @@ -6917,7 +6917,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 32fa6805a..ae338ed7a 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -3152,7 +3152,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y @@ -6894,7 +6894,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index fe8860782..9ca41e0d9 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3326,7 +3326,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y @@ -7387,7 +7387,7 @@ CONFIG_VIDEO_STI_HDMI_CEC=m CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index ddb579a8f..8efe984fc 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3180,7 +3180,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y @@ -6934,7 +6934,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index efdd6d874..4453b0bcd 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3161,7 +3161,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y @@ -6912,7 +6912,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 6c4b3844a..df7cf511b 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3307,7 +3307,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y @@ -7365,7 +7365,7 @@ CONFIG_VIDEO_STI_HDMI_CEC=m CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_SUN6I_CSI is not set +CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA_HDMI_CEC=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index a0bca41b4..dcb50f2a9 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3038,7 +3038,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-i686.config b/kernel-i686.config index fee444148..c6339fa62 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3018,7 +3018,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 7d588ec90..a4931168e 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2811,7 +2811,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 5f58ce904..5e4f34eb5 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2790,7 +2790,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 79cf77419..85ad7ec0f 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2754,7 +2754,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 8356b7f2d..98b9dab79 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2733,7 +2733,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index b64c1f632..19e9c90fe 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3084,7 +3084,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 459d18b57..db75299a2 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3064,7 +3064,7 @@ CONFIG_MEDIA_CAMERA_SUPPORT=y CONFIG_MEDIA_CEC_RC=y CONFIG_MEDIA_CEC_SUPPORT=y # CONFIG_MEDIA_CONTROLLER_DVB is not set -# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set +CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y From 7d2d67010686d6e4bd5bf2146ad2ef7781b6d8af Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 Jan 2019 02:14:02 +0000 Subject: [PATCH 45/83] powerpc: enable P8/P9 On-Chip Controller (OCC) hwmon drivers --- configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C | 2 +- configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC | 1 + configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO | 1 + .../generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C | 1 + .../generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE | 1 + kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 4 +++- kernel-ppc64le.config | 4 +++- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 19 files changed, 23 insertions(+), 15 deletions(-) create mode 100644 configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC create mode 100644 configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO create mode 100644 configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C create mode 100644 configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE diff --git a/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C b/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C index e885832f9..2b2e55686 100644 --- a/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C +++ b/configs/fedora/generic/CONFIG_SENSORS_OCC_P8_I2C @@ -1 +1 @@ -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC new file mode 100644 index 000000000..8cedd51a0 --- /dev/null +++ b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_OCC @@ -0,0 +1 @@ +CONFIG_FSI_OCC=m diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO new file mode 100644 index 000000000..d5ec4e06a --- /dev/null +++ b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_FSI_SBEFIFO @@ -0,0 +1 @@ +CONFIG_FSI_SBEFIFO=m diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C new file mode 100644 index 000000000..e885832f9 --- /dev/null +++ b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P8_I2C @@ -0,0 +1 @@ +CONFIG_SENSORS_OCC_P8_I2C=m diff --git a/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE new file mode 100644 index 000000000..fb426072f --- /dev/null +++ b/configs/fedora/generic/powerpc/powerpc64le/CONFIG_SENSORS_OCC_P9_SBE @@ -0,0 +1 @@ +CONFIG_SENSORS_OCC_P9_SBE=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 3e8baf50d..a71c4d3e3 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -5344,7 +5344,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index ae338ed7a..fe95093d7 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -5322,7 +5322,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 9ca41e0d9..086fbdf13 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -5629,7 +5629,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 8efe984fc..144205d69 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -5323,7 +5323,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 4453b0bcd..e6b7b2acf 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -5302,7 +5302,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index df7cf511b..650152897 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -5608,7 +5608,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index dcb50f2a9..51da615b0 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -5011,7 +5011,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-i686.config b/kernel-i686.config index c6339fa62..e0ee1951b 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -4990,7 +4990,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index a4931168e..1ae57fb0f 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1539,7 +1539,8 @@ CONFIG_FSI=m CONFIG_FSI_MASTER_GPIO=m CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_NEW_DEV_NODE is not set -# CONFIG_FSI_SBEFIFO is not set +CONFIG_FSI_OCC=m +CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_DMA is not set # CONFIG_FSL_EDMA is not set @@ -4735,6 +4736,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC_P9_SBE=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 5e4f34eb5..5a733c804 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1521,7 +1521,8 @@ CONFIG_FSI=m CONFIG_FSI_MASTER_GPIO=m CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_NEW_DEV_NODE is not set -# CONFIG_FSI_SBEFIFO is not set +CONFIG_FSI_OCC=m +CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_DMA is not set # CONFIG_FSL_EDMA is not set @@ -4712,6 +4713,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC_P9_SBE=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 85ad7ec0f..340bcd957 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -4636,7 +4636,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 98b9dab79..e261a71f9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -4613,7 +4613,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 19e9c90fe..b63a5878b 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -5049,7 +5049,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index db75299a2..bd097f4fb 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -5028,7 +5028,7 @@ CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m -CONFIG_SENSORS_OCC_P8_I2C=m +# CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m From cca46e0b1d2ddbaaa6197f118a0229031cfcd69c Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 3 Jan 2019 08:09:42 -0800 Subject: [PATCH 46/83] Keep that off for now --- configs/fedora/generic/s390x/CONFIG_MISC_ALCOR_PCI | 1 + kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- 3 files changed, 3 insertions(+), 2 deletions(-) create mode 100644 configs/fedora/generic/s390x/CONFIG_MISC_ALCOR_PCI diff --git a/configs/fedora/generic/s390x/CONFIG_MISC_ALCOR_PCI b/configs/fedora/generic/s390x/CONFIG_MISC_ALCOR_PCI new file mode 100644 index 000000000..6d2cb18a7 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_MISC_ALCOR_PCI @@ -0,0 +1 @@ +# CONFIG_MISC_ALCOR_PCI is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 340bcd957..9aef66b5a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2902,7 +2902,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y -CONFIG_MISC_ALCOR_PCI=m +# CONFIG_MISC_ALCOR_PCI is not set CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index e261a71f9..6dfe92279 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2881,7 +2881,7 @@ CONFIG_MIGRATION=y CONFIG_MII=m CONFIG_MINIX_FS=m CONFIG_MINIX_SUBPARTITION=y -CONFIG_MISC_ALCOR_PCI=m +# CONFIG_MISC_ALCOR_PCI is not set CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set From dd000cd2fd91c63e5b4d660ec4f44666a1779716 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 3 Jan 2019 08:27:44 -0800 Subject: [PATCH 47/83] Linux v4.20-10911-g645ff1e8e704 Dropped part of the efi-lockdown patchset for IMA until conflicts get resolved. --- Add-EFI-signature-data-types.patch | 60 ----- ...signature-blob-parser-and-key-loader.patch | 51 ++-- .../generic/CONFIG_INTEGRITY_PLATFORM_KEYRING | 1 + .../generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW | 1 + .../fedora/generic/x86/CONFIG_IMA_ARCH_POLICY | 1 + efi-lockdown.patch | 233 ------------------ gitrev | 2 +- kernel-aarch64-debug.config | 2 + kernel-aarch64.config | 2 + kernel-armv7hl-debug.config | 2 + kernel-armv7hl-lpae-debug.config | 2 + kernel-armv7hl-lpae.config | 2 + kernel-armv7hl.config | 2 + kernel-i686-debug.config | 3 + kernel-i686.config | 3 + kernel-ppc64le-debug.config | 2 + kernel-ppc64le.config | 2 + kernel-s390x-debug.config | 2 + kernel-s390x.config | 2 + kernel-x86_64-debug.config | 3 + kernel-x86_64.config | 3 + kernel.spec | 7 +- sources | 2 +- 23 files changed, 56 insertions(+), 334 deletions(-) delete mode 100644 Add-EFI-signature-data-types.patch create mode 100644 configs/fedora/generic/CONFIG_INTEGRITY_PLATFORM_KEYRING create mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW create mode 100644 configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch deleted file mode 100644 index f7f7c36d3..000000000 --- a/Add-EFI-signature-data-types.patch +++ /dev/null @@ -1,60 +0,0 @@ -From 0451d4e795929a69a0fda6d960aa4b077c5bd179 Mon Sep 17 00:00:00 2001 -From: Dave Howells -Date: Fri, 5 May 2017 08:21:58 +0100 -Subject: [PATCH 1/4] efi: Add EFI signature data types - -Add the data types that are used for containing hashes, keys and -certificates for cryptographic verification along with their corresponding -type GUIDs. - -Signed-off-by: David Howells ---- - include/linux/efi.h | 25 +++++++++++++++++++++++++ - 1 file changed, 25 insertions(+) - -diff --git a/include/linux/efi.h b/include/linux/efi.h -index ec36f42..3259ad6 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -614,6 +614,10 @@ void efi_native_runtime_setup(void); - #define EFI_IMAGE_SECURITY_DATABASE_GUID EFI_GUID(0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f) - #define EFI_SHIM_LOCK_GUID EFI_GUID(0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23) - -+#define EFI_CERT_SHA256_GUID EFI_GUID(0xc1c41626, 0x504c, 0x4092, 0xac, 0xa9, 0x41, 0xf9, 0x36, 0x93, 0x43, 0x28) -+#define EFI_CERT_X509_GUID EFI_GUID(0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72) -+#define EFI_CERT_X509_SHA256_GUID EFI_GUID(0x3bd2a492, 0x96c0, 0x4079, 0xb4, 0x20, 0xfc, 0xf9, 0x8e, 0xf1, 0x03, 0xed) -+ - /* - * This GUID is used to pass to the kernel proper the struct screen_info - * structure that was populated by the stub based on the GOP protocol instance -@@ -873,6 +877,27 @@ typedef struct { - efi_memory_desc_t entry[0]; - } efi_memory_attributes_table_t; - -+typedef struct { -+ efi_guid_t signature_owner; -+ u8 signature_data[]; -+} efi_signature_data_t; -+ -+typedef struct { -+ efi_guid_t signature_type; -+ u32 signature_list_size; -+ u32 signature_header_size; -+ u32 signature_size; -+ u8 signature_header[]; -+ /* efi_signature_data_t signatures[][] */ -+} efi_signature_list_t; -+ -+typedef u8 efi_sha256_hash_t[32]; -+ -+typedef struct { -+ efi_sha256_hash_t to_be_signed_hash; -+ efi_time_t time_of_revocation; -+} efi_cert_x509_sha256_t; -+ - /* - * All runtime access to EFI goes through this structure: - */ --- -2.9.3 - diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index e3941eeaa..276eb708d 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,7 +1,7 @@ -From e4c62c12635a371e43bd17e8d33a936668264491 Mon Sep 17 00:00:00 2001 +From 73e105771858bf39aeabcbcd2f7b002c24ac4bb0 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Fri, 5 May 2017 08:21:58 +0100 -Subject: [PATCH 2/4] efi: Add an EFI signature blob parser +Subject: [PATCH] efi: Add an EFI signature blob parser Add a function to parse an EFI signature blob looking for elements of interest. A list is made up of a series of sublists, where all the @@ -18,21 +18,20 @@ function in turn. Signed-off-by: David Howells --- - certs/Kconfig | 8 ++++ - certs/Makefile | 1 + - certs/efi_parser.c | 112 ++++++++++++++++++++++++++++++++++++++++++++++++++++ - include/linux/efi.h | 9 +++++ - 4 files changed, 130 insertions(+) + certs/Kconfig | 8 ++++ + certs/Makefile | 1 + + certs/efi_parser.c | 112 +++++++++++++++++++++++++++++++++++++++++++++ + 3 files changed, 121 insertions(+) create mode 100644 certs/efi_parser.c diff --git a/certs/Kconfig b/certs/Kconfig -index 6ce51ed..630ae09 100644 +index c94e93d8bccf..650ffcb8db79 100644 --- a/certs/Kconfig +++ b/certs/Kconfig -@@ -82,4 +82,12 @@ config SYSTEM_BLACKLIST_HASH_LIST +@@ -83,4 +83,12 @@ config SYSTEM_BLACKLIST_HASH_LIST wrapper to incorporate the list into the kernel. Each should be a string of hex digits. - + +config EFI_SIGNATURE_LIST_PARSER + bool "EFI signature list parser" + depends on EFI @@ -43,20 +42,20 @@ index 6ce51ed..630ae09 100644 + endmenu diff --git a/certs/Makefile b/certs/Makefile -index 4119bb3..738151a 100644 +index 5d0999b9e21b..7e5e179ac685 100644 --- a/certs/Makefile +++ b/certs/Makefile -@@ -9,6 +9,7 @@ obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_hashes.o +@@ -10,6 +10,7 @@ obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_hashes.o else obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_nohashes.o endif +obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o - + ifeq ($(CONFIG_SYSTEM_TRUSTED_KEYRING),y) - + diff --git a/certs/efi_parser.c b/certs/efi_parser.c new file mode 100644 -index 0000000..4e396f9 +index 000000000000..4e396f98f5c7 --- /dev/null +++ b/certs/efi_parser.c @@ -0,0 +1,112 @@ @@ -172,26 +171,6 @@ index 0000000..4e396f9 + + return 0; +} -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 3259ad6..08024c6 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -1055,6 +1055,15 @@ extern int efi_memattr_apply_permissions(struct mm_struct *mm, - char * __init efi_md_typeattr_format(char *buf, size_t size, - const efi_memory_desc_t *md); - -+ -+typedef void (*efi_element_handler_t)(const char *source, -+ const void *element_data, -+ size_t element_size); -+extern int __init parse_efi_signature_list( -+ const char *source, -+ const void *data, size_t size, -+ efi_element_handler_t (*get_handler_for_guid)(const efi_guid_t *)); -+ - /** - * efi_range_is_wc - check the WC bit on an address range - * @start: starting kvirt address -- -2.9.3 +2.20.1 diff --git a/configs/fedora/generic/CONFIG_INTEGRITY_PLATFORM_KEYRING b/configs/fedora/generic/CONFIG_INTEGRITY_PLATFORM_KEYRING new file mode 100644 index 000000000..94fd8a717 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INTEGRITY_PLATFORM_KEYRING @@ -0,0 +1 @@ +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW b/configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW new file mode 100644 index 000000000..78aeb56ef --- /dev/null +++ b/configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW @@ -0,0 +1 @@ +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set diff --git a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY new file mode 100644 index 000000000..7187ae0dc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY @@ -0,0 +1 @@ +# CONFIG_IMA_ARCH_POLICY is not set diff --git a/efi-lockdown.patch b/efi-lockdown.patch index 6347e5dc6..b858022dd 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -518,239 +518,6 @@ index f35ffdd096ad..2615669dbf03 100644 -- 2.14.3 -From 2d534703537af95f601d3bdab11ee6ba8b3bc2dc Mon Sep 17 00:00:00 2001 -From: Mimi Zohar -Date: Mon, 9 Apr 2018 09:52:45 +0100 -Subject: [PATCH 03/24] ima: require secure_boot rules in lockdown mode - -Require the "secure_boot" rules, whether or not it is specified -on the boot command line, for both the builtin and custom policies -in secure boot lockdown mode. - -Signed-off-by: Mimi Zohar -Signed-off-by: David Howells ---- - security/integrity/ima/ima_policy.c | 34 +++++++++++++++++++++++------ - 1 file changed, 27 insertions(+), 7 deletions(-) - -diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c -index 8c9499867c91..f8428f579924 100644 ---- a/security/integrity/ima/ima_policy.c -+++ b/security/integrity/ima/ima_policy.c -@@ -481,14 +481,21 @@ static int ima_appraise_flag(enum ima_hooks func) - */ - void __init ima_init_policy(void) - { -- int i, measure_entries, appraise_entries, secure_boot_entries; -+ int i; -+ int measure_entries = 0; -+ int appraise_entries = 0; -+ int secure_boot_entries = 0; -+ bool kernel_locked_down = __kernel_is_locked_down(NULL, false); - - /* if !ima_policy set entries = 0 so we load NO default rules */ -- measure_entries = ima_policy ? ARRAY_SIZE(dont_measure_rules) : 0; -- appraise_entries = ima_use_appraise_tcb ? -- ARRAY_SIZE(default_appraise_rules) : 0; -- secure_boot_entries = ima_use_secure_boot ? -- ARRAY_SIZE(secure_boot_rules) : 0; -+ if (ima_policy) -+ measure_entries = ARRAY_SIZE(dont_measure_rules); -+ -+ if (ima_use_appraise_tcb) -+ appraise_entries = ARRAY_SIZE(default_appraise_rules); -+ -+ if (ima_use_secure_boot || kernel_locked_down) -+ secure_boot_entries = ARRAY_SIZE(secure_boot_rules); - - for (i = 0; i < measure_entries; i++) - list_add_tail(&dont_measure_rules[i].list, &ima_default_rules); -@@ -509,12 +516,25 @@ void __init ima_init_policy(void) - - /* - * Insert the builtin "secure_boot" policy rules requiring file -- * signatures, prior to any other appraise rules. -+ * signatures, prior to any other appraise rules. In secure boot -+ * lock-down mode, also require these appraise rules for custom -+ * policies. - */ - for (i = 0; i < secure_boot_entries; i++) { -+ struct ima_rule_entry *entry; -+ -+ /* Include for builtin policies */ - list_add_tail(&secure_boot_rules[i].list, &ima_default_rules); - temp_ima_appraise |= - ima_appraise_flag(secure_boot_rules[i].func); -+ -+ /* Include for custom policies */ -+ if (kernel_locked_down) { -+ entry = kmemdup(&secure_boot_rules[i], sizeof(*entry), -+ GFP_KERNEL); -+ if (entry) -+ list_add_tail(&entry->list, &ima_policy_rules); -+ } - } - - /* --- -2.17.1 - -From 980a380dc973c5a7745e4833aba368637a99df2e Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 9 Apr 2018 09:52:46 +0100 -Subject: [PATCH] Enforce module signatures if the kernel is locked down - -If the kernel is locked down, require that all modules have valid -signatures that we can verify or that IMA can validate the file. - -I have adjusted the errors generated: - - (1) If there's no signature (ENODATA) or we can't check it (ENOPKG, - ENOKEY), then: - - (a) If signatures are enforced then EKEYREJECTED is returned. - - (b) If IMA will have validated the image, return 0 (okay). - - (c) If there's no signature or we can't check it, but the kernel is - locked down then EPERM is returned (this is then consistent with - other lockdown cases). - - (2) If the signature is unparseable (EBADMSG, EINVAL), the signature fails - the check (EKEYREJECTED) or a system error occurs (eg. ENOMEM), we - return the error we got. - -Note that the X.509 code doesn't check for key expiry as the RTC might not -be valid or might not have been transferred to the kernel's clock yet. - -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -cc: "Lee, Chun-Yi" -cc: James Morris ---- - kernel/module.c | 56 +++++++++++++++++++++++++++++++++++++------------ - 1 file changed, 43 insertions(+), 13 deletions(-) - -diff --git a/kernel/module.c b/kernel/module.c -index b046a32520d8..3bb0722c106e 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -64,6 +64,7 @@ - #include - #include - #include -+#include - #include - #include "module-internal.h" - -@@ -2741,10 +2742,12 @@ static inline void kmemleak_load_module(const struct module *mod, - #endif - - #ifdef CONFIG_MODULE_SIG --static int module_sig_check(struct load_info *info, int flags) -+static int module_sig_check(struct load_info *info, int flags, -+ bool can_do_ima_check) - { -- int err = -ENOKEY; -+ int err = -ENODATA; - const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1; -+ const char *reason; - const void *mod = info->hdr; - - /* -@@ -2759,19 +2762,46 @@ static int module_sig_check(struct load_info *info, int flags) - err = mod_verify_sig(mod, info); - } - -- if (!err) { -+ switch (err) { -+ case 0: - info->sig_ok = true; - return 0; -- } - -- /* Not having a signature is only an error if we're strict. */ -- if (err == -ENOKEY && !is_module_sig_enforced()) -- err = 0; -+ /* We don't permit modules to be loaded into trusted kernels -+ * without a valid signature on them, but if we're not -+ * enforcing, certain errors are non-fatal. -+ */ -+ case -ENODATA: -+ reason = "Loading of unsigned module"; -+ goto decide; -+ case -ENOPKG: -+ reason = "Loading of module with unsupported crypto"; -+ goto decide; -+ case -ENOKEY: -+ reason = "Loading of module with unavailable key"; -+ decide: -+ if (sig_enforce) { -+ pr_notice("%s is rejected\n", reason); -+ return -EKEYREJECTED; -+ } - -- return err; -+ if (can_do_ima_check && is_ima_appraise_enabled()) -+ return 0; -+ if (kernel_is_locked_down(reason)) -+ return -EPERM; -+ return 0; -+ -+ /* All other errors are fatal, including nomem, unparseable -+ * signatures and signature check failures - even if signatures -+ * aren't required. -+ */ -+ default: -+ return err; -+ } - } - #else /* !CONFIG_MODULE_SIG */ --static int module_sig_check(struct load_info *info, int flags) -+static int module_sig_check(struct load_info *info, int flags, -+ bool can_do_ima_check) - { - return 0; - } -@@ -3620,7 +3650,7 @@ static int unknown_module_param_cb(char *param, char *val, const char *modname, - /* Allocate and load the module: note that size of section 0 is always - zero, and we rely on this for optional sections. */ - static int load_module(struct load_info *info, const char __user *uargs, -- int flags) -+ int flags, bool can_do_ima_check) - { - struct module *mod; - long err = 0; -@@ -3639,7 +3669,7 @@ static int load_module(struct load_info *info, const char __user *uargs, - goto free_copy; - } - -- err = module_sig_check(info, flags); -+ err = module_sig_check(info, flags, can_do_ima_check); - if (err) - goto free_copy; - -@@ -3834,7 +3864,7 @@ SYSCALL_DEFINE3(init_module, void __user *, umod, - if (err) - return err; - -- return load_module(&info, uargs, 0); -+ return load_module(&info, uargs, 0, false); - } - - SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) -@@ -3861,7 +3891,7 @@ SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) - info.hdr = hdr; - info.len = size; - -- return load_module(&info, uargs, flags); -+ return load_module(&info, uargs, flags, true); - } - - static inline int within(unsigned long addr, void *start, unsigned long size) --- -2.17.1 - From 7948946e19294e7560c81b177b2788d21ed79f59 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:46 +0100 diff --git a/gitrev b/gitrev index 198357be1..3c3b5a74b 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -8e143b90e4d45cca3dc53760d3cfab988bc74571 +645ff1e8e704c4f33ab1fcd3c87f95cb9b6d7144 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index a71c4d3e3..582a21533 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2503,6 +2503,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -6287,6 +6288,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index fe95093d7..ca661fba3 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2486,6 +2486,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -6264,6 +6265,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 086fbdf13..a55a95e0e 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2626,6 +2626,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -6693,6 +6694,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 144205d69..9644639ec 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2495,6 +2495,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -6286,6 +6287,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index e6b7b2acf..e3740e6df 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2479,6 +2479,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -6264,6 +6265,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 650152897..90f899e6b 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2610,6 +2610,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -6671,6 +6672,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 51da615b0..5af911004 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2199,6 +2199,7 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2331,6 +2332,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m @@ -5871,6 +5873,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-i686.config b/kernel-i686.config index e0ee1951b..2ba4fcc23 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2181,6 +2181,7 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2313,6 +2314,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m @@ -5849,6 +5851,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 1ae57fb0f..154094529 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2156,6 +2156,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -5537,6 +5538,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 5a733c804..efc0c1313 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2138,6 +2138,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -5513,6 +5514,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 9aef66b5a..770ef99e0 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2109,6 +2109,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -5433,6 +5434,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 6dfe92279..971795aeb 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2091,6 +2091,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set @@ -5409,6 +5410,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index b63a5878b..217e71f18 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2241,6 +2241,7 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2376,6 +2377,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m @@ -5915,6 +5917,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index bd097f4fb..938b3b19a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2223,6 +2223,7 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set @@ -2358,6 +2359,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m @@ -5893,6 +5895,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m +# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set diff --git a/kernel.spec b/kernel.spec index d0531dd2d..8f6c915a0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 5 +%define gitrev 6 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -539,8 +539,6 @@ Patch201: efi-lockdown.patch Patch202: KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch -Patch203: Add-EFI-signature-data-types.patch - Patch204: Add-an-EFI-signature-blob-parser-and-key-loader.patch Patch205: MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1878,6 +1876,9 @@ fi # # %changelog +* Thu Jan 03 2019 Laura Abbott - 4.21.0-0.rc0.git6.1 +- Linux v4.20-10911-g645ff1e8e704 + * Wed Jan 02 2019 Laura Abbott - 4.21.0-0.rc0.git5.1 - Linux v4.20-10595-g8e143b90e4d4 diff --git a/sources b/sources index fade7e17f..2f9a37890 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 -SHA512 (patch-4.20-git5.xz) = 8735ac8abb204356c45534465cb14765c6e36d0b062b469bb4a439d64c1fafc81b650841ba5cfde93fc23d81266c9981b72cec52ad22777f52b96082b9b69e81 +SHA512 (patch-4.20-git6.xz) = 8529bfd268ea6edb0d958a717c70271565b85ce3a0f712d7ba72cf61c4f4c7323a346dbde886d5ab34e4dd92588f966dd36fdd327be8b1f89305bae82b3c87e7 From f90c11ff1be432b7f60d8bd04511e3e0ee0274eb Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 3 Jan 2019 10:16:41 -0800 Subject: [PATCH 48/83] This needs to be off --- configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 b/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 index cbaca83de..4d2c3755d 100644 --- a/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 +++ b/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 @@ -1 +1 @@ -CONFIG_VFIO_PCI_NVLINK2=y +# CONFIG_VFIO_PCI_NVLINK2 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 154094529..9133b6ad9 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -6017,7 +6017,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m -CONFIG_VFIO_PCI_NVLINK2=y +# CONFIG_VFIO_PCI_NVLINK2 is not set CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index efc0c1313..ed98516f4 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -5993,7 +5993,7 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m -CONFIG_VFIO_PCI_NVLINK2=y +# CONFIG_VFIO_PCI_NVLINK2 is not set CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set From ba9d1a17f242bf3cc89588eac4074949f2da4ae0 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 4 Jan 2019 10:02:12 +0000 Subject: [PATCH 49/83] First pass at updates for Arm plaforms, also some IoT updates (mostly a few IIO drivers), a few cleanups of old/dupe config opts --- .../fedora/debug/arm/CONFIG_DMADEVICES_DEBUG | 1 - configs/fedora/generic/CONFIG_CAN_XILINXCAN | 1 - .../fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU | 2 +- configs/fedora/generic/CONFIG_IIO_ST_LSM6DSX | 2 +- configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 | 2 +- .../fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB | 2 +- .../fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE | 1 - configs/fedora/generic/CONFIG_SND_SOC_AK4458 | 2 +- configs/fedora/generic/CONFIG_SND_SOC_RL6231 | 1 + configs/fedora/generic/CONFIG_SND_SOC_RT5660 | 1 + configs/fedora/generic/CONFIG_TINYDRM_HX8357D | 1 - configs/fedora/generic/CONFIG_TI_ADC128S052 | 2 +- configs/fedora/generic/CONFIG_TI_DAC7311 | 2 +- .../generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW | 1 - .../fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU | 1 - .../generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW | 2 +- .../arm/{armv7/armv7 => }/CONFIG_CAN_FLEXCAN | 0 .../arm/{aarch64 => }/CONFIG_CAN_XILINXCAN | 0 .../generic/arm/CONFIG_CRYPTO_DEV_CCREE | 1 + .../fedora/generic/arm/CONFIG_DRM_DW_MIPI_DSI | 1 + .../{ => arm}/CONFIG_SND_MESON_AXG_FRDDR | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_PDM | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_SOUND_CARD | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_SPDIFIN | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_SPDIFOUT | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_TDMIN | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_TDMOUT | 0 .../{ => arm}/CONFIG_SND_MESON_AXG_TODDR | 0 .../generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP | 1 - .../generic/arm/CONFIG_SND_SOC_NOKIA_RX51 | 1 - .../generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA | 1 - .../generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 | 1 - .../arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 | 1 - .../generic/arm/CONFIG_SND_SOC_OMAP_DMIC | 1 - .../generic/arm/CONFIG_SND_SOC_OMAP_HDMI | 1 - .../generic/arm/CONFIG_SND_SOC_OMAP_MCBSP | 1 - .../generic/arm/CONFIG_SND_SOC_OMAP_MCPDM | 1 - .../fedora/generic/arm/CONFIG_TINYDRM_HX8357D | 1 + .../fedora/generic/arm/CONFIG_TINYDRM_REPAPER | 2 +- .../fedora/generic/arm/CONFIG_TINYDRM_ST7586 | 2 +- .../arm/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW | 1 + .../generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU | 1 + .../arm/aarch64/CONFIG_ACPI_HOTPLUG_MEMORY | 1 + .../generic/arm/aarch64/CONFIG_EDAC_SYNOPSYS | 1 + .../generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG | 1 + .../CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE | 1 + .../generic/arm/aarch64/CONFIG_SDM_GPUCC_845 | 1 + .../arm/aarch64/CONFIG_SDM_LPASSCC_845 | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_FRDDR | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_PDM | 1 + .../aarch64/CONFIG_SND_MESON_AXG_SOUND_CARD | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFIN | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFOUT | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_TDMIN | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_TDMOUT | 1 + .../arm/aarch64/CONFIG_SND_MESON_AXG_TODDR | 1 + .../generic/arm/aarch64/CONFIG_SND_SOC_RT5663 | 1 + .../generic/arm/armv7/CONFIG_CAN_FLEXCAN | 1 - .../{ => arm/armv7}/CONFIG_SDM_GPUCC_845 | 0 .../{ => arm/armv7}/CONFIG_SDM_LPASSCC_845 | 0 .../arm/armv7/CONFIG_SND_SOC_DAVINCI_MCASP | 1 + .../arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL | 1 + .../arm/armv7/armv7/CONFIG_SND_OMAP_SOC | 1 - .../armv7/armv7/CONFIG_SND_OMAP_SOC_AM3517EVM | 1 - .../arm/armv7/armv7/CONFIG_SND_OMAP_SOC_DMIC | 1 - .../armv7/CONFIG_SND_OMAP_SOC_HDMI_AUDIO | 1 - .../arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCBSP | 1 - .../arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCPDM | 1 - .../armv7/CONFIG_SND_OMAP_SOC_OMAP3_PANDORA | 1 - .../CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040 | 1 - .../armv7/CONFIG_SND_OMAP_SOC_OMAP_TWL4030 | 1 - .../arm/armv7/armv7/CONFIG_SND_OMAP_SOC_RX51 | 1 - .../arm/armv7/armv7/CONFIG_SND_SOC_NOKIA_RX51 | 1 + .../armv7/armv7/CONFIG_SND_SOC_OMAP3_PANDORA | 1 + .../armv7/armv7/CONFIG_SND_SOC_OMAP3_TWL4030 | 1 + .../armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 | 1 + .../arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC | 1 + .../arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI | 1 + .../arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP | 1 + .../arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM | 1 + .../armv7/armv7/CONFIG_SND_SOC_TI_EDMA_PCM | 1 + .../armv7/armv7/CONFIG_SND_SOC_TI_SDMA_PCM | 1 + .../fedora/generic/powerpc/CONFIG_CAN_FLEXCAN | 1 - .../fedora/generic/powerpc/CONFIG_DMADEVICES | 1 - .../fedora/generic/s390x/CONFIG_DMADEVICES | 1 - .../generic/{ => x86}/CONFIG_VIDEO_IPU3_IMGU | 0 .../generic/x86/i686/CONFIG_MTD_PHYSMAP_OF | 1 - kernel-aarch64-debug.config | 73 +++++++++---------- kernel-aarch64.config | 71 +++++++++--------- kernel-armv7hl-debug.config | 68 ++++++++--------- kernel-armv7hl-lpae-debug.config | 49 ++++++------- kernel-armv7hl-lpae.config | 47 +++++------- kernel-armv7hl.config | 66 ++++++++--------- kernel-i686-debug.config | 32 +++----- kernel-i686.config | 32 +++----- kernel-ppc64le-debug.config | 32 +++----- kernel-ppc64le.config | 32 +++----- kernel-s390x-debug.config | 32 +++----- kernel-s390x.config | 32 +++----- kernel-x86_64-debug.config | 31 +++----- kernel-x86_64.config | 31 +++----- kernel.spec | 4 + 102 files changed, 289 insertions(+), 427 deletions(-) delete mode 100644 configs/fedora/debug/arm/CONFIG_DMADEVICES_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_CAN_XILINXCAN delete mode 100644 configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RL6231 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RT5660 delete mode 100644 configs/fedora/generic/CONFIG_TINYDRM_HX8357D delete mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU rename configs/fedora/generic/arm/{armv7/armv7 => }/CONFIG_CAN_FLEXCAN (100%) rename configs/fedora/generic/arm/{aarch64 => }/CONFIG_CAN_XILINXCAN (100%) create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_CCREE create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_DW_MIPI_DSI rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_FRDDR (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_PDM (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_SOUND_CARD (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_SPDIFIN (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_SPDIFOUT (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_TDMIN (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_TDMOUT (100%) rename configs/fedora/generic/{ => arm}/CONFIG_SND_MESON_AXG_TODDR (100%) delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP delete mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM create mode 100644 configs/fedora/generic/arm/CONFIG_TINYDRM_HX8357D create mode 100644 configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ACPI_HOTPLUG_MEMORY create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_EDAC_SYNOPSYS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SDM_GPUCC_845 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SDM_LPASSCC_845 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_FRDDR create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_PDM create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SOUND_CARD create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFIN create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFOUT create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMIN create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMOUT create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TODDR create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5663 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CAN_FLEXCAN rename configs/fedora/generic/{ => arm/armv7}/CONFIG_SDM_GPUCC_845 (100%) rename configs/fedora/generic/{ => arm/armv7}/CONFIG_SDM_LPASSCC_845 (100%) create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_DAVINCI_MCASP create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_AM3517EVM delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_DMIC delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_HDMI_AUDIO delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCBSP delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCPDM delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP3_PANDORA delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_TWL4030 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_RX51 create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_NOKIA_RX51 create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_PANDORA create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_TWL4030 create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_EDMA_PCM create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_SDMA_PCM delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CAN_FLEXCAN delete mode 100644 configs/fedora/generic/powerpc/CONFIG_DMADEVICES delete mode 100644 configs/fedora/generic/s390x/CONFIG_DMADEVICES rename configs/fedora/generic/{ => x86}/CONFIG_VIDEO_IPU3_IMGU (100%) delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_MTD_PHYSMAP_OF diff --git a/configs/fedora/debug/arm/CONFIG_DMADEVICES_DEBUG b/configs/fedora/debug/arm/CONFIG_DMADEVICES_DEBUG deleted file mode 100644 index 7cd4fec86..000000000 --- a/configs/fedora/debug/arm/CONFIG_DMADEVICES_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DMADEVICES_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_CAN_XILINXCAN b/configs/fedora/generic/CONFIG_CAN_XILINXCAN deleted file mode 100644 index 5c5bc1993..000000000 --- a/configs/fedora/generic/CONFIG_CAN_XILINXCAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CAN_XILINXCAN is not set diff --git a/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU b/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU index 2770d4b53..4e492c7ab 100644 --- a/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU +++ b/configs/fedora/generic/CONFIG_GPIO_SAMA5D2_PIOBU @@ -1 +1 @@ -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set diff --git a/configs/fedora/generic/CONFIG_IIO_ST_LSM6DSX b/configs/fedora/generic/CONFIG_IIO_ST_LSM6DSX index b6ec57836..1b22a0c72 100644 --- a/configs/fedora/generic/CONFIG_IIO_ST_LSM6DSX +++ b/configs/fedora/generic/CONFIG_IIO_ST_LSM6DSX @@ -1 +1 @@ -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 b/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 index 6c308d92c..9a80750a8 100644 --- a/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 +++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_AM654 @@ -1 +1 @@ -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set diff --git a/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB b/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB index 6610b9861..9670924a1 100644 --- a/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB +++ b/configs/fedora/generic/CONFIG_PHY_FSL_IMX8MQ_USB @@ -1 +1 @@ -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set diff --git a/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE b/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE deleted file mode 100644 index f67981f77..000000000 --- a/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QTNFMAC_PEARL_PCIE=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_AK4458 b/configs/fedora/generic/CONFIG_SND_SOC_AK4458 index 7e10ef7d2..7e11d0b87 100644 --- a/configs/fedora/generic/CONFIG_SND_SOC_AK4458 +++ b/configs/fedora/generic/CONFIG_SND_SOC_AK4458 @@ -1 +1 @@ -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RL6231 b/configs/fedora/generic/CONFIG_SND_SOC_RL6231 new file mode 100644 index 000000000..b3bdc8130 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RL6231 @@ -0,0 +1 @@ +CONFIG_SND_SOC_RL6231=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT5660 b/configs/fedora/generic/CONFIG_SND_SOC_RT5660 new file mode 100644 index 000000000..514b30ada --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT5660 @@ -0,0 +1 @@ +CONFIG_SND_SOC_RT5660=m diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D deleted file mode 100644 index b6034f2f3..000000000 --- a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TINYDRM_HX8357D is not set diff --git a/configs/fedora/generic/CONFIG_TI_ADC128S052 b/configs/fedora/generic/CONFIG_TI_ADC128S052 index d42dd79ca..d62fc29d2 100644 --- a/configs/fedora/generic/CONFIG_TI_ADC128S052 +++ b/configs/fedora/generic/CONFIG_TI_ADC128S052 @@ -1 +1 @@ -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m diff --git a/configs/fedora/generic/CONFIG_TI_DAC7311 b/configs/fedora/generic/CONFIG_TI_DAC7311 index 26dfffbc3..05a647968 100644 --- a/configs/fedora/generic/CONFIG_TI_DAC7311 +++ b/configs/fedora/generic/CONFIG_TI_DAC7311 @@ -1 +1 @@ -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW b/configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW deleted file mode 100644 index 78aeb56ef..000000000 --- a/configs/fedora/generic/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU deleted file mode 100644 index 3375011d7..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_ROCKCHIP_VPU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_ROCKCHIP_VPU is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW index cc99ba49a..1a8c11c14 100644 --- a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW +++ b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_HW @@ -1 +1 @@ -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_FLEXCAN b/configs/fedora/generic/arm/CONFIG_CAN_FLEXCAN similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_FLEXCAN rename to configs/fedora/generic/arm/CONFIG_CAN_FLEXCAN diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CAN_XILINXCAN b/configs/fedora/generic/arm/CONFIG_CAN_XILINXCAN similarity index 100% rename from configs/fedora/generic/arm/aarch64/CONFIG_CAN_XILINXCAN rename to configs/fedora/generic/arm/CONFIG_CAN_XILINXCAN diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_CCREE b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_CCREE new file mode 100644 index 000000000..4e105c10e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_CCREE @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_CCREE=m diff --git a/configs/fedora/generic/arm/CONFIG_DRM_DW_MIPI_DSI b/configs/fedora/generic/arm/CONFIG_DRM_DW_MIPI_DSI new file mode 100644 index 000000000..25674974c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_DW_MIPI_DSI @@ -0,0 +1 @@ +CONFIG_DRM_DW_MIPI_DSI=m diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_FRDDR b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_FRDDR similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_FRDDR rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_FRDDR diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_PDM b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_PDM similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_PDM rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_PDM diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_SOUND_CARD b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_SOUND_CARD similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_SOUND_CARD rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_SOUND_CARD diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFIN b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_SPDIFIN similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFIN rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_SPDIFIN diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFOUT b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_SPDIFOUT similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_SPDIFOUT rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_SPDIFOUT diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_TDMIN b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_TDMIN similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_TDMIN rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_TDMIN diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_TDMOUT b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_TDMOUT similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_TDMOUT rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_TDMOUT diff --git a/configs/fedora/generic/CONFIG_SND_MESON_AXG_TODDR b/configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_TODDR similarity index 100% rename from configs/fedora/generic/CONFIG_SND_MESON_AXG_TODDR rename to configs/fedora/generic/arm/CONFIG_SND_MESON_AXG_TODDR diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP b/configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP deleted file mode 100644 index eff5c055c..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_DAVINCI_MCASP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_DAVINCI_MCASP is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 b/configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 deleted file mode 100644 index 7f80a2a02..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_NOKIA_RX51 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_NOKIA_RX51 is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA deleted file mode 100644 index 20fb5888c..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_PANDORA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP3_PANDORA is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 deleted file mode 100644 index a7ba46fb1..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP3_TWL4030 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 deleted file mode 100644 index da960b398..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_ABE_TWL6040 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC deleted file mode 100644 index c3959fe69..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_DMIC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP_DMIC is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI deleted file mode 100644 index a9d16a7e0..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_HDMI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP_HDMI is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP deleted file mode 100644 index 58cbab0c0..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCBSP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP_MCBSP is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM b/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM deleted file mode 100644 index 2178b5a77..000000000 --- a/configs/fedora/generic/arm/CONFIG_SND_SOC_OMAP_MCPDM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_OMAP_MCPDM is not set diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/arm/CONFIG_TINYDRM_HX8357D new file mode 100644 index 000000000..cbebc0ae1 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TINYDRM_HX8357D @@ -0,0 +1 @@ +CONFIG_TINYDRM_HX8357D=m diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_REPAPER b/configs/fedora/generic/arm/CONFIG_TINYDRM_REPAPER index c4d2874fa..561a1d1bb 100644 --- a/configs/fedora/generic/arm/CONFIG_TINYDRM_REPAPER +++ b/configs/fedora/generic/arm/CONFIG_TINYDRM_REPAPER @@ -1 +1 @@ -# CONFIG_TINYDRM_REPAPER is not set +CONFIG_TINYDRM_REPAPER=m diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_ST7586 b/configs/fedora/generic/arm/CONFIG_TINYDRM_ST7586 index 2b9e29f63..c4e9ee84b 100644 --- a/configs/fedora/generic/arm/CONFIG_TINYDRM_ST7586 +++ b/configs/fedora/generic/arm/CONFIG_TINYDRM_ST7586 @@ -1 +1 @@ -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_ST7586=m diff --git a/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW new file mode 100644 index 000000000..dce54f538 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_RASPBERRYPI_FW @@ -0,0 +1 @@ +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU new file mode 100644 index 000000000..1b4c72b77 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU @@ -0,0 +1 @@ +CONFIG_VIDEO_ROCKCHIP_VPU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_HOTPLUG_MEMORY b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_HOTPLUG_MEMORY new file mode 100644 index 000000000..d2933e65f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_HOTPLUG_MEMORY @@ -0,0 +1 @@ +CONFIG_ACPI_HOTPLUG_MEMORY=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_SYNOPSYS b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_SYNOPSYS new file mode 100644 index 000000000..01b6ce8d4 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_SYNOPSYS @@ -0,0 +1 @@ +CONFIG_EDAC_SYNOPSYS=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG b/configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG new file mode 100644 index 000000000..ff75139e0 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG @@ -0,0 +1 @@ +CONFIG_MEMORY_HOTPLUG=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE b/configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE new file mode 100644 index 000000000..bbbf7d364 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE @@ -0,0 +1 @@ +CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SDM_GPUCC_845 b/configs/fedora/generic/arm/aarch64/CONFIG_SDM_GPUCC_845 new file mode 100644 index 000000000..91350afd9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SDM_GPUCC_845 @@ -0,0 +1 @@ +CONFIG_SDM_GPUCC_845=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SDM_LPASSCC_845 b/configs/fedora/generic/arm/aarch64/CONFIG_SDM_LPASSCC_845 new file mode 100644 index 000000000..ed8fd9406 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SDM_LPASSCC_845 @@ -0,0 +1 @@ +CONFIG_SDM_LPASSCC_845=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_FRDDR b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_FRDDR new file mode 100644 index 000000000..5529b50a1 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_FRDDR @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_FRDDR=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_PDM b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_PDM new file mode 100644 index 000000000..4e0ce332f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_PDM @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_PDM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SOUND_CARD b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SOUND_CARD new file mode 100644 index 000000000..4d07d8dc3 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SOUND_CARD @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_SOUND_CARD=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFIN b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFIN new file mode 100644 index 000000000..bdceeb854 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFIN @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_SPDIFIN=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFOUT b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFOUT new file mode 100644 index 000000000..4f5b3d96c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_SPDIFOUT @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_SPDIFOUT=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMIN b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMIN new file mode 100644 index 000000000..7ac3d15fa --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMIN @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_TDMIN=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMOUT b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMOUT new file mode 100644 index 000000000..da16562fd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TDMOUT @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_TDMOUT=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TODDR b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TODDR new file mode 100644 index 000000000..baa1a98e4 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_MESON_AXG_TODDR @@ -0,0 +1 @@ +CONFIG_SND_MESON_AXG_TODDR=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5663 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5663 new file mode 100644 index 000000000..95ff5937a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5663 @@ -0,0 +1 @@ +CONFIG_SND_SOC_RT5663=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CAN_FLEXCAN b/configs/fedora/generic/arm/armv7/CONFIG_CAN_FLEXCAN deleted file mode 100644 index 3ba377ce4..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CAN_FLEXCAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CAN_FLEXCAN is not set diff --git a/configs/fedora/generic/CONFIG_SDM_GPUCC_845 b/configs/fedora/generic/arm/armv7/CONFIG_SDM_GPUCC_845 similarity index 100% rename from configs/fedora/generic/CONFIG_SDM_GPUCC_845 rename to configs/fedora/generic/arm/armv7/CONFIG_SDM_GPUCC_845 diff --git a/configs/fedora/generic/CONFIG_SDM_LPASSCC_845 b/configs/fedora/generic/arm/armv7/CONFIG_SDM_LPASSCC_845 similarity index 100% rename from configs/fedora/generic/CONFIG_SDM_LPASSCC_845 rename to configs/fedora/generic/arm/armv7/CONFIG_SDM_LPASSCC_845 diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_DAVINCI_MCASP b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_DAVINCI_MCASP new file mode 100644 index 000000000..377a3806e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_DAVINCI_MCASP @@ -0,0 +1 @@ +CONFIG_SND_SOC_DAVINCI_MCASP=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL new file mode 100644 index 000000000..0fda8719d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL @@ -0,0 +1 @@ +CONFIG_PHY_TI_GMII_SEL=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC deleted file mode 100644 index 17faba2a6..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_AM3517EVM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_AM3517EVM deleted file mode 100644 index 048070caa..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_AM3517EVM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_AM3517EVM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_DMIC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_DMIC deleted file mode 100644 index 475fdbc0b..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_DMIC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_DMIC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_HDMI_AUDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_HDMI_AUDIO deleted file mode 100644 index eb05b9ab4..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_HDMI_AUDIO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_HDMI_AUDIO=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCBSP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCBSP deleted file mode 100644 index 28851f4fd..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCBSP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_MCBSP=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCPDM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCPDM deleted file mode 100644 index 1f83faa0c..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_MCPDM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_MCPDM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP3_PANDORA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP3_PANDORA deleted file mode 100644 index ad6986bc7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP3_PANDORA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_OMAP3_PANDORA=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040 deleted file mode 100644 index b43e28027..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_TWL4030 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_TWL4030 deleted file mode 100644 index e6b46c847..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_OMAP_TWL4030 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_OMAP_TWL4030=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_RX51 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_RX51 deleted file mode 100644 index 78b45c501..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_OMAP_SOC_RX51 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_OMAP_SOC_RX51=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_NOKIA_RX51 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_NOKIA_RX51 new file mode 100644 index 000000000..b13d211ae --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_NOKIA_RX51 @@ -0,0 +1 @@ +CONFIG_SND_SOC_NOKIA_RX51=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_PANDORA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_PANDORA new file mode 100644 index 000000000..f7ea741fe --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_PANDORA @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP3_PANDORA=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_TWL4030 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_TWL4030 new file mode 100644 index 000000000..56b38c67b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP3_TWL4030 @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP3_TWL4030=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 new file mode 100644 index 000000000..cc05a84c5 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP_ABE_TWL6040=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC new file mode 100644 index 000000000..c21b6b9ec --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP_DMIC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI new file mode 100644 index 000000000..c2682d75b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP_HDMI=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP new file mode 100644 index 000000000..9a9e17f07 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP_MCBSP=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM new file mode 100644 index 000000000..7ca468fac --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM @@ -0,0 +1 @@ +CONFIG_SND_SOC_OMAP_MCPDM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_EDMA_PCM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_EDMA_PCM new file mode 100644 index 000000000..56aab3317 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_EDMA_PCM @@ -0,0 +1 @@ +CONFIG_SND_SOC_TI_EDMA_PCM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_SDMA_PCM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_SDMA_PCM new file mode 100644 index 000000000..0b7076768 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TI_SDMA_PCM @@ -0,0 +1 @@ +CONFIG_SND_SOC_TI_SDMA_PCM=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CAN_FLEXCAN b/configs/fedora/generic/powerpc/CONFIG_CAN_FLEXCAN deleted file mode 100644 index 3ba377ce4..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CAN_FLEXCAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CAN_FLEXCAN is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_DMADEVICES b/configs/fedora/generic/powerpc/CONFIG_DMADEVICES deleted file mode 100644 index 169d6c3d0..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_DMADEVICES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMADEVICES=y diff --git a/configs/fedora/generic/s390x/CONFIG_DMADEVICES b/configs/fedora/generic/s390x/CONFIG_DMADEVICES deleted file mode 100644 index 169d6c3d0..000000000 --- a/configs/fedora/generic/s390x/CONFIG_DMADEVICES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMADEVICES=y diff --git a/configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU b/configs/fedora/generic/x86/CONFIG_VIDEO_IPU3_IMGU similarity index 100% rename from configs/fedora/generic/CONFIG_VIDEO_IPU3_IMGU rename to configs/fedora/generic/x86/CONFIG_VIDEO_IPU3_IMGU diff --git a/configs/fedora/generic/x86/i686/CONFIG_MTD_PHYSMAP_OF b/configs/fedora/generic/x86/i686/CONFIG_MTD_PHYSMAP_OF deleted file mode 100644 index 4558beae6..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_MTD_PHYSMAP_OF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_PHYSMAP_OF=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 582a21533..c2af7f10d 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -57,6 +57,7 @@ CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_FAN=m CONFIG_ACPI_HED=y +CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -344,7 +345,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m @@ -788,7 +789,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m -# CONFIG_CAN_FLEXCAN is not set +CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -1103,7 +1104,7 @@ CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y -# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m @@ -1320,7 +1321,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -# CONFIG_DMADEVICES_DEBUG is not set +CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1398,6 +1399,7 @@ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m +CONFIG_DRM_DW_MIPI_DSI=m CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HDLCD=m @@ -1615,7 +1617,7 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_MV64X60=m CONFIG_EDAC_QCOM=m -# CONFIG_EDAC_SYNOPSYS is not set +CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y @@ -1954,7 +1956,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2353,7 +2355,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3195,7 +3197,8 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y -# CONFIG_MEMORY_HOTPLUG is not set +CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y +CONFIG_MEMORY_HOTPLUG=y # CONFIG_MEMORY is not set # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3419,7 +3422,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_F_SDH30=m CONFIG_MMC_SDHCI_IPROC=m @@ -4365,7 +4368,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m @@ -4664,7 +4667,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5201,8 +5203,8 @@ CONFIG_SDM_CAMCC_845=m CONFIG_SDM_DISPCC_845=m CONFIG_SDM_GCC_660=m CONFIG_SDM_GCC_845=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set +CONFIG_SDM_GPUCC_845=m +CONFIG_SDM_LPASSCC_845=m CONFIG_SDM_VIDEOCC_845=m CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5641,14 +5643,14 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_AXG_FRDDR=m +CONFIG_SND_MESON_AXG_PDM=m +CONFIG_SND_MESON_AXG_SOUND_CARD=m +CONFIG_SND_MESON_AXG_SPDIFIN=m +CONFIG_SND_MESON_AXG_SPDIFOUT=m +CONFIG_SND_MESON_AXG_TDMIN=m +CONFIG_SND_MESON_AXG_TDMOUT=m +CONFIG_SND_MESON_AXG_TODDR=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5687,7 +5689,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5720,7 +5722,6 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set -# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5759,14 +5760,6 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m -# CONFIG_SND_SOC_NOKIA_RX51 is not set -# CONFIG_SND_SOC_OMAP3_PANDORA is not set -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set -# CONFIG_SND_SOC_OMAP_DMIC is not set -# CONFIG_SND_SOC_OMAP_HDMI is not set -# CONFIG_SND_SOC_OMAP_MCBSP is not set -# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5785,6 +5778,7 @@ CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_QDSP6=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m CONFIG_SND_SOC_RK3399_GRU_SOUND=m +CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m CONFIG_SND_SOC_ROCKCHIP=m CONFIG_SND_SOC_ROCKCHIP_MAX98090=m @@ -5793,6 +5787,8 @@ CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m +CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6206,7 +6202,7 @@ CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -6215,19 +6211,19 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set +CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m -# CONFIG_TINYDRM_REPAPER is not set -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_DIAG=m CONFIG_TIPC=m @@ -6288,7 +6284,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6884,7 +6880,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6902,7 +6897,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -# CONFIG_VIDEO_ROCKCHIP_VPU is not set +CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index ca661fba3..b94ab2161 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -57,6 +57,7 @@ CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=y CONFIG_ACPI_FAN=m CONFIG_ACPI_HED=y +CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -344,7 +345,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m @@ -788,7 +789,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m -# CONFIG_CAN_FLEXCAN is not set +CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -1103,7 +1104,7 @@ CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y -# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m @@ -1389,6 +1390,7 @@ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m +CONFIG_DRM_DW_MIPI_DSI=m CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HDLCD=m @@ -1606,7 +1608,7 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_MV64X60=m CONFIG_EDAC_QCOM=m -# CONFIG_EDAC_SYNOPSYS is not set +CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y @@ -1937,7 +1939,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2336,7 +2338,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3175,7 +3177,8 @@ CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y -# CONFIG_MEMORY_HOTPLUG is not set +CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y +CONFIG_MEMORY_HOTPLUG=y # CONFIG_MEMORY is not set # CONFIG_MEMSTICK_DEBUG is not set CONFIG_MEMSTICK_JMICRON_38X=m @@ -3399,7 +3402,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_F_SDH30=m CONFIG_MMC_SDHCI_IPROC=m @@ -4344,7 +4347,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m @@ -4642,7 +4645,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5179,8 +5181,8 @@ CONFIG_SDM_CAMCC_845=m CONFIG_SDM_DISPCC_845=m CONFIG_SDM_GCC_660=m CONFIG_SDM_GCC_845=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set +CONFIG_SDM_GPUCC_845=m +CONFIG_SDM_LPASSCC_845=m CONFIG_SDM_VIDEOCC_845=m CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -5619,14 +5621,14 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_AXG_FRDDR=m +CONFIG_SND_MESON_AXG_PDM=m +CONFIG_SND_MESON_AXG_SOUND_CARD=m +CONFIG_SND_MESON_AXG_SPDIFIN=m +CONFIG_SND_MESON_AXG_SPDIFOUT=m +CONFIG_SND_MESON_AXG_TDMIN=m +CONFIG_SND_MESON_AXG_TDMOUT=m +CONFIG_SND_MESON_AXG_TODDR=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5664,7 +5666,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5697,7 +5699,6 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set -# CONFIG_SND_SOC_DAVINCI_MCASP is not set CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5736,14 +5737,6 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m -# CONFIG_SND_SOC_NOKIA_RX51 is not set -# CONFIG_SND_SOC_OMAP3_PANDORA is not set -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set -# CONFIG_SND_SOC_OMAP_DMIC is not set -# CONFIG_SND_SOC_OMAP_HDMI is not set -# CONFIG_SND_SOC_OMAP_MCBSP is not set -# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5762,6 +5755,7 @@ CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_QDSP6=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m CONFIG_SND_SOC_RK3399_GRU_SOUND=m +CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m CONFIG_SND_SOC_ROCKCHIP=m CONFIG_SND_SOC_ROCKCHIP_MAX98090=m @@ -5770,6 +5764,8 @@ CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m +CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6183,7 +6179,7 @@ CONFIG_THUNDERX2_PMU=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -6192,19 +6188,19 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set +CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m -# CONFIG_TINYDRM_REPAPER is not set -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_DIAG=m CONFIG_TIPC=m @@ -6265,7 +6261,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6861,7 +6857,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6879,7 +6874,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -# CONFIG_VIDEO_ROCKCHIP_VPU is not set +CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index a55a95e0e..aa809741a 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -354,7 +354,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -850,7 +850,7 @@ CONFIG_CAN_SUN4I=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set +CONFIG_CAN_XILINXCAN=m CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1119,7 +1119,7 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m -# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m @@ -1361,7 +1361,7 @@ CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m # CONFIG_DMA_CACHE_RWFO is not set CONFIG_DMA_CMA=y -# CONFIG_DMADEVICES_DEBUG is not set +CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1441,6 +1441,7 @@ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m +CONFIG_DRM_DW_MIPI_DSI=m CONFIG_DRM_ETNAVIV=m CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_EXYNOS5433_DECON=y @@ -2053,7 +2054,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m @@ -2454,7 +2455,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3578,7 +3579,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m CONFIG_MMC_SDHCI_ESDHC_IMX=m @@ -4606,7 +4607,7 @@ CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4641,6 +4642,7 @@ CONFIG_PHY_STIH407_USB=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_TEGRA_XUSB=m +CONFIG_PHY_TI_GMII_SEL=m # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set # CONFIG_PID_IN_CONTEXTIDR is not set @@ -4907,7 +4909,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5970,16 +5971,6 @@ CONFIG_SND_MPU401=m CONFIG_SND_MTPAV=m CONFIG_SND_MTS64=m CONFIG_SND_NM256=m -CONFIG_SND_OMAP_SOC_AM3517EVM=m -CONFIG_SND_OMAP_SOC_DMIC=m -CONFIG_SND_OMAP_SOC_HDMI_AUDIO=m -CONFIG_SND_OMAP_SOC=m -CONFIG_SND_OMAP_SOC_MCBSP=m -CONFIG_SND_OMAP_SOC_MCPDM=m -CONFIG_SND_OMAP_SOC_OMAP3_PANDORA=m -CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040=m -CONFIG_SND_OMAP_SOC_OMAP_TWL4030=m -CONFIG_SND_OMAP_SOC_RX51=m CONFIG_SND_OSSEMUL=y CONFIG_SND_OXFW=m CONFIG_SND_OXYGEN=m @@ -6018,7 +6009,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -6051,7 +6042,7 @@ CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set -# CONFIG_SND_SOC_DAVINCI_MCASP is not set +CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -6101,15 +6092,15 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m -# CONFIG_SND_SOC_NOKIA_RX51 is not set +CONFIG_SND_SOC_NOKIA_RX51=m CONFIG_SND_SOC_ODROID=m -# CONFIG_SND_SOC_OMAP3_PANDORA is not set -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set -# CONFIG_SND_SOC_OMAP_DMIC is not set -# CONFIG_SND_SOC_OMAP_HDMI is not set -# CONFIG_SND_SOC_OMAP_MCBSP is not set -# CONFIG_SND_SOC_OMAP_MCPDM is not set +CONFIG_SND_SOC_OMAP3_PANDORA=m +CONFIG_SND_SOC_OMAP3_TWL4030=m +CONFIG_SND_SOC_OMAP_ABE_TWL6040=m +CONFIG_SND_SOC_OMAP_DMIC=m +CONFIG_SND_SOC_OMAP_HDMI=m +CONFIG_SND_SOC_OMAP_MCBSP=m +CONFIG_SND_SOC_OMAP_MCPDM=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -6127,6 +6118,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m CONFIG_SND_SOC_RK3399_GRU_SOUND=m +CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m CONFIG_SND_SOC_ROCKCHIP=m CONFIG_SND_SOC_ROCKCHIP_MAX98090=m @@ -6135,6 +6127,7 @@ CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m +CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m @@ -6176,6 +6169,8 @@ CONFIG_SND_SOC_TEGRA_TRIMSLICE=m CONFIG_SND_SOC_TEGRA_WM8903=m CONFIG_SND_SOC_TEGRA_WM9712=m # CONFIG_SND_SOC_TFA9879 is not set +CONFIG_SND_SOC_TI_EDMA_PCM=m +CONFIG_SND_SOC_TI_SDMA_PCM=m CONFIG_SND_SOC_TLV320AIC23_I2C=m CONFIG_SND_SOC_TLV320AIC23=m CONFIG_SND_SOC_TLV320AIC23_SPI=m @@ -6595,7 +6590,7 @@ CONFIG_TI_ADC081C=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -6610,7 +6605,7 @@ CONFIG_TI_CPTS_MOD=m CONFIG_TI_CPTS=y # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m @@ -6622,13 +6617,13 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set +CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m -# CONFIG_TINYDRM_REPAPER is not set -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_DIAG=m CONFIG_TIPC=m @@ -6694,7 +6689,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -7333,7 +7328,6 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IMX_VDOA=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -7357,7 +7351,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -# CONFIG_VIDEO_ROCKCHIP_VPU is not set +CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 9644639ec..52a7a5031 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -342,7 +342,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -790,7 +790,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m -# CONFIG_CAN_FLEXCAN is not set +CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -824,7 +824,7 @@ CONFIG_CAN_SUN4I=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set +CONFIG_CAN_XILINXCAN=m CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1085,7 +1085,7 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m -# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m @@ -1305,7 +1305,7 @@ CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m # CONFIG_DMA_CACHE_RWFO is not set CONFIG_DMA_CMA=y -# CONFIG_DMADEVICES_DEBUG is not set +CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1384,6 +1384,7 @@ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m +CONFIG_DRM_DW_MIPI_DSI=m CONFIG_DRM_EXYNOS5433_DECON=y CONFIG_DRM_EXYNOS7_DECON=y CONFIG_DRM_EXYNOS_DPI=y @@ -1957,7 +1958,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2343,7 +2344,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3426,7 +3427,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set @@ -4389,7 +4390,7 @@ CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4639,7 +4640,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5675,7 +5675,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5708,7 +5708,7 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set -# CONFIG_SND_SOC_DAVINCI_MCASP is not set +CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5747,15 +5747,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m -# CONFIG_SND_SOC_NOKIA_RX51 is not set CONFIG_SND_SOC_ODROID=m -# CONFIG_SND_SOC_OMAP3_PANDORA is not set -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set -# CONFIG_SND_SOC_OMAP_DMIC is not set -# CONFIG_SND_SOC_OMAP_HDMI is not set -# CONFIG_SND_SOC_OMAP_MCBSP is not set -# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5772,6 +5764,7 @@ CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m CONFIG_SND_SOC_RK3399_GRU_SOUND=m +CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m CONFIG_SND_SOC_ROCKCHIP=m CONFIG_SND_SOC_ROCKCHIP_MAX98090=m @@ -5780,6 +5773,7 @@ CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m +CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m @@ -6198,7 +6192,7 @@ CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -6208,7 +6202,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y CONFIG_TIFM_7XX1=m @@ -6217,13 +6211,13 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m -# CONFIG_TINYDRM_HX8357D is not set +CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m -# CONFIG_TINYDRM_REPAPER is not set -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_DIAG=m CONFIG_TIPC=m @@ -6287,7 +6281,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6894,7 +6888,6 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6911,7 +6904,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m -# CONFIG_VIDEO_ROCKCHIP_VPU is not set +CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index e3740e6df..48ccb3b4d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -342,7 +342,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -790,7 +790,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m -# CONFIG_CAN_FLEXCAN is not set +CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m @@ -824,7 +824,7 @@ CONFIG_CAN_SUN4I=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set +CONFIG_CAN_XILINXCAN=m CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1085,7 +1085,7 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m -# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m @@ -1376,6 +1376,7 @@ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m +CONFIG_DRM_DW_MIPI_DSI=m CONFIG_DRM_EXYNOS5433_DECON=y CONFIG_DRM_EXYNOS7_DECON=y CONFIG_DRM_EXYNOS_DPI=y @@ -1941,7 +1942,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set @@ -2327,7 +2328,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3407,7 +3408,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set @@ -4369,7 +4370,7 @@ CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4618,7 +4619,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5653,7 +5653,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5686,7 +5686,7 @@ CONFIG_SND_SOC_CS42L42=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set -# CONFIG_SND_SOC_DAVINCI_MCASP is not set +CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5725,15 +5725,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m -# CONFIG_SND_SOC_NOKIA_RX51 is not set CONFIG_SND_SOC_ODROID=m -# CONFIG_SND_SOC_OMAP3_PANDORA is not set -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set -# CONFIG_SND_SOC_OMAP_DMIC is not set -# CONFIG_SND_SOC_OMAP_HDMI is not set -# CONFIG_SND_SOC_OMAP_MCBSP is not set -# CONFIG_SND_SOC_OMAP_MCPDM is not set # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -5750,6 +5742,7 @@ CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m CONFIG_SND_SOC_RK3399_GRU_SOUND=m +CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m CONFIG_SND_SOC_ROCKCHIP=m CONFIG_SND_SOC_ROCKCHIP_MAX98090=m @@ -5758,6 +5751,7 @@ CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m +CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m @@ -6176,7 +6170,7 @@ CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -6186,7 +6180,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y CONFIG_TIFM_7XX1=m @@ -6195,13 +6189,13 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m -# CONFIG_TINYDRM_HX8357D is not set +CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m -# CONFIG_TINYDRM_REPAPER is not set -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_DIAG=m CONFIG_TIPC=m @@ -6265,7 +6259,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6872,7 +6866,6 @@ CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6889,7 +6882,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m -# CONFIG_VIDEO_ROCKCHIP_VPU is not set +CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 90f899e6b..5df54c629 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -354,7 +354,7 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set -# CONFIG_ARM_QCOM_CPUFREQ_HW is not set +CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m @@ -850,7 +850,7 @@ CONFIG_CAN_SUN4I=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set +CONFIG_CAN_XILINXCAN=m CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1119,7 +1119,7 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m -# CONFIG_CRYPTO_DEV_CCREE is not set +CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m @@ -1433,6 +1433,7 @@ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m +CONFIG_DRM_DW_MIPI_DSI=m CONFIG_DRM_ETNAVIV=m CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_EXYNOS5433_DECON=y @@ -2037,7 +2038,7 @@ CONFIG_GPIO_PCI_IDIO_16=m CONFIG_GPIO_PL061=y CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m @@ -2438,7 +2439,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m @@ -3559,7 +3560,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_DOVE=m CONFIG_MMC_SDHCI_ESDHC_IMX=m @@ -4586,7 +4587,7 @@ CONFIG_PHY_EXYNOS5_USBDRD=m CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4621,6 +4622,7 @@ CONFIG_PHY_STIH407_USB=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_TEGRA_XUSB=m +CONFIG_PHY_TI_GMII_SEL=m # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set # CONFIG_PID_IN_CONTEXTIDR is not set @@ -4886,7 +4888,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5949,16 +5950,6 @@ CONFIG_SND_MPU401=m CONFIG_SND_MTPAV=m CONFIG_SND_MTS64=m CONFIG_SND_NM256=m -CONFIG_SND_OMAP_SOC_AM3517EVM=m -CONFIG_SND_OMAP_SOC_DMIC=m -CONFIG_SND_OMAP_SOC_HDMI_AUDIO=m -CONFIG_SND_OMAP_SOC=m -CONFIG_SND_OMAP_SOC_MCBSP=m -CONFIG_SND_OMAP_SOC_MCPDM=m -CONFIG_SND_OMAP_SOC_OMAP3_PANDORA=m -CONFIG_SND_OMAP_SOC_OMAP_ABE_TWL6040=m -CONFIG_SND_OMAP_SOC_OMAP_TWL4030=m -CONFIG_SND_OMAP_SOC_RX51=m CONFIG_SND_OSSEMUL=y CONFIG_SND_OXFW=m CONFIG_SND_OXYGEN=m @@ -5996,7 +5987,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -6029,7 +6020,7 @@ CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set -# CONFIG_SND_SOC_DAVINCI_MCASP is not set +CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -6079,15 +6070,15 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set CONFIG_SND_SOC_NAU8824=m -# CONFIG_SND_SOC_NOKIA_RX51 is not set +CONFIG_SND_SOC_NOKIA_RX51=m CONFIG_SND_SOC_ODROID=m -# CONFIG_SND_SOC_OMAP3_PANDORA is not set -# CONFIG_SND_SOC_OMAP3_TWL4030 is not set -# CONFIG_SND_SOC_OMAP_ABE_TWL6040 is not set -# CONFIG_SND_SOC_OMAP_DMIC is not set -# CONFIG_SND_SOC_OMAP_HDMI is not set -# CONFIG_SND_SOC_OMAP_MCBSP is not set -# CONFIG_SND_SOC_OMAP_MCPDM is not set +CONFIG_SND_SOC_OMAP3_PANDORA=m +CONFIG_SND_SOC_OMAP3_TWL4030=m +CONFIG_SND_SOC_OMAP_ABE_TWL6040=m +CONFIG_SND_SOC_OMAP_DMIC=m +CONFIG_SND_SOC_OMAP_HDMI=m +CONFIG_SND_SOC_OMAP_MCBSP=m +CONFIG_SND_SOC_OMAP_MCPDM=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set @@ -6105,6 +6096,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m CONFIG_SND_SOC_RK3399_GRU_SOUND=m +CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m CONFIG_SND_SOC_ROCKCHIP=m CONFIG_SND_SOC_ROCKCHIP_MAX98090=m @@ -6113,6 +6105,7 @@ CONFIG_SND_SOC_ROCKCHIP_RT5645=m CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m +CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SAMSUNG=m CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m @@ -6154,6 +6147,8 @@ CONFIG_SND_SOC_TEGRA_TRIMSLICE=m CONFIG_SND_SOC_TEGRA_WM8903=m CONFIG_SND_SOC_TEGRA_WM9712=m # CONFIG_SND_SOC_TFA9879 is not set +CONFIG_SND_SOC_TI_EDMA_PCM=m +CONFIG_SND_SOC_TI_SDMA_PCM=m CONFIG_SND_SOC_TLV320AIC23_I2C=m CONFIG_SND_SOC_TLV320AIC23=m CONFIG_SND_SOC_TLV320AIC23_SPI=m @@ -6573,7 +6568,7 @@ CONFIG_TI_ADC081C=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -6588,7 +6583,7 @@ CONFIG_TI_CPTS_MOD=m CONFIG_TI_CPTS=y # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m @@ -6600,13 +6595,13 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set +CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m -# CONFIG_TINYDRM_REPAPER is not set -# CONFIG_TINYDRM_ST7586 is not set +CONFIG_TINYDRM_REPAPER=m +CONFIG_TINYDRM_ST7586=m CONFIG_TINYDRM_ST7735R=m CONFIG_TIPC_DIAG=m CONFIG_TIPC=m @@ -6672,7 +6667,7 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set +CONFIG_TOUCHSCREEN_RASPBERRYPI_FW=m CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -7311,7 +7306,6 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IMX_MEDIA is not set CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IMX_VDOA=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -7335,7 +7329,7 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -# CONFIG_VIDEO_ROCKCHIP_VPU is not set +CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 5af911004..3eb0e9e84 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -695,7 +695,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1793,7 +1792,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SCH=m # CONFIG_GPIO_SODAVILLE is not set @@ -2187,7 +2186,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -3262,7 +3261,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3397,7 +3396,6 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set # CONFIG_MTD_PHRAM is not set -CONFIG_MTD_PHYSMAP_OF=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -4188,7 +4186,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4378,7 +4376,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4859,8 +4856,6 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5288,14 +5283,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5335,7 +5322,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5451,8 +5438,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5794,7 +5783,7 @@ CONFIG_THUNDERBOLT_NET=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5803,13 +5792,12 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5873,7 +5861,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6420,7 +6407,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-i686.config b/kernel-i686.config index 2ba4fcc23..a995ce3dc 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -694,7 +694,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1775,7 +1774,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set CONFIG_GPIO_SCH=m # CONFIG_GPIO_SODAVILLE is not set @@ -2169,7 +2168,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -3242,7 +3241,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3377,7 +3376,6 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set # CONFIG_MTD_PHRAM is not set -CONFIG_MTD_PHYSMAP_OF=m # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -4168,7 +4166,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4357,7 +4355,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4838,8 +4835,6 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5267,14 +5262,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5313,7 +5300,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5429,8 +5416,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5772,7 +5761,7 @@ CONFIG_THUNDERBOLT_NET=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5781,13 +5770,12 @@ CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5851,7 +5839,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6398,7 +6385,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 9133b6ad9..e0a936866 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -636,7 +636,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1646,7 +1645,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -2016,7 +2015,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -3029,7 +3028,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3906,7 +3905,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4114,7 +4113,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4595,8 +4593,6 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5012,14 +5008,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5058,7 +5046,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5138,8 +5126,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5464,7 +5454,7 @@ CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5473,13 +5463,12 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5538,7 +5527,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6070,7 +6058,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6084,7 +6071,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index ed98516f4..710ed5e22 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -635,7 +635,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1628,7 +1627,7 @@ CONFIG_GPIO_PCF857X=m CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -1998,7 +1997,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -3008,7 +3007,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3884,7 +3883,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4091,7 +4090,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4572,8 +4570,6 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4989,14 +4985,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5034,7 +5022,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5114,8 +5102,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5440,7 +5430,7 @@ CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5449,13 +5439,12 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5514,7 +5503,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6046,7 +6034,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -6060,7 +6047,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 770ef99e0..ba4345195 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -635,7 +635,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1622,7 +1621,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -1969,7 +1968,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -2970,7 +2969,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3837,7 +3836,7 @@ CONFIG_PFAULT=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4006,7 +4005,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4497,8 +4495,6 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4908,14 +4904,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4953,7 +4941,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5033,8 +5021,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5354,7 +5344,7 @@ CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5363,13 +5353,12 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5434,7 +5423,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -5959,7 +5947,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -5973,7 +5960,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 971795aeb..218992e48 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -634,7 +634,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1604,7 +1603,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SYSFS is not set # CONFIG_GPIO_TPIC2810 is not set @@ -1951,7 +1950,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -2949,7 +2948,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -3815,7 +3814,7 @@ CONFIG_PFAULT=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -3983,7 +3982,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4474,8 +4472,6 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -4885,14 +4881,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4929,7 +4917,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5009,8 +4997,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5330,7 +5320,7 @@ CONFIG_THRUSTMASTER_FF=y # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5339,13 +5329,12 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5410,7 +5399,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -5935,7 +5923,6 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m -# CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m @@ -5949,7 +5936,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 217e71f18..1cece8869 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -709,7 +709,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1834,7 +1833,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SCH is not set # CONFIG_GPIO_SYSFS is not set @@ -2229,7 +2228,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -3310,7 +3309,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -4226,7 +4225,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4413,7 +4412,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4897,8 +4895,6 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5331,14 +5327,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5378,7 +5366,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5494,8 +5482,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5839,7 +5829,7 @@ CONFIG_THUNDERBOLT_NET=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5848,13 +5838,12 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5917,7 +5906,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6467,7 +6455,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 938b3b19a..001b4ca8a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -708,7 +708,6 @@ CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m -# CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_TRACE is not set CONFIG_CARDBUS=y @@ -1816,7 +1815,7 @@ CONFIG_GPIOLIB=y CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_PISOSR is not set # CONFIG_GPIO_RDC321X is not set -CONFIG_GPIO_SAMA5D2_PIOBU=m +# CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SCH is not set # CONFIG_GPIO_SYSFS is not set @@ -2211,7 +2210,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_IIO_ST_GYRO_3AXIS=m CONFIG_IIO_ST_GYRO_I2C_3AXIS=m CONFIG_IIO_ST_GYRO_SPI_3AXIS=m -# CONFIG_IIO_ST_LSM6DSX is not set +CONFIG_IIO_ST_LSM6DSX=m CONFIG_IIO_ST_MAGN_3AXIS=m # CONFIG_IIO_ST_PRESS is not set CONFIG_IIO_SW_DEVICE=m @@ -3290,7 +3289,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -CONFIG_MMC_SDHCI_AM654=m +# CONFIG_MMC_SDHCI_AM654 is not set CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m @@ -4206,7 +4205,7 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set -CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_IMX8MQ_USB is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set @@ -4392,7 +4391,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4876,8 +4874,6 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set -# CONFIG_SDM_GPUCC_845 is not set -# CONFIG_SDM_LPASSCC_845 is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y @@ -5310,14 +5306,6 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5356,7 +5344,7 @@ CONFIG_SND_SOC_ADAU1761_SPI=m CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4458=m +# CONFIG_SND_SOC_AK4458 is not set # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set # CONFIG_SND_SOC_AK4642 is not set @@ -5472,8 +5460,10 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +CONFIG_SND_SOC_RT5660=m # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5817,7 +5807,7 @@ CONFIG_THUNDERBOLT_NET=m # CONFIG_TI_ADC084S021 is not set # CONFIG_TI_ADC108S102 is not set # CONFIG_TI_ADC12138 is not set -# CONFIG_TI_ADC128S052 is not set +CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m # CONFIG_TI_ADS7950 is not set @@ -5826,13 +5816,12 @@ CONFIG_TI_ADS1015=m # CONFIG_TI_CPSW_ALE is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set -# CONFIG_TI_DAC7311 is not set +CONFIG_TI_DAC7311=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set -# CONFIG_TINYDRM_HX8357D is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5895,7 +5884,6 @@ CONFIG_TOUCHSCREEN_MMS114=m CONFIG_TOUCHSCREEN_MTOUCH=m CONFIG_TOUCHSCREEN_PENMOUNT=m CONFIG_TOUCHSCREEN_PIXCIR=m -# CONFIG_TOUCHSCREEN_RASPBERRYPI_FW is not set CONFIG_TOUCHSCREEN_RM_TS=m # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set # CONFIG_TOUCHSCREEN_S6SY761 is not set @@ -6445,7 +6433,6 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -# CONFIG_VIDEO_ROCKCHIP_VPU is not set CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel.spec b/kernel.spec index 8f6c915a0..4ae3d94db 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1876,6 +1876,10 @@ fi # # %changelog +* Fri Jan 4 2019 Peter Robinson +- Updates for Arm plaforms +- IoT related updates + * Thu Jan 03 2019 Laura Abbott - 4.21.0-0.rc0.git6.1 - Linux v4.20-10911-g645ff1e8e704 From 43085e665a235344fca52532dc1d93bc4a72cb0d Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 4 Jan 2019 10:36:57 +0000 Subject: [PATCH 50/83] add back accidentally dropped QTNFMAC_PEARL_PCIE --- kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 1 + kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + 14 files changed, 14 insertions(+) diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index c2af7f10d..f7cb46bc4 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4667,6 +4667,7 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index b94ab2161..fa414168f 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4645,6 +4645,7 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index aa809741a..9299e0c23 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4909,6 +4909,7 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 52a7a5031..d3fd69554 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -4640,6 +4640,7 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 48ccb3b4d..817f98b40 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4619,6 +4619,7 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 5df54c629..c74114d58 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4888,6 +4888,7 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 3eb0e9e84..28d87ab07 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -4376,6 +4376,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-i686.config b/kernel-i686.config index a995ce3dc..be415f565 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -4355,6 +4355,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index e0a936866..b48aaa88b 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -4113,6 +4113,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 710ed5e22..4d1aee0d7 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -4090,6 +4090,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index ba4345195..5301fd653 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -4005,6 +4005,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 218992e48..fea1a586f 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -3982,6 +3982,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 1cece8869..43939931f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -4412,6 +4412,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 001b4ca8a..84b76ac5a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -4391,6 +4391,7 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m +CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y From 26d1ebd6e960121f253da7d43d0d9c0e4619556f Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 4 Jan 2019 10:38:13 +0000 Subject: [PATCH 51/83] and actually commit the QTNFMAC_PEARL_PCIE config file --- configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE | 1 + 1 file changed, 1 insertion(+) create mode 100644 configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE diff --git a/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE b/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE new file mode 100644 index 000000000..f67981f77 --- /dev/null +++ b/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE @@ -0,0 +1 @@ +CONFIG_QTNFMAC_PEARL_PCIE=m From 7590be9fd1d6a40977cc8d900a2e5702edfc8dbe Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 4 Jan 2019 07:39:28 -0800 Subject: [PATCH 52/83] Linux v4.20-10979-g96d4f267e40f --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 3c3b5a74b..3e909c2f8 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -645ff1e8e704c4f33ab1fcd3c87f95cb9b6d7144 +96d4f267e40f9509e8a66e2b39e8b95655617693 diff --git a/kernel.spec b/kernel.spec index 4ae3d94db..e7a95e7ac 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 6 +%define gitrev 7 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1876,6 +1876,9 @@ fi # # %changelog +* Fri Jan 04 2019 Laura Abbott - 4.21.0-0.rc0.git7.1 +- Linux v4.20-10979-g96d4f267e40f + * Fri Jan 4 2019 Peter Robinson - Updates for Arm plaforms - IoT related updates diff --git a/sources b/sources index 2f9a37890..849b6fa6e 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 -SHA512 (patch-4.20-git6.xz) = 8529bfd268ea6edb0d958a717c70271565b85ce3a0f712d7ba72cf61c4f4c7323a346dbde886d5ab34e4dd92588f966dd36fdd327be8b1f89305bae82b3c87e7 +SHA512 (patch-4.20-git7.xz) = 5c1161cfa27296c5af8906e294587ed93c76802ef5d78be2999c18b8bacb105aabee6a874869241715e89e1340594820a693a325686e55b94479beac14c8370d From 4479cba9243134f132aa0effe7a0005c61b53b94 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 7 Jan 2019 08:12:29 +0000 Subject: [PATCH 53/83] Minor cleanup for DRM_PANEL configs, enable a couple of Arm panels, minor Arm cleanups --- configs/fedora/generic/CONFIG_DRM_PANEL | 2 +- configs/fedora/generic/CONFIG_DRM_PANEL_BRIDGE | 1 + .../generic/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN | 2 +- configs/fedora/generic/{s390x => }/CONFIG_OF | 0 configs/fedora/generic/arm/CONFIG_DRM_PANEL | 1 - .../fedora/generic/arm/CONFIG_DRM_PANEL_ILITEK_ILI9881C | 1 + .../generic/arm/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO | 1 + .../generic/arm/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN | 1 + configs/fedora/generic/{ => arm}/CONFIG_OF_PMEM | 0 configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8973 | 2 +- configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MAX8973 | 1 - configs/fedora/generic/powerpc/CONFIG_DRM_PANEL | 1 - configs/fedora/generic/powerpc/CONFIG_OF | 1 + configs/fedora/generic/powerpc/CONFIG_OF_PMEM | 1 + configs/fedora/generic/s390x/CONFIG_DRM_PANEL | 1 - configs/fedora/generic/x86/CONFIG_DRM_PANEL | 1 - configs/fedora/generic/x86/CONFIG_DRM_PANEL_LVDS | 1 - configs/fedora/generic/x86/x86_64/CONFIG_OF | 1 - kernel-aarch64-debug.config | 7 ++++--- kernel-aarch64.config | 7 ++++--- kernel-armv7hl-debug.config | 5 +++-- kernel-armv7hl-lpae-debug.config | 5 +++-- kernel-armv7hl-lpae.config | 5 +++-- kernel-armv7hl.config | 5 +++-- kernel-i686-debug.config | 6 +++--- kernel-i686.config | 6 +++--- kernel-ppc64le-debug.config | 4 +++- kernel-ppc64le.config | 4 +++- kernel-s390x-debug.config | 4 ++-- kernel-s390x.config | 4 ++-- kernel-x86_64-debug.config | 6 +++--- kernel-x86_64.config | 6 +++--- 32 files changed, 51 insertions(+), 42 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_BRIDGE rename configs/fedora/generic/{s390x => }/CONFIG_OF (100%) delete mode 100644 configs/fedora/generic/arm/CONFIG_DRM_PANEL create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_PANEL_ILITEK_ILI9881C create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN rename configs/fedora/generic/{ => arm}/CONFIG_OF_PMEM (100%) delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MAX8973 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_DRM_PANEL create mode 100644 configs/fedora/generic/powerpc/CONFIG_OF create mode 100644 configs/fedora/generic/powerpc/CONFIG_OF_PMEM delete mode 100644 configs/fedora/generic/s390x/CONFIG_DRM_PANEL delete mode 100644 configs/fedora/generic/x86/CONFIG_DRM_PANEL delete mode 100644 configs/fedora/generic/x86/CONFIG_DRM_PANEL_LVDS delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_OF diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL b/configs/fedora/generic/CONFIG_DRM_PANEL index dc23d2384..de8a9c247 100644 --- a/configs/fedora/generic/CONFIG_DRM_PANEL +++ b/configs/fedora/generic/CONFIG_DRM_PANEL @@ -1 +1 @@ -# CONFIG_DRM_PANEL is not set +CONFIG_DRM_PANEL=y diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_BRIDGE b/configs/fedora/generic/CONFIG_DRM_PANEL_BRIDGE new file mode 100644 index 000000000..38e0dfae7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_BRIDGE @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_BRIDGE=y diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN b/configs/fedora/generic/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN index 474a0460f..48ef8d46b 100644 --- a/configs/fedora/generic/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN @@ -1 +1 @@ -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set diff --git a/configs/fedora/generic/s390x/CONFIG_OF b/configs/fedora/generic/CONFIG_OF similarity index 100% rename from configs/fedora/generic/s390x/CONFIG_OF rename to configs/fedora/generic/CONFIG_OF diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL b/configs/fedora/generic/arm/CONFIG_DRM_PANEL deleted file mode 100644 index de8a9c247..000000000 --- a/configs/fedora/generic/arm/CONFIG_DRM_PANEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_PANEL=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_ILITEK_ILI9881C b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_ILITEK_ILI9881C new file mode 100644 index 000000000..dbb25095d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_ILITEK_ILI9881C @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO new file mode 100644 index 000000000..afdef0ccb --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN new file mode 100644 index 000000000..474a0460f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN @@ -0,0 +1 @@ +CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m diff --git a/configs/fedora/generic/CONFIG_OF_PMEM b/configs/fedora/generic/arm/CONFIG_OF_PMEM similarity index 100% rename from configs/fedora/generic/CONFIG_OF_PMEM rename to configs/fedora/generic/arm/CONFIG_OF_PMEM diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8973 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8973 index 27d82cb78..23c18b1fb 100644 --- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8973 +++ b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8973 @@ -1 +1 @@ -# CONFIG_REGULATOR_MAX8973 is not set +CONFIG_REGULATOR_MAX8973=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MAX8973 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MAX8973 deleted file mode 100644 index 23c18b1fb..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MAX8973 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REGULATOR_MAX8973=m diff --git a/configs/fedora/generic/powerpc/CONFIG_DRM_PANEL b/configs/fedora/generic/powerpc/CONFIG_DRM_PANEL deleted file mode 100644 index de8a9c247..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_DRM_PANEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_PANEL=y diff --git a/configs/fedora/generic/powerpc/CONFIG_OF b/configs/fedora/generic/powerpc/CONFIG_OF new file mode 100644 index 000000000..b7345dd59 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_OF @@ -0,0 +1 @@ +CONFIG_OF=y diff --git a/configs/fedora/generic/powerpc/CONFIG_OF_PMEM b/configs/fedora/generic/powerpc/CONFIG_OF_PMEM new file mode 100644 index 000000000..71309bbab --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_OF_PMEM @@ -0,0 +1 @@ +CONFIG_OF_PMEM=m diff --git a/configs/fedora/generic/s390x/CONFIG_DRM_PANEL b/configs/fedora/generic/s390x/CONFIG_DRM_PANEL deleted file mode 100644 index de8a9c247..000000000 --- a/configs/fedora/generic/s390x/CONFIG_DRM_PANEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_PANEL=y diff --git a/configs/fedora/generic/x86/CONFIG_DRM_PANEL b/configs/fedora/generic/x86/CONFIG_DRM_PANEL deleted file mode 100644 index de8a9c247..000000000 --- a/configs/fedora/generic/x86/CONFIG_DRM_PANEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_PANEL=y diff --git a/configs/fedora/generic/x86/CONFIG_DRM_PANEL_LVDS b/configs/fedora/generic/x86/CONFIG_DRM_PANEL_LVDS deleted file mode 100644 index 6d4d3c7c6..000000000 --- a/configs/fedora/generic/x86/CONFIG_DRM_PANEL_LVDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_PANEL_LVDS=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_OF b/configs/fedora/generic/x86/x86_64/CONFIG_OF deleted file mode 100644 index d15176e9c..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_OF +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_OF is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f7cb46bc4..883bad354 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1438,13 +1438,14 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_PANEL_ARM_VERSATILE=m +CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m -# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m @@ -4789,7 +4790,7 @@ CONFIG_REGULATOR_MAX77802=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set -# CONFIG_REGULATOR_MAX8973 is not set +CONFIG_REGULATOR_MAX8973=m # CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index fa414168f..a9c0152c3 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1429,13 +1429,14 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_PANEL_ARM_VERSATILE=m +CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m -# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m @@ -4767,7 +4768,7 @@ CONFIG_REGULATOR_MAX77802=m # CONFIG_REGULATOR_MAX8649 is not set # CONFIG_REGULATOR_MAX8660 is not set # CONFIG_REGULATOR_MAX8952 is not set -# CONFIG_REGULATOR_MAX8973 is not set +CONFIG_REGULATOR_MAX8973=m # CONFIG_REGULATOR_MCP16502 is not set # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_PFUZE100 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 9299e0c23..662af343d 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1519,13 +1519,14 @@ CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m CONFIG_DRM_PANEL_ARM_VERSATILE=m +CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m -# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index d3fd69554..e7c2ff550 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1433,13 +1433,14 @@ CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_OMAP is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m +CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m -# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 817f98b40..987259074 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1425,13 +1425,14 @@ CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_OMAP is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m +CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m -# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index c74114d58..1d9738943 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1511,13 +1511,14 @@ CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m CONFIG_DRM_PANEL_ARM_VERSATILE=m +CONFIG_DRM_PANEL_BRIDGE=y CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set +CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m -# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set +CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 28d87ab07..812d9a397 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1254,16 +1254,17 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set -CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -3992,7 +3993,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF_OVERLAY is not set -CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_XO15_SCI=y diff --git a/kernel-i686.config b/kernel-i686.config index be415f565..42af165ac 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1244,16 +1244,17 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set -CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -3972,7 +3973,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF_OVERLAY is not set -CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_XO15_SCI=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index b48aaa88b..5c4e29483 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1156,6 +1156,7 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1165,7 +1166,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -3747,6 +3748,7 @@ CONFIG_OF_FPGA_REGION=m # CONFIG_OF_OVERLAY is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set +CONFIG_OF=y # CONFIG_OMFS_FS is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 4d1aee0d7..958e1a154 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1146,6 +1146,7 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1155,7 +1156,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -3725,6 +3726,7 @@ CONFIG_OF_FPGA_REGION=m # CONFIG_OF_OVERLAY is not set CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set +CONFIG_OF=y # CONFIG_OMFS_FS is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 5301fd653..7e2cf082c 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1157,6 +1157,7 @@ CONFIG_DRM=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1166,7 +1167,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -3677,7 +3678,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -CONFIG_OF_PMEM=m # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m diff --git a/kernel-s390x.config b/kernel-s390x.config index fea1a586f..cc086bd6a 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1147,6 +1147,7 @@ CONFIG_DRM=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -1156,7 +1157,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -3655,7 +3656,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -CONFIG_OF_PMEM=m # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 43939931f..7f4b2b511 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1301,16 +1301,17 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set -CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -4043,7 +4044,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -CONFIG_OF_PMEM=m # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 84b76ac5a..5b840c927 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1291,16 +1291,17 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_PANEL_BRIDGE=y # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set -CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set -CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set # CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set @@ -4023,7 +4024,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -CONFIG_OF_PMEM=m # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m From ab28abb0b2ad3055705c90a20191232fc2149cf1 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 7 Jan 2019 06:55:50 -0800 Subject: [PATCH 54/83] Bump for 5.0 --- kernel.spec | 30 +++++++++++++++--------------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/kernel.spec b/kernel.spec index e7a95e7ac..d8eace131 100644 --- a/kernel.spec +++ b/kernel.spec @@ -60,7 +60,7 @@ Summary: The Linux kernel %define stablerev %{stable_update} %define stable_base %{stable_update} %endif -%define rpmversion 4.%{base_sublevel}.%{stable_update} +%define rpmversion 5%{base_sublevel}.%{stable_update} ## The not-released-kernel case ## %else @@ -71,7 +71,7 @@ Summary: The Linux kernel # The git snapshot level %define gitrev 7 # Set rpm version accordingly -%define rpmversion 4.%{upstream_sublevel}.0 +%define rpmversion 5.%{upstream_sublevel}.0 %endif # Nb: The above rcrev and gitrev values automagically define Patch00 and Patch01 below. @@ -162,7 +162,7 @@ Summary: The Linux kernel %endif # The kernel tarball/base version -%define kversion 4.%{base_sublevel} +%define kversion 5.%{base_sublevel} %define make_target bzImage %define image_install_path boot @@ -422,7 +422,7 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu %define cross_opts CROSS_COMPILE=%{_build_arch}-linux-gnu- %endif -Source0: https://www.kernel.org/pub/linux/kernel/v4.x/linux-%{kversion}.tar.xz +Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz Source11: x509.genkey Source12: remove-binary-diff.pl @@ -469,7 +469,7 @@ Source1000: kernel-local # For a stable release kernel %if 0%{?stable_update} %if 0%{?stable_base} -%define stable_patch_00 patch-4.%{base_sublevel}.%{stable_base}.xz +%define stable_patch_00 patch-5.%{base_sublevel}.%{stable_base}.xz Source5000: %{stable_patch_00} %endif @@ -478,14 +478,14 @@ Source5000: %{stable_patch_00} # near the top of this spec file. %else %if 0%{?rcrev} -Source5000: patch-4.%{upstream_sublevel}-rc%{rcrev}.xz +Source5000: patch-5.%{upstream_sublevel}-rc%{rcrev}.xz %if 0%{?gitrev} -Source5001: patch-4.%{upstream_sublevel}-rc%{rcrev}-git%{gitrev}.xz +Source5001: patch-5.%{upstream_sublevel}-rc%{rcrev}-git%{gitrev}.xz %endif %else # pre-{base_sublevel+1}-rc1 case %if 0%{?gitrev} -Source5000: patch-4.%{base_sublevel}-git%{gitrev}.xz +Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz %endif %endif %endif @@ -875,7 +875,7 @@ ApplyPatch() exit 1 fi if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then - if [ "${patch:0:8}" != "patch-4." ] ; then + if [ "${patch:0:8}" != "patch-5." ] ; then echo "ERROR: Patch $patch not listed as a source patch in specfile" exit 1 fi @@ -908,20 +908,20 @@ ApplyOptionalPatch() # Update to latest upstream. %if 0%{?released_kernel} -%define vanillaversion 4.%{base_sublevel} +%define vanillaversion 5.%{base_sublevel} # non-released_kernel case %else %if 0%{?rcrev} -%define vanillaversion 4.%{upstream_sublevel}-rc%{rcrev} +%define vanillaversion 5.%{upstream_sublevel}-rc%{rcrev} %if 0%{?gitrev} -%define vanillaversion 4.%{upstream_sublevel}-rc%{rcrev}-git%{gitrev} +%define vanillaversion 5.%{upstream_sublevel}-rc%{rcrev}-git%{gitrev} %endif %else # pre-{base_sublevel+1}-rc1 case %if 0%{?gitrev} -%define vanillaversion 4.%{base_sublevel}-git%{gitrev} +%define vanillaversion 5.%{base_sublevel}-git%{gitrev} %else -%define vanillaversion 4.%{base_sublevel} +%define vanillaversion 5.%{base_sublevel} %endif %endif %endif @@ -934,7 +934,7 @@ ApplyOptionalPatch() # Build a list of the other top-level kernel tree directories. # This will be used to hardlink identical vanilla subdirs. -sharedirs=$(find "$PWD" -maxdepth 1 -type d -name 'kernel-4.*' \ +sharedirs=$(find "$PWD" -maxdepth 1 -type d -name 'kernel-5.*' \ | grep -x -v "$PWD"/kernel-%{kversion}%{?dist}) ||: # Delete all old stale trees. From 5f6c3d9fc4c59c34c30bcd445cec5ca419849580 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 7 Jan 2019 07:03:21 -0800 Subject: [PATCH 55/83] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index d8eace131..0fa8f5d1a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1876,6 +1876,9 @@ fi # # %changelog +* Mon Jan 07 2019 Laura Abbott +- Disable debugging options. + * Fri Jan 04 2019 Laura Abbott - 4.21.0-0.rc0.git7.1 - Linux v4.20-10979-g96d4f267e40f From be2536aea84916128b26c0e577646ae99bdd4de7 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 7 Jan 2019 07:32:57 -0800 Subject: [PATCH 56/83] Linux v5.0-rc1 5.0! Yay! Most of the hard work of what to do has already been figured out (see d7293323e7b09ea8bd2f0bbdb43a9b169562bc4d) We will once again need to undo some hacks when 5.0 is officially released: upstream_sublevel kversion Source0 --- .gitignore | 1 + asus-fx503-keyb.patch | 124 ------------------ configs/fedora/generic/CONFIG_ARCH_MXC | 1 + configs/fedora/generic/CONFIG_ARCH_RDA | 1 + configs/fedora/generic/CONFIG_FB_LOGO_CENTER | 1 + configs/fedora/generic/CONFIG_PCI_MESON | 1 + configs/fedora/generic/CONFIG_PL353_SMC | 1 + .../fedora/generic/CONFIG_RAID6_PQ_BENCHMARK | 1 + kernel-aarch64-debug.config | 6 + kernel-aarch64.config | 6 + kernel-armv7hl-debug.config | 5 + kernel-armv7hl-lpae-debug.config | 5 + kernel-armv7hl-lpae.config | 5 + kernel-armv7hl.config | 5 + kernel-i686-debug.config | 6 + kernel-i686.config | 6 + kernel-ppc64le-debug.config | 6 + kernel-ppc64le.config | 6 + kernel-s390x-debug.config | 6 + kernel-s390x.config | 6 + kernel-x86_64-debug.config | 6 + kernel-x86_64.config | 6 + kernel.spec | 22 ++-- sources | 3 +- 24 files changed, 101 insertions(+), 135 deletions(-) delete mode 100644 asus-fx503-keyb.patch create mode 100644 configs/fedora/generic/CONFIG_ARCH_MXC create mode 100644 configs/fedora/generic/CONFIG_ARCH_RDA create mode 100644 configs/fedora/generic/CONFIG_FB_LOGO_CENTER create mode 100644 configs/fedora/generic/CONFIG_PCI_MESON create mode 100644 configs/fedora/generic/CONFIG_PL353_SMC create mode 100644 configs/fedora/generic/CONFIG_RAID6_PQ_BENCHMARK diff --git a/.gitignore b/.gitignore index 0139918a6..016c19c4b 100644 --- a/.gitignore +++ b/.gitignore @@ -8,3 +8,4 @@ kernel-[234].*/ perf-man-*.tar.gz kernel-headers/ kernel-tools/ +/linux-5.0-rc1.tar.gz diff --git a/asus-fx503-keyb.patch b/asus-fx503-keyb.patch deleted file mode 100644 index c0a8fab4f..000000000 --- a/asus-fx503-keyb.patch +++ /dev/null @@ -1,124 +0,0 @@ -From c1dfbd7a588e43be466d12c3636f5670aef04847 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Fri, 23 Nov 2018 13:31:00 +0100 -Subject: [PATCH 1/2] HID: asus: Add event handler to catch unmapped Asus - Vendor UsagePage codes - -Various Asus devices generate HID events using the Asus Vendor specific -UsagePage 0xff31 and hid-asus will map these in its input_mapping for all -devices to which it binds (independent of any quirks). - -Add an event callback which check for unmapped (because sofar unknown) -usages within the Asus Vendor UsagePage and log a warning for these. - -The purpose of this patch is to help debugging / find such unmapped codes -and add them to the asus_input_mapping() function. - -Signed-off-by: Hans de Goede ---- - drivers/hid/hid-asus.c | 13 +++++++++++++ - 1 file changed, 13 insertions(+) - -diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c -index a1fa2fc8c9b5..61fb5a43c1cb 100644 ---- a/drivers/hid/hid-asus.c -+++ b/drivers/hid/hid-asus.c -@@ -241,6 +241,18 @@ static int asus_report_input(struct asus_drvdata *drvdat, u8 *data, int size) - return 1; - } - -+static int asus_event(struct hid_device *hdev, struct hid_field *field, -+ struct hid_usage *usage, __s32 value) -+{ -+ if ((usage->hid & HID_USAGE_PAGE) == 0xff310000 && -+ (usage->hid & HID_USAGE) != 0x00 && !usage->type) { -+ hid_warn(hdev, "Unmapped Asus vendor usagepage code 0x%02x\n", -+ usage->hid & HID_USAGE); -+ } -+ -+ return 0; -+} -+ - static int asus_raw_event(struct hid_device *hdev, - struct hid_report *report, u8 *data, int size) - { -@@ -832,6 +844,7 @@ static struct hid_driver asus_driver = { - #ifdef CONFIG_PM - .reset_resume = asus_reset_resume, - #endif -+ .event = asus_event, - .raw_event = asus_raw_event - }; - module_hid_driver(asus_driver); --- -2.19.2 - -From 53cb4c986eaedd2cfa161932b36d80c70d947e9e Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Fri, 23 Nov 2018 13:44:27 +0100 -Subject: [PATCH 2/2] HID: asus: Add support for the ASUS FX503VD laptop - -The ASUS FX503VD laptop uses an USB keyboard with several hotkeys -which use the Asus Vendor specific UsagePage. - -This uses two usage-codes within the page which have not been seen -before, 0x7c for its mic-mute hotkey and 0x99 for Fn+F5 which has -a "fan" symbol as hotkey symbol on the keyb. we map this to KEY_PROG4 -(PROG1-PROG3 are already used). - -This commit adds the mappings for the 2 new usage codes and the USB-ids -for this keyboard to the hid-asus driver. - -Signed-off-by: Hans de Goede ---- - drivers/hid/hid-asus.c | 7 +++++++ - drivers/hid/hid-ids.h | 1 + - 2 files changed, 8 insertions(+) - -diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c -index 61fb5a43c1cb..ab8bd40a77ed 100644 ---- a/drivers/hid/hid-asus.c -+++ b/drivers/hid/hid-asus.c -@@ -522,6 +522,7 @@ static int asus_input_mapping(struct hid_device *hdev, - case 0x20: asus_map_key_clear(KEY_BRIGHTNESSUP); break; - case 0x35: asus_map_key_clear(KEY_DISPLAY_OFF); break; - case 0x6c: asus_map_key_clear(KEY_SLEEP); break; -+ case 0x7c: asus_map_key_clear(KEY_MICMUTE); break; - case 0x82: asus_map_key_clear(KEY_CAMERA); break; - case 0x88: asus_map_key_clear(KEY_RFKILL); break; - case 0xb5: asus_map_key_clear(KEY_CALC); break; -@@ -540,6 +541,9 @@ static int asus_input_mapping(struct hid_device *hdev, - /* Fn+Space Power4Gear Hybrid */ - case 0x5c: asus_map_key_clear(KEY_PROG3); break; - -+ /* Fn+F5 "fan" symbol on FX503VD */ -+ case 0x99: asus_map_key_clear(KEY_PROG4); break; -+ - default: - /* ASUS lazily declares 256 usages, ignore the rest, - * as some make the keyboard appear as a pointer device. */ -@@ -817,6 +821,9 @@ static const struct hid_device_id asus_devices[] = { - USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD2), QUIRK_USE_KBD_BACKLIGHT }, - { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK, - USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD3), QUIRK_G752_KEYBOARD }, -+ { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK, -+ USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD), -+ QUIRK_USE_KBD_BACKLIGHT }, - { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK, - USB_DEVICE_ID_ASUSTEK_T100TA_KEYBOARD), - QUIRK_T100_KEYBOARD | QUIRK_NO_CONSUMER_USAGES }, -diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h -index ed35c9a9a110..4206428c0ba2 100644 ---- a/drivers/hid/hid-ids.h -+++ b/drivers/hid/hid-ids.h -@@ -190,6 +190,7 @@ - #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD1 0x1854 - #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD2 0x1837 - #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD3 0x1822 -+#define USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD 0x1869 - - #define USB_VENDOR_ID_ATEN 0x0557 - #define USB_DEVICE_ID_ATEN_UC100KM 0x2004 --- -2.19.2 - diff --git a/configs/fedora/generic/CONFIG_ARCH_MXC b/configs/fedora/generic/CONFIG_ARCH_MXC new file mode 100644 index 000000000..6d6aca346 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARCH_MXC @@ -0,0 +1 @@ +# CONFIG_ARCH_MXC is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_RDA b/configs/fedora/generic/CONFIG_ARCH_RDA new file mode 100644 index 000000000..449e22666 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARCH_RDA @@ -0,0 +1 @@ +# CONFIG_ARCH_RDA is not set diff --git a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER b/configs/fedora/generic/CONFIG_FB_LOGO_CENTER new file mode 100644 index 000000000..467865002 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FB_LOGO_CENTER @@ -0,0 +1 @@ +# CONFIG_FB_LOGO_CENTER is not set diff --git a/configs/fedora/generic/CONFIG_PCI_MESON b/configs/fedora/generic/CONFIG_PCI_MESON new file mode 100644 index 000000000..22158fded --- /dev/null +++ b/configs/fedora/generic/CONFIG_PCI_MESON @@ -0,0 +1 @@ +# CONFIG_PCI_MESON is not set diff --git a/configs/fedora/generic/CONFIG_PL353_SMC b/configs/fedora/generic/CONFIG_PL353_SMC new file mode 100644 index 000000000..3d89a3723 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PL353_SMC @@ -0,0 +1 @@ +# CONFIG_PL353_SMC is not set diff --git a/configs/fedora/generic/CONFIG_RAID6_PQ_BENCHMARK b/configs/fedora/generic/CONFIG_RAID6_PQ_BENCHMARK new file mode 100644 index 000000000..9c12f3756 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RAID6_PQ_BENCHMARK @@ -0,0 +1 @@ +# CONFIG_RAID6_PQ_BENCHMARK is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 883bad354..3d399c78c 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -248,10 +248,12 @@ CONFIG_ARCH_HISI=y CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_RENESAS is not set CONFIG_ARCH_ROCKCHIP=y @@ -1739,6 +1741,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4324,6 +4327,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4462,6 +4466,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PL320_MBOX is not set CONFIG_PL330_DMA=m +# CONFIG_PL353_SMC is not set CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set @@ -4701,6 +4706,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index a9c0152c3..914f845a8 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -248,10 +248,12 @@ CONFIG_ARCH_HISI=y CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALTEK is not set # CONFIG_ARCH_RENESAS is not set CONFIG_ARCH_ROCKCHIP=y @@ -1722,6 +1724,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4303,6 +4306,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4441,6 +4445,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PL320_MBOX is not set CONFIG_PL330_DMA=m +# CONFIG_PL353_SMC is not set CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set @@ -4679,6 +4684,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 662af343d..f9edf01e0 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -250,6 +250,7 @@ CONFIG_ARCH_OMAP3=y CONFIG_ARCH_OMAP4=y # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALVIEW is not set # CONFIG_ARCH_RENESAS is not set CONFIG_ARCH_ROCKCHIP=y @@ -1832,6 +1833,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IMSTT is not set # CONFIG_FB_IMX is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4558,6 +4560,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_LAYERSCAPE is not set +# CONFIG_PCI_MESON is not set CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4706,6 +4709,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m +# CONFIG_PL353_SMC is not set CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set @@ -4943,6 +4947,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index e7c2ff550..00e3066a0 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -240,6 +240,7 @@ CONFIG_ARCH_MVEBU=y # CONFIG_ARCH_OMAP4 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_QCOM is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALVIEW is not set # CONFIG_ARCH_RENESAS is not set CONFIG_ARCH_ROCKCHIP=y @@ -1743,6 +1744,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4342,6 +4344,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IOV=y CONFIG_PCI_KEYSTONE=y # CONFIG_PCI_LAYERSCAPE is not set +# CONFIG_PCI_MESON is not set CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4471,6 +4474,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m +# CONFIG_PL353_SMC is not set CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set @@ -4674,6 +4678,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 987259074..ab54de0d6 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -240,6 +240,7 @@ CONFIG_ARCH_MVEBU=y # CONFIG_ARCH_OMAP4 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_QCOM is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALVIEW is not set # CONFIG_ARCH_RENESAS is not set CONFIG_ARCH_ROCKCHIP=y @@ -1727,6 +1728,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4322,6 +4324,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IOV=y CONFIG_PCI_KEYSTONE=y # CONFIG_PCI_LAYERSCAPE is not set +# CONFIG_PCI_MESON is not set CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4451,6 +4454,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m +# CONFIG_PL353_SMC is not set CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set @@ -4653,6 +4657,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 1d9738943..5649ae3e0 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -250,6 +250,7 @@ CONFIG_ARCH_OMAP3=y CONFIG_ARCH_OMAP4=y # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALVIEW is not set # CONFIG_ARCH_RENESAS is not set CONFIG_ARCH_ROCKCHIP=y @@ -1816,6 +1817,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IMSTT is not set # CONFIG_FB_IMX is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4538,6 +4540,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_LAYERSCAPE is not set +# CONFIG_PCI_MESON is not set CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4686,6 +4689,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m +# CONFIG_PL353_SMC is not set CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set @@ -4922,6 +4926,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RANDOM_TRUST_CPU is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 812d9a397..76db5502b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -247,9 +247,11 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1567,6 +1569,7 @@ CONFIG_FB_I810=m # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set # CONFIG_FB_LE80578 is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4139,6 +4142,7 @@ CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y @@ -4230,6 +4234,7 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4409,6 +4414,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y diff --git a/kernel-i686.config b/kernel-i686.config index 42af165ac..0cb061eb4 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -247,9 +247,11 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1549,6 +1551,7 @@ CONFIG_FB_I810=m # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set # CONFIG_FB_LE80578 is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4119,6 +4122,7 @@ CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y @@ -4210,6 +4214,7 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4388,6 +4393,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 5c4e29483..a56e3cd96 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -192,9 +192,11 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1424,6 +1426,7 @@ CONFIG_FB_EFI=y CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set CONFIG_FB_MATROX_G=y # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX_MILLENIUM is not set @@ -3866,6 +3869,7 @@ CONFIG_PCIE_PTM=y CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set # CONFIG_PCI_MSI_IRQ_DOMAIN is not set CONFIG_PCI_MSI=y CONFIG_PCI_P2PDMA=y @@ -3939,6 +3943,7 @@ CONFIG_PINCTRL_RK805=m CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4148,6 +4153,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 958e1a154..b6eaee17c 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -192,9 +192,11 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1406,6 +1408,7 @@ CONFIG_FB_EFI=y CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set CONFIG_FB_MATROX_G=y # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX_MILLENIUM is not set @@ -3844,6 +3847,7 @@ CONFIG_PCIE_PTM=y CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set # CONFIG_PCI_MSI_IRQ_DOMAIN is not set CONFIG_PCI_MSI=y CONFIG_PCI_P2PDMA=y @@ -3917,6 +3921,7 @@ CONFIG_PINCTRL_RK805=m CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4125,6 +4130,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 7e2cf082c..f0fc0d831 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -194,10 +194,12 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1419,6 +1421,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set CONFIG_FB=m # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set @@ -3793,6 +3796,7 @@ CONFIG_PCIE_PTM=y CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set # CONFIG_PCI_MSI_IRQ_DOMAIN is not set CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=64 @@ -3869,6 +3873,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKEY=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4038,6 +4043,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y diff --git a/kernel-s390x.config b/kernel-s390x.config index cc086bd6a..09c23c0cf 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -194,10 +194,12 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1401,6 +1403,7 @@ CONFIG_FB_EFI=y # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set +# CONFIG_FB_LOGO_CENTER is not set CONFIG_FB=m # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set @@ -3771,6 +3774,7 @@ CONFIG_PCIE_PTM=y CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set # CONFIG_PCI_MSI_IRQ_DOMAIN is not set CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=64 @@ -3847,6 +3851,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKEY=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4015,6 +4020,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOM_TRUST_CPU=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 7f4b2b511..5c4802c19 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -249,9 +249,11 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1613,6 +1615,7 @@ CONFIG_FB_I810=m # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set # CONFIG_FB_LE80578 is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4178,6 +4181,7 @@ CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y @@ -4268,6 +4272,7 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4445,6 +4450,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 5b840c927..42ea7e2cb 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -249,9 +249,11 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y +# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set +# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -1595,6 +1597,7 @@ CONFIG_FB_I810=m # CONFIG_FB_IMSTT is not set # CONFIG_FB_KYRO is not set # CONFIG_FB_LE80578 is not set +# CONFIG_FB_LOGO_CENTER is not set # CONFIG_FB_MATROX_G is not set # CONFIG_FB_MATROX_I2C is not set # CONFIG_FB_MATROX is not set @@ -4158,6 +4161,7 @@ CONFIG_PCI_HERMES=m # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y +# CONFIG_PCI_MESON is not set CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y @@ -4248,6 +4252,7 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m +# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m @@ -4424,6 +4429,7 @@ CONFIG_RADIO_TRUST=m CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m +# CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y diff --git a/kernel.spec b/kernel.spec index 0fa8f5d1a..8353475b4 100644 --- a/kernel.spec +++ b/kernel.spec @@ -48,7 +48,7 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 20 +%define base_sublevel 0 ## If this is a released kernel ## %if 0%{?released_kernel} @@ -65,11 +65,13 @@ Summary: The Linux kernel ## The not-released-kernel case ## %else # The next upstream release sublevel (base_sublevel+1) -%define upstream_sublevel %(echo $((%{base_sublevel} + 1))) +# %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) +# Work around for major version bump +%define upstream_sublevel 0 # The rc snapshot level -%global rcrev 0 +%global rcrev 1 # The git snapshot level -%define gitrev 7 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -162,7 +164,8 @@ Summary: The Linux kernel %endif # The kernel tarball/base version -%define kversion 5.%{base_sublevel} +# %define kversion 5.%{base_sublevel} +%define kversion 5.%{base_sublevel}-rc%rcrev %define make_target bzImage %define image_install_path boot @@ -422,7 +425,8 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu %define cross_opts CROSS_COMPILE=%{_build_arch}-linux-gnu- %endif -Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz +# Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz +Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc1.tar.gz Source11: x509.genkey Source12: remove-binary-diff.pl @@ -599,9 +603,6 @@ Patch351: arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch # rhbz 1431375 Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch -# rhbz 1645070 patch queued upstream for merging into 4.21 -Patch505: asus-fx503-keyb.patch - # nvlink failure Patch506: 0001-Drop-that-def_bool.patch @@ -1876,6 +1877,9 @@ fi # # %changelog +* Mon Jan 07 2019 Laura Abbott - 5.0.0-0.rc1.git0.1 +- Linux v5.0-rc1 + * Mon Jan 07 2019 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index 849b6fa6e..af024b719 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -SHA512 (linux-4.20.tar.xz) = e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4 -SHA512 (patch-4.20-git7.xz) = 5c1161cfa27296c5af8906e294587ed93c76802ef5d78be2999c18b8bacb105aabee6a874869241715e89e1340594820a693a325686e55b94479beac14c8370d +SHA512 (linux-5.0-rc1.tar.gz) = acad161b8cd164c2ee63f7bf937655b1618a357be3cf0afa90b987f4697005987bed1a911228d1f77a188f2c008041fe1ac7e5055797abcaf3d8b4a92aef8552 From 27b219978f2ee5510ebb06032f6763ca3c0ba7ad Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 7 Jan 2019 07:53:22 -0800 Subject: [PATCH 57/83] Need to drop this too apparently --- kernel.spec | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 8353475b4..649642aea 100644 --- a/kernel.spec +++ b/kernel.spec @@ -482,7 +482,8 @@ Source5000: %{stable_patch_00} # near the top of this spec file. %else %if 0%{?rcrev} -Source5000: patch-5.%{upstream_sublevel}-rc%{rcrev}.xz +# One more fixup apparently? +# Source5000: patch-5.%{upstream_sublevel}-rc%{rcrev}.xz %if 0%{?gitrev} Source5001: patch-5.%{upstream_sublevel}-rc%{rcrev}-git%{gitrev}.xz %endif From cc1db7f34788e8832189b25ed2cc2798435b06bf Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 7 Jan 2019 15:09:43 -0600 Subject: [PATCH 58/83] Updates for secure boot --- ...st-not-complain-about-cert-lists-tha.patch | 49 +++++++++---------- ...st-use-efi_status_to_str-to-print-er.patch | 8 +-- .../x86/CONFIG_INTEGRITY_PLATFORM_KEYRING | 1 + kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 9 ++-- 8 files changed, 34 insertions(+), 41 deletions(-) create mode 100644 configs/fedora/generic/x86/CONFIG_INTEGRITY_PLATFORM_KEYRING diff --git a/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch b/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch index 6e8a2e039..34934a970 100644 --- a/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch +++ b/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch @@ -6,27 +6,27 @@ Subject: [PATCH 1/3] Make get_cert_list() not complain about cert lists that Signed-off-by: Peter Jones --- - certs/load_uefi.c | 37 ++++++++++++++++++++++--------------- + security/integrity/platform_certs/load_uefi.c | 37 ++++++++++++++++++++++--------------- 1 file changed, 22 insertions(+), 15 deletions(-) -diff --git a/certs/load_uefi.c b/certs/load_uefi.c -index 3d884598601..9ef34c44fd1 100644 ---- a/certs/load_uefi.c -+++ b/certs/load_uefi.c -@@ -35,8 +35,8 @@ static __init bool uefi_check_ignore_db(void) +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index 81b19c52832b..e188f3ecbce3 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -38,8 +38,8 @@ static __init bool uefi_check_ignore_db(void) /* * Get a certificate list blob from the named EFI variable. */ -static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - unsigned long *size) +static __init int get_cert_list(efi_char16_t *name, efi_guid_t *guid, -+ unsigned long *size, void **cert_list) ++ unsigned long *size , void **cert_list) { efi_status_t status; unsigned long lsize = 4; -@@ -44,26 +44,33 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, +@@ -47,24 +47,31 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, void *db; - + status = efi.get_variable(name, guid, NULL, &lsize, &tmpdb); + if (status == EFI_NOT_FOUND) { + *size = 0; @@ -39,14 +39,12 @@ index 3d884598601..9ef34c44fd1 100644 - return NULL; + return efi_status_to_err(status); } - + db = kmalloc(lsize, GFP_KERNEL); - if (!db) { - pr_err("Couldn't allocate memory for uefi cert list\n"); + if (!db) - return NULL; + return -ENOMEM; - } - + status = efi.get_variable(name, guid, NULL, &lsize, db); if (status != EFI_SUCCESS) { kfree(db); @@ -54,15 +52,15 @@ index 3d884598601..9ef34c44fd1 100644 - return NULL; + return efi_status_to_err(status); } - + *size = lsize; - return db; + *cert_list = db; + return 0; } - + /* -@@ -152,10 +159,10 @@ static int __init load_uefi_certs(void) +@@ -153,10 +160,10 @@ static int __init load_uefi_certs(void) * an error if we can't get them. */ if (!uefi_check_ignore_db()) { @@ -74,36 +72,33 @@ index 3d884598601..9ef34c44fd1 100644 - } else { + } else if (dbsize != 0) { rc = parse_efi_signature_list("UEFI:db", - db, dbsize, get_handler_for_db); + db, dbsize, get_handler_for_db); if (rc) -@@ -164,10 +171,10 @@ static int __init load_uefi_certs(void) +@@ -166,10 +173,10 @@ static int __init load_uefi_certs(void) } } - + - mok = get_cert_list(L"MokListRT", &mok_var, &moksize); - if (!mok) { + rc = get_cert_list(L"MokListRT", &mok_var, &moksize, &mok); + if (rc < 0) { - pr_info("MODSIGN: Couldn't get UEFI MokListRT\n"); + pr_info("Couldn't get UEFI MokListRT\n"); - } else { + } else if (moksize != 0) { rc = parse_efi_signature_list("UEFI:MokListRT", mok, moksize, get_handler_for_db); if (rc) -@@ -175,10 +182,10 @@ static int __init load_uefi_certs(void) +@@ -177,10 +184,10 @@ static int __init load_uefi_certs(void) kfree(mok); } - + - dbx = get_cert_list(L"dbx", &secure_var, &dbxsize); - if (!dbx) { + rc = get_cert_list(L"dbx", &secure_var, &dbxsize, &dbx); + if (rc < 0) { - pr_info("MODSIGN: Couldn't get UEFI dbx list\n"); + pr_info("Couldn't get UEFI dbx list\n"); - } else { + } else if (dbxsize != 0) { rc = parse_efi_signature_list("UEFI:dbx", dbx, dbxsize, get_handler_for_dbx); --- -2.15.0 - diff --git a/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch b/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch index abb313a29..ec107ba09 100644 --- a/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch +++ b/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch @@ -6,13 +6,13 @@ Subject: [PATCH 3/3] Make get_cert_list() use efi_status_to_str() to print Signed-off-by: Peter Jones --- - certs/load_uefi.c | 6 ++++-- + security/integrity/platform_certs/load_uefi.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) -diff --git a/certs/load_uefi.c b/certs/load_uefi.c +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c index 9ef34c44fd1..13a2826715d 100644 ---- a/certs/load_uefi.c -+++ b/certs/load_uefi.c +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c @@ -51,7 +51,8 @@ static __init int get_cert_list(efi_char16_t *name, efi_guid_t *guid, } diff --git a/configs/fedora/generic/x86/CONFIG_INTEGRITY_PLATFORM_KEYRING b/configs/fedora/generic/x86/CONFIG_INTEGRITY_PLATFORM_KEYRING new file mode 100644 index 000000000..a7b1b167b --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_INTEGRITY_PLATFORM_KEYRING @@ -0,0 +1 @@ +CONFIG_INTEGRITY_PLATFORM_KEYRING=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 76db5502b..8f5ba86bd 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2335,7 +2335,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set +CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m diff --git a/kernel-i686.config b/kernel-i686.config index 0cb061eb4..1d65fe70d 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2317,7 +2317,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set +CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 5c4802c19..874f87271 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2380,7 +2380,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set +CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 42ea7e2cb..eccb4dc9e 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2362,7 +2362,7 @@ CONFIG_INT3406_THERMAL=m CONFIG_INT340X_THERMAL=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y -# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set +CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m diff --git a/kernel.spec b/kernel.spec index 649642aea..970713213 100644 --- a/kernel.spec +++ b/kernel.spec @@ -544,12 +544,6 @@ Patch201: efi-lockdown.patch Patch202: KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch -Patch204: Add-an-EFI-signature-blob-parser-and-key-loader.patch - -Patch205: MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch - -Patch206: MODSIGN-Support-not-importing-certs-from-db.patch - # bz 1497559 - Make kernel MODSIGN code not error on missing variables Patch207: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch Patch208: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch @@ -1878,6 +1872,9 @@ fi # # %changelog +* Mon Jan 07 2019 Justin M. Forbes +- Updates for secure boot + * Mon Jan 07 2019 Laura Abbott - 5.0.0-0.rc1.git0.1 - Linux v5.0-rc1 From 8e8de459e7ba7b89043686df7deea554dd7eecb9 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 7 Jan 2019 16:23:55 -0600 Subject: [PATCH 59/83] Forgot to remove dropped patches --- ...signature-blob-parser-and-key-loader.patch | 176 ------------- ...t-certificates-from-UEFI-Secure-Boot.patch | 246 ------------------ ...-Support-not-importing-certs-from-db.patch | 88 ------- 3 files changed, 510 deletions(-) delete mode 100644 Add-an-EFI-signature-blob-parser-and-key-loader.patch delete mode 100644 MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch delete mode 100644 MODSIGN-Support-not-importing-certs-from-db.patch diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch deleted file mode 100644 index 276eb708d..000000000 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ /dev/null @@ -1,176 +0,0 @@ -From 73e105771858bf39aeabcbcd2f7b002c24ac4bb0 Mon Sep 17 00:00:00 2001 -From: Dave Howells -Date: Fri, 5 May 2017 08:21:58 +0100 -Subject: [PATCH] efi: Add an EFI signature blob parser - -Add a function to parse an EFI signature blob looking for elements of -interest. A list is made up of a series of sublists, where all the -elements in a sublist are of the same type, but sublists can be of -different types. - -For each sublist encountered, the function pointed to by the -get_handler_for_guid argument is called with the type specifier GUID and -returns either a pointer to a function to handle elements of that type or -NULL if the type is not of interest. - -If the sublist is of interest, each element is passed to the handler -function in turn. - -Signed-off-by: David Howells ---- - certs/Kconfig | 8 ++++ - certs/Makefile | 1 + - certs/efi_parser.c | 112 +++++++++++++++++++++++++++++++++++++++++++++ - 3 files changed, 121 insertions(+) - create mode 100644 certs/efi_parser.c - -diff --git a/certs/Kconfig b/certs/Kconfig -index c94e93d8bccf..650ffcb8db79 100644 ---- a/certs/Kconfig -+++ b/certs/Kconfig -@@ -83,4 +83,12 @@ config SYSTEM_BLACKLIST_HASH_LIST - wrapper to incorporate the list into the kernel. Each should - be a string of hex digits. - -+config EFI_SIGNATURE_LIST_PARSER -+ bool "EFI signature list parser" -+ depends on EFI -+ select X509_CERTIFICATE_PARSER -+ help -+ This option provides support for parsing EFI signature lists for -+ X.509 certificates and turning them into keys. -+ - endmenu -diff --git a/certs/Makefile b/certs/Makefile -index 5d0999b9e21b..7e5e179ac685 100644 ---- a/certs/Makefile -+++ b/certs/Makefile -@@ -10,6 +10,7 @@ obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_hashes.o - else - obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_nohashes.o - endif -+obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o - - ifeq ($(CONFIG_SYSTEM_TRUSTED_KEYRING),y) - -diff --git a/certs/efi_parser.c b/certs/efi_parser.c -new file mode 100644 -index 000000000000..4e396f98f5c7 ---- /dev/null -+++ b/certs/efi_parser.c -@@ -0,0 +1,112 @@ -+/* EFI signature/key/certificate list parser -+ * -+ * Copyright (C) 2012, 2016 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) "EFI: "fmt -+#include -+#include -+#include -+#include -+ -+/** -+ * parse_efi_signature_list - Parse an EFI signature list for certificates -+ * @source: The source of the key -+ * @data: The data blob to parse -+ * @size: The size of the data blob -+ * @get_handler_for_guid: Get the handler func for the sig type (or NULL) -+ * -+ * Parse an EFI signature list looking for elements of interest. A list is -+ * made up of a series of sublists, where all the elements in a sublist are of -+ * the same type, but sublists can be of different types. -+ * -+ * For each sublist encountered, the @get_handler_for_guid function is called -+ * with the type specifier GUID and returns either a pointer to a function to -+ * handle elements of that type or NULL if the type is not of interest. -+ * -+ * If the sublist is of interest, each element is passed to the handler -+ * function in turn. -+ * -+ * Error EBADMSG is returned if the list doesn't parse correctly and 0 is -+ * returned if the list was parsed correctly. No error can be returned from -+ * the @get_handler_for_guid function or the element handler function it -+ * returns. -+ */ -+int __init parse_efi_signature_list( -+ const char *source, -+ const void *data, size_t size, -+ efi_element_handler_t (*get_handler_for_guid)(const efi_guid_t *)) -+{ -+ efi_element_handler_t handler; -+ unsigned offs = 0; -+ -+ pr_devel("-->%s(,%zu)\n", __func__, size); -+ -+ while (size > 0) { -+ const efi_signature_data_t *elem; -+ efi_signature_list_t list; -+ size_t lsize, esize, hsize, elsize; -+ -+ if (size < sizeof(list)) -+ return -EBADMSG; -+ -+ memcpy(&list, data, sizeof(list)); -+ pr_devel("LIST[%04x] guid=%pUl ls=%x hs=%x ss=%x\n", -+ offs, -+ list.signature_type.b, list.signature_list_size, -+ list.signature_header_size, list.signature_size); -+ -+ lsize = list.signature_list_size; -+ hsize = list.signature_header_size; -+ esize = list.signature_size; -+ elsize = lsize - sizeof(list) - hsize; -+ -+ if (lsize > size) { -+ pr_devel("<--%s() = -EBADMSG [overrun @%x]\n", -+ __func__, offs); -+ return -EBADMSG; -+ } -+ -+ if (lsize < sizeof(list) || -+ lsize - sizeof(list) < hsize || -+ esize < sizeof(*elem) || -+ elsize < esize || -+ elsize % esize != 0) { -+ pr_devel("- bad size combo @%x\n", offs); -+ return -EBADMSG; -+ } -+ -+ handler = get_handler_for_guid(&list.signature_type); -+ if (!handler) { -+ data += lsize; -+ size -= lsize; -+ offs += lsize; -+ continue; -+ } -+ -+ data += sizeof(list) + hsize; -+ size -= sizeof(list) + hsize; -+ offs += sizeof(list) + hsize; -+ -+ for (; elsize > 0; elsize -= esize) { -+ elem = data; -+ -+ pr_devel("ELEM[%04x]\n", offs); -+ handler(source, -+ &elem->signature_data, -+ esize - sizeof(*elem)); -+ -+ data += esize; -+ size -= esize; -+ offs += esize; -+ } -+ } -+ -+ return 0; -+} --- -2.20.1 - diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch deleted file mode 100644 index 08195ff4e..000000000 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ /dev/null @@ -1,246 +0,0 @@ -From 90dc66270b02981b19a085c6a9184e3452b7b3e8 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Fri, 5 May 2017 08:21:59 +0100 -Subject: [PATCH 3/4] MODSIGN: Import certificates from UEFI Secure Boot - -Secure Boot stores a list of allowed certificates in the 'db' variable. -This imports those certificates into the system trusted keyring. This -allows for a third party signing certificate to be used in conjunction -with signed modules. By importing the public certificate into the 'db' -variable, a user can allow a module signed with that certificate to -load. The shim UEFI bootloader has a similar certificate list stored -in the 'MokListRT' variable. We import those as well. - -Secure Boot also maintains a list of disallowed certificates in the 'dbx' -variable. We load those certificates into the newly introduced system -blacklist keyring and forbid any module signed with those from loading and -forbid the use within the kernel of any key with a matching hash. - -This facility is enabled by setting CONFIG_LOAD_UEFI_KEYS. - -Signed-off-by: Josh Boyer -Signed-off-by: David Howells ---- - certs/Kconfig | 16 ++++++ - certs/Makefile | 4 ++ - certs/load_uefi.c | 168 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ - 3 files changed, 188 insertions(+) - create mode 100644 certs/load_uefi.c - -diff --git a/certs/Kconfig b/certs/Kconfig -index 630ae09..edf9f75 100644 ---- a/certs/Kconfig -+++ b/certs/Kconfig -@@ -90,4 +90,20 @@ config EFI_SIGNATURE_LIST_PARSER - This option provides support for parsing EFI signature lists for - X.509 certificates and turning them into keys. - -+config LOAD_UEFI_KEYS -+ bool "Load certs and blacklist from UEFI db for module checking" -+ depends on SYSTEM_BLACKLIST_KEYRING -+ depends on SECONDARY_TRUSTED_KEYRING -+ depends on EFI -+ depends on EFI_SIGNATURE_LIST_PARSER -+ help -+ If the kernel is booted in secure boot mode, this option will cause -+ the kernel to load the certificates from the UEFI db and MokListRT -+ into the secondary trusted keyring. It will also load any X.509 -+ SHA256 hashes in the dbx list into the blacklist. -+ -+ The effect of this is that, if the kernel is booted in secure boot -+ mode, modules signed with UEFI-stored keys will be permitted to be -+ loaded and keys that match the blacklist will be rejected. -+ - endmenu -diff --git a/certs/Makefile b/certs/Makefile -index 738151a..a5e057a 100644 ---- a/certs/Makefile -+++ b/certs/Makefile -@@ -11,6 +11,10 @@ obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_nohashes.o - endif - obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o - -+obj-$(CONFIG_LOAD_UEFI_KEYS) += load_uefi.o -+$(obj)/load_uefi.o: KBUILD_CFLAGS += -fshort-wchar -+ -+ - ifeq ($(CONFIG_SYSTEM_TRUSTED_KEYRING),y) - - $(eval $(call config_filename,SYSTEM_TRUSTED_KEYS)) -diff --git a/certs/load_uefi.c b/certs/load_uefi.c -new file mode 100644 -index 0000000..b44e464 ---- /dev/null -+++ b/certs/load_uefi.c -@@ -0,0 +1,168 @@ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "internal.h" -+ -+static __initdata efi_guid_t efi_cert_x509_guid = EFI_CERT_X509_GUID; -+static __initdata efi_guid_t efi_cert_x509_sha256_guid = EFI_CERT_X509_SHA256_GUID; -+static __initdata efi_guid_t efi_cert_sha256_guid = EFI_CERT_SHA256_GUID; -+ -+/* -+ * Get a certificate list blob from the named EFI variable. -+ */ -+static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, -+ unsigned long *size) -+{ -+ efi_status_t status; -+ unsigned long lsize = 4; -+ unsigned long tmpdb[4]; -+ void *db; -+ -+ status = efi.get_variable(name, guid, NULL, &lsize, &tmpdb); -+ if (status != EFI_BUFFER_TOO_SMALL) { -+ pr_err("Couldn't get size: 0x%lx\n", status); -+ return NULL; -+ } -+ -+ db = kmalloc(lsize, GFP_KERNEL); -+ if (!db) { -+ pr_err("Couldn't allocate memory for uefi cert list\n"); -+ return NULL; -+ } -+ -+ status = efi.get_variable(name, guid, NULL, &lsize, db); -+ if (status != EFI_SUCCESS) { -+ kfree(db); -+ pr_err("Error reading db var: 0x%lx\n", status); -+ return NULL; -+ } -+ -+ *size = lsize; -+ return db; -+} -+ -+/* -+ * Blacklist an X509 TBS hash. -+ */ -+static __init void uefi_blacklist_x509_tbs(const char *source, -+ const void *data, size_t len) -+{ -+ char *hash, *p; -+ -+ hash = kmalloc(4 + len * 2 + 1, GFP_KERNEL); -+ if (!hash) -+ return; -+ p = memcpy(hash, "tbs:", 4); -+ p += 4; -+ bin2hex(p, data, len); -+ p += len * 2; -+ *p = 0; -+ -+ mark_hash_blacklisted(hash); -+ kfree(hash); -+} -+ -+/* -+ * Blacklist the hash of an executable. -+ */ -+static __init void uefi_blacklist_binary(const char *source, -+ const void *data, size_t len) -+{ -+ char *hash, *p; -+ -+ hash = kmalloc(4 + len * 2 + 1, GFP_KERNEL); -+ if (!hash) -+ return; -+ p = memcpy(hash, "bin:", 4); -+ p += 4; -+ bin2hex(p, data, len); -+ p += len * 2; -+ *p = 0; -+ -+ mark_hash_blacklisted(hash); -+ kfree(hash); -+} -+ -+/* -+ * Return the appropriate handler for particular signature list types found in -+ * the UEFI db and MokListRT tables. -+ */ -+static __init efi_element_handler_t get_handler_for_db(const efi_guid_t *sig_type) -+{ -+ if (efi_guidcmp(*sig_type, efi_cert_x509_guid) == 0) -+ return add_trusted_secondary_key; -+ return 0; -+} -+ -+/* -+ * Return the appropriate handler for particular signature list types found in -+ * the UEFI dbx and MokListXRT tables. -+ */ -+static __init efi_element_handler_t get_handler_for_dbx(const efi_guid_t *sig_type) -+{ -+ if (efi_guidcmp(*sig_type, efi_cert_x509_sha256_guid) == 0) -+ return uefi_blacklist_x509_tbs; -+ if (efi_guidcmp(*sig_type, efi_cert_sha256_guid) == 0) -+ return uefi_blacklist_binary; -+ return 0; -+} -+ -+/* -+ * Load the certs contained in the UEFI databases -+ */ -+static int __init load_uefi_certs(void) -+{ -+ efi_guid_t secure_var = EFI_IMAGE_SECURITY_DATABASE_GUID; -+ efi_guid_t mok_var = EFI_SHIM_LOCK_GUID; -+ void *db = NULL, *dbx = NULL, *mok = NULL; -+ unsigned long dbsize = 0, dbxsize = 0, moksize = 0; -+ int rc = 0; -+ -+ if (!efi.get_variable) -+ return false; -+ -+ /* Get db, MokListRT, and dbx. They might not exist, so it isn't -+ * an error if we can't get them. -+ */ -+ db = get_cert_list(L"db", &secure_var, &dbsize); -+ if (!db) { -+ pr_err("MODSIGN: Couldn't get UEFI db list\n"); -+ } else { -+ rc = parse_efi_signature_list("UEFI:db", -+ db, dbsize, get_handler_for_db); -+ if (rc) -+ pr_err("Couldn't parse db signatures: %d\n", rc); -+ kfree(db); -+ } -+ -+ mok = get_cert_list(L"MokListRT", &mok_var, &moksize); -+ if (!mok) { -+ pr_info("MODSIGN: Couldn't get UEFI MokListRT\n"); -+ } else { -+ rc = parse_efi_signature_list("UEFI:MokListRT", -+ mok, moksize, get_handler_for_db); -+ if (rc) -+ pr_err("Couldn't parse MokListRT signatures: %d\n", rc); -+ kfree(mok); -+ } -+ -+ dbx = get_cert_list(L"dbx", &secure_var, &dbxsize); -+ if (!dbx) { -+ pr_info("MODSIGN: Couldn't get UEFI dbx list\n"); -+ } else { -+ rc = parse_efi_signature_list("UEFI:dbx", -+ dbx, dbxsize, -+ get_handler_for_dbx); -+ if (rc) -+ pr_err("Couldn't parse dbx signatures: %d\n", rc); -+ kfree(dbx); -+ } -+ -+ return rc; -+} -+late_initcall(load_uefi_certs); --- -2.9.3 - diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch deleted file mode 100644 index 13fecd2f2..000000000 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ /dev/null @@ -1,88 +0,0 @@ -From 9f1958a0cc911e1f79b2733ee5029dbd819ff328 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Fri, 5 May 2017 08:21:59 +0100 -Subject: [PATCH 4/4] MODSIGN: Allow the "db" UEFI variable to be suppressed - -If a user tells shim to not use the certs/hashes in the UEFI db variable -for verification purposes, shim will set a UEFI variable called -MokIgnoreDB. Have the uefi import code look for this and ignore the db -variable if it is found. - -Signed-off-by: Josh Boyer -Signed-off-by: David Howells ---- - certs/load_uefi.c | 44 ++++++++++++++++++++++++++++++++++---------- - 1 file changed, 34 insertions(+), 10 deletions(-) - -diff --git a/certs/load_uefi.c b/certs/load_uefi.c -index b44e464..3d88459 100644 ---- a/certs/load_uefi.c -+++ b/certs/load_uefi.c -@@ -13,6 +13,26 @@ static __initdata efi_guid_t efi_cert_x509_sha256_guid = EFI_CERT_X509_SHA256_GU - static __initdata efi_guid_t efi_cert_sha256_guid = EFI_CERT_SHA256_GUID; - - /* -+ * Look to see if a UEFI variable called MokIgnoreDB exists and return true if -+ * it does. -+ * -+ * This UEFI variable is set by the shim if a user tells the shim to not use -+ * the certs/hashes in the UEFI db variable for verification purposes. If it -+ * is set, we should ignore the db variable also and the true return indicates -+ * this. -+ */ -+static __init bool uefi_check_ignore_db(void) -+{ -+ efi_status_t status; -+ unsigned int db = 0; -+ unsigned long size = sizeof(db); -+ efi_guid_t guid = EFI_SHIM_LOCK_GUID; -+ -+ status = efi.get_variable(L"MokIgnoreDB", &guid, NULL, &size, &db); -+ return status == EFI_SUCCESS; -+} -+ -+/* - * Get a certificate list blob from the named EFI variable. - */ - static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, -@@ -113,7 +133,9 @@ static __init efi_element_handler_t get_handler_for_dbx(const efi_guid_t *sig_ty - } - - /* -- * Load the certs contained in the UEFI databases -+ * Load the certs contained in the UEFI databases into the secondary trusted -+ * keyring and the UEFI blacklisted X.509 cert SHA256 hashes into the blacklist -+ * keyring. - */ - static int __init load_uefi_certs(void) - { -@@ -129,15 +151,17 @@ static int __init load_uefi_certs(void) - /* Get db, MokListRT, and dbx. They might not exist, so it isn't - * an error if we can't get them. - */ -- db = get_cert_list(L"db", &secure_var, &dbsize); -- if (!db) { -- pr_err("MODSIGN: Couldn't get UEFI db list\n"); -- } else { -- rc = parse_efi_signature_list("UEFI:db", -- db, dbsize, get_handler_for_db); -- if (rc) -- pr_err("Couldn't parse db signatures: %d\n", rc); -- kfree(db); -+ if (!uefi_check_ignore_db()) { -+ db = get_cert_list(L"db", &secure_var, &dbsize); -+ if (!db) { -+ pr_err("MODSIGN: Couldn't get UEFI db list\n"); -+ } else { -+ rc = parse_efi_signature_list("UEFI:db", -+ db, dbsize, get_handler_for_db); -+ if (rc) -+ pr_err("Couldn't parse db signatures: %d\n", rc); -+ kfree(db); -+ } - } - - mok = get_cert_list(L"MokListRT", &mok_var, &moksize); --- -2.9.3 - From b3cedc3d7b996d72398ef4b4518473ee396b31c5 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 8 Jan 2019 15:14:13 -0800 Subject: [PATCH 60/83] Switch from xz -> gz The 5.0-rc are currently using gz tarballs. Account for this. --- scripts/generate-git-snapshot.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/scripts/generate-git-snapshot.sh b/scripts/generate-git-snapshot.sh index 242200ef6..2ad6a5f06 100755 --- a/scripts/generate-git-snapshot.sh +++ b/scripts/generate-git-snapshot.sh @@ -20,7 +20,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed if [ -z "$VER" ] ; then - VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | sed s/[\(\)]//g) + VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | sed s/[\(\)]//g) fi OLDGIT=$(grep gitrev kernel.spec | head -n1 | sed s/%define\ gitrev\ //) From 2971bf5fd8057413b2fe0cdd76e154e0dde9be86 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 8 Jan 2019 15:20:17 -0800 Subject: [PATCH 61/83] Fix this one too --- scripts/kernel-version.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/scripts/kernel-version.sh b/scripts/kernel-version.sh index e2ec93a5a..0de4c10d9 100644 --- a/scripts/kernel-version.sh +++ b/scripts/kernel-version.sh @@ -2,7 +2,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed if [ -z "$VER" ] ; then - VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | tr -d "()") + VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | tr -d "()") fi From 2277b29cdd91fa68af51e6f79be41ef0a3dc4a7d Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 8 Jan 2019 15:20:37 -0800 Subject: [PATCH 62/83] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 970713213..a2b57ae89 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1872,6 +1872,9 @@ fi # # %changelog +* Tue Jan 08 2019 Laura Abbott +- Reenable debugging options. + * Mon Jan 07 2019 Justin M. Forbes - Updates for secure boot From edf855c97b528f283656bc107d96d28add9e46dc Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 8 Jan 2019 15:19:56 -0800 Subject: [PATCH 63/83] Linux v5.0-rc1-2-g7b5585136713 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 3e909c2f8..01bac0dd1 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -96d4f267e40f9509e8a66e2b39e8b95655617693 +7b55851367136b1efd84d98fea81ba57a98304cf diff --git a/kernel.spec b/kernel.spec index a2b57ae89..9a7272d23 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1872,6 +1872,9 @@ fi # # %changelog +* Tue Jan 08 2019 Laura Abbott - 5.0.0-0.rc1.git1.1 +- Linux v5.0-rc1-2-g7b5585136713 + * Tue Jan 08 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index af024b719..e25be68b1 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.0-rc1.tar.gz) = acad161b8cd164c2ee63f7bf937655b1618a357be3cf0afa90b987f4697005987bed1a911228d1f77a188f2c008041fe1ac7e5055797abcaf3d8b4a92aef8552 +SHA512 (patch-5.0-rc1-git1.xz) = 6eb757c4b3a249d4c0fbf5cef99f41ecf6c85ab02b41c0515916fc9955185a8d9efcd97d1e99f6fac6ef84c3899a61098b2789a8aceafb354e601313420a3c79 From 63d40f4c3a7c56eedd7c737e9dc0059090b93f1e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 8 Jan 2019 15:37:03 -0800 Subject: [PATCH 64/83] More fixup of the headers script --- scripts/create_headers_tarball.sh | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh index 9d43548df..cb57db634 100755 --- a/scripts/create_headers_tarball.sh +++ b/scripts/create_headers_tarball.sh @@ -19,7 +19,7 @@ if [ ! -f $PKGLOC/kernel-headers.spec ]; then fi # Kernel version information taken from kernel.spec and change to prepared sources directory -MAJORVER='4' +MAJORVER='5' RELEASED=`grep "%global released_kernel" kernel.spec| cut -d ' ' -f 3` BASERELEASE=`cat kernel.spec | grep "%global baserelease" | cut -d ' ' -f 3` BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3` @@ -27,8 +27,10 @@ STABLE=`grep "%define stable_update" kernel.spec| cut -d ' ' -f 3` RC=`grep "%global rcrev" kernel.spec| cut -d ' ' -f 3` GITREV=`grep "%define gitrev" kernel.spec| cut -d ' ' -f 3` if [ $RELEASED -eq 0 ]; then - cd kernel-$MAJORVER.$BASE.fc?? - NEWBASE=$(($BASE+1)) + #cd kernel-$MAJORVER.$BASE.fc?? + cd kernel-5.0-rc$RC.fc?? + #NEWBASE=$(($BASE+1)) + NEWBASE=0 KVER=$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE cd linux-$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE.fc*/ else From 22a3ba764818b4cfe54eb80536b478b752c6d3ad Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 9 Jan 2019 09:50:29 -0600 Subject: [PATCH 65/83] Fix CVE-2019-3701 (rhbz 1663729 1663730) --- CVE-2019-3701.patch | 42 ++++++++++++++++++++++++++++++++++++++++++ kernel.spec | 6 ++++++ 2 files changed, 48 insertions(+) create mode 100644 CVE-2019-3701.patch diff --git a/CVE-2019-3701.patch b/CVE-2019-3701.patch new file mode 100644 index 000000000..06ee36a63 --- /dev/null +++ b/CVE-2019-3701.patch @@ -0,0 +1,42 @@ +From linux-netdev Thu Jan 03 12:26:34 2019 +From: Oliver Hartkopp +Date: Thu, 03 Jan 2019 12:26:34 +0000 +To: linux-netdev +Subject: [PATCH] can: gw: ensure DLC boundaries after CAN frame modification +Message-Id: <20190103122634.2530-1-socketcan () hartkopp ! net> +X-MARC-Message: https://marc.info/?l=linux-netdev&m=154651842302479 + +The CAN frame modification rules allow bitwise logical operations which can +be also applied to the can_dlc field. Ensure the manipulation result to +maintain the can_dlc boundaries so that the CAN drivers do not accidently +write arbitrary content beyond the data registers in the CAN controllers +I/O mem when processing can-gw manipulated outgoing frames. When passing these +frames to user space this issue did not have any effect to the kernel or any +leaked data as we always strictly copy sizeof(struct can_frame) bytes. + +Reported-by: Muyu Yu +Reported-by: Marcus Meissner +Tested-by: Muyu Yu +Signed-off-by: Oliver Hartkopp +Cc: linux-stable # >= v3.2 +--- + net/can/gw.c | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/net/can/gw.c b/net/can/gw.c +index faa3da88a127..9000d9b8a133 100644 +--- a/net/can/gw.c ++++ b/net/can/gw.c +@@ -418,6 +418,10 @@ static void can_can_gw_rcv(struct sk_buff *skb, void *data) + + /* check for checksum updates when the CAN frame has been modified */ + if (modidx) { ++ /* ensure DLC boundaries after the different mods */ ++ if (cf->can_dlc > 8) ++ cf->can_dlc = 8; ++ + if (gwj->mod.csumfunc.crc8) + (*gwj->mod.csumfunc.crc8)(cf, &gwj->mod.csum.crc8); + +-- +2.19.2 diff --git a/kernel.spec b/kernel.spec index 9a7272d23..97804b989 100644 --- a/kernel.spec +++ b/kernel.spec @@ -601,6 +601,9 @@ Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch # nvlink failure Patch506: 0001-Drop-that-def_bool.patch +# CVE-2019-3701 rhbz 1663729 1663730 +Patch507: CVE-2019-3701.patch + # END OF PATCH DEFINITIONS %endif @@ -1872,6 +1875,9 @@ fi # # %changelog +* Wed Jan 09 2019 Justin M. Forbes +- Fix CVE-2019-3701 (rhbz 1663729 1663730) + * Tue Jan 08 2019 Laura Abbott - 5.0.0-0.rc1.git1.1 - Linux v5.0-rc1-2-g7b5585136713 From 971e3e9031c31ace26e819cee4f3eec1968789c6 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 9 Jan 2019 10:11:34 -0800 Subject: [PATCH 66/83] Linux v5.0-rc1-24-g4064e47c8281 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 01bac0dd1..2d93347d0 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -7b55851367136b1efd84d98fea81ba57a98304cf +4064e47c82810586975b4304b105056389beaa06 diff --git a/kernel.spec b/kernel.spec index 97804b989..0d26f5a80 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1875,6 +1875,9 @@ fi # # %changelog +* Wed Jan 09 2019 Laura Abbott - 5.0.0-0.rc1.git2.1 +- Linux v5.0-rc1-24-g4064e47c8281 + * Wed Jan 09 2019 Justin M. Forbes - Fix CVE-2019-3701 (rhbz 1663729 1663730) diff --git a/sources b/sources index e25be68b1..c7e5c1de6 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0-rc1.tar.gz) = acad161b8cd164c2ee63f7bf937655b1618a357be3cf0afa90b987f4697005987bed1a911228d1f77a188f2c008041fe1ac7e5055797abcaf3d8b4a92aef8552 -SHA512 (patch-5.0-rc1-git1.xz) = 6eb757c4b3a249d4c0fbf5cef99f41ecf6c85ab02b41c0515916fc9955185a8d9efcd97d1e99f6fac6ef84c3899a61098b2789a8aceafb354e601313420a3c79 +SHA512 (patch-5.0-rc1-git2.xz) = 8720cf0850916015f2c59aa6d458919e9fab5a774353d11d00ad2370e65e4065557623513e2a14ab5e421a5d20d10b9838841e4140e32d87a872d23d2a71a2bf From 5bee75610797256dd99337942c73f793eb6c2dae Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 10 Jan 2019 08:26:34 +0000 Subject: [PATCH 67/83] efi fix for arm-32 systems --- efi-use-32-bit-alignment-for-efi_guid_t.patch | 160 ++++++++++++++++++ kernel.spec | 9 +- 2 files changed, 166 insertions(+), 3 deletions(-) create mode 100644 efi-use-32-bit-alignment-for-efi_guid_t.patch diff --git a/efi-use-32-bit-alignment-for-efi_guid_t.patch b/efi-use-32-bit-alignment-for-efi_guid_t.patch new file mode 100644 index 000000000..df0f93915 --- /dev/null +++ b/efi-use-32-bit-alignment-for-efi_guid_t.patch @@ -0,0 +1,160 @@ +From patchwork Tue Jan 8 15:28:29 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Ard Biesheuvel +X-Patchwork-Id: 10752253 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8E0D36C5 + for ; + Tue, 8 Jan 2019 15:28:45 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7BD2A28D2C + for ; + Tue, 8 Jan 2019 15:28:45 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 6F09E28D35; Tue, 8 Jan 2019 15:28:45 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 081EB28D2C + for ; + Tue, 8 Jan 2019 15:28:44 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To + :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: + Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: + List-Owner; bh=It6OfEYxh0d4VbUmxLKLEQistajE6y6J6dnhwptd+Yc=; b=OYN+3NZBYcWORW + A3+a+3TjRGbr4EcnhTKCtRbCsRJIv9ZmIkroqBrqu/fhlGl53DaGUPgodgYyZr8Nc+QLEyCDRjf7G + szJn230PA5KaI9mvalbF6BJczICmwqmGw1vIzNt4bqy2XEma9B5xpM9o7mEE1JqVcOCOsdL3V81Uy + WH8r/KyUFBS6bnzq54wDChxZ9oU7E8LJWswwvrE3BMZkXsc3Fk0eIG95JjXhEYUuuOwjxzbX9bnSl + XuCLyNb4CUE6+1nmylb0iGKY9HwzANbIv85fOHauQ1pOJz4nXK6eLC7VY2PWis93gxEtBv1BvKOBr + FWvfq39JK8J2s1TZybsA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1ggtJ3-0006aJ-C0; Tue, 08 Jan 2019 15:28:41 +0000 +Received: from mail-ed1-x544.google.com ([2a00:1450:4864:20::544]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1ggtJ0-0006Zn-9O + for linux-arm-kernel@lists.infradead.org; Tue, 08 Jan 2019 15:28:39 +0000 +Received: by mail-ed1-x544.google.com with SMTP id h15so4621420edb.4 + for ; + Tue, 08 Jan 2019 07:28:37 -0800 (PST) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; + h=from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=; + b=HTr1FAIfKdIpzMCSqSHifDPKvfZQ5ijKIqyxAnzCi6g+18bJJRAYJuSaxfi0gCcH4j + RBOPMO/39tjOYjMTrkw23K7iszPzbSV44PnfbAewgf89PWnO2woiZ9lFTs0ZsbAjpo0K + AoB0adGfIfHS546s3DhS1X4e8Apo0TCdZdKHg= +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=; + b=IfdzEtrY6xW7rXPPcwFybdd4zAocC2MnIehE5lyYLJ9fR15Sm/s7mTo/Ae+09F50jq + RkLod+EyLw34hbu1Pgvcw5P0D0QYDSc8Iwta1iXCN3SVOUFCcSiXgdO8t6lZv5QjAjep + Kpm5spsneICMougCjN2d4KLDgKqFU5kXD7zxO+idyWVmc1ICPr8/suwrlEUOkHZkFei/ + 3o0VZW5VIAkH5hKlHgvglLML6yXtvpU0oOJxAWSYY0biRKpfQ6bq91Vlw6nTubKjXirs + 1FJBUAFcuLzErJpLocxlueNTSAUrizXU8SfaYwAT7Us02Y6Ielw8HjOybXWjwPruY8w9 + hStg== +X-Gm-Message-State: AJcUukcFBnQIc9BfCL8+i1ZFHmuD97LQNnvVQg9yzfBiDA/WlwTSm4N1 + CQJugoO2WoirNe+eXaCxJ9vSHA== +X-Google-Smtp-Source: + ALg8bN7lsSRempJZTBNRWcnOR1FM2UfPRGxKEqGRxAcuFv/MbR66pL1icSrLU/ho7bOsU2q96l/QBw== +X-Received: by 2002:a17:906:1189:: with SMTP id + n9-v6mr2216625eja.2.1546961315691; + Tue, 08 Jan 2019 07:28:35 -0800 (PST) +Received: from localhost.localdomain + (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120]) + by smtp.gmail.com with ESMTPSA id m44sm65715edm.54.2019.01.08.07.28.34 + (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); + Tue, 08 Jan 2019 07:28:34 -0800 (PST) +From: Ard Biesheuvel +To: linux-efi@vger.kernel.org +Subject: [PATCH] efi: use 32-bit alignment for efi_guid_t +Date: Tue, 8 Jan 2019 16:28:29 +0100 +Message-Id: <20190108152829.11579-1-ard.biesheuvel@linaro.org> +X-Mailer: git-send-email 2.20.1 +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190108_072838_332346_F8FF3A9D +X-CRM114-Status: GOOD ( 11.90 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Ard Biesheuvel , + Heinrich Schuchardt , leif.lindholm@linaro.org, + lersek@redhat.com, mingo@kernel.org, linux-arm-kernel@lists.infradead.org +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The UEFI spec and EDK2 reference implementation both define EFI_GUID as +struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment +is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM), +this means that firmware services invoked by the kernel may assume that +efi_guid_t* arguments are 32-bit aligned, and use memory accessors that +do not tolerate misalignment. So let's set the minimum alignment to 32 bits. + +Note that the UEFI spec as well as some comments in the EDK2 code base +suggest that EFI_GUID should be 64-bit aligned, but this appears to be +a mistake, given that no code seems to exist that actually enforces that +or relies on it. + +Reported-by: Heinrich Schuchardt , +Signed-off-by: Ard Biesheuvel +Reviewed-by: Leif Lindholm +--- + include/linux/efi.h | 15 ++++++++++++++- + 1 file changed, 14 insertions(+), 1 deletion(-) + +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 45ff763fba76..be08518c2553 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -48,7 +48,20 @@ typedef u16 efi_char16_t; /* UNICODE character */ + typedef u64 efi_physical_addr_t; + typedef void *efi_handle_t; + +-typedef guid_t efi_guid_t; ++/* ++ * The UEFI spec and EDK2 reference implementation both define EFI_GUID as ++ * struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment ++ * is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM), ++ * this means that firmware services invoked by the kernel may assume that ++ * efi_guid_t* arguments are 32-bit aligned, and use memory accessors that ++ * do not tolerate misalignment. So let's set the minimum alignment to 32 bits. ++ * ++ * Note that the UEFI spec as well as some comments in the EDK2 code base ++ * suggest that EFI_GUID should be 64-bit aligned, but this appears to be ++ * a mistake, given that no code seems to exist that actually enforces that ++ * or relies on it. ++ */ ++typedef guid_t efi_guid_t __aligned(__alignof__(u32)); + + #define EFI_GUID(a,b,c,d0,d1,d2,d3,d4,d5,d6,d7) \ + GUID_INIT(a, b, c, d0, d1, d2, d3, d4, d5, d6, d7) diff --git a/kernel.spec b/kernel.spec index 0d26f5a80..046fb5b35 100644 --- a/kernel.spec +++ b/kernel.spec @@ -596,13 +596,16 @@ Patch351: arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch # 500 - Temp fixes/CVEs etc # rhbz 1431375 -Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch +Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch # nvlink failure -Patch506: 0001-Drop-that-def_bool.patch +Patch502: 0001-Drop-that-def_bool.patch # CVE-2019-3701 rhbz 1663729 1663730 -Patch507: CVE-2019-3701.patch +Patch503: CVE-2019-3701.patch + +# https://patchwork.kernel.org/patch/10752253/ +Patch504: efi-use-32-bit-alignment-for-efi_guid_t.patch # END OF PATCH DEFINITIONS From c9c254b749952b781b723c7fc7ad961d32f5caec Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 10 Jan 2019 12:20:09 +0000 Subject: [PATCH 68/83] minor Arm config tweaks --- configs/fedora/generic/CONFIG_PL353_SMC | 1 - configs/fedora/generic/{ => arm}/CONFIG_ARCH_MXC | 0 configs/fedora/generic/{ => arm}/CONFIG_ARCH_RDA | 0 configs/fedora/generic/arm/CONFIG_PL353_SMC | 1 + kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- kernel-armv7hl-debug.config | 4 ++-- kernel-armv7hl-lpae-debug.config | 4 ++-- kernel-armv7hl-lpae.config | 4 ++-- kernel-armv7hl.config | 4 ++-- kernel-i686-debug.config | 3 --- kernel-i686.config | 3 --- kernel-ppc64le-debug.config | 3 --- kernel-ppc64le.config | 3 --- kernel-s390x-debug.config | 3 --- kernel-s390x.config | 3 --- kernel-x86_64-debug.config | 3 --- kernel-x86_64.config | 3 --- 18 files changed, 13 insertions(+), 37 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_PL353_SMC rename configs/fedora/generic/{ => arm}/CONFIG_ARCH_MXC (100%) rename configs/fedora/generic/{ => arm}/CONFIG_ARCH_RDA (100%) create mode 100644 configs/fedora/generic/arm/CONFIG_PL353_SMC diff --git a/configs/fedora/generic/CONFIG_PL353_SMC b/configs/fedora/generic/CONFIG_PL353_SMC deleted file mode 100644 index 3d89a3723..000000000 --- a/configs/fedora/generic/CONFIG_PL353_SMC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PL353_SMC is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_MXC b/configs/fedora/generic/arm/CONFIG_ARCH_MXC similarity index 100% rename from configs/fedora/generic/CONFIG_ARCH_MXC rename to configs/fedora/generic/arm/CONFIG_ARCH_MXC diff --git a/configs/fedora/generic/CONFIG_ARCH_RDA b/configs/fedora/generic/arm/CONFIG_ARCH_RDA similarity index 100% rename from configs/fedora/generic/CONFIG_ARCH_RDA rename to configs/fedora/generic/arm/CONFIG_ARCH_RDA diff --git a/configs/fedora/generic/arm/CONFIG_PL353_SMC b/configs/fedora/generic/arm/CONFIG_PL353_SMC new file mode 100644 index 000000000..9a8f53d9f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PL353_SMC @@ -0,0 +1 @@ +CONFIG_PL353_SMC=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 3d399c78c..f23e1467b 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4327,7 +4327,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IOV=y -# CONFIG_PCI_MESON is not set +CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4466,7 +4466,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PL320_MBOX is not set CONFIG_PL330_DMA=m -# CONFIG_PL353_SMC is not set +CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 914f845a8..a87813526 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4306,7 +4306,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_HOST_THUNDER_ECAM=y CONFIG_PCI_HOST_THUNDER_PEM=y CONFIG_PCI_IOV=y -# CONFIG_PCI_MESON is not set +CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4445,7 +4445,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PL320_MBOX is not set CONFIG_PL330_DMA=m -# CONFIG_PL353_SMC is not set +CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index f9edf01e0..dcc00466e 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4560,7 +4560,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_LAYERSCAPE is not set -# CONFIG_PCI_MESON is not set +CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4709,7 +4709,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m -# CONFIG_PL353_SMC is not set +CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 00e3066a0..a06581ecd 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -4344,7 +4344,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IOV=y CONFIG_PCI_KEYSTONE=y # CONFIG_PCI_LAYERSCAPE is not set -# CONFIG_PCI_MESON is not set +CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4474,7 +4474,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m -# CONFIG_PL353_SMC is not set +CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ab54de0d6..6d32c001b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4324,7 +4324,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IOV=y CONFIG_PCI_KEYSTONE=y # CONFIG_PCI_LAYERSCAPE is not set -# CONFIG_PCI_MESON is not set +CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4454,7 +4454,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m -# CONFIG_PL353_SMC is not set +CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 5649ae3e0..e76531563 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4540,7 +4540,7 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_PCI_IMX6=y CONFIG_PCI_IOV=y # CONFIG_PCI_LAYERSCAPE is not set -# CONFIG_PCI_MESON is not set +CONFIG_PCI_MESON=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI=y CONFIG_PCI_MVEBU=y @@ -4689,7 +4689,7 @@ CONFIG_PL310_ERRATA_753970=y CONFIG_PL310_ERRATA_769419=y CONFIG_PL320_MBOX=y CONFIG_PL330_DMA=m -# CONFIG_PL353_SMC is not set +CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLAT_SPEAR is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 8f5ba86bd..661df7272 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -247,11 +247,9 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -4234,7 +4232,6 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-i686.config b/kernel-i686.config index 1d65fe70d..160018e94 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -247,11 +247,9 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -4214,7 +4212,6 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index a56e3cd96..1d1b37f94 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -192,11 +192,9 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -3943,7 +3941,6 @@ CONFIG_PINCTRL_RK805=m CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index b6eaee17c..a679edb5b 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -192,11 +192,9 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -3921,7 +3919,6 @@ CONFIG_PINCTRL_RK805=m CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index f0fc0d831..bcc854d4b 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -194,12 +194,10 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -3873,7 +3871,6 @@ CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKEY=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 09c23c0cf..7f4bd349d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -194,12 +194,10 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -3851,7 +3849,6 @@ CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m CONFIG_PKEY=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 874f87271..5579ae9d3 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -249,11 +249,9 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -4272,7 +4270,6 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index eccb4dc9e..d0f0f631f 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -249,11 +249,9 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_MXC is not set # CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set -# CONFIG_ARCH_RDA is not set # CONFIG_ARCH_RPC is not set # CONFIG_ARCH_S3C24XX is not set # CONFIG_ARCH_SA1100 is not set @@ -4252,7 +4250,6 @@ CONFIG_PINMUX=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set CONFIG_PKCS8_PRIVATE_KEY_PARSER=m -# CONFIG_PL353_SMC is not set # CONFIG_PLATFORM_SI4713 is not set # CONFIG_PLIP is not set CONFIG_PLX_HERMES=m From c50bbd2bed6259c7c9496f713636c830ca0ef84e Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 10 Jan 2019 12:42:00 +0000 Subject: [PATCH 69/83] drop rpi camera/audio patch, now upstream --- ..._services-Improve-driver-load-unload.patch | 1761 ----------------- kernel.spec | 4 - 2 files changed, 1765 deletions(-) delete mode 100644 bcm2835-vc04_services-Improve-driver-load-unload.patch diff --git a/bcm2835-vc04_services-Improve-driver-load-unload.patch b/bcm2835-vc04_services-Improve-driver-load-unload.patch deleted file mode 100644 index d4deeadec..000000000 --- a/bcm2835-vc04_services-Improve-driver-load-unload.patch +++ /dev/null @@ -1,1761 +0,0 @@ -From patchwork Thu Oct 25 15:29:25 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656067 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id F102B13A9 - for ; - Thu, 25 Oct 2018 15:35:56 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DE4792BD1A - for ; - Thu, 25 Oct 2018 15:35:56 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id D0F412BD5E; Thu, 25 Oct 2018 15:35:56 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 773542BD1A - for ; - Thu, 25 Oct 2018 15:35:56 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=NrUDxMYLkyg5HPJonb+JuSxGDm5o24A0GKSFyklBhZY=; b=gIPewPsT/1O8WJ9RBPCw8ODGzW - GILyywTpIKZt+wEqFL8ScdQihvDDcwX6YW5W/3ZkouomaEz4nzgODZzq7bkVW8fuRuP1c28WOBAx2 - a3X6zHbjHmyPb18xAcEwsL91xBXPeqD+sfeMopAJo0p1VEMKTbDCh0P/nKp1y36ofTOCR+dvgN6hK - JdAKxnhkJPP9LDZMms3ogdQm7+NS71j9z64/EDqKzMp4DFace5/1ctwTYZEKMj3xNOBTO3Tom/BLH - 59C/qyNypStFV8v2nzuFKYtS1ridG1jEFWlgmGSb69kF6EPlD+aQqTYDhjBIWgH22pvo45Zr49RoF - pJRKp7TA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhfr-0003tV-EC; Thu, 25 Oct 2018 15:35:51 +0000 -Received: from mout.kundenserver.de ([212.227.126.130]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhae-0000Lj-TN; Thu, 25 Oct 2018 15:30:39 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1M5fZ4-1gE5122KBm-007FAs; Thu, 25 Oct 2018 17:30:06 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1M5fZ4-1gE5122KBm-007FAs; Thu, 25 Oct 2018 17:30:06 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 01/11] staging: bcm2835-camera: Abort probe if there is no - camera -Date: Thu, 25 Oct 2018 17:29:25 +0200 -Message-Id: <1540481375-15952-2-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:dCzZlVGOCeNOZaUHjMGojvlwLXAOy+bBPiUsScqjgKIjyF4bZ2n - fTXGmEQwpFL7jVdjJ1Tt/6GWfp9EXq464h5IksjQtvjXzMY+E8O4jQmHfcRhfgclbZ0QsXp - +QyqZt1Hi1Zov7OF33PHPSgoWSTKQPxigf6k9poC8VJCR+zfTDvY8yBJEFdjjTgwvyR/Zuo - DrJX7U4zgIx+sVivwFxLg== -X-UI-Out-Filterresults: notjunk:1;V01:K0:i+6qK/+eezw=:zHpe+2lC0eBuqbOCeLBMRs - OLK2u2N1DuBkU16PQw4axU3u9xFcSRxHdsHmgcEk2ZM7VyT1yX05cu4oibgMckd4sc5V93Yo2 - uGJ+QtrBZ64w7LwRcaB6vibyi+aYWgnR24t5G2K90+g9ZpOARA8bSdstLzC+stdzQgLEmIcpf - pmzX11g2PmmScD+VlfdHqsKfrRmTkY+aZaGFVw1tV7C6lmuruBW5fPbn7W3tRN1dVuKfTHl1g - jxKzV9Xavic8CVyxH2Ed0j/rFWibEDA0OOF57Noe2qM4thcoWXVGWanSYihfEJjulQTwA+uWx - yhZyD1cartFIMGNibv25CDJE6Yiw7cbvOVyZRrjjGuW7t2TqeSI43fXN7JI40DwoR4uI5yDpI - 0DNauNjL3jDcv7cHYAZuu3X/sGnafiJLrUI/vTMPNJfJDXtgLHkKSiAWfyFQevKqbZbs/Wnsg - FPqQQRyDCSxBZ83ou3taSI/6GCVI352484NjMO1hxC1Nxd3bhA9H3Oal/cZMJ3FZB7+y03rW2 - cF8CTEOeafDA/x+X2qEfHao1RTxLlLriV6HtNQ5Sa7cMbysnvMlNqHIQw23mxOnGkvCbmHu2B - ZBjq2PFINdn0x4pydcpFzGpkRDAxov/3sLXxD3RDLK+xzJU/xvYUL08ISo3kwlTwzQz052/yj - sqcSBUKOqtvCX9IknBICrw7N95dTj1Kl9ljHYGBtxiPJ3SCQiK7aD8Ebp132zueF8o2Q= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_359138_0A882FDB -X-CRM114-Status: GOOD ( 12.74 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Abort the probing of the camera driver in case there isn't a camera -actually connected to the Raspberry Pi. This solution also avoids a -NULL ptr dereference of mmal instance on driver unload. - -Fixes: 7b3ad5abf027 ("staging: Import the BCM2835 MMAL-based V4L2 camera driver.") -Signed-off-by: Stefan Wahren ---- - drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 9 +++++++++ - 1 file changed, 9 insertions(+) - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -index c04bdf0..d6fbef7 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -@@ -1841,6 +1841,12 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) - num_cameras = get_num_cameras(instance, - resolutions, - MAX_BCM2835_CAMERAS); -+ -+ if (num_cameras < 1) { -+ ret = -ENODEV; -+ goto cleanup_mmal; -+ } -+ - if (num_cameras > MAX_BCM2835_CAMERAS) - num_cameras = MAX_BCM2835_CAMERAS; - -@@ -1940,6 +1946,9 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) - pr_info("%s: error %d while loading driver\n", - BM2835_MMAL_MODULE_NAME, ret); - -+cleanup_mmal: -+ vchiq_mmal_finalise(instance); -+ - return ret; - } - - -From patchwork Thu Oct 25 15:29:26 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656045 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D9C5913A9 - for ; - Thu, 25 Oct 2018 15:31:44 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C4EFB2BD4C - for ; - Thu, 25 Oct 2018 15:31:44 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id C2AE62BDD3; Thu, 25 Oct 2018 15:31:44 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 50A0A2BD7F - for ; - Thu, 25 Oct 2018 15:31:44 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=f5+zPkV9bQzKxofIro+gPaTzUd/PCNDu+hDGly5jF5o=; b=Ihz+91UOQshJynJXeM7bFbLlUx - zyIS0dd3Mn4Lsrw44QdpKDFJNo40yjuvyenYFVB0FHwGikhfjmE6YGaAuB86nt0gQKvMJ9QP1LoDH - znvPTOuz5jRxKIe1xzWrGqdAEOj+oyuAPjM3V1bBkX9jCWkLIj8XdMeTuS4cjZ8lLtEIJ8J83Cvb9 - om84cHNfa1aXM+mWjvlgZMFJPuvf8nutj4avYe0FIOS98m0SRe84L2GTvSgbRtLuTlvyfRO+2u8ZF - hrkpzcmKkpRW3YN2k7yr5GJMS75d4kdUBkiAlihXRSvgcJ1t05jQrgSFkg3A0WudsLs33VeV+G7/l - tEPXZy8g==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhbh-0000va-UJ; Thu, 25 Oct 2018 15:31:33 +0000 -Received: from mout.kundenserver.de ([212.227.126.133]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhae-0000Kk-U5; Thu, 25 Oct 2018 15:30:34 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N332D-1faV7K0HuP-013MGX; Thu, 25 Oct 2018 17:30:07 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N332D-1faV7K0HuP-013MGX; Thu, 25 Oct 2018 17:30:07 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 02/11] staging: bcm2835-camera: fix module autoloading -Date: Thu, 25 Oct 2018 17:29:26 +0200 -Message-Id: <1540481375-15952-3-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:UKPEE3Ay/Jq4AoJU+2bmQQA64OpZEco/TqQHNxQV/cuCrT4vDF4 - 16RxToISFJI9unOYdsaUOxdiy0U6PxNqqjApaDFzaMot2h773w5Vet/3zyQ76CVHOyIf1Du - zqIg+ENwL0QedYCvleI9sDY4+tLArJIE57NiimHZw9z19Ng23T19wig5ap82BBCjBxZAadW - nSt3GryJmtHNryZ7SUERQ== -X-UI-Out-Filterresults: notjunk:1;V01:K0:l5n3W8F7pSo=:z0kx8T/PTAsZyYfC+8lvA7 - yZVV6Dn+PKbCZAvGlq4z/zOCTHkUBHh90rJu9pQID3Hb9vMDosJzfWtX6kJn0VR2ctsFVsS9k - 0nmvpZrsxYfX0SYIi5jYPOXrvyF4mZNXUrz4kRd49Vl+HLAjuTVY/hPqx/4fx1nSwAfepGerS - xNkyqRuFZXPychWNzxjwFjQy8sVdRk/fWabRnVxH9RQXsjQ9BJh5JxbqyP7R85e+vqym84OVx - YHyUiXQMBzlP4+bICBVi0hMEhlhx59llzXfcZaMBJpKJGYBag4lwjXw3ZpfJlOd+i31k2lwrG - XCc34mE0y7sHr9xE5b82hZvGvpPNteISLlu4ctPFwEFy8VY/QhnJgjuGjMoE1XKex5LERyENj - SbupgFzTI32Z1EtUqdhAfNz7J2b5sX9LKcvyDbdQzSWx/sNxRypK+svqpb8fi+BELz6XL/cNO - dzNBIn9jJa6vOmuInWJCEGRIk0r0zXCt12fKXoUqG8o9iveWiG8uFVCaZmGRGQCpupGPXzoxX - NZmFY40fJWwRSXjeP4jcUhBsCh50lUZUJPyaj4uXUin57DzFTpuu/35YQVFHxncYT/PIoQf5t - +JafuJWnbiDHzWUQy0Sx+u+2jvPxb63vJscDG3cpXA5e2NZJhmvUXDRV+0+VRspuFEaxoSXfX - 5m++tgZZF4OWfXk1WTvHG9yA8OaWg+NKmnFf+jFDQdE0YaAyUQ8Nn/vrCwOnpVeHcn9g= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_311727_3302F28F -X-CRM114-Status: GOOD ( 10.69 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -In order to make the module bcm2835-camera load automatically, we need to -add a module alias. - -Fixes: 4bebb0312ea9 ("staging/bcm2835-camera: Set ourselves up as a platform driver.") -Signed-off-by: Stefan Wahren ---- - drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -index d6fbef7..7d3222c 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -@@ -47,6 +47,7 @@ MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture"); - MODULE_AUTHOR("Vincent Sanders"); - MODULE_LICENSE("GPL"); - MODULE_VERSION(BM2835_MMAL_VERSION); -+MODULE_ALIAS("platform:bcm2835-camera"); - - int bcm2835_v4l2_debug; - module_param_named(debug, bcm2835_v4l2_debug, int, 0644); - -From patchwork Thu Oct 25 15:29:27 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656063 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3D9D013A9 - for ; - Thu, 25 Oct 2018 15:35:15 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2717E2BD1A - for ; - Thu, 25 Oct 2018 15:35:15 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 173BC2BD5E; Thu, 25 Oct 2018 15:35:15 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 93B5F2BD1A - for ; - Thu, 25 Oct 2018 15:35:14 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=2yj1SMJtP4Ml/1G88Jr9/OktNCewkFJgiV1e/fbCuAI=; b=YmibdjGDcP4wujkQx9THL/o122 - IukKCsRtTKeNAKmPTaKRjwYey42luZ2ePliuJl3N65U8BVcjg3jUMvz+z/74hg44DOlMHeufSjmpA - E6YtVGz0YfdBZaOJuSNUtknoPPicHtf8Zkle+bKDqBIBmdQxrqfBI5sCrhuLMICaf2kLrtZdlb3zI - 2+gYOWrQoYFLFMpHyDtDrXeXGWhuC/P1OycCKc171cJaE2/n+JQ+m4smRQEQCCjwUqPg9+MsK1EyB - gdXpDOyC9GHLRmnQtMkf2KCQckXyPin11yhsm6wLugT8FP9Mk94VHbde+yb2QbXa6vf0YD/NR8zka - WDFHXmsg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhf8-0002OL-PK; Thu, 25 Oct 2018 15:35:06 +0000 -Received: from mout.kundenserver.de ([212.227.126.130]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhaf-0000Lg-0s; Thu, 25 Oct 2018 15:30:43 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1Mwfn8-1fN4r72Mu2-00y6oI; Thu, 25 Oct 2018 17:30:07 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1Mwfn8-1fN4r72Mu2-00y6oI; Thu, 25 Oct 2018 17:30:07 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 03/11] staging: bcm2835-camera: Move module info to the - end -Date: Thu, 25 Oct 2018 17:29:27 +0200 -Message-Id: <1540481375-15952-4-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:8y2wFjs9qrSjG/qKBQnmgwNUDNfGIyFb7EIQrj2zwi6NcmglS9q - 6gs/xKBDxEiZHhL9gceaj3UaYKEzUaFHxHWzQ6wzPPl0WBXRCCw4Hhj2uIqjo3OUBjnQhfr - PjLP+e9HrXkjTUOTFh+BsPGMoG2h1c+vvVyB8LOFW6NSi0+ja8Yt1X7GNSSblAGQIS70vrq - Bn/yGBB8eb4SiROx2pq+w== -X-UI-Out-Filterresults: notjunk:1;V01:K0:3fJob6Kq7uw=:sqFrskHmjKOJ26DGHBqyfN - NBK/H9/qXWqgvO0JNCddv2yolL27PgoNHmuFqM/Ok2f02DfTQBmlwW9CK5njXOw2RK90Q0UCJ - 49g4D8mZ9poZ7Q4l62sM569r9qtGlS0FcSxVE+cG1zvGUvIRhmz3Z+xKJvFYICwGb9PB2gnUy - bLyJcGuqquzlWK52elAl9ZVWh7pnpgijobd2FqN6yULDoehObxBPqQgbggz/DX++lH5Iqo6R7 - 1+wtwDeSpHWjGupxiNQlrinMxxxs+PMqU4/fnpubjmYpJlFcGuyH8PK90yk/CsaL9xkup0u72 - njasdqw4iIyaAH5vLyRDXP0HSBB4WRchiItuwogC/ahEqak4nSJ7xLX8ap/H7ZrJoHdrbAY/1 - eXLcDxuThrgRzth9oO7zLhk2BOblrleMCAUBPKWLl9fMtrt8jfFhiSL7ibOXNdMKTv3fjRsm0 - hXFxRDiXBViGEkR04YJlm+XLUbO/5ErF21ke4P2jQ6ec8ea4x5BMUXYsyKCkrp8eu98RrmE0G - szbgb1GlbLNbn/ZbHWfBQiIRA8Fpnk0TRiObUgfzk222111SnnfMZZDa2+hj7w19YPaSuARoM - xXBEmD1h2S8QRuMlDDQa5BQjgTF4e5kWVnhZHvVBYpMA2Ju3T4Wt0wOmP5E5mI73lC1oREZ6U - jcLnJjhGkAt5X+WuxWyKlalcIccHp6/kMEeM5IzVDtAFu2GrWNyWgTkslnV0MVT8djOw= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_405735_14E5AE7D -X-CRM114-Status: GOOD ( 11.33 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -In order to have this more consistent between the vc04 services move -the module information to the end of the file. - -Signed-off-by: Stefan Wahren ---- - .../staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 12 ++++++------ - 1 file changed, 6 insertions(+), 6 deletions(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -index 7d3222c..cd773eb 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -@@ -43,12 +43,6 @@ - - #define MAX_BCM2835_CAMERAS 2 - --MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture"); --MODULE_AUTHOR("Vincent Sanders"); --MODULE_LICENSE("GPL"); --MODULE_VERSION(BM2835_MMAL_VERSION); --MODULE_ALIAS("platform:bcm2835-camera"); -- - int bcm2835_v4l2_debug; - module_param_named(debug, bcm2835_v4l2_debug, int, 0644); - MODULE_PARM_DESC(bcm2835_v4l2_debug, "Debug level 0-2"); -@@ -1976,3 +1970,9 @@ static struct platform_driver bcm2835_camera_driver = { - }; - - module_platform_driver(bcm2835_camera_driver) -+ -+MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture"); -+MODULE_AUTHOR("Vincent Sanders"); -+MODULE_LICENSE("GPL"); -+MODULE_VERSION(BM2835_MMAL_VERSION); -+MODULE_ALIAS("platform:bcm2835-camera"); - -From patchwork Thu Oct 25 15:29:28 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656071 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 570A514DE - for ; - Thu, 25 Oct 2018 15:36:35 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 43A2F2BD42 - for ; - Thu, 25 Oct 2018 15:36:35 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 365542BD6B; Thu, 25 Oct 2018 15:36:35 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BF9182BD42 - for ; - Thu, 25 Oct 2018 15:36:34 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=IaWX8cuJQ8XK23gnaA8rkCWxXWnW8njjz+TVhgK3fIw=; b=iHNLPfE+sBFSOZTNycMeTbbMGB - usdRTMHN3oqLwdcAnTIvN9ag9fPyjmP3WZLtF23+LcQ0IvkOLat44KVOi3j8HJG33HRaqkjCJViJo - Ea1xsz493mH/sTBt+g6idS5I1pjpxezYZpvhv7/8KCtYJIr9rGU9qyrG+WEhe6vOfMjLpBlwP0O9O - f8Mi+RJ7dk53JYupFaCXzTMo5Ok/4GcMOAeQI4bFjL5V0u58LD9KInRPDqZe9QZY32iNfNWSaa8fj - oBpUav0H7SJlBTYvWECoOnb/DYBUS+wbBA2PUaFukwy392FjWaemHx9Klo2gkDZTowTcRZdP91fXw - VhZg8afg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhgT-00048h-Bg; Thu, 25 Oct 2018 15:36:29 +0000 -Received: from mout.kundenserver.de ([212.227.126.131]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhag-0000U3-5d; Thu, 25 Oct 2018 15:30:43 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N5FxN-1fYICA44vd-0119LN; Thu, 25 Oct 2018 17:30:08 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N5FxN-1fYICA44vd-0119LN; Thu, 25 Oct 2018 17:30:08 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 04/11] staging: vchiq_arm: Fix platform device - unregistration -Date: Thu, 25 Oct 2018 17:29:28 +0200 -Message-Id: <1540481375-15952-5-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:ZpfGsNRdlbw46XCRDhXAtssmOM+Uut/HISVLbmIGJbtYFzNnAPa - ZrEZBwltf5QZ2j3zQTV3Ri6JZ0EGo50dF6X5BapX5TIt6ortDXJbfZv0x2IYrPbe3qpNth7 - EcaZvd5c28Z3fUpMcHLeuwDhSkHZzCkApUu1UQYCFPXl/kzciJSaPqDWzdMNiVlAPbvl3OO - eIWSfQCRucVI7ZjpV7eog== -X-UI-Out-Filterresults: notjunk:1;V01:K0:iZOgAN2ib3g=:Cq49TxyA1Y0SZbgfS6Opsz - W8InT8iYH17xsaqw0gbjx69OU7Msiqodf6E7VC0ll/IKrEcxuXBD2ZWiVLJ2rGF9xr7PI+WzP - DDUJZqUpmZS8pMwNT08GQj75ADaBMfTnFLeQyjsxNdpOrIrcU1/8MXBqRIuDHSvrXN5wvTnHs - FHf+Fc08pO21Qu7wnGDT+02y9clYejkHnAB5NFRl3uy5UqbRDaP2Sz8GGkaSzwLYtWCbliwgt - Ar/kQefm25m8AE/r+/SZOW84hUWgBvgZ5MH4Uo7vciZFhEWxjDgpuYuM1g2M86DVjx3WiyZqV - 5Rc/Zy5FqajYMHkEplyTIGrwSexgSjF6YEI4HKL8YlL80s0ISwOYZkUCMmkVOiMEddLEFDYPF - MyUTKdKPdsmJY1HBhv8SjxyfTT6I18g/HbA6FnkSU/s6ktoKxsZ9aAc+pvWqIK1ooJznLHJgv - 3+LHOn5x1Qdj4KwMS6wNLTWnx0NWqFUqI4XnilgJnrBBBZ7duHeC7MAeNf/t5+oMw50QR8oYb - fmSAmjIbkscdf0IeCIWaVyPWLGwBLiOmvkuM6rA9yZBQy6R2KrDfFy/CvwaQF+95GwN5UJe3j - oeNz8SU39CsCTvQVEkunc9EmIzLdkw9EFI2Py9kGFwtKt5QoB/xPW3DBlfAt+wD+SpfS0VVpt - s5L5+HCL506Pov4Gx57vaX1D50lxu8rcSJLoZdmIkb/aOcqKGW+dweTizdlsV+F5M4hY= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083030_530712_6CD3267F -X-CRM114-Status: GOOD ( 12.05 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -In error case platform_device_register_data would return an ERR_PTR -instead of NULL. So we better check this before unregistration. - -Fixes: 37b7b3087a2f ("staging/vc04_services: Register a platform device for the camera driver.") -Signed-off-by: Stefan Wahren ---- - drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -index ea78937..d7d7c2f0 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -@@ -3672,7 +3672,8 @@ static int vchiq_probe(struct platform_device *pdev) - - static int vchiq_remove(struct platform_device *pdev) - { -- platform_device_unregister(bcm2835_camera); -+ if (!IS_ERR(bcm2835_camera)) -+ platform_device_unregister(bcm2835_camera); - vchiq_debugfs_deinit(); - device_destroy(vchiq_class, vchiq_devid); - class_destroy(vchiq_class); - -From patchwork Thu Oct 25 15:29:29 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656047 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1D61014DE - for ; - Thu, 25 Oct 2018 15:32:35 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0B7F92BD4C - for ; - Thu, 25 Oct 2018 15:32:35 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id F3AA72BD66; Thu, 25 Oct 2018 15:32:34 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 9758A2BD4C - for ; - Thu, 25 Oct 2018 15:32:34 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=A6M1yl+Vp913xlM2NDevmFI2qJkyIXqmWmqi3TEOUnA=; b=OH2QHIefAyg8RFQLQ2ZZ0b9TSK - SwyK7KN9Mcmodm63NgbhVP/M3bcuJ+rm9oN/SwqafSV/Dothhc1Q8QDlAILT1pX28V/I/Udcwuhu3 - 2j15cil3K2a31v7LNOfgKt95MtZsHkkGvif7iIi6N4zP5g4fCYjN7iaFg5CQCY7VAOGc+6wAdM9ae - i6rUl6GFS5xUzbwekJOMfNgqli9nHQMFoS9TpnsAAdr4a4IMwjTqNFI/ZPmrzCFTU7KT7j50K2RyZ - TxgkbVDhmJa+0VHZxFth9AS6SsBHb16CYeon5WCBL0v4ZTyntRztvQVA/lIUenSBuRYy+0VvSSfet - mGIvjO1w==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhcS-0001HO-EZ; Thu, 25 Oct 2018 15:32:20 +0000 -Received: from mout.kundenserver.de ([212.227.126.130]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhae-0000Lo-Qz; Thu, 25 Oct 2018 15:30:34 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MqbDs-1fkkUq1YTg-00mej6; Thu, 25 Oct 2018 17:30:08 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MqbDs-1fkkUq1YTg-00mej6; Thu, 25 Oct 2018 17:30:08 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 05/11] staging: vchiq_arm: Fix camera device registration -Date: Thu, 25 Oct 2018 17:29:29 +0200 -Message-Id: <1540481375-15952-6-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:eXM8wIsYDFj907gifn9aReZZheRe6ZU/R4ic5ERp58eKGEbsteD - CkhJ7dYD52n5rIELRbXxApodKIuW1oGIzeLEC3U5q8NbWCP1PJf+CPWp4QVW6Br7u4qA3Zk - mLsgbTWyrOgSNHATxnrWsx3ISIuyUCdLbGIryIvh3I0bynZzEgqZyqOEDaiayHIR2k+q1lZ - ekCorg3x4NfoCyJWDXnPA== -X-UI-Out-Filterresults: notjunk:1;V01:K0:nuW57etu7/M=:5pjngzlVFlHcgxH8YP46ev - xO2skvY4uwEf63sAIyllM3DdPzHF+aZzx7vWnohTze4vl6tbNT+N20vr7VBaQ3XIrS+W/sObb - im40VhcLuT9fZiA+CybPEtKEF3cf9RYCMqVtum9qGWedsZrV7XOomMh9y1sVyiW7GAoibmQ2j - 738RpZMWOzHxWgoEtDFA8rrE/unI9XcaxSP/TLr10hJxn9yo1bv6U4d50/TX4Zdn7wIWzXILd - rvxR/njfN30zn1GpGPKxwoM6K9Czc96ODN3iq/F2+hEGlPiSAjcLcAX8gbOfsawfSQ4w/oDMK - lAgX9y4QxNIuFFL/xhWG75UWaBzRuq7/mFkEb+NoRkoOBWivAPgQNLy0D8o6hwKV6jePtgMoE - XW1hbLLQUGMzAEGEeO77TbbH/5Ev4g+oC1elWdQoLUhokddUOSYvqaNXxuvfueRU5tn66Afmn - QFe5tW5GVR5DrurJFqogLgN6XHG7zLO96U6JV8CWMIV7cvs0HsI+lRKfznQPnpunoDuHZg82R - cVONtARucWAJp9k83s0LyQOO2vwor/ZB9utN4be03F7cXB+4aa5l9bqgSJ3woVw9bd66UMqO+ - z7aXZDXWMB8kUV4cbfR8O/Ts3wX3QYBOyFmQVnXnreUQOGpSEzbOgVQ0FddZ//HS2BIEqNMzD - k/tuAymzBQWPOpHfwv0RW5GvbiVHvPJkzaDM/cJf5BG11eK3f1Jvu//mDBom6YY78W7s= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_212718_59E2DE9B -X-CRM114-Status: GOOD ( 13.85 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Since the camera driver isn't probed via DT, we need to properly setup DMA. - -Fixes: 37b7b3087a2f ("staging/vc04_services: Register a platform device for the camera driver.") -Signed-off-by: Stefan Wahren ---- - .../vc04_services/interface/vchiq_arm/vchiq_arm.c | 20 +++++++++++++++++--- - 1 file changed, 17 insertions(+), 3 deletions(-) - -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -index d7d7c2f0..778a252 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - - #include "vchiq_core.h" -@@ -3588,6 +3589,21 @@ static const struct of_device_id vchiq_of_match[] = { - }; - MODULE_DEVICE_TABLE(of, vchiq_of_match); - -+static struct platform_device * -+vchiq_register_child(struct platform_device *pdev, const char *name) -+{ -+ struct platform_device_info pdevinfo; -+ -+ memset(&pdevinfo, 0, sizeof(pdevinfo)); -+ -+ pdevinfo.parent = &pdev->dev; -+ pdevinfo.name = name; -+ pdevinfo.id = PLATFORM_DEVID_NONE; -+ pdevinfo.dma_mask = DMA_BIT_MASK(32); -+ -+ return platform_device_register_full(&pdevinfo); -+} -+ - static int vchiq_probe(struct platform_device *pdev) - { - struct device_node *fw_node; -@@ -3653,9 +3669,7 @@ static int vchiq_probe(struct platform_device *pdev) - VCHIQ_VERSION, VCHIQ_VERSION_MIN, - MAJOR(vchiq_devid), MINOR(vchiq_devid)); - -- bcm2835_camera = platform_device_register_data(&pdev->dev, -- "bcm2835-camera", -1, -- NULL, 0); -+ bcm2835_camera = vchiq_register_child(pdev, "bcm2835-camera"); - - return 0; - - -From patchwork Thu Oct 25 15:29:30 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656039 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 462EB13A9 - for ; - Thu, 25 Oct 2018 15:30:41 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 356102BD91 - for ; - Thu, 25 Oct 2018 15:30:41 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 338232BD98; Thu, 25 Oct 2018 15:30:41 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 940AB2BDA1 - for ; - Thu, 25 Oct 2018 15:30:40 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=dzlIUR5tyxs0ypx1KsmTLhg+vSxlQ51B/qgqyenThPw=; b=M7eGnXawRpXexevwj4B8ey9Isv - oWKFmnFh0p86JuMTPAqW7UmAtl3k5fHyMeS3n/WDWvzS/GFBnVanWSmtpY/WrWpLjnNaMGg0VolHT - SduTXG0d95n00ABKniwi7lZOu5kT7UL2bzfiO0rTI9xRbQ85fAmr30LWigJpHvrkBcZxrj7gQXNRl - FdkfGn0+jjuGshEL+UzyFqS0xiu4ll5R93yF79lB4WRyn3KZIwWsphSF5FpdhZyya9eb20Sy6Nf2h - w9yBN0mT8GOgrYdU/UipsQn/1/wsszbT2OGVdPn3M1hTSBWMxyYOsAewks/vsEfDOynCmlKEeEdPO - lLIaC6VA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhal-0000dc-4b; Thu, 25 Oct 2018 15:30:35 +0000 -Received: from mout.kundenserver.de ([212.227.126.187]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhae-0000Wx-QE; Thu, 25 Oct 2018 15:30:30 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1M27Bp-1gHdOb3IWP-002YTt; Thu, 25 Oct 2018 17:30:08 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1M27Bp-1gHdOb3IWP-002YTt; Thu, 25 Oct 2018 17:30:08 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 06/11] staging: vchiq_arm: Register a platform device for - audio -Date: Thu, 25 Oct 2018 17:29:30 +0200 -Message-Id: <1540481375-15952-7-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:8V+9Ywu5lptAVAEwEvJbQR7/SLvh6grzlExBpBZeTaFNHtyKXcx - xfGTDbPYMOfVJBSVTXT69Yg2fQ8bL/sViK69LktEo6Ow25U9Z0G5SpSUn1xsJ4TXg6NqDiX - qW8Z1hSFxwdXEbkh91OqBfG6qlF1sQHXuERL7NdgoU4sMl5V1UaFjeO6aneHINs018ZETdy - BzLM6lcOcSv/xqhLOei/g== -X-UI-Out-Filterresults: notjunk:1;V01:K0:JpWVyWifFSg=:8S5h0xDCnejFH9cYGvYDYg - LcIlecwjyP3Cm1ntHRKBKlEFrIh0IrgJIzUlPsNXMcH9OhwGu1vx4ux+V1TXlsFxE52UlcfXP - KfWiUucQ5DuibZMCDqpsYG669U2NIx+HNqLv0XhPQRm0xqC4wVHw61PwaTAnj2aN7NZ6M/0cD - ftpwAP3E+ktlOn7rQlCNUGX8uUhHWdgC7+DWvnBLzupYgfUSiGk+ijNkCKIFJEc0yW/JKDvYY - 4HdsEekTHT+6yiwwD/63088MhL4NN20ZiuiSQ8vfrb3VLpvmVg9zXgnpU+Arqh5yQrpcLk44Q - bx+pPrA3KyAn3oRUjCqUIfu9h7FPYYlanI3UP+I7N88zAlAyD4Jyzv0+KkbkLRMYEL9tMKtix - 1LHmpSUdIMjkD9fpOPjLFfVVmTkMUzAiDtcPNCuwbBDOig54oKSnU8by3685i8wa2nuE+Zk/I - T4xpXq8owjCwTwIja98V73sErvVp31fc44Cszhkg4uj70X6F8KH9Rh4sp3R2OyxgoO+pbP0Jv - O3RK9sVOrYFggn/zVKt5Ewu2ZKEA7tO5MoKYOTjgG9dK2gOPaqYW9z1f3KndChRC+97FZh5ZL - Klnl2wBNddjY7+U3+9MdIYqItLXss0BoL+xtWnZRWKVZaiCNbzx66/EPu8KpjrxIBeyv1j4C9 - hZsgNv+Uihei/9qa0wWUUQTg96DxKVy/CFxRZFjMY2aCIEdIQpiUnwd/vl98Qz9cV25E= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_183754_BC82271E -X-CRM114-Status: GOOD ( 12.00 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Following Eric's commit 37b7b3087a2f ("staging/vc04_services: Register a -platform device for the camera driver.") this register the audio driver as -a platform device, too. - -Signed-off-by: Stefan Wahren ---- - drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -index 778a252..fc6388b 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -@@ -170,6 +170,7 @@ static struct class *vchiq_class; - static struct device *vchiq_dev; - static DEFINE_SPINLOCK(msg_queue_spinlock); - static struct platform_device *bcm2835_camera; -+static struct platform_device *bcm2835_audio; - - static struct vchiq_drvdata bcm2835_drvdata = { - .cache_line_size = 32, -@@ -3670,6 +3671,7 @@ static int vchiq_probe(struct platform_device *pdev) - MAJOR(vchiq_devid), MINOR(vchiq_devid)); - - bcm2835_camera = vchiq_register_child(pdev, "bcm2835-camera"); -+ bcm2835_audio = vchiq_register_child(pdev, "bcm2835_audio"); - - return 0; - -@@ -3686,6 +3688,8 @@ static int vchiq_probe(struct platform_device *pdev) - - static int vchiq_remove(struct platform_device *pdev) - { -+ if (!IS_ERR(bcm2835_audio)) -+ platform_device_unregister(bcm2835_audio); - if (!IS_ERR(bcm2835_camera)) - platform_device_unregister(bcm2835_camera); - vchiq_debugfs_deinit(); - -From patchwork Thu Oct 25 15:29:31 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656061 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B7BB514DE - for ; - Thu, 25 Oct 2018 15:34:31 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A523A2BB88 - for ; - Thu, 25 Oct 2018 15:34:31 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 98CA82BDB0; Thu, 25 Oct 2018 15:34:31 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 14C062BB88 - for ; - Thu, 25 Oct 2018 15:34:31 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=12+KvhX5E6VGVfGyFUcVRENo/rJYrrdwl6XNiatzzc4=; b=QJ5YbWbKXZKuvXZtqlCKzdK65t - Kwc+F3zfyOrgF+duDIotUcrlHR9ofFrdlWG8a6LUJUDsUBDzzVuH/ZwyBWBCD3aLE46WfizO6xugH - f8d+m/dlhNhOqz8Wi26QNoJhJX7DM9TQfxppmeuur8ka/0jionSSAuGIiawwQEQdEw7Xp3EZN//qi - TC+Ms9axyxtNTKyDKnlsnTnIilP3MGop0m+Dp8DzyS5hiRi8UoDpnOxe/I6Ge7GOKiWNMnFey0cDq - cLTsGLmNc1QiIGYK1fao3Z3ZkZpE0p5F/1EvlwHtXEVwHzmkf317KEcjXj0U7Y6Ns1OJOt84ww4cc - y4KA6elQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFheT-00026c-Hz; Thu, 25 Oct 2018 15:34:25 +0000 -Received: from mout.kundenserver.de ([212.227.126.130]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhae-0000Ke-Qh; Thu, 25 Oct 2018 15:30:34 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MF3U0-1gMIEz0n1s-00FWtg; Thu, 25 Oct 2018 17:30:09 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MF3U0-1gMIEz0n1s-00FWtg; Thu, 25 Oct 2018 17:30:09 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 07/11] staging: bcm2835-audio: Enable compile test -Date: Thu, 25 Oct 2018 17:29:31 +0200 -Message-Id: <1540481375-15952-8-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:pGp0GjXgsiJJjrZIoTdokzUb4amG+8i7NGn+Y/BPM3GZUTudl5r - XrmHWCk55A1BU/hL9RioxjTmACK1mpwbrjYojLrKedKZfwPpegWMIIgV3/Lsto6tmLyOytV - mtX3ozndc5Lz6AtTtFMhlgOXn0IpyehVHG/bNonyV8vM7HABf9iDxO8qjinu1Ks0VTvFLlw - 7jC/2S/6CBs3xOC+NPRNg== -X-UI-Out-Filterresults: notjunk:1;V01:K0:e1Bk1RphuD4=:2RNuGVXaGV7E66QCn/5kSs - KZzKOmmMbfSv4D5GFw/mT+Dcl8hUFjeFmUOBcA3fY2wAbXOEDUEK2F350NE9M7OUCgb5HWCb6 - BkgNT2udFhLBOdNr7vwCyWhSVMdTfBUaTKvC7N9VBQd7K1rhYPzyuHLb0YM4og0Z/UURHJ+Ml - zrxcUFWlfUP/MLA+1cGo8IjMNU9ydghJ6VROor8ntJRgFrEcd3oQqROK7Z/C9lfCzwtfGyjxK - SmU3QaUkujYcNq4/GvusaKvgiKEJFViRHRLQzFJ3oBFitE6cZ0H3uS6U2vzWTNWM/FkUhPWDp - taBkBKOSblEUN9Maf5KWH4Sm3w5rypm4DYUuTB6yawTKf2wEXGDW1k6ggU0Cv8cOP2Wrsah2z - BiMe7Xl1VQvj1jU2iVFl1djgPhFjdjJjHxQQHWJBVGEMUsRT1CRPGyHfOG7luRYzNQ8IinVK8 - r1WK7yNfDRHOmxSScWbMpmSilF6kd1R/7OlmpDIZBVuVHEiinwkukFn/zSsnu1BBw2M5q+Kr0 - aqv+9OKmAhMMBIMZ168EgbcWCYOnjpzNa7Vd+WrapQRB0dFZr+HusnlNXWkNg/jQPEonVtsoo - xbNAIQEJyDcPHpBA/mxgfCCb+twtl0rBrugJQwpUWwoPD81r8A+wqijHgYrHd/3DanVLRZN9J - MsaGTaCqJQlrEhVX/vviqiWi0bteFshSRMaIHnI1+q8fMjPlpdFZv2+EBVDe19JyVgzY= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_184617_918CAF17 -X-CRM114-Status: GOOD ( 11.88 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Enable the compilation test for bcm2835-audio to gain more build coverage. - -Signed-off-by: Stefan Wahren ---- - drivers/staging/vc04_services/bcm2835-audio/Kconfig | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-audio/Kconfig b/drivers/staging/vc04_services/bcm2835-audio/Kconfig -index 9f53653..62c1c8b 100644 ---- a/drivers/staging/vc04_services/bcm2835-audio/Kconfig -+++ b/drivers/staging/vc04_services/bcm2835-audio/Kconfig -@@ -1,6 +1,6 @@ - config SND_BCM2835 - tristate "BCM2835 Audio" -- depends on ARCH_BCM2835 && SND -+ depends on (ARCH_BCM2835 || COMPILE_TEST) && SND - select SND_PCM - select BCM2835_VCHIQ - help - -From patchwork Thu Oct 25 15:29:32 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656105 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6BDD114E2 - for ; - Thu, 25 Oct 2018 15:46:58 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 56C382BDDB - for ; - Thu, 25 Oct 2018 15:46:58 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 47E2F2BDE0; Thu, 25 Oct 2018 15:46:58 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id DE36C2BDDB - for ; - Thu, 25 Oct 2018 15:46:57 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=cQ1bZNOIJOxef+yc//3jddf67yCHYKnMNQoani1C6aI=; b=DVJMaoqsWaz9Gn3lojTZHnD74e - 47KvMmSULlxSyx4BiFzIiPfU3RzOx00GfFv8Kyd5wLXEJx8o1nYbKC4jbgbMC05roeUres05iepFp - B/xtPR+0Vom+i4evlhZzjm0gkgnxnFUxIAUsZGlzK+vvqlASDbLD6l31VnXB07AZTGzX3ZbOb6drp - iMrZLgXZjmdx4ksxDCt5D67rZQrnlftdcrUPljwbzys4DiAmNuxAHBwO4NN3rdUWU9z28gVpCK6eF - J53rZndSz7mk5DrY0rL2gl1W2p5lOAx6SBNY9bNYfUnMfbYFo3o1KqF7eJA1wop4gwxOWPlKbGyWx - W2iLxOog==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhqX-0002Bz-GR; Thu, 25 Oct 2018 15:46:53 +0000 -Received: from mout.kundenserver.de ([212.227.126.134]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhag-0000Yh-HO; Thu, 25 Oct 2018 15:30:50 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MoOIi-1fmxQH2V9U-00oreG; Thu, 25 Oct 2018 17:30:09 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MoOIi-1fmxQH2V9U-00oreG; Thu, 25 Oct 2018 17:30:09 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 08/11] staging: bcm2835-audio: use - module_platform_driver() macro -Date: Thu, 25 Oct 2018 17:29:32 +0200 -Message-Id: <1540481375-15952-9-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:UDMmZUKNPRzCgQbgWoUnYY5WU7ggOetVGMPRS+spstWmTEp/dID - bMJ+6epM/UZhKBNAKeibjGDfrquNCH/6APmBUc6S+9thzbqbNPdWe0MVuIu8US7SIAmEJyS - +s/z9NFDLkXZzCIfJzQMkgpmTr7k/ziOeZGgjdA7xDc0Jmu13Mw7oxxsdfHyuJykAuHcjA/ - 2kOpvpnwZNmt6EPp3AsMw== -X-UI-Out-Filterresults: notjunk:1;V01:K0:DQ7ecbOgszU=:wFjPeYfv0Py0C5XLQv/V/H - cNa8C4ctvlJCAi88PdxcF0ROmTV4OuYxfYEQDEk73wx3ujPnBhC+GjHM4/nMBNR6AYxvV3RPr - odHTp5/JPfHBjyRtvMON2bx/mmGvGs6q007WzubrMbLgEPmv99KhdihpeTfcX/YNaaq0HJn9j - Qc58m/3TkuBnUt6QpTUoMtZ3NzhMdfEfurFfJKAx2bygZ+AZ3OZUhuVovY/kAWZNTCGqkbC2f - W8/1RTooQpRZxILxrBQD+On9ZA9sZQVjwBuNR2HwvSW3c2QUuGq80WtcMD5j3MbMDDEuR9wqQ - 3EMOUfI23fzMcTaEXSc4lW0iwePqO2LN5Lpu6zNzENVuMoBC7iePseFo8s/pESO6cPKNlsLFZ - TKx8UgkUFXBHlV4RIN/p88adp53EnGo+vbYxEKq4Jj78JX0LBZfjfaPGIJnKVAWKWYa/wf22h - hNBQyTL5WeGxOlVeoRO2SyI4bw9eCkUqePNSJkCLoCaXbkroyImV69CbAVD+cyTWOtKGBO+k1 - +cG3puxg/+4awQn7smWsvaiurXZz14o0pTPAH3efCeoaxqO3cEQFHmoF7fHo7EndG2WdhO/PJ - HvEDeMj5joDiPWF/FkuBheEBAsM1Ec4chKOzlKqpH9rKsmVPLyBRfTTSM4qnKiGw2qrnVsaZK - qMcupYBBeRXhnFX85WabpckR2cgYR5s6Svdw5d56Yz9WyvZqFBEw9IhrPeGRp2ijEhjc= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083030_910418_95160F9F -X-CRM114-Status: GOOD ( 11.27 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -There is not much value behind this boilerplate, so use -module_platform_driver() instead. - -Signed-off-by: Stefan Wahren ---- - .../staging/vc04_services/bcm2835-audio/bcm2835.c | 20 +------------------- - 1 file changed, 1 insertion(+), 19 deletions(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c -index 87d56ab..87a27fd 100644 ---- a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c -+++ b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c -@@ -356,25 +356,7 @@ static struct platform_driver bcm2835_alsa0_driver = { - .of_match_table = snd_bcm2835_of_match_table, - }, - }; -- --static int bcm2835_alsa_device_init(void) --{ -- int retval; -- -- retval = platform_driver_register(&bcm2835_alsa0_driver); -- if (retval) -- pr_err("Error registering bcm2835_audio driver %d .\n", retval); -- -- return retval; --} -- --static void bcm2835_alsa_device_exit(void) --{ -- platform_driver_unregister(&bcm2835_alsa0_driver); --} -- --late_initcall(bcm2835_alsa_device_init); --module_exit(bcm2835_alsa_device_exit); -+module_platform_driver(bcm2835_alsa0_driver); - - MODULE_AUTHOR("Dom Cobley"); - MODULE_DESCRIPTION("Alsa driver for BCM2835 chip"); - -From patchwork Thu Oct 25 15:29:33 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656075 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7FB1714DE - for ; - Thu, 25 Oct 2018 15:37:44 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6D6C12BD1A - for ; - Thu, 25 Oct 2018 15:37:44 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 61C762BD6B; Thu, 25 Oct 2018 15:37:44 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id D68322BD1A - for ; - Thu, 25 Oct 2018 15:37:43 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=lHBSzlhaN05wZrbTPN7o3ohOWwwUjDnTv0xIFQVkm3Q=; b=oQZ6xk76fq3DmF6HnCeh5h2eEu - hlD3GR4UtaF0fFaU+NsQVIJe3CiWGbhZcrXJoP/QGd9jHonC6E1YRSt6fPzcOtwMM2FF6qSMntb6C - WTUlwfj3eh2/8PKDL40D4vdQ39N7Wi01m6vt1hCwrGQuL/u6gQPAysFISAW23CYS1wN2FbiQpQOSY - cEtreOYw2E4NqrGUVNFlx5JH26zvuaXZ6yZoh3+zqTnoefJhFbmBb2AWRxx7gKyF+VRmesHDI2qfU - PuFpVyTVKbTr+LXzcTU0lcaSLNiVY4oe7G4kSSz1sPokN4+ARReQb2/JE4mkUVgkrpHYXlC6yACpj - B7VPl9FQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhha-0004eC-RY; Thu, 25 Oct 2018 15:37:38 +0000 -Received: from mout.kundenserver.de ([212.227.126.131]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhag-0000T2-5b; Thu, 25 Oct 2018 15:30:50 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MS43X-1g9Hh449gx-00TT1D; Thu, 25 Oct 2018 17:30:10 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MS43X-1g9Hh449gx-00TT1D; Thu, 25 Oct 2018 17:30:10 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFX 09/11] staging: bcm2835-audio: Drop DT dependency -Date: Thu, 25 Oct 2018 17:29:33 +0200 -Message-Id: <1540481375-15952-10-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:YsEVD03T8+51mvwe3093vHIL0A5idBFtaPS5ZzPz1WAWqKvQoOe - At4qoCwMd3tHwdOMLKWoIte3mupPIOoY7nKM6uPdPSJFxQZJ5axmtdSd1YACaL4MyhOumVk - VDN+524AWLN6FTGx9tOAE0ZZ483Rt8nN6k8E4v1g3r5rvedzsUErIdXS0C4f776rC/B6mWX - ExnAas95A8/csSoHr5F3g== -X-UI-Out-Filterresults: notjunk:1;V01:K0:5w+5bzc7iBQ=:7ubv64idFE+gcm1xSzP4jr - YFkCXwzaQIO26VYxPNtfMj0/LyjNj+ZdwSUFkSQ05aRfvhfBRyonEx0zRrJIiIsR9+iWn9Q4j - ORHFnZ4j+g6BFkHfAWIyli265hC3rdT/d2320btcqT4x/N32Vp1+4r1zfKSWMzGUrS3YZqXed - 8q1t922IVq8946wFT+pJtWFdoK2p2XqqG/CVsxZGcFQNGRNv0H47BPFwuikBAQxD8FkYGw26a - Wp6U2av1yTP+VAW+YoHZ/diO8Rjp3W+basdnRijo6ruku8qtg8P1G5jlz4qSzfPGf/cLwKGS/ - 2X/As2lmmv/gZg6xsvN50h+RxgJbVG6tpo2oDTAUgIV/GVVDKEb+28pmuVAP5BuJC9yiZb2v2 - 24TcGWO8gx9WzAuxTcKDcpQjOQUCK0WX6qSLAiObHmLmR4TwFALMIIt8f1hcaUFOKn3wc+EoQ - TSCB0fZDfPjtjuLq/b4IwEApLtjvqMO/7AokWY4lLoEq9+1t0PqNhi9LwHSP/hhnG0NYoZWcJ - V2Mq8bCnLh70ct/KEUwpJ7nU4/vT6pZN1T7pYgJonQ/YvZhLX0kOZDUV2zkWSxZqp0NtZJH7Q - Js2cyDXTG08zBukbOEkdeD/QlDGUV6AK0P4iPoO7omfgzPRzJXuz40OuatHo/M4BL64jb8snF - R+KJN03QH4N5mMx5pkF3v4gGbYbz4lyUZNQ8utc/G3js1YTUrkkhPlINCDP5v0/AaWQg= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083030_540870_3C868BAB -X-CRM114-Status: GOOD ( 15.53 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Just like the bcm2835-video make this a platform driver which is probed -by vchiq. In order to change the number of channels use a module -parameter instead, but use the maximum as default. - -Signed-off-by: Stefan Wahren ---- - .../staging/vc04_services/bcm2835-audio/bcm2835.c | 41 ++++++++++------------ - 1 file changed, 19 insertions(+), 22 deletions(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c -index 87a27fd..5c5b600 100644 ---- a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c -+++ b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c -@@ -4,15 +4,17 @@ - #include - - #include -+#include -+#include - #include - #include --#include - - #include "bcm2835.h" - - static bool enable_hdmi; - static bool enable_headphones; - static bool enable_compat_alsa = true; -+static int num_channels = MAX_SUBSTREAMS; - - module_param(enable_hdmi, bool, 0444); - MODULE_PARM_DESC(enable_hdmi, "Enables HDMI virtual audio device"); -@@ -21,6 +23,8 @@ MODULE_PARM_DESC(enable_headphones, "Enables Headphones virtual audio device"); - module_param(enable_compat_alsa, bool, 0444); - MODULE_PARM_DESC(enable_compat_alsa, - "Enables ALSA compatibility virtual audio device"); -+module_param(num_channels, int, 0644); -+MODULE_PARM_DESC(num_channels, "Number of audio channels (default: 8)"); - - static void bcm2835_devm_free_vchi_ctx(struct device *dev, void *res) - { -@@ -293,31 +297,30 @@ static int snd_add_child_devices(struct device *device, u32 numchans) - return 0; - } - --static int snd_bcm2835_alsa_probe_dt(struct platform_device *pdev) -+static int snd_bcm2835_alsa_probe(struct platform_device *pdev) - { - struct device *dev = &pdev->dev; -- u32 numchans; - int err; - -- err = of_property_read_u32(dev->of_node, "brcm,pwm-channels", -- &numchans); -- if (err) { -- dev_err(dev, "Failed to get DT property 'brcm,pwm-channels'"); -- return err; -+ if (num_channels <= 0 || num_channels > MAX_SUBSTREAMS) { -+ num_channels = MAX_SUBSTREAMS; -+ dev_warn(dev, "Illegal num_channels value, will use %u\n", -+ num_channels); - } - -- if (numchans == 0 || numchans > MAX_SUBSTREAMS) { -- numchans = MAX_SUBSTREAMS; -- dev_warn(dev, -- "Illegal 'brcm,pwm-channels' value, will use %u\n", -- numchans); -+ dev->coherent_dma_mask = DMA_BIT_MASK(32); -+ dev->dma_mask = &dev->coherent_dma_mask; -+ err = of_dma_configure(dev, NULL, true); -+ if (err) { -+ dev_err(dev, "Unable to setup DMA: %d\n", err); -+ return err; - } - - err = bcm2835_devm_add_vchi_ctx(dev); - if (err) - return err; - -- err = snd_add_child_devices(dev, numchans); -+ err = snd_add_child_devices(dev, num_channels); - if (err) - return err; - -@@ -339,21 +342,14 @@ static int snd_bcm2835_alsa_resume(struct platform_device *pdev) - - #endif - --static const struct of_device_id snd_bcm2835_of_match_table[] = { -- { .compatible = "brcm,bcm2835-audio",}, -- {}, --}; --MODULE_DEVICE_TABLE(of, snd_bcm2835_of_match_table); -- - static struct platform_driver bcm2835_alsa0_driver = { -- .probe = snd_bcm2835_alsa_probe_dt, -+ .probe = snd_bcm2835_alsa_probe, - #ifdef CONFIG_PM - .suspend = snd_bcm2835_alsa_suspend, - .resume = snd_bcm2835_alsa_resume, - #endif - .driver = { - .name = "bcm2835_audio", -- .of_match_table = snd_bcm2835_of_match_table, - }, - }; - module_platform_driver(bcm2835_alsa0_driver); -@@ -361,3 +357,4 @@ module_platform_driver(bcm2835_alsa0_driver); - MODULE_AUTHOR("Dom Cobley"); - MODULE_DESCRIPTION("Alsa driver for BCM2835 chip"); - MODULE_LICENSE("GPL"); -+MODULE_ALIAS("platform:bcm2835_audio"); - -From patchwork Thu Oct 25 15:29:34 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656077 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A013414DE - for ; - Thu, 25 Oct 2018 15:38:21 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8A77629F82 - for ; - Thu, 25 Oct 2018 15:38:21 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 7D6002B0AD; Thu, 25 Oct 2018 15:38:21 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDC6E2B674 - for ; - Thu, 25 Oct 2018 15:38:20 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=Olh7Xsf5+A/G0ePZja6YTc1fKKlcqZRNYiqLWlJAUfY=; b=VBjOHgzlTungtS+GiCJpYytDR2 - o9G9DLzuqRo8rRUUq0jNHJNltCFQDNTEqvHMAMlNDj9Z5lz9TyRHJ67dmYlbSjFKlcRi0/SWy+6iQ - E0sJOZcRe7+w6rbyKL8D4CTNa3shUVQ3MwQ+SHmPlbIvxgRiWFaJ2JZw0NA01517D8Cf2AkuQGRE+ - 4mUwJffj9ggjdccoUzFYLkrW2YIimpO2v0bdmpxJTjMz9GeNI2z61+W1cvtQCr1wk3yAjSmzvaa4z - T5hH4Ickz9PurzbakNjTkTVV4Bcv15pi392mMK2MyPsb6mupB6ZhvGoeOK9NZv73y37PLujKCso8q - 5rhUnmuw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhiC-0004wo-Rb; Thu, 25 Oct 2018 15:38:16 +0000 -Received: from mout.kundenserver.de ([212.227.126.134]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhag-0000Yi-HO; Thu, 25 Oct 2018 15:31:06 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N9dg5-1fTuT91kcH-015ZBh; Thu, 25 Oct 2018 17:30:10 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N9dg5-1fTuT91kcH-015ZBh; Thu, 25 Oct 2018 17:30:10 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 10/11] staging: bcm2835-camera: Provide more specific - probe error messages -Date: Thu, 25 Oct 2018 17:29:34 +0200 -Message-Id: <1540481375-15952-11-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:hLFz0DajoKrTtygjjPrDNaA3I6RUW7+JtkQY4EZzcN4+eqE57T0 - wH1Td/EEeqBD4ybkajz3rJlM7asjXaAHuuGiToidUKYI3ve7N01H1TSLNnEeqXtd1Wfs7Ew - Sc3Kioe34pPFEJOq7dCiuRt0hp/ik4ZMG35lnTGyQhKTeREpqvms5kq8LWb430S+7X2rKhS - 9ZV5Z9SQD34Rug1RkAh3Q== -X-UI-Out-Filterresults: notjunk:1;V01:K0:mC2y9c6LUIc=:26cbKrq0e92ADdJCgexLfQ - baH3YRrgdQ6MvmzkaJJ56MEes+RUtTahwJ4YBulCJhyBlZJaF0ibaf17oSZVbULNZj74anvHt - xIEhuvQQYMfjEX2WSslYdtVin7MEY9V7Lm6nO581PzpC70EpF8x20wc3lTk0OEqpZtoem2xpI - zTqPkBKxGcwIVl9h0TWM55EbDE9GAbXsCvu9FzjahFwCaG08YEKf65S6goVd1L03NJhn3puSw - qVs3DhJm5Kdxwk8s4rpNM7vGzIgJXuu8VTbx0c/DFJLWLcGNcKhAWJe+U6ZGJ4yR4QGj5A69j - 0Ood5v0ucLVaWivHisLe9uOWt5S6N0J7Q0gDtGP6lDNJAbUwBZnPdcHr9Ge42PpZAmnV+QU/c - nBTJc8wjkVU6etYTha4sIVSMERHiwnICe4ka/PQtgG4hFRIfiCW/QgkBLG1V7akk9rkhhXjRZ - /Jppx3cc+g65+UExTyliB9Ny8u4aQIksKP55vDXGGsMM2gRMA1+CWnrFllKPTOu5wQxiQBS3j - N7cOm1fdsNbBw7l4MCUYYmrbOm/aaKu1Q8MUmj8TaYeSoShM3prtOZsFUnkeWmkR8fcyS9RnT - b9MSOY/jPYHe/YoSiEsMWDen9n/Yon4o+CTlTzep5nac1xEiGnauxqIOxMojZ6wDwrPzYcocc - QifuV12x6PQtuyz8pqGcq2cDtWgckr9NQBQlBMQSZIjLBObpYzMfHf+o/eOlqFDSybVk= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083030_911887_F39F581E -X-CRM114-Status: GOOD ( 16.32 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Currently there is only a catch-all info message which print the -relevant error code without any context. So add more specific error -messages in order to narrow down possible issues. - -Signed-off-by: Stefan Wahren ---- - .../vc04_services/bcm2835-camera/bcm2835-camera.c | 58 +++++++++++++++------- - 1 file changed, 39 insertions(+), 19 deletions(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -index cd773eb..84ca22d 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -@@ -1539,8 +1539,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - struct vchiq_mmal_component *camera; - - ret = vchiq_mmal_init(&dev->instance); -- if (ret < 0) -+ if (ret < 0) { -+ v4l2_err(&dev->v4l2_dev, "%s: vchiq mmal init failed %d\n", -+ __func__, ret); - return ret; -+ } - - /* get the camera component ready */ - ret = vchiq_mmal_component_init(dev->instance, "ril.camera", -@@ -1549,7 +1552,9 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - goto unreg_mmal; - - camera = dev->component[MMAL_COMPONENT_CAMERA]; -- if (camera->outputs < MMAL_CAMERA_PORT_COUNT) { -+ if (camera->outputs < MMAL_CAMERA_PORT_COUNT) { -+ v4l2_err(&dev->v4l2_dev, "%s: too few camera outputs %d needed %d\n", -+ __func__, camera->outputs, MMAL_CAMERA_PORT_COUNT); - ret = -EINVAL; - goto unreg_camera; - } -@@ -1557,8 +1562,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - ret = set_camera_parameters(dev->instance, - camera, - dev); -- if (ret < 0) -+ if (ret < 0) { -+ v4l2_err(&dev->v4l2_dev, "%s: unable to set camera parameters: %d\n", -+ __func__, ret); - goto unreg_camera; -+ } - - /* There was an error in the firmware that meant the camera component - * produced BGR instead of RGB. -@@ -1647,8 +1655,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - - if (dev->component[MMAL_COMPONENT_PREVIEW]->inputs < 1) { - ret = -EINVAL; -- pr_debug("too few input ports %d needed %d\n", -- dev->component[MMAL_COMPONENT_PREVIEW]->inputs, 1); -+ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n", -+ __func__, dev->component[MMAL_COMPONENT_PREVIEW]->inputs, 1); - goto unreg_preview; - } - -@@ -1661,8 +1669,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - - if (dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs < 1) { - ret = -EINVAL; -- v4l2_err(&dev->v4l2_dev, "too few input ports %d needed %d\n", -- dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs, -+ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n", -+ __func__, dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs, - 1); - goto unreg_image_encoder; - } -@@ -1676,8 +1684,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - - if (dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs < 1) { - ret = -EINVAL; -- v4l2_err(&dev->v4l2_dev, "too few input ports %d needed %d\n", -- dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs, -+ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n", -+ __func__, dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs, - 1); - goto unreg_vid_encoder; - } -@@ -1706,8 +1714,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev) - sizeof(enable)); - } - ret = bm2835_mmal_set_all_camera_controls(dev); -- if (ret < 0) -+ if (ret < 0) { -+ v4l2_err(&dev->v4l2_dev, "%s: failed to set all camera controls: %d\n", -+ __func__, ret); - goto unreg_vid_encoder; -+ } - - return 0; - -@@ -1873,21 +1884,29 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) - snprintf(dev->v4l2_dev.name, sizeof(dev->v4l2_dev.name), - "%s", BM2835_MMAL_MODULE_NAME); - ret = v4l2_device_register(NULL, &dev->v4l2_dev); -- if (ret) -+ if (ret) { -+ dev_err(&pdev->dev, "%s: could not register V4L2 device: %d\n", -+ __func__, ret); - goto free_dev; -+ } - - /* setup v4l controls */ - ret = bm2835_mmal_init_controls(dev, &dev->ctrl_handler); -- if (ret < 0) -+ if (ret < 0) { -+ v4l2_err(&dev->v4l2_dev, "%s: could not init controls: %d\n", -+ __func__, ret); - goto unreg_dev; -+ } - dev->v4l2_dev.ctrl_handler = &dev->ctrl_handler; - - /* mmal init */ - dev->instance = instance; - ret = mmal_init(dev); -- if (ret < 0) -+ if (ret < 0) { -+ v4l2_err(&dev->v4l2_dev, "%s: mmal init failed: %d\n", -+ __func__, ret); - goto unreg_dev; -- -+ } - /* initialize queue */ - q = &dev->capture.vb_vidq; - memset(q, 0, sizeof(*q)); -@@ -1905,16 +1924,19 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) - - /* initialise video devices */ - ret = bm2835_mmal_init_device(dev, &dev->vdev); -- if (ret < 0) -+ if (ret < 0) { -+ v4l2_err(&dev->v4l2_dev, "%s: could not init device: %d\n", -+ __func__, ret); - goto unreg_dev; -+ } - - /* Really want to call vidioc_s_fmt_vid_cap with the default - * format, but currently the APIs don't join up. - */ - ret = mmal_setup_components(dev, &default_v4l2_format); - if (ret < 0) { -- v4l2_err(&dev->v4l2_dev, -- "%s: could not setup components\n", __func__); -+ v4l2_err(&dev->v4l2_dev, "%s: could not setup components: %d\n", -+ __func__, ret); - goto unreg_dev; - } - -@@ -1938,8 +1960,6 @@ static int bcm2835_mmal_probe(struct platform_device *pdev) - bcm2835_cleanup_instance(gdev[i]); - gdev[i] = NULL; - } -- pr_info("%s: error %d while loading driver\n", -- BM2835_MMAL_MODULE_NAME, ret); - - cleanup_mmal: - vchiq_mmal_finalise(instance); - -From patchwork Thu Oct 25 15:29:35 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10656057 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 43EF714DE - for ; - Thu, 25 Oct 2018 15:34:03 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 322262BD1A - for ; - Thu, 25 Oct 2018 15:34:03 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 257912BD81; Thu, 25 Oct 2018 15:34:03 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C36612BD1A - for ; - Thu, 25 Oct 2018 15:34:02 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=uFHfQUxOTO7S/FScNKIV35wbwjyqyBTU6tCN9uQO8y0=; b=C4xdZknyGCFYKC2O1jLA3uns9i - blxn9i5qFrq8VWlAIoPmmppiTmwdMTSTsl5JEzxmO+1SlHqfB9PJ/9bOAlED/nz2tI80GHwvvNHLF - Vt2U2XkJG02Bg+lEtsn2rqpq0OzaoDsv61uTiA9PsDl+5V429m+eEyYukS4dfgkYxseG5QAgTLAV9 - ifd8vxrpNY+WVrJg9acf/rddKLlgcNjL3GRY+Uw6VyeOWlKay6RIfVjlVOlolRDJ6m739t7hqdo+E - hlUIBH4dFmKW8nXrP3b7HdGkapU5WW+c0pTE+GzEWzAFRrjj+U6zwJVOIdUW0eZyTetssvoG6RTRC - sbrh+NOQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhdq-0001qT-7b; Thu, 25 Oct 2018 15:33:46 +0000 -Received: from mout.kundenserver.de ([212.227.126.130]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gFhae-0000Q6-R9; Thu, 25 Oct 2018 15:30:33 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N0WsG-1fLQ8s3Z9o-00wSNs; Thu, 25 Oct 2018 17:30:10 +0200 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1N0WsG-1fLQ8s3Z9o-00wSNs; Thu, 25 Oct 2018 17:30:10 +0200 -From: Stefan Wahren -To: Eric Anholt , gregkh@linuxfoundation.org, - Dave Stevenson -Subject: [PATCH RFC 11/11] staging: bcm2835-camera: Add hint about possible - faulty config -Date: Thu, 25 Oct 2018 17:29:35 +0200 -Message-Id: <1540481375-15952-12-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:NRZtoAxO4KuB2XxhzFli1zm+3tWWFlCmYHnv5FFzBG1a6vRhTKj - NZktF717FC1kOsEt0Wo62etCCH/b7Tjmg2s3HvA7OUYCNyailz9BocAmP27vYDD8Fh8vRlS - E0IkMw2u0X67smI5fC3NlHfOL73gTAJ76u8Ml5z3S4ch4D20snCkUpEi26edMPn6WqNEXnA - Hto1pobYtndgG9uWreJrA== -X-UI-Out-Filterresults: notjunk:1;V01:K0:eC8qlffpHwg=:WD2ZTiXk2RfdEBG8JTkAn5 - Csjof/x/6e4u4+YcpI4/M742FyOuogauXE1NgZMOLUxksPEET4xlxrOkED3zAompxKMSUuwnK - Vz2upIliDVnW2y9lljonWyMl2inFVFp+/eLpOGVP6H7imQaPIPW+fXp7RUmkyuXOYTkllVVgj - v6aUJuSERgX3+e5LSqz27p2gNfWXaYds+GNBgbW6FDQPLC3pcE+E0WEtYRY3+Dp8FjqdImAnI - 7MfAQuT+MJiNunNyu8k29HPY93Sa9Yt2JL+IWaHksz/QGGd2I1VvSj1NGq2nO8Gp90ZqQNQz+ - Uf1cf1FstPnvwnEUg+kyEWL2vOQeiBteV0tWdRimD2vOnsDRV5r9pfod5CGWFrV+U7DvVFhTw - h0NEvQEzm+QoUP1S/chFvN9A4+96rdZJ5HpZu/5frt5rbNtY+08jlTWj71dm0NdGWPEu7m/m+ - O0PHN580SkLZxbHJu1AW9wxK7aRwj+im01FjJUjjsGc3hBMDtJgL04bkba6TgEsdDbg7SmmYd - K1d1HObsMz0VY5b3lj95S/loDpPQ9lKcRK1Tgw1l3dqYG3LXej3+Bh+N7jSiDAr2QCyvTfraK - KBKixQ/6xh5kii2QMFVplRVuz7l6T4N8XxLzHaBuBSXOwucAJk5J8rZ+uBtyCMFt705yqOcFL - p7N9OWJMeraBFmkzO43l40Z9U4+iBbe/RAjdl9akUiobbRAdq+99Wljhqgn4k8abICDc= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181025_083029_201443_F3D80824 -X-CRM114-Status: GOOD ( 12.71 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net, - pbrobinson@gmail.com, nsaenzjulienne@suse.de, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -As per default the GPU memory config of the Raspberry Pi isn't sufficient -for the camera usage. Even worse the bcm2835 camera driver doesn't provide a -helpful error message in this case. So let's add a hint to point the user -to the likely cause. - -Signed-off-by: Stefan Wahren ---- - drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c b/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c -index cc2d993..bffd75d 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c -@@ -1623,8 +1623,11 @@ int vchiq_mmal_component_init(struct vchiq_mmal_instance *instance, - component = &instance->component[instance->component_idx]; - - ret = create_component(instance, component, name); -- if (ret < 0) -+ if (ret < 0) { -+ pr_err("%s: failed to create component %d (Not enough GPU mem?)\n", -+ __func__, ret); - goto unlock; -+ } - - /* ports info needs gathering */ - component->control.type = MMAL_PORT_TYPE_CONTROL; diff --git a/kernel.spec b/kernel.spec index 046fb5b35..0d58f1a4b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -576,10 +576,6 @@ Patch306: arm-sdhci-esdhc-imx-fixes.patch Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch -# Improve raspberry pi camera and analog audio -# Needs to be rebased -# Patch333: bcm2835-vc04_services-Improve-driver-load-unload.patch - # Initall support for the 3A+ Patch334: bcm2837-dts-add-Raspberry-Pi-3-A.patch From 8c38f1d976f142c3ad36f4b3147935dd6e40aa5c Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 10 Jan 2019 12:57:15 +0000 Subject: [PATCH 70/83] A few Raspberry Pi cleanups, add gpio line names --- bcm2837-dts-add-Raspberry-Pi-3-A.patch | 2 +- bcm283x-Add-missing-GPIO-line-names.patch | 255 ++++++++++++++++++++++ kernel.spec | 10 +- 3 files changed, 262 insertions(+), 5 deletions(-) create mode 100644 bcm283x-Add-missing-GPIO-line-names.patch diff --git a/bcm2837-dts-add-Raspberry-Pi-3-A.patch b/bcm2837-dts-add-Raspberry-Pi-3-A.patch index 38eb40b8c..705fca6cb 100644 --- a/bcm2837-dts-add-Raspberry-Pi-3-A.patch +++ b/bcm2837-dts-add-Raspberry-Pi-3-A.patch @@ -267,7 +267,7 @@ index 0000000..b2df7cf +// SPDX-License-Identifier: GPL-2.0 +/dts-v1/; +#include "bcm2837.dtsi" -+#include "bcm2835-rpi.dtsi" ++#include "bcm2836-rpi.dtsi" +#include "bcm283x-rpi-usb-host.dtsi" + +/ { diff --git a/bcm283x-Add-missing-GPIO-line-names.patch b/bcm283x-Add-missing-GPIO-line-names.patch new file mode 100644 index 000000000..e27082ad2 --- /dev/null +++ b/bcm283x-Add-missing-GPIO-line-names.patch @@ -0,0 +1,255 @@ +From 99909530ec9b6e9b1b3b756a05a83fa1c7d6d4bc Mon Sep 17 00:00:00 2001 +From: Stefan Wahren +Date: Tue, 1 Jan 2019 18:29:08 +0100 +Subject: [PATCH] ARM: dts: bcm283x: Add missing GPIO line names + +The GPIO sysfs is deprecated and disabled in the defconfig files. +So in order to motivate the usage of the new GPIO character device API +add the missing GPIO line names for Raspberry Pi 2 and 3. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 66 ++++++++++++++++++++ + arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 70 ++++++++++++++++++++++ + arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 70 ++++++++++++++++++++++ + 3 files changed, 206 insertions(+) + +diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts +index 871fc4a558cf..7b4e651bafdd 100644 +--- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts ++++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts +@@ -28,6 +28,72 @@ + }; + + &gpio { ++ /* ++ * Taken from rpi_SCH_2b_1p2_reduced.pdf and ++ * the official GPU firmware DT blob. ++ * ++ * Legend: ++ * "NC" = not connected (no rail from the SoC) ++ * "FOO" = GPIO line named "FOO" on the schematic ++ * "FOO_N" = GPIO line named "FOO" on schematic, active low ++ */ ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", ++ "SDA1", ++ "SCL1", ++ "GPIO_GCLK", ++ "GPIO5", ++ "GPIO6", ++ "SPI_CE1_N", ++ "SPI_CE0_N", ++ "SPI_MISO", ++ "SPI_MOSI", ++ "SPI_SCLK", ++ "GPIO12", ++ "GPIO13", ++ /* Serial port */ ++ "TXD0", ++ "RXD0", ++ "GPIO16", ++ "GPIO17", ++ "GPIO18", ++ "GPIO19", ++ "GPIO20", ++ "GPIO21", ++ "GPIO22", ++ "GPIO23", ++ "GPIO24", ++ "GPIO25", ++ "GPIO26", ++ "GPIO27", ++ "SDA0", ++ "SCL0", ++ "", /* GPIO30 */ ++ "LAN_RUN", ++ "CAM_GPIO1", ++ "", /* GPIO33 */ ++ "", /* GPIO34 */ ++ "PWR_LOW_N", ++ "", /* GPIO36 */ ++ "", /* GPIO37 */ ++ "USB_LIMIT", ++ "", /* GPIO39 */ ++ "PWM0_OUT", ++ "CAM_GPIO0", ++ "SMPS_SCL", ++ "SMPS_SDA", ++ "ETHCLK", ++ "PWM1_OUT", ++ "HDMI_HPD_N", ++ "STATUS_LED", ++ /* Used by SD Card */ ++ "SD_CLK_R", ++ "SD_CMD_R", ++ "SD_DATA0_R", ++ "SD_DATA1_R", ++ "SD_DATA2_R", ++ "SD_DATA3_R"; ++ + pinctrl-0 = <&gpioout &alt0 &i2s_alt0>; + + /* I2S interface */ +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +index 94886fcaf0b9..9358f8481f36 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +@@ -52,6 +52,76 @@ + }; + }; + ++&gpio { ++ /* ++ * Taken from rpi_SCH_3bplus_1p0_reduced.pdf and ++ * the official GPU firmware DT blob. ++ * ++ * Legend: ++ * "NC" = not connected (no rail from the SoC) ++ * "FOO" = GPIO line named "FOO" on the schematic ++ * "FOO_N" = GPIO line named "FOO" on schematic, active low ++ */ ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", ++ "SDA1", ++ "SCL1", ++ "GPIO_GCLK", ++ "GPIO5", ++ "GPIO6", ++ "SPI_CE1_N", ++ "SPI_CE0_N", ++ "SPI_MISO", ++ "SPI_MOSI", ++ "SPI_SCLK", ++ "GPIO12", ++ "GPIO13", ++ /* Serial port */ ++ "TXD1", ++ "RXD1", ++ "GPIO16", ++ "GPIO17", ++ "GPIO18", ++ "GPIO19", ++ "GPIO20", ++ "GPIO21", ++ "GPIO22", ++ "GPIO23", ++ "GPIO24", ++ "GPIO25", ++ "GPIO26", ++ "GPIO27", ++ "HDMI_HPD_N", ++ "STATUS_LED_G", ++ /* Used by BT module */ ++ "CTS0", ++ "RTS0", ++ "TXD0", ++ "RXD0", ++ /* Used by Wifi */ ++ "SD1_CLK", ++ "SD1_CMD", ++ "SD1_DATA0", ++ "SD1_DATA1", ++ "SD1_DATA2", ++ "SD1_DATA3", ++ "PWM0_OUT", ++ "PWM1_OUT", ++ "ETHCLK", ++ "WIFI_CLK", ++ "SDA0", ++ "SCL0", ++ "SMPS_SCL", ++ "SMPS_SDA", ++ /* Used by SD Card */ ++ "SD_CLK_R", ++ "SD_CMD_R", ++ "SD_DATA0_R", ++ "SD_DATA1_R", ++ "SD_DATA2_R", ++ "SD_DATA3_R"; ++}; ++ + &hdmi { + hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>; + }; +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +index 31b1c03e0ff7..ce71f578c51a 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +@@ -47,6 +47,76 @@ + }; + }; + ++&gpio { ++ /* ++ * Taken from rpi_SCH_3b_1p2_reduced.pdf and ++ * the official GPU firmware DT blob. ++ * ++ * Legend: ++ * "NC" = not connected (no rail from the SoC) ++ * "FOO" = GPIO line named "FOO" on the schematic ++ * "FOO_N" = GPIO line named "FOO" on schematic, active low ++ */ ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", ++ "SDA1", ++ "SCL1", ++ "GPIO_GCLK", ++ "GPIO5", ++ "GPIO6", ++ "SPI_CE1_N", ++ "SPI_CE0_N", ++ "SPI_MISO", ++ "SPI_MOSI", ++ "SPI_SCLK", ++ "GPIO12", ++ "GPIO13", ++ /* Serial port */ ++ "TXD1", ++ "RXD1", ++ "GPIO16", ++ "GPIO17", ++ "GPIO18", ++ "GPIO19", ++ "GPIO20", ++ "GPIO21", ++ "GPIO22", ++ "GPIO23", ++ "GPIO24", ++ "GPIO25", ++ "GPIO26", ++ "GPIO27", ++ "", /* GPIO 28 */ ++ "LAN_RUN_BOOT", ++ /* Used by BT module */ ++ "CTS0", ++ "RTS0", ++ "TXD0", ++ "RXD0", ++ /* Used by Wifi */ ++ "SD1_CLK", ++ "SD1_CMD", ++ "SD1_DATA0", ++ "SD1_DATA1", ++ "SD1_DATA2", ++ "SD1_DATA3", ++ "PWM0_OUT", ++ "PWM1_OUT", ++ "ETHCLK", ++ "WIFI_CLK", ++ "SDA0", ++ "SCL0", ++ "SMPS_SCL", ++ "SMPS_SDA", ++ /* Used by SD Card */ ++ "SD_CLK_R", ++ "SD_CMD_R", ++ "SD_DATA0_R", ++ "SD_DATA1_R", ++ "SD_DATA2_R", ++ "SD_DATA3_R"; ++}; ++ + &pwm { + pinctrl-names = "default"; + pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>; diff --git a/kernel.spec b/kernel.spec index 0d58f1a4b..dbc6589d7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -574,13 +574,15 @@ Patch305: qcom-msm89xx-fixes.patch # https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861 Patch306: arm-sdhci-esdhc-imx-fixes.patch -Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch - # Initall support for the 3A+ -Patch334: bcm2837-dts-add-Raspberry-Pi-3-A.patch +Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch # https://patchwork.kernel.org/patch/10741809/ -Patch336: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch +Patch331: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch + +Patch332: bcm283x-Add-missing-GPIO-line-names.patch + +Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch # Fix for AllWinner A64 Timer Errata, still not final # https://patchwork.kernel.org/patch/10392891/ From dc45afc7d99fb906c7fab2fefbc7d28f766ff5d4 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 10 Jan 2019 08:38:14 -0600 Subject: [PATCH 71/83] lockdown update for S390 --- efi-lockdown.patch | 146 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 146 insertions(+) diff --git a/efi-lockdown.patch b/efi-lockdown.patch index b858022dd..a4b602b2a 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -1488,3 +1488,149 @@ index 13b01351dd1c..4daec17b8215 100644 -- 2.14.3 +From patchwork Wed Nov 21 12:05:10 2018 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Vasily Gorbik +X-Patchwork-Id: 1015495 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id AF80FC04EBA + for ; Wed, 21 Nov 2018 12:05:25 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 80EA921479 + for ; Wed, 21 Nov 2018 12:05:25 +0000 (UTC) +DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 80EA921479 +Authentication-Results: mail.kernel.org; + dmarc=fail (p=none dis=none) header.from=linux.ibm.com +Authentication-Results: mail.kernel.org; + spf=none smtp.mailfrom=linux-kernel-owner@vger.kernel.org +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1730155AbeKUWjb (ORCPT + ); + Wed, 21 Nov 2018 17:39:31 -0500 +Received: from mx0b-001b2d01.pphosted.com ([148.163.158.5]:33574 "EHLO + mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-FAIL) + by vger.kernel.org with ESMTP id S1729128AbeKUWjb (ORCPT + ); + Wed, 21 Nov 2018 17:39:31 -0500 +Received: from pps.filterd (m0098420.ppops.net [127.0.0.1]) + by mx0b-001b2d01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id + wALBx6kw056071 + for ; Wed, 21 Nov 2018 07:05:22 -0500 +Received: from e06smtp02.uk.ibm.com (e06smtp02.uk.ibm.com [195.75.94.98]) + by mx0b-001b2d01.pphosted.com with ESMTP id 2nw5p847fp-1 + (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NOT) + for ; Wed, 21 Nov 2018 07:05:22 -0500 +Received: from localhost + by e06smtp02.uk.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use + Only! Violators will be prosecuted + for from ; + Wed, 21 Nov 2018 12:05:20 -0000 +Received: from b06cxnps4075.portsmouth.uk.ibm.com (9.149.109.197) + by e06smtp02.uk.ibm.com (192.168.101.132) with IBM ESMTP SMTP Gateway: + Authorized Use Only! Violators will be prosecuted; + (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256/256) + Wed, 21 Nov 2018 12:05:17 -0000 +Received: from b06wcsmtp001.portsmouth.uk.ibm.com + (b06wcsmtp001.portsmouth.uk.ibm.com [9.149.105.160]) + by b06cxnps4075.portsmouth.uk.ibm.com (8.14.9/8.14.9/NCO v10.0) with + ESMTP id wALC5GXF60817580 + (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 + verify=FAIL); + Wed, 21 Nov 2018 12:05:16 GMT +Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1]) + by IMSVA (Postfix) with ESMTP id 4EB1CA4060; + Wed, 21 Nov 2018 12:05:16 +0000 (GMT) +Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1]) + by IMSVA (Postfix) with ESMTP id 0C844A405F; + Wed, 21 Nov 2018 12:05:16 +0000 (GMT) +Received: from localhost (unknown [9.152.212.229]) + by b06wcsmtp001.portsmouth.uk.ibm.com (Postfix) with ESMTPS; + Wed, 21 Nov 2018 12:05:15 +0000 (GMT) +Date: Wed, 21 Nov 2018 13:05:10 +0100 +From: Vasily Gorbik +To: David Howells , + James Morris +Cc: Martin Schwidefsky , + Greg Kroah-Hartman , + linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org +Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file + operation defined +References: <4136.1522452584@warthog.procyon.org.uk> + +MIME-Version: 1.0 +Content-Type: text/plain; charset=utf-8 +Content-Disposition: inline +In-Reply-To: + +X-TM-AS-GCONF: 00 +x-cbid: 18112112-0008-0000-0000-000002963F3F +X-IBM-AV-DETECTION: SAVI=unused REMOTE=unused XFE=unused +x-cbparentid: 18112112-0009-0000-0000-000022006F52 +Message-Id: + +X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,, + definitions=2018-11-21_05:,, + signatures=0 +X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 + priorityscore=1501 + malwarescore=0 suspectscore=1 phishscore=0 bulkscore=0 spamscore=0 + clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 + mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx + scancount=1 engine=8.0.1-1810050000 definitions=main-1811210107 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +With "debugfs: Restrict debugfs when the kernel is locked down" +return code "r" is unconditionally set to -EPERM, which stays like that +until function return if no "open" file operation defined, effectivelly +resulting in "Operation not permitted" for all such files despite kernel +lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled. + +In particular this breaks 2 debugfs files on s390: +/sys/kernel/debug/s390_hypfs/diag_304 +/sys/kernel/debug/s390_hypfs/diag_204 + +To address that set EPERM return code only when debugfs_is_locked_down +returns true. + +Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down") +Signed-off-by: Vasily Gorbik +--- + fs/debugfs/file.c | 10 ++++++---- + 1 file changed, 6 insertions(+), 4 deletions(-) + +diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c +index 51cb894c21f2..89c86faaa02a 100644 +--- a/fs/debugfs/file.c ++++ b/fs/debugfs/file.c +@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) + + real_fops = debugfs_real_fops(filp); + +- r = -EPERM; +- if (debugfs_is_locked_down(inode, filp, real_fops)) ++ if (debugfs_is_locked_down(inode, filp, real_fops)) { ++ r = -EPERM; + goto out; ++ } + + real_fops = fops_get(real_fops); + if (!real_fops) { +@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) + return r == -EIO ? -ENOENT : r; + + real_fops = debugfs_real_fops(filp); +- r = -EPERM; +- if (debugfs_is_locked_down(inode, filp, real_fops)) ++ if (debugfs_is_locked_down(inode, filp, real_fops)) { ++ r = -EPERM; + goto out; ++ } + + real_fops = fops_get(real_fops); + if (!real_fops) { From 22313dc05a34c33cff08537493404d2204901289 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 10 Jan 2019 08:03:42 -0800 Subject: [PATCH 72/83] Linux v5.0-rc1-26-g70c25259537c --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 2d93347d0..f30a7db33 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -4064e47c82810586975b4304b105056389beaa06 +70c25259537c073584eb906865307687275b527f diff --git a/kernel.spec b/kernel.spec index dbc6589d7..07f56f5b3 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1876,6 +1876,9 @@ fi # # %changelog +* Thu Jan 10 2019 Laura Abbott - 5.0.0-0.rc1.git3.1 +- Linux v5.0-rc1-26-g70c25259537c + * Wed Jan 09 2019 Laura Abbott - 5.0.0-0.rc1.git2.1 - Linux v5.0-rc1-24-g4064e47c8281 diff --git a/sources b/sources index c7e5c1de6..4d3967a5e 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0-rc1.tar.gz) = acad161b8cd164c2ee63f7bf937655b1618a357be3cf0afa90b987f4697005987bed1a911228d1f77a188f2c008041fe1ac7e5055797abcaf3d8b4a92aef8552 -SHA512 (patch-5.0-rc1-git2.xz) = 8720cf0850916015f2c59aa6d458919e9fab5a774353d11d00ad2370e65e4065557623513e2a14ab5e421a5d20d10b9838841e4140e32d87a872d23d2a71a2bf +SHA512 (patch-5.0-rc1-git3.xz) = eca2de252db0f180ac65e6b8f3a67cb707c09a305c62e7894761c7c50ab897eb8417363382f8abfc1365cf6b5f5c47f693aa19c7d64d12863c17c7a03b7c8750 From ad92736b43060153a6d0222c765fd79c486c8be0 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 11 Jan 2019 07:57:17 -0800 Subject: [PATCH 73/83] Linux v5.0-rc1-43-g1bdbe2274920 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index f30a7db33..2711d5d25 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -70c25259537c073584eb906865307687275b527f +1bdbe227492075d058e37cb3d400e6468d0095b5 diff --git a/kernel.spec b/kernel.spec index 07f56f5b3..579b27f0f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1876,6 +1876,9 @@ fi # # %changelog +* Fri Jan 11 2019 Laura Abbott - 5.0.0-0.rc1.git4.1 +- Linux v5.0-rc1-43-g1bdbe2274920 + * Thu Jan 10 2019 Laura Abbott - 5.0.0-0.rc1.git3.1 - Linux v5.0-rc1-26-g70c25259537c diff --git a/sources b/sources index 4d3967a5e..b4b19039e 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0-rc1.tar.gz) = acad161b8cd164c2ee63f7bf937655b1618a357be3cf0afa90b987f4697005987bed1a911228d1f77a188f2c008041fe1ac7e5055797abcaf3d8b4a92aef8552 -SHA512 (patch-5.0-rc1-git3.xz) = eca2de252db0f180ac65e6b8f3a67cb707c09a305c62e7894761c7c50ab897eb8417363382f8abfc1365cf6b5f5c47f693aa19c7d64d12863c17c7a03b7c8750 +SHA512 (patch-5.0-rc1-git4.xz) = fd24d550a12981060883bf830777ebf6569db39fc9d241e28e24f69b19d35de49c274ec411d22a0790b93b5c91ad477910fbeabc3ebdca0ba5d3c07ca8c16eee From 89735063a045bd0ca71e47990a5f5468e3406cbe Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 13 Jan 2019 00:18:07 +0000 Subject: [PATCH 74/83] actually add CONFIG_PCI_MESON --- configs/fedora/generic/arm/CONFIG_PCI_MESON | 1 + 1 file changed, 1 insertion(+) create mode 100644 configs/fedora/generic/arm/CONFIG_PCI_MESON diff --git a/configs/fedora/generic/arm/CONFIG_PCI_MESON b/configs/fedora/generic/arm/CONFIG_PCI_MESON new file mode 100644 index 000000000..2c5ba5ddf --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PCI_MESON @@ -0,0 +1 @@ +CONFIG_PCI_MESON=y From 60a8ce36abae7191c0e71034eb29f7afb274310e Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 13 Jan 2019 04:44:19 +0000 Subject: [PATCH 75/83] Raspberry Pi DT updates, Update AllWinner A64 timer errata workaround --- ...dts-bcm283x-Several-DTS-improvements.patch | 1130 +++++++++++++++++ Allwinner-A64-timer-workaround.patch | 527 ++++++++ ...-for-Allwinner-A64-timer-instability.patch | 184 --- ...nner-a64-Enable-A64-timer-workaround.patch | 38 - bcm283x-Add-missing-GPIO-line-names.patch | 255 ---- .../aarch64/CONFIG_SUN50I_ERRATUM_UNKNOWN1 | 1 + kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel.spec | 12 +- 9 files changed, 1668 insertions(+), 481 deletions(-) create mode 100644 ARM-dts-bcm283x-Several-DTS-improvements.patch create mode 100644 Allwinner-A64-timer-workaround.patch delete mode 100644 arm64-arch_timer-Workaround-for-Allwinner-A64-timer-instability.patch delete mode 100644 arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch delete mode 100644 bcm283x-Add-missing-GPIO-line-names.patch create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_ERRATUM_UNKNOWN1 diff --git a/ARM-dts-bcm283x-Several-DTS-improvements.patch b/ARM-dts-bcm283x-Several-DTS-improvements.patch new file mode 100644 index 000000000..807903afa --- /dev/null +++ b/ARM-dts-bcm283x-Several-DTS-improvements.patch @@ -0,0 +1,1130 @@ +From patchwork Sat Jan 12 12:43:23 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10760945 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 18CC36C5 + for ; + Sat, 12 Jan 2019 12:44:49 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 042CF293AD + for ; + Sat, 12 Jan 2019 12:44:49 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id E941C29533; Sat, 12 Jan 2019 12:44:48 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8DAD6293AD + for ; + Sat, 12 Jan 2019 12:44:48 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=EmbYgTmQfiZZhkO7mYWDbYaqvNGlUz3wj91Matd8dpA=; b=nffTlcJCwsur+Fai1sgVqALGII + kD7qTYD+U+dXJomixK3RGzvmUkend8iIpN8lsPHFUn8oSTErIq4IvVHLN6MVxkikD1ZoJtkE0kaOT + x+7sxHuN2DKl5mgWtpNPHED8Kt63c6J5n8mfxvlayaxAlPEKQBeQa4QGBHuCoL9giKAFzjEUsBwFp + Xlf9YRXSuMKW89VTs0nZB2eEmdyC/El9Yw6VkczzewK059cNBo3qvdaoxsRPBoSFikwJfYd6K+l5r + z1RqVYlMgxr0IOsX6S/q1JWpt7WYzrjL3NmfJPrKJ2QPMQge7duaHR710ue/3HiqCjGVocIL5kVkH + Tqr7rFPA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIed-0006QM-Vk; Sat, 12 Jan 2019 12:44:47 +0000 +Received: from mout.kundenserver.de ([212.227.17.24]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe3-0005sk-Jd; Sat, 12 Jan 2019 12:44:15 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) + id 1MsIfc-1hXFfJ1zr8-00tiod; Sat, 12 Jan 2019 13:43:59 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt +Subject: [PATCH 1/6] ARM: dts: bcm283x: Fix DTC warning for memory node +Date: Sat, 12 Jan 2019 13:43:23 +0100 +Message-Id: <1547297008-2740-2-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:m5PXnYOzUn8RRTmCqRKOFExPJaNp0DdLxyKAIZf66qbtTC2Kwdn + VyZLfI2pGBbHMFNiJDHBqHthbnu1WgPUMjcVRzZiWor4kcK3fjheT0306uv9RWpnHlgz2Wu + 8NkKHkDU26kZrrmYbtfKIYc4gJ8uEuvpDmA0nm9m9eiGINW9BBGmH34OB2LzxKRdz3RYQjk + 0Bp99FTc1Evx1XZZmr1vA== +X-UI-Out-Filterresults: notjunk:1;V03:K0:AZVoUr0OV8c=:l2whGjTRwQ0ijNyYEBfhbh + jy0bH5tS2EGw9TNEqSEoHoyX0CjVGU7EVi8L4PKR43vq/Yuz0yn2ouIzgoFxOVRQVl2uBasX0 + SlTVk79ECLSyvk/T2hzzdMngzWmYBtPbVzF+tQO4cZgnEHFA7OYQLG714VMuyd6ZPRWwJwQlM + fCMJjvl0Aw2b57E1+fkUSb9nFNB9R+Z6qxmHSoZifzykeTh6/xtoM5RE5F9ewlR5W/qFcS7ej + wPca65DjBXdYUv8ghIcuM6SVUF3qStTxY8TFgOCtlTPqTbsWQSkw7B7z3KK4N7MaB9hgo+5rW + H/VjaHdmoMmswUGgT0VtuD3Tu1hZU4UmoFjaDjsVky6juSgIfZPDoiVyfGLKNgtQq7Dhsk8Us + ZXc3iviiuQH4GY2PmEFqHAKpjmZNxJyAPqQlETOt7EorAhQLOWVZGZJU4Sokzwz17Jz+J6KC7 + eN++aLE3MBm241/k8YYCoJOEBJIbkesfm3SgdjSGfcjbUS20iqf3moNHMoSRAZdfaYZeIzjbP + EPhQRsaXunMYLlsipP4/KKupfUdZxBJNljMLofkGn1oJLYjlB1C2aLvXZyYCc6y5h+rHwwH9v + a38rl9wVLNgyNHuwZAHX+z+V9Kn/UY23/fZj9zHGHn7Mwmn4Ohirr4KAiT2fEmPbyvOMpjXhu + LvvoCCmISIjlJykgW/jWqeEnUDzgIls+mBe3Vv0F8AvltMyqDbZkzoH/0HXynQy1iJ03tgigu + 5jyRqRJ6efIA3d4hp4dXHw+gd1xkJ49KPkg7US2FA4bRdAc2cOV77VU0sUU= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_044412_170065_6199F88A +X-CRM114-Status: GOOD ( 15.59 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Gottfried Haider , devicetree@vger.kernel.org, + Stefan Wahren , Phil Elwell , + bcm-kernel-feedback-list@broadcom.com, Peter Robinson , + linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Compiling the bcm283x DTS with W=1 leads to the following warning: + +Warning (unit_address_vs_reg): /memory: node has a reg or ranges property, +but no unit name + +Fix this by adding the unit address. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 +- + arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 2 +- + arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 2 +- + arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +- + arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +- + arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi | 2 +- + 6 files changed, 6 insertions(+), 6 deletions(-) + +diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi +index c6e2b23..e490f2a 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi.dtsi ++++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi +@@ -1,7 +1,7 @@ + #include + + / { +- memory { ++ memory@0 { + device_type = "memory"; + reg = <0 0x10000000>; + }; +diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts +index ac4408b..871fc4a 100644 +--- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts ++++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts +@@ -9,7 +9,7 @@ + compatible = "raspberrypi,2-model-b", "brcm,bcm2836"; + model = "Raspberry Pi 2 Model B"; + +- memory { ++ memory@0 { + reg = <0 0x40000000>; + }; + +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts +index e9fadd3..7f4437a 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts +@@ -13,7 +13,7 @@ + stdout-path = "serial1:115200n8"; + }; + +- memory { ++ memory@0 { + reg = <0 0x20000000>; + }; + +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +index 42bb090..7d65013 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +@@ -14,7 +14,7 @@ + stdout-path = "serial1:115200n8"; + }; + +- memory { ++ memory@0 { + reg = <0 0x40000000>; + }; + +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +index 0c155dd..9abb9c5 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +@@ -14,7 +14,7 @@ + stdout-path = "serial1:115200n8"; + }; + +- memory { ++ memory@0 { + reg = <0 0x40000000>; + }; + +diff --git a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi +index 4a89a18..81399b2 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi ++++ b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi +@@ -4,7 +4,7 @@ + #include "bcm2836-rpi.dtsi" + + / { +- memory { ++ memory@0 { + reg = <0 0x40000000>; + }; + + +From patchwork Sat Jan 12 12:43:24 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10760943 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1B05E6C5 + for ; + Sat, 12 Jan 2019 12:44:26 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0793A293AD + for ; + Sat, 12 Jan 2019 12:44:26 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id EE8DD29533; Sat, 12 Jan 2019 12:44:25 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id AA897293AD + for ; + Sat, 12 Jan 2019 12:44:25 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=iilSd0gcaohejI3xv9TFYwe0Ye5T4Hj2qEiikJ8erjI=; b=EChRrFhS2H8yhVG0YOf3+VLeUo + 29RSvYKWOZh+GcalDJ3UWM/CZEcYtJdwrHaiMenV8qMUYBy6r2iQArOPXLm1GLPJd9zl0/XtazPdH + Qw94tinCP/IiNDsF2KVGaTOfZXJyCJgErY5mo8rqdDbuLgzUDgQPxdjGohAdXPp0klMnWJvg79+DJ + gZ0m7loO4VU8h14wdkUL6AhWMBkHPxQ5B27NllGmQZuot6yd2t7XUDb0HeTmIVYmADtPojpiddU61 + 8OvJ1Zzty1JBOuT7KygeECCkplQCETwuI8xd/7eazeKY6X2fv7SrmYQ6d+kd+x/bKHf/P1ZsN9q3N + i2NiAeVg==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIeF-00062b-KO; Sat, 12 Jan 2019 12:44:23 +0000 +Received: from mout.kundenserver.de ([212.227.17.10]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe3-0005sn-Dt; Sat, 12 Jan 2019 12:44:13 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) + id 1Mhl4Q-1hCygq1uFM-00dryz; Sat, 12 Jan 2019 13:44:00 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt +Subject: [PATCH 2/6] ARM: dts: bcm2835-rpi: Drop unnecessary + #address-cells/#size-cells +Date: Sat, 12 Jan 2019 13:43:24 +0100 +Message-Id: <1547297008-2740-3-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:yDdpCIkPnWlSJ3Z4r2bhobta1joQXPe/STSUoa5WixjWPPfwU4x + udD1CZJtDZmEvZlnaqaRHT4DqTdIHV792iu+fm+onzk7UvvWYMlb0P2c0Rkzu4pjC7tuuGp + XUx+e3sR8fSFxWI5TPznbfwdv+dbw1XvVxA5j6lk3lXffzbAdI+a5nwaz+Bt3JdohJuHX5h + zVUCl3UpS4cdhRe4L9sHQ== +X-UI-Out-Filterresults: notjunk:1;V03:K0:h7oJyWPZWx0=:ewDE/uI7sLXJeiCxFnPOir + SBRu7BIo3HlO1tRgNHNtWKAuFLULv9iHVzKOznUNe035Cf6xR/YrwiTHACEQoNeSoBIlXTxUx + LR39u0hBZv/m9/ZW2g/M0IWThJPdatMo5YMuQXtLxf/wZptjgp5ICa0ZD9Uejxs94PfnH9ldX + qaIM+OZwVwXPVch1T5/ornZkS5sGQEg5vcWXIpxAlszTNI+y8+eWRidIBJdXKVF4Y2EagyhO3 + RjjxHS2byfBHBpNWqDxv6uBkelvLnHoRCp9II5d1B+nqaOdlflZJLEM6+CzEpY2Vu+ISy8etm + K76fzcfFTT41PTlv5KMqALzQ5DdMmBJaZl7TxIQnByVJMk2GreVnXKmSSj0Z4EoBBKeg/myVt + aS5IoGVb6yk4AvxNdDZs4cSh/PCUtluvlcFIkOnFwsdmC663NYke1vDZw7X5xf4zQhXjV4/Dz + vfrNrY0mqcaNQtOa5vNqae2KLOb6bUP6O6topJx1MZH8TdzT7MYY2JoMDVEhoogPMHBIc794S + 4MUklcAgzUDJ3ATmj9ZrRrQXQcPs4U30NGCd5lr4A0RmjDd2IE1VMy287C0Z9h8qlhZ7gMFXu + RnD6gu7B6jT8XLgSqma+Ic1REknHFxf8MgfDFPml9bNg6/XWRBuckwWtLn2mNcGUBXcu56xs8 + UGaZaTa2CSGDYIzq29gOki3LpY6E96lwi09ufHGz7lY1in7gew+KjMsVYsf7MJFMRE4w/YtYR + s4vtQDkjmmGMtxENGTxX8vqOWM60Xm5I6ERyJ8dxQjCEeuqmmdYQKKgmddI= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_044411_769709_C6D68194 +X-CRM114-Status: GOOD ( 12.95 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Gottfried Haider , devicetree@vger.kernel.org, + Stefan Wahren , Phil Elwell , + bcm-kernel-feedback-list@broadcom.com, Peter Robinson , + linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +Compiling the bcm2835-rpi.dtsi with W=1 leads to the following warning: + +Warning (avoid_unnecessary_addr_size): /soc/firmware: unnecessary + #address-cells/#size-cells without "ranges" or child "reg" property + +Fix this by removing these unnecessary properties. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 -- + 1 file changed, 2 deletions(-) + +diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi +index e490f2a..715d50c 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi.dtsi ++++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi +@@ -19,8 +19,6 @@ + soc { + firmware: firmware { + compatible = "raspberrypi,bcm2835-firmware", "simple-bus"; +- #address-cells = <0>; +- #size-cells = <0>; + mboxes = <&mailbox>; + }; + + +From patchwork Sat Jan 12 12:43:25 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10760953 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 150F16C5 + for ; + Sat, 12 Jan 2019 12:45:53 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0396929536 + for ; + Sat, 12 Jan 2019 12:45:53 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id EC19129538; Sat, 12 Jan 2019 12:45:52 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8884829536 + for ; + Sat, 12 Jan 2019 12:45:52 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=FGAnBmb3C+XD38TkscBbWtKoHxSLGP5xWqQ6ieBTwN4=; b=ERCcXLwSEEYf/jvnRCw9D5WSgM + gSBbwrbWIqU74vqxrvigHSadclvJOnHRG3uSNoJfHQHQRRs29StZhCaQlrDRloCkrvAmqoGSXjvnY + bJYYwoTxG0/J6+2WzX5n3HLyDMnjUQkFf7n0krRBWUM7aDZHn+lwI4HBwmJsolb1AXMUHOMRAcjDT + Vp2z/TnooV1dbFteuZi80a+fvUl+7nfalHT1tkVOhQtdLkLV+mnWQKp5ovEZt+TS3MHNdmI/woKBM + XDLADnMyWUYNUu9Vjj945Uqx/wAAX+hCInCBKB8+9pa3iTFKCfV24Tshm/PsmxkcP1ukN+ZbWOvh/ + NP6AlovA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIfd-00007X-NX; Sat, 12 Jan 2019 12:45:49 +0000 +Received: from mout.kundenserver.de ([217.72.192.74]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe3-0005sj-K0; Sat, 12 Jan 2019 12:44:15 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) + id 1N49Qd-1hPmUb47ST-0101Wy; Sat, 12 Jan 2019 13:44:01 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt +Subject: [PATCH 3/6] ARM: dts: bcm2835: Fix labels for GPIO 0,1 +Date: Sat, 12 Jan 2019 13:43:25 +0100 +Message-Id: <1547297008-2740-4-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:QJCZ1BJqaup6vHEhzK3pWfsZUAG8j96znb+fC6R3hbojjx4PWx5 + Z6jL6mXzJTtOs3gaL2F5sTuT1mouRrms1+q/sy4YvDuI+b3rTMlTTrDNY0lusedCTF/WB5X + wxUsCoCchR+9YKiIVE7LibdIa149w6WTQBIz1ok1OnamK4CzAnj4u3TGeGjlJVAUy3xSLwf + V5O1qaxp4Db2F7NXXjqxw== +X-UI-Out-Filterresults: notjunk:1;V03:K0:zL4cEz61ssA=:De3HcWXpJsDH3ZFrbhrFaI + bVIr/ZJy/dQt+7w/A+/+oSJ842N+lmEggXIpODEdEpn0TOhYEEicrCME4OczQ78IH+RLIwTpb + jfeAG7sH6kU/XSCtULAH3XVVWZ/6c4B8cFcjTVf9qq0Qa9C1/9Z7ZdFQAp/IDAeWnf+TQ1DX3 + 5GimZwbwKFAghckAyiUHYQw5FI+3R5PuhZxLdgTHb3BQoY/3C+CZLwr6SedMChZTZ/oAQ6yB1 + 6dH8DfYL1KyP3a9MgHaIQg9k14JgvMLKGQGAezJwy6izQTpUtVOStNSeuYtAQD1Y9iQXRmTqW + sT/z+FANDi8l2GANh055aoj+WFkrR4lM5pXOoa+2+AdDRaMOJbEf+zY8Xmzh6AOQX2mI6lpuX + BgAV6inaiUdxPHGcdJEW0251Q84o7JLhST1wxF2DouHIkNZBJnpePgXnIo/9er2UyOeedDHq9 + juffppkif/MCGaW35SeUUO9Bk+S+L7euq5xytDJ7BP7EZC9MldSrbl4kj/e+9nhLjIzahBEw1 + 1Vue9o55EQ9yEBYF5lIp3yqVAxlX4jz8Ma2wvWximaws5ZtwfEMYMcsvHIcKAMyPCY8XjFCHo + 87ELVJ/NeUId5aAsHrS3PFjMNk7pmbDBUcKaek/G9mG5hnU6M00tFuloRNEn+AdSyDEUWT8qx + 5a4hFcYA/3l9PAv5H/AMlvf0jfBg2URQkdSSTYdwo78Uou8NdzpaXmPCUafhhihGQjGVv8G9o + JZRk736AaIB6AtHXON0PxjAZRPf9k9ln/+x9MQ5RUqs0sAWcPSrIVUVV9GQ= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_044412_170278_2B8BAEEE +X-CRM114-Status: GOOD ( 14.47 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Gottfried Haider , devicetree@vger.kernel.org, + Stefan Wahren , Phil Elwell , + bcm-kernel-feedback-list@broadcom.com, Peter Robinson , + linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +According to the schematics for all RPis with a 40 pin header, +the GPIOs 0 and 1 are labeled as ID_SD and ID_SC. In order to +clarify that is a I2C bus, append the third letter. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2835-rpi-a-plus.dts | 4 ++-- + arch/arm/boot/dts/bcm2835-rpi-b-plus.dts | 4 ++-- + arch/arm/boot/dts/bcm2835-rpi-zero-w.dts | 4 ++-- + arch/arm/boot/dts/bcm2835-rpi-zero.dts | 4 ++-- + 4 files changed, 8 insertions(+), 8 deletions(-) + +diff --git a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts +index 2cd9c5e..db8a601 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts ++++ b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts +@@ -31,8 +31,8 @@ + * "FOO" = GPIO line named "FOO" on the schematic + * "FOO_N" = GPIO line named "FOO" on schematic, active low + */ +- gpio-line-names = "SDA0", +- "SCL0", ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", + "SDA1", + "SCL1", + "GPIO_GCLK", +diff --git a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts +index cfbdaac..1e40d67 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts ++++ b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts +@@ -33,8 +33,8 @@ + * "FOO" = GPIO line named "FOO" on the schematic + * "FOO_N" = GPIO line named "FOO" on schematic, active low + */ +- gpio-line-names = "SDA0", +- "SCL0", ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", + "SDA1", + "SCL1", + "GPIO_GCLK", +diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts +index 644d907..5765d34 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts ++++ b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts +@@ -40,8 +40,8 @@ + * "FOO" = GPIO line named "FOO" on the schematic + * "FOO_N" = GPIO line named "FOO" on schematic, active low + */ +- gpio-line-names = "GPIO0", +- "GPIO1", ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", + "SDA1", + "SCL1", + "GPIO_GCLK", +diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero.dts b/arch/arm/boot/dts/bcm2835-rpi-zero.dts +index 00323ba..3b35a8a 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi-zero.dts ++++ b/arch/arm/boot/dts/bcm2835-rpi-zero.dts +@@ -28,8 +28,8 @@ + * "FOO" = GPIO line named "FOO" on the schematic + * "FOO_N" = GPIO line named "FOO" on schematic, active low + */ +- gpio-line-names = "SDA0", +- "SCL0", ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", + "SDA1", + "SCL1", + "GPIO_GCLK", + +From patchwork Sat Jan 12 12:43:26 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10760951 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 67262746 + for ; + Sat, 12 Jan 2019 12:45:38 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 53C5529536 + for ; + Sat, 12 Jan 2019 12:45:38 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 478F729538; Sat, 12 Jan 2019 12:45:38 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDFD929536 + for ; + Sat, 12 Jan 2019 12:45:37 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=pMqfB8+/Dg31NExFEdQseot0ioVPhWB+K2E0V2zr3ek=; b=VaiRyY8wYPYSGRt+KZ6P11hxR0 + PIc0bS/Gqdy5bm7gsH1DOpj6NB9xyNphlPtRaUiyRsGGMfV/42Z8cAH9aCSpxfyGXXrZaMq7eoF95 + ORbwNA+SnWXnDURPKTJ6i445cMLs2XuDR7YSUv6qeH9xYHBvbVhyYzcJSC8DqZSwELZ8P6AWApRG/ + y+IL1ZRf8gp/c82TWX+h1rRwgbiTvpv8dOs3cmO2uyuKzKqh+13YcKG913KoHOj3VF5DxCpkrLNgc + xVbcFldW5+oVGXY7CLjUeGGEOIexvWDD4rnI0oiFlhdgoXdVorEogCNoMkkLV/keEuDrqb/q6Gq88 + n1WR7aWA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIfP-0008Jf-FS; Sat, 12 Jan 2019 12:45:35 +0000 +Received: from mout.kundenserver.de ([217.72.192.75]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe3-0005sq-LX; Sat, 12 Jan 2019 12:44:14 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) + id 1N94qX-1hN3Sw2Ced-0165Go; Sat, 12 Jan 2019 13:44:01 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt +Subject: [PATCH 4/6] ARM: dts: bcm2837-rpi-3-b: Use consistent label for HDMI + hotplug +Date: Sat, 12 Jan 2019 13:43:26 +0100 +Message-Id: <1547297008-2740-5-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:FR5dWh7Bc7ez/2t7UujYBV6wbjP24rJ3IIBr6DeJzE4EixhKGqS + 3ilshHe46R9iW17IU856fqbAJ+QTgMPdUZbyQvN4uc2gJQ3aaQCzy22HSKBWWrtMxX4CZn0 + 4Nglfks85Fyde7xl7tx/zQUEFscUygaRRPK+rycSa2j0GcP+TdQV18NhCzao8PhxFDq8KQ3 + jYwfBwpAwChPLMTBnjDtQ== +X-UI-Out-Filterresults: notjunk:1;V03:K0:W33OjkYlMVQ=:a9YtAGBv47gUQfX/RzJzAb + 18/pyrAjqIhGDroLfNmx5nzlwPNXIjmIJNNSYWOJvh1Jts7HAWWXO0sHfla8wsyuEnAt7LXXb + kCE5eGyAcAfD25PimxmlPdpafsCHU6+dbnnSHwY73PCQCvLnX8hDkJ1hmZthy33ZLAZvri+wd + UX3w/ajzz11VzFr8B7z3JgqVFmR9z/HPsMZ1jY+zELeRCBQIKgB2x1pHCQsZizz7iAIX4OynB + xcRtFG+tl9fidGvMev8KMfdOjPii5RWIwjEhtKqBGmjCOtjQh99JeL8AGQHnuexsDtvrGrsgx + rgUNfR6QrVgdZsBGJxT41rH+VPxW0SocMxrwXl3r1b+V9EBp1poHFooK2BiGqV/T3pz+7g8v4 + Xb+joSpoOsJOT/6/4e1veQhotEF+b/CRGAYVyIpKbJ0nDdno1Dl89qFQwOFvLWdYaaY5bcbTg + 7vxZmKXI8bwY+tmVDhpGf9r5MemDQWZLS6M9bECCw530bvHH66n5a+ioMJxpIbQOwR5DZgEO1 + b3YhR9k0u9n2Xgl+2eMDwEFRHEi18H92P1d+dL2euVkES5tWOWN8dqinuQ9+gxc1vf7fP2jgc + k/709lQMcU3/VBGAqrij1OpSjN1RPOrkh74g8IZW3+CCrnOF7GgMFU15KYDSCGHGGFXjmMeqN + +V6cgbrfthOE6UbkmTohuzsyDRYzUmDdJspzO/QBNIWlG3ubwHimSoDBRVPM1XH/mgTyy6NtW + 6MtW2hyGiz4TVUZytx5wDVqnevttmYirjAheH2lUeSFzi88rrV0tWl6k0HE= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_044412_168490_F7C94FF0 +X-CRM114-Status: GOOD ( 15.90 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Gottfried Haider , devicetree@vger.kernel.org, + Stefan Wahren , Phil Elwell , + bcm-kernel-feedback-list@broadcom.com, Peter Robinson , + linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +This make the GPIO label for HDMI hotplug more consistent to the other +boards. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +index 9abb9c5..31b1c03 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +@@ -39,7 +39,7 @@ + "WL_ON", + "STATUS_LED", + "LAN_RUN", +- "HPD_N", ++ "HDMI_HPD_N", + "CAM_GPIO0", + "CAM_GPIO1", + "PWR_LOW_N"; + +From patchwork Sat Jan 12 12:43:27 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10760941 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7A9836C5 + for ; + Sat, 12 Jan 2019 12:44:18 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5C948293AD + for ; + Sat, 12 Jan 2019 12:44:18 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 4E88529533; Sat, 12 Jan 2019 12:44:18 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id EDA58293AD + for ; + Sat, 12 Jan 2019 12:44:17 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=vjpemGuYHiTwY3lVr27MSE3qk08LTPB+mT7fxWRn4kk=; b=kQDEHsgOyJYgwJoAIsqszUvTNK + qDNRRDkkpoSybUM4JebCvCTuHfU9vch79LwwmNP2XY2oOn/P+0vAeX+CqH/dB/ivpqzT4vN+/WRV6 + yl/jqKMBUhmg9vpmpYT1cVaAO812RSYdkr6AK346aTF4EA6Ix2UdEIFyzpHBgRVPGOF79ugqLGfgN + hw7EZBRfHzDAsEI8a4AkRvVgXsEgPR+FGFXMfRIvBiBumDQwfpkGYhR1mbWPZNt2q9WRzpiHKp6dR + obJ9eQ3M4evkHqGhkCOkS/CJj1qYVCBts21DMfPy0kGig2XuNEg3mCwMG5X/CWhrRlTOAJgyR8dyv + CpgI8j1Q==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe7-0005us-C6; Sat, 12 Jan 2019 12:44:15 +0000 +Received: from mout.kundenserver.de ([212.227.17.24]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe3-0005si-Ja; Sat, 12 Jan 2019 12:44:13 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) + id 1MOzjW-1guMPe0AXs-00PLsD; Sat, 12 Jan 2019 13:44:02 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt +Subject: [PATCH 5/6] ARM: dts: bcm2837-rpi-3-b-plus: Clarify label for + STATUS_LED +Date: Sat, 12 Jan 2019 13:43:27 +0100 +Message-Id: <1547297008-2740-6-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:ha5xbI1IFxAJffKbcOahHfvrF1YkGngXGFBvP1qHThi9L3znK41 + E3LIo+wciXqmmRcYNbIp/2j/SNPQwFoXVhFkoUbZvc3mwUpiwETqSHUbDZ0QXMT5k/r0izg + 3J1u6jTflVY67onCtbdQC4Dwi0Ecn7tkZkSQAugY528VUkkX42Mjh3nuqLA63Q41Bohhk8w + t2t4ZLSQ2KAjRiqaYjZlw== +X-UI-Out-Filterresults: notjunk:1;V03:K0:ah6l+wHVNhI=:BcR+alMAbkzIsVnA5m9fL7 + ZLSaFsl76Bc/sVrAJ7k5qiKcJYKwjUZF3rnl1efNJCMVTs4iz2r0Im/hIqGOzig19CUcnLbYD + a6qwh4EqKBn70gaj6hwip7e3L/HiMMpIHUq6RG0iKCvdiWrB1Z/JA22FHe2CrKoQqfT/2LcpC + F4cbkXW8WRwUgJQW27Gd2zbJoG0//01ZvDocBrxWpsDo55cIcZe2GWXIANvdLxSpT93lp5SAE + kUWmL3FuOMFWtAt8RjeuZOu3cAyrelKhpg20IdsUbvJEieU1Kd1lMB2Ezt2wpLHxdfgb2JGqh + azGGsFJ2EfqRJUhMZw84sPP5p7liFyWitRj8H7UWI4GT+4f9vP0DS5njWPuMaqTK1sbfZPty5 + VKbAVVrqWIEJNIsntaUkrdZ/cB6Pb6GEVtkaVeEo3GGLNVmdXPAeTJ6hYa3LWV52HJTUUhhpe + 256fPIWxk+SzIACj6tORxDBO/FQUBwuX7s9BSx1N+edo7XS/LNugJdPULMocafrG0Vz03LA5f + rRivPe+nrX5zJVg9xCKSMr9i7xshNxy4U0/bEWvHodMyA9pEhaOKg0Ly5D5Ch8WGEW/Y3S+X6 + //S8bjEzpdjFpVwrmr3D3+amyLRTeURFMfrR6ZaSOsWHN/iFvAu6Y03MZIK7jH9pyXhJ90T7a + Niw/yA3UsmGkMMlY+4jyzhtEwMNNp3ky1610mCQiM5F54+pkD14wlR7NupK5Ia4f+rYuitzve + zh3V6W8d2v1Edk6UifFIf8fiWs72bTYvkjzcnlNsGnTKuktbrXp4nnJTnmU= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_044412_167464_BDCA8B07 +X-CRM114-Status: GOOD ( 15.71 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Gottfried Haider , devicetree@vger.kernel.org, + Stefan Wahren , Phil Elwell , + bcm-kernel-feedback-list@broadcom.com, Peter Robinson , + linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The RPI 3 B+ provides control to both LEDs (PWR and ACT). So append +the first letter of the LED color (like in the schematics) in order +to clarify this. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +index 7d65013..d3ec6cd 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +@@ -42,7 +42,7 @@ + #gpio-cells = <2>; + gpio-line-names = "BT_ON", + "WL_ON", +- "STATUS_LED", ++ "STATUS_LED_R", + "LAN_RUN", + "", + "CAM_GPIO0", + +From patchwork Sat Jan 12 12:43:28 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Stefan Wahren +X-Patchwork-Id: 10760947 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 41316746 + for ; + Sat, 12 Jan 2019 12:45:07 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2C0BC293AD + for ; + Sat, 12 Jan 2019 12:45:07 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 1CAAF29533; Sat, 12 Jan 2019 12:45:07 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 87405293AD + for ; + Sat, 12 Jan 2019 12:45:06 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: + In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: + Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc + :Resent-Message-ID:List-Owner; + bh=82eyVmb/teUkiyYOgrWbVJQLYtsQCWdr3DQ80Lmv67M=; b=hlaXF/imjWGlkQaYvfkXxNWuWq + ykX2bMX+AkU9gjMGkXPIggo7p7YbQrL3l+WpsoatS16743+4NsCW+2hE6//jt12gqZwSSKFBOsB4H + iC+ZyU25g9WyLf2JJ/ZWd4rMwqYoMSueq/tGam5sdrPqu3BWwhf7ne8n3lz5fOwldQ10ZH82Ml0N6 + Y0u1ZzTDHLLN/PPmx3fJgMhe4ONOoFa3lLte8hD7rnbJhJ9aLNgwrEBNUNKDjtNhuKMg+GhKHhRD7 + 0TuNnC6AFhsMTfDyDjsKNNBizb1CYxnfpU4zb6ZXwyhGgjZ1MrIi+W218nbA8qNGvW64wR+zSg6N5 + wTNxqhjQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIer-0006aX-P8; Sat, 12 Jan 2019 12:45:01 +0000 +Received: from mout.kundenserver.de ([212.227.17.24]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giIe3-0005so-Jc; Sat, 12 Jan 2019 12:44:14 +0000 +Received: from localhost.localdomain ([37.4.249.153]) by + mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) + id 1MdNLi-1hHMPa2aSu-00ZS8f; Sat, 12 Jan 2019 13:44:02 +0100 +From: Stefan Wahren +To: Rob Herring , Mark Rutland , + Florian Fainelli , Ray Jui , + Scott Branden , Eric Anholt +Subject: [PATCH 6/6] ARM: dts: bcm283x: Add missing GPIO line names +Date: Sat, 12 Jan 2019 13:43:28 +0100 +Message-Id: <1547297008-2740-7-git-send-email-stefan.wahren@i2se.com> +X-Mailer: git-send-email 2.7.4 +In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> +X-Provags-ID: V03:K1:/sSYu93iPiHSiQiCSqyyEbNwieia6j63s13TxvEtjTitqqKhXZY + Ndi57wMqrE5bTZ8lYFXctODn+3Waj7YdUxRqgtgOyriZsRo+dZTH75NfP6Sk3hJ6S2x5aaK + eyuiMQSayQ9tx7JhPdOO6tz1iI3FIciYxVPKX2tlTlYma/gLie0yQZihf6fXXaTYlsqVG7B + nBa3cKKDG58JlTCUxIRug== +X-UI-Out-Filterresults: notjunk:1;V03:K0:pc6olJVBpeU=:bSjBpD1/Zl36Ndgv3Lwgod + 4iRxQ7dg3/EQQjEM/FD1X4YIDT8D9gEynLUDO72+Dq6J4ErpP3nQxciEXHpEkXy6Q95+lPPWS + JpJSicn8M4hUV45oYPxHItC4dfs1fSPyjKL5IcBYnAnv6KBryrAoINloUB+u/6tb4m/HJdETE + 38J4LKOsaml5xJIX8PGRNrUaRbkasqzCgavggKlhqCYA4xeIebX1VHDlTUsTAzj5IvxDPzBGn + BlPFBGTaFmTKTAIUsvIwuk+EeDu8HqE4h7CpIhoP9LwTXaDSzsW/fDBI+FNFeCoN3IG90Y0XZ + r38YdbUR16ZCIQ/3jW0YTGUE5ZknqtU/TMdMHvEBZQumO0FH5D2DuApq073PCM8xvddUa2h3W + eN4eNWs+SplSMUaNH+AIHo4CsuSMCU/0Xn3cHToYdNv3K6iGaAQFklUU6OfWTkhkXGgclj/mq + OQTa4N/FtEjROBJiWVKpmfzGZ4a8ZAHGkhYjtIaEfOtXxJtErSJ7lnlFKopSb6KFKCIMXwNuK + niWNkruTCikAopZSsY0+fINBM/GXpti4QrmBt9n9b2gM5BKXDgbWm32O/E3W8OcYicvKh6bo6 + YBkz5NVDHDbgzdD34VbCoiY9j+ZRZbJdpqjjS30Mb8eM6deMJLfMKTmXqUOQXSjHde9v735ij + d0pZymyAENGC0/CbfavX9Zz30PmvM7H4xl91vSQN2S84+cJUoWkE8Yu1nHdHiNrvSvCmN/Pxe + T9+48w0iw/AHd02Hg3inGhcdzrmGuAsxkOVzWpQQlCVUQiAN/dnOy8bK29Y= +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_044412_167985_7F7DC01D +X-CRM114-Status: GOOD ( 17.65 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Gottfried Haider , devicetree@vger.kernel.org, + Stefan Wahren , Phil Elwell , + bcm-kernel-feedback-list@broadcom.com, Peter Robinson , + linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The GPIO sysfs is deprecated and disabled in the defconfig files. +So in order to motivate the usage of the new GPIO character device API +add the missing GPIO line names for Raspberry Pi 2 and 3. In the lack +of full schematics i would leave all undocumented pins as unnamed. + +Signed-off-by: Stefan Wahren +--- + arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 66 ++++++++++++++++++++++++++++ + arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 70 ++++++++++++++++++++++++++++++ + arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 70 ++++++++++++++++++++++++++++++ + 3 files changed, 206 insertions(+) + +diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts +index 871fc4a..7b4e651 100644 +--- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts ++++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts +@@ -28,6 +28,72 @@ + }; + + &gpio { ++ /* ++ * Taken from rpi_SCH_2b_1p2_reduced.pdf and ++ * the official GPU firmware DT blob. ++ * ++ * Legend: ++ * "NC" = not connected (no rail from the SoC) ++ * "FOO" = GPIO line named "FOO" on the schematic ++ * "FOO_N" = GPIO line named "FOO" on schematic, active low ++ */ ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", ++ "SDA1", ++ "SCL1", ++ "GPIO_GCLK", ++ "GPIO5", ++ "GPIO6", ++ "SPI_CE1_N", ++ "SPI_CE0_N", ++ "SPI_MISO", ++ "SPI_MOSI", ++ "SPI_SCLK", ++ "GPIO12", ++ "GPIO13", ++ /* Serial port */ ++ "TXD0", ++ "RXD0", ++ "GPIO16", ++ "GPIO17", ++ "GPIO18", ++ "GPIO19", ++ "GPIO20", ++ "GPIO21", ++ "GPIO22", ++ "GPIO23", ++ "GPIO24", ++ "GPIO25", ++ "GPIO26", ++ "GPIO27", ++ "SDA0", ++ "SCL0", ++ "", /* GPIO30 */ ++ "LAN_RUN", ++ "CAM_GPIO1", ++ "", /* GPIO33 */ ++ "", /* GPIO34 */ ++ "PWR_LOW_N", ++ "", /* GPIO36 */ ++ "", /* GPIO37 */ ++ "USB_LIMIT", ++ "", /* GPIO39 */ ++ "PWM0_OUT", ++ "CAM_GPIO0", ++ "SMPS_SCL", ++ "SMPS_SDA", ++ "ETHCLK", ++ "PWM1_OUT", ++ "HDMI_HPD_N", ++ "STATUS_LED", ++ /* Used by SD Card */ ++ "SD_CLK_R", ++ "SD_CMD_R", ++ "SD_DATA0_R", ++ "SD_DATA1_R", ++ "SD_DATA2_R", ++ "SD_DATA3_R"; ++ + pinctrl-0 = <&gpioout &alt0 &i2s_alt0>; + + /* I2S interface */ +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +index d3ec6cd..c6fa34c 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts +@@ -52,6 +52,76 @@ + }; + }; + ++&gpio { ++ /* ++ * Taken from rpi_SCH_3bplus_1p0_reduced.pdf and ++ * the official GPU firmware DT blob. ++ * ++ * Legend: ++ * "NC" = not connected (no rail from the SoC) ++ * "FOO" = GPIO line named "FOO" on the schematic ++ * "FOO_N" = GPIO line named "FOO" on schematic, active low ++ */ ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", ++ "SDA1", ++ "SCL1", ++ "GPIO_GCLK", ++ "GPIO5", ++ "GPIO6", ++ "SPI_CE1_N", ++ "SPI_CE0_N", ++ "SPI_MISO", ++ "SPI_MOSI", ++ "SPI_SCLK", ++ "GPIO12", ++ "GPIO13", ++ /* Serial port */ ++ "TXD1", ++ "RXD1", ++ "GPIO16", ++ "GPIO17", ++ "GPIO18", ++ "GPIO19", ++ "GPIO20", ++ "GPIO21", ++ "GPIO22", ++ "GPIO23", ++ "GPIO24", ++ "GPIO25", ++ "GPIO26", ++ "GPIO27", ++ "HDMI_HPD_N", ++ "STATUS_LED_G", ++ /* Used by BT module */ ++ "CTS0", ++ "RTS0", ++ "TXD0", ++ "RXD0", ++ /* Used by Wifi */ ++ "SD1_CLK", ++ "SD1_CMD", ++ "SD1_DATA0", ++ "SD1_DATA1", ++ "SD1_DATA2", ++ "SD1_DATA3", ++ "PWM0_OUT", ++ "PWM1_OUT", ++ "ETHCLK", ++ "WIFI_CLK", ++ "SDA0", ++ "SCL0", ++ "SMPS_SCL", ++ "SMPS_SDA", ++ /* Used by SD Card */ ++ "SD_CLK_R", ++ "SD_CMD_R", ++ "SD_DATA0_R", ++ "SD_DATA1_R", ++ "SD_DATA2_R", ++ "SD_DATA3_R"; ++}; ++ + &hdmi { + hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>; + }; +diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +index 31b1c03..ce71f57 100644 +--- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts ++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts +@@ -47,6 +47,76 @@ + }; + }; + ++&gpio { ++ /* ++ * Taken from rpi_SCH_3b_1p2_reduced.pdf and ++ * the official GPU firmware DT blob. ++ * ++ * Legend: ++ * "NC" = not connected (no rail from the SoC) ++ * "FOO" = GPIO line named "FOO" on the schematic ++ * "FOO_N" = GPIO line named "FOO" on schematic, active low ++ */ ++ gpio-line-names = "ID_SDA", ++ "ID_SCL", ++ "SDA1", ++ "SCL1", ++ "GPIO_GCLK", ++ "GPIO5", ++ "GPIO6", ++ "SPI_CE1_N", ++ "SPI_CE0_N", ++ "SPI_MISO", ++ "SPI_MOSI", ++ "SPI_SCLK", ++ "GPIO12", ++ "GPIO13", ++ /* Serial port */ ++ "TXD1", ++ "RXD1", ++ "GPIO16", ++ "GPIO17", ++ "GPIO18", ++ "GPIO19", ++ "GPIO20", ++ "GPIO21", ++ "GPIO22", ++ "GPIO23", ++ "GPIO24", ++ "GPIO25", ++ "GPIO26", ++ "GPIO27", ++ "", /* GPIO 28 */ ++ "LAN_RUN_BOOT", ++ /* Used by BT module */ ++ "CTS0", ++ "RTS0", ++ "TXD0", ++ "RXD0", ++ /* Used by Wifi */ ++ "SD1_CLK", ++ "SD1_CMD", ++ "SD1_DATA0", ++ "SD1_DATA1", ++ "SD1_DATA2", ++ "SD1_DATA3", ++ "PWM0_OUT", ++ "PWM1_OUT", ++ "ETHCLK", ++ "WIFI_CLK", ++ "SDA0", ++ "SCL0", ++ "SMPS_SCL", ++ "SMPS_SDA", ++ /* Used by SD Card */ ++ "SD_CLK_R", ++ "SD_CMD_R", ++ "SD_DATA0_R", ++ "SD_DATA1_R", ++ "SD_DATA2_R", ++ "SD_DATA3_R"; ++}; ++ + &pwm { + pinctrl-names = "default"; + pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>; diff --git a/Allwinner-A64-timer-workaround.patch b/Allwinner-A64-timer-workaround.patch new file mode 100644 index 000000000..4e5c3482d --- /dev/null +++ b/Allwinner-A64-timer-workaround.patch @@ -0,0 +1,527 @@ +From patchwork Sun Jan 13 02:17:18 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 8bit +X-Patchwork-Submitter: Samuel Holland +X-Patchwork-Id: 10761197 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7438D14E5 + for ; + Sun, 13 Jan 2019 02:18:08 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6324429093 + for ; + Sun, 13 Jan 2019 02:18:08 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 572B929097; Sun, 13 Jan 2019 02:18:08 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 5F83A29093 + for ; + Sun, 13 Jan 2019 02:18:07 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: + Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: + Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: + List-Owner; bh=dQUQoZ0HK445Sd69SbjwJYcQyzVbBeZDboYvSLP8Vdw=; b=crafG7dY4EnzgC + DsGSbEccC3W+IWHZ1IT48gptWAu7uAA+F8UlCxFhZjbnIWLSyJJ45p0OPLEpGqbXcAVG1b5PKktc2 + fccU3caHf3SodUNh3vGg0xGPPIpak0a3bFcU3kJ2b2HU31TCK7d8u5PPsELEX1044dKRGgelnShpT + bWP3zCyZ2BsTJyX72XpZ3xDZTHA6vx0Pk+n6vuRPylDfGX0CIZrDlGFh6szWORsn0emEN+IJOPiXc + qhc3Ba3yzsS7ImYjmBkrPlaQpDO15afdFm+LuEx3i0RN9ErPfdG0edtJjd95n/PA7UashuXX2b/5Q + TygDejejoCnuJQ1meYBg==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giVLf-0001hn-TG; Sun, 13 Jan 2019 02:18:03 +0000 +Received: from out1-smtp.messagingengine.com ([66.111.4.25]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giVLA-0001BU-Qo + for linux-arm-kernel@lists.infradead.org; Sun, 13 Jan 2019 02:17:36 +0000 +Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) + by mailout.nyi.internal (Postfix) with ESMTP id 663DB23174; + Sat, 12 Jan 2019 21:17:23 -0500 (EST) +Received: from mailfrontend2 ([10.202.2.163]) + by compute5.internal (MEProxy); Sat, 12 Jan 2019 21:17:23 -0500 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sholland.org; h= + from:to:cc:subject:date:message-id:in-reply-to:references + :mime-version:content-type:content-transfer-encoding; s=fm1; bh= + jKlMXS7XKvXn/szdGKBQgG32+kZpvO4uOo39QB1bolU=; b=mvmCKr9tLbEvZJbP + pDROAd6IVm3H+tyjyvewON4VHOYfu+/+ArBujiVhfDXn37l0VEuv9+CnihXwQJz6 + 4joEh2OkDUy/Q32KvZzaH2GCqpcfAXUzqg4gMHL3z2eF+krzqNFd9EfXRZH4p3zO + HP0pa3tHrmZHsG9mnCbzz1JaRXVli6vxQKF/5KOoxpz++tQTllf25u0GpIbfKaOx + Z4eKMXxSZvDpYbsxPhgdBnlBZfvOfhsSvTgphvpKdchneqyKUYVjwO68c7ajBeK9 + PGEo6YPH30QIE71YUD80IG8ZMrQOWYdlNLKocWTel4ZaJpkw4CIA1H+gnDmSKutJ + VDRgYA== +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= + messagingengine.com; h=cc:content-transfer-encoding:content-type + :date:from:in-reply-to:message-id:mime-version:references + :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender + :x-sasl-enc; s=fm1; bh=jKlMXS7XKvXn/szdGKBQgG32+kZpvO4uOo39QB1bo + lU=; b=Upeefp0OZATDpZxWgrtHSzR2/FFiAwyRjS0PC/HWQehfO8m3OS4/AkyP1 + L96BnIrJ3Uk4WRUTblFAJvE+dJAiQeJ1WmOsJ+Dkgshp5OGZ0pUhxf/n45Ro4BuL + VTC4QqUzoYnFC/ut2gfaL91yRN5tZmU+2ik5O+8E1vvF/IwhZcLDw6tcR/JX6Ixa + X+EWoETX3GQC1Dbwzf9yMctarPw5mxJ8ERUyGHtDuFyzr0v0ReMlCfWqdBd0Ekca + /EA5D9Um8kl6S9wVk6XgFvZm2vyzRIhfmLQqoEzcCKywrMv2qiCquAYqWMUFIdM+ + 3TkvJqkWkNjRz6J6Dbd2i15CpL/Sw== +X-ME-Sender: +X-ME-Proxy-Cause: + gggruggvucftvghtrhhoucdtuddrgedtledrfeekgdduvdcutefuodetggdotefrodftvf + curfhrohhfihhlvgemucfhrghsthforghilhdpqfhuthenuceurghilhhouhhtmecufedt + tdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffojg + hfgggtgfesthekredtredtjeenucfhrhhomhepufgrmhhuvghlucfjohhllhgrnhguuceo + shgrmhhuvghlsehshhholhhlrghnugdrohhrgheqnecuffhomhgrihhnpegrrhhmsghirg + hnrdgtohhmpdhgihhthhhusgdrtghomhdpfihhihhtvghquhgrrhhkrdhorhhgnecukfhp + peejtddrudefhedrudegkedrudehudenucfrrghrrghmpehmrghilhhfrhhomhepshgrmh + huvghlsehshhholhhlrghnugdrohhrghenucevlhhushhtvghrufhiiigvpedt +X-ME-Proxy: + + + +Received: from titanium.stl.sholland.net + (70-135-148-151.lightspeed.stlsmo.sbcglobal.net [70.135.148.151]) + by mail.messagingengine.com (Postfix) with ESMTPA id 6F2A31026D; + Sat, 12 Jan 2019 21:17:21 -0500 (EST) +From: Samuel Holland +To: Catalin Marinas , + Will Deacon , + Maxime Ripard , Chen-Yu Tsai , + Rob Herring , Mark Rutland , + Daniel Lezcano , + Thomas Gleixner , Marc Zyngier +Subject: [PATCH v3 1/2] arm64: arch_timer: Workaround for Allwinner A64 timer + instability +Date: Sat, 12 Jan 2019 20:17:18 -0600 +Message-Id: <20190113021719.46457-2-samuel@sholland.org> +X-Mailer: git-send-email 2.19.2 +In-Reply-To: <20190113021719.46457-1-samuel@sholland.org> +References: <20190113021719.46457-1-samuel@sholland.org> +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_181733_065120_A96E9A2B +X-CRM114-Status: GOOD ( 19.89 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com, + linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org, + Samuel Holland +Content-Type: text/plain; charset="utf-8" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +The Allwinner A64 SoC is known[1] to have an unstable architectural +timer, which manifests itself most obviously in the time jumping forward +a multiple of 95 years[2][3]. This coincides with 2^56 cycles at a +timer frequency of 24 MHz, implying that the time went slightly backward +(and this was interpreted by the kernel as it jumping forward and +wrapping around past the epoch). + +Investigation revealed instability in the low bits of CNTVCT at the +point a high bit rolls over. This leads to power-of-two cycle forward +and backward jumps. (Testing shows that forward jumps are about twice as +likely as backward jumps.) Since the counter value returns to normal +after an indeterminate read, each "jump" really consists of both a +forward and backward jump from the software perspective. + +Unless the kernel is trapping CNTVCT reads, a userspace program is able +to read the register in a loop faster than it changes. A test program +running on all 4 CPU cores that reported jumps larger than 100 ms was +run for 13.6 hours and reported the following: + + Count | Event +-------+--------------------------- + 9940 | jumped backward 699ms + 268 | jumped backward 1398ms + 1 | jumped backward 2097ms + 16020 | jumped forward 175ms + 6443 | jumped forward 699ms + 2976 | jumped forward 1398ms + 9 | jumped forward 356516ms + 9 | jumped forward 357215ms + 4 | jumped forward 714430ms + 1 | jumped forward 3578440ms + +This works out to a jump larger than 100 ms about every 5.5 seconds on +each CPU core. + +The largest jump (almost an hour!) was the following sequence of reads: + 0x0000007fffffffff → 0x00000093feffffff → 0x0000008000000000 + +Note that the middle bits don't necessarily all read as all zeroes or +all ones during the anomalous behavior; however the low 10 bits checked +by the function in this patch have never been observed with any other +value. + +Also note that smaller jumps are much more common, with backward jumps +of 2048 (2^11) cycles observed over 400 times per second on each core. +(Of course, this is partially explained by lower bits rolling over more +frequently.) Any one of these could have caused the 95 year time skip. + +Similar anomalies were observed while reading CNTPCT (after patching the +kernel to allow reads from userspace). However, the CNTPCT jumps are +much less frequent, and only small jumps were observed. The same program +as before (except now reading CNTPCT) observed after 72 hours: + + Count | Event +-------+--------------------------- + 17 | jumped backward 699ms + 52 | jumped forward 175ms + 2831 | jumped forward 699ms + 5 | jumped forward 1398ms + +Further investigation showed that the instability in CNTPCT/CNTVCT also +affected the respective timer's TVAL register. The following values were +observed immediately after writing CNVT_TVAL to 0x10000000: + + CNTVCT | CNTV_TVAL | CNTV_CVAL | CNTV_TVAL Error +--------------------+------------+--------------------+----------------- + 0x000000d4a2d8bfff | 0x10003fff | 0x000000d4b2d8bfff | +0x00004000 + 0x000000d4a2d94000 | 0x0fffffff | 0x000000d4b2d97fff | -0x00004000 + 0x000000d4a2d97fff | 0x10003fff | 0x000000d4b2d97fff | +0x00004000 + 0x000000d4a2d9c000 | 0x0fffffff | 0x000000d4b2d9ffff | -0x00004000 + +The pattern of errors in CNTV_TVAL seemed to depend on exactly which +value was written to it. For example, after writing 0x10101010: + + CNTVCT | CNTV_TVAL | CNTV_CVAL | CNTV_TVAL Error +--------------------+------------+--------------------+----------------- + 0x000001ac3effffff | 0x1110100f | 0x000001ac4f10100f | +0x1000000 + 0x000001ac40000000 | 0x1010100f | 0x000001ac5110100f | -0x1000000 + 0x000001ac58ffffff | 0x1110100f | 0x000001ac6910100f | +0x1000000 + 0x000001ac66000000 | 0x1010100f | 0x000001ac7710100f | -0x1000000 + 0x000001ac6affffff | 0x1110100f | 0x000001ac7b10100f | +0x1000000 + 0x000001ac6e000000 | 0x1010100f | 0x000001ac7f10100f | -0x1000000 + +I was also twice able to reproduce the issue covered by Allwinner's +workaround[4], that writing to TVAL sometimes fails, and both CVAL and +TVAL are left with entirely bogus values. One was the following values: + + CNTVCT | CNTV_TVAL | CNTV_CVAL +--------------------+------------+-------------------------------------- + 0x000000d4a2d6014c | 0x8fbd5721 | 0x000000d132935fff (615s in the past) + +======================================================================== + +Because the CPU can read the CNTPCT/CNTVCT registers faster than they +change, performing two reads of the register and comparing the high bits +(like other workarounds) is not a workable solution. And because the +timer can jump both forward and backward, no pair of reads can +distinguish a good value from a bad one. The only way to guarantee a +good value from consecutive reads would be to read _three_ times, and +take the middle value only if the three values are 1) each unique and +2) increasing. This takes at minimum 3 counter cycles (125 ns), or more +if an anomaly is detected. + +However, since there is a distinct pattern to the bad values, we can +optimize the common case (1022/1024 of the time) to a single read by +simply ignoring values that match the error pattern. This still takes no +more than 3 cycles in the worst case, and requires much less code. As an +additional safety check, we still limit the loop iteration to the number +of max-frequency (1.2 GHz) CPU cycles in three 24 MHz counter periods. + +For the TVAL registers, the simple solution is to not use them. Instead, +read or write the CVAL and calculate the TVAL value in software. + +Although the manufacturer is aware of at least part of the erratum[4], +there is no official name for it. For now, use the kernel-internal name +"UNKNOWN1". + +[1]: https://github.com/armbian/build/commit/a08cd6fe7ae9 +[2]: https://forum.armbian.com/topic/3458-a64-datetime-clock-issue/ +[3]: https://irclog.whitequark.org/linux-sunxi/2018-01-26 +[4]: https://github.com/Allwinner-Homlet/H6-BSP4.9-linux/blob/master/drivers/clocksource/arm_arch_timer.c#L272 + +Acked-by: Maxime Ripard +Tested-by: Andre Przywara +Signed-off-by: Samuel Holland +--- + Documentation/arm64/silicon-errata.txt | 2 + + drivers/clocksource/Kconfig | 10 +++++ + drivers/clocksource/arm_arch_timer.c | 55 ++++++++++++++++++++++++++ + 3 files changed, 67 insertions(+) + +diff --git a/Documentation/arm64/silicon-errata.txt b/Documentation/arm64/silicon-errata.txt +index 8f9577621144..4a269732d2a0 100644 +--- a/Documentation/arm64/silicon-errata.txt ++++ b/Documentation/arm64/silicon-errata.txt +@@ -44,6 +44,8 @@ stable kernels. + + | Implementor | Component | Erratum ID | Kconfig | + +----------------+-----------------+-----------------+-----------------------------+ ++| Allwinner | A64/R18 | UNKNOWN1 | SUN50I_ERRATUM_UNKNOWN1 | ++| | | | | + | ARM | Cortex-A53 | #826319 | ARM64_ERRATUM_826319 | + | ARM | Cortex-A53 | #827319 | ARM64_ERRATUM_827319 | + | ARM | Cortex-A53 | #824069 | ARM64_ERRATUM_824069 | +diff --git a/drivers/clocksource/Kconfig b/drivers/clocksource/Kconfig +index 55c77e44bb2d..d20ff4da07c3 100644 +--- a/drivers/clocksource/Kconfig ++++ b/drivers/clocksource/Kconfig +@@ -364,6 +364,16 @@ config ARM64_ERRATUM_858921 + The workaround will be dynamically enabled when an affected + core is detected. + ++config SUN50I_ERRATUM_UNKNOWN1 ++ bool "Workaround for Allwinner A64 erratum UNKNOWN1" ++ default y ++ depends on ARM_ARCH_TIMER && ARM64 && ARCH_SUNXI ++ select ARM_ARCH_TIMER_OOL_WORKAROUND ++ help ++ This option enables a workaround for instability in the timer on ++ the Allwinner A64 SoC. The workaround will only be active if the ++ allwinner,erratum-unknown1 property is found in the timer node. ++ + config ARM_GLOBAL_TIMER + bool "Support for the ARM global timer" if COMPILE_TEST + select TIMER_OF if OF +diff --git a/drivers/clocksource/arm_arch_timer.c b/drivers/clocksource/arm_arch_timer.c +index 9a7d4dc00b6e..a8b20b65bd4b 100644 +--- a/drivers/clocksource/arm_arch_timer.c ++++ b/drivers/clocksource/arm_arch_timer.c +@@ -326,6 +326,48 @@ static u64 notrace arm64_1188873_read_cntvct_el0(void) + } + #endif + ++#ifdef CONFIG_SUN50I_ERRATUM_UNKNOWN1 ++/* ++ * The low bits of the counter registers are indeterminate while bit 10 or ++ * greater is rolling over. Since the counter value can jump both backward ++ * (7ff -> 000 -> 800) and forward (7ff -> fff -> 800), ignore register values ++ * with all ones or all zeros in the low bits. Bound the loop by the maximum ++ * number of CPU cycles in 3 consecutive 24 MHz counter periods. ++ */ ++#define __sun50i_a64_read_reg(reg) ({ \ ++ u64 _val; \ ++ int _retries = 150; \ ++ \ ++ do { \ ++ _val = read_sysreg(reg); \ ++ _retries--; \ ++ } while (((_val + 1) & GENMASK(9, 0)) <= 1 && _retries); \ ++ \ ++ WARN_ON_ONCE(!_retries); \ ++ _val; \ ++}) ++ ++static u64 notrace sun50i_a64_read_cntpct_el0(void) ++{ ++ return __sun50i_a64_read_reg(cntpct_el0); ++} ++ ++static u64 notrace sun50i_a64_read_cntvct_el0(void) ++{ ++ return __sun50i_a64_read_reg(cntvct_el0); ++} ++ ++static u32 notrace sun50i_a64_read_cntp_tval_el0(void) ++{ ++ return read_sysreg(cntp_cval_el0) - sun50i_a64_read_cntpct_el0(); ++} ++ ++static u32 notrace sun50i_a64_read_cntv_tval_el0(void) ++{ ++ return read_sysreg(cntv_cval_el0) - sun50i_a64_read_cntvct_el0(); ++} ++#endif ++ + #ifdef CONFIG_ARM_ARCH_TIMER_OOL_WORKAROUND + DEFINE_PER_CPU(const struct arch_timer_erratum_workaround *, timer_unstable_counter_workaround); + EXPORT_SYMBOL_GPL(timer_unstable_counter_workaround); +@@ -423,6 +465,19 @@ static const struct arch_timer_erratum_workaround ool_workarounds[] = { + .read_cntvct_el0 = arm64_1188873_read_cntvct_el0, + }, + #endif ++#ifdef CONFIG_SUN50I_ERRATUM_UNKNOWN1 ++ { ++ .match_type = ate_match_dt, ++ .id = "allwinner,erratum-unknown1", ++ .desc = "Allwinner erratum UNKNOWN1", ++ .read_cntp_tval_el0 = sun50i_a64_read_cntp_tval_el0, ++ .read_cntv_tval_el0 = sun50i_a64_read_cntv_tval_el0, ++ .read_cntpct_el0 = sun50i_a64_read_cntpct_el0, ++ .read_cntvct_el0 = sun50i_a64_read_cntvct_el0, ++ .set_next_event_phys = erratum_set_next_event_tval_phys, ++ .set_next_event_virt = erratum_set_next_event_tval_virt, ++ }, ++#endif + }; + + typedef bool (*ate_match_fn_t)(const struct arch_timer_erratum_workaround *, + +From patchwork Sun Jan 13 02:17:19 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Samuel Holland +X-Patchwork-Id: 10761195 +Return-Path: + +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5600213B5 + for ; + Sun, 13 Jan 2019 02:17:49 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 455A02908A + for ; + Sun, 13 Jan 2019 02:17:49 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id 397D52908F; Sun, 13 Jan 2019 02:17:49 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, + DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 99BED2908A + for ; + Sun, 13 Jan 2019 02:17:48 +0000 (UTC) +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: + Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: + Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: + List-Owner; bh=81rywXc0nLAQXkKBaUF3JbVJE1w8kNqPZiSw/rJIxQU=; b=bzFR1Zl3PUkKOj + GDlGg1LEgye6Wvu5OpjIF/BFr5WR3u6PByyyLk5b2v/IaPz/Jl+GwULiFoqCtOClaOf4eXTPUAVk4 + /zv54RuzWhCLNK5E+bMFJDcOmNqXlmoJnnQrXI4NsfWPgT0l8y8eqSW0vMplCCojSsdOw24wVv8y7 + UxMyWC8WKVaW6KzMEBAS5EgV1tredQlpRUBOsmnFMY2N6EkRCfFX4DxehywPBiv2Af35czHO0roiy + WNESOXNXRxjJivnshxW4+XPfcLlSfQhovZKeue+ztLUkJdeQoeg56oBv9+Vh2SXNbUnew+Nw7v/Gm + 17TZYrFktGxOAOhb+cOw==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giVLL-0001Ip-VF; Sun, 13 Jan 2019 02:17:44 +0000 +Received: from out1-smtp.messagingengine.com ([66.111.4.25]) + by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) + id 1giVLA-0001BV-QY + for linux-arm-kernel@lists.infradead.org; Sun, 13 Jan 2019 02:17:34 +0000 +Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) + by mailout.nyi.internal (Postfix) with ESMTP id 58C172217A; + Sat, 12 Jan 2019 21:17:23 -0500 (EST) +Received: from mailfrontend2 ([10.202.2.163]) + by compute5.internal (MEProxy); Sat, 12 Jan 2019 21:17:23 -0500 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sholland.org; h= + from:to:cc:subject:date:message-id:in-reply-to:references + :mime-version:content-transfer-encoding; s=fm1; bh=BcKEOqrm2Nddz + dFcJfheN0gw9UIuZWkg3rxvmQZRiIs=; b=VQCFZC/fuHByg4cpT6HXrPggPO7Ya + 7v5IEDVxQpSkqH702Nr1s4JAYbcdkol3j0AwYlfh4DXsKWVJu6aeu6WdntZViEGr + cKYGOmRx9g/A9t4Pv74giorkqeDx4qsmjrOPGTxNkvYAVWOWYtyXllZDm2U+s30g + wCw2Y40NPYrJKqcGXFrKmiLQeelJA7aBNcv464toHdGKqKssaj9Ga06vS9UnG7Pj + JT90zC11j2dqM/SI+lblqWz3IQQqfx87qiKn/qhhOkiSv74fMFDfmBpgzQcfwJFZ + hStK5QZihYCLG94SuhTGgfJzRTSXks0Kt3EL5AcLDqaVH9qujyMg6JKXQ== +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= + messagingengine.com; h=cc:content-transfer-encoding:date:from + :in-reply-to:message-id:mime-version:references:subject:to + :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= + fm1; bh=BcKEOqrm2NddzdFcJfheN0gw9UIuZWkg3rxvmQZRiIs=; b=iJBq9L23 + 6lDXPuxV7FsoVVaFnY3c+Sc/+wsLVJCsIzowctPQ4Kt89W15UIaACbxm72T4LzGw + RSg47CGMKVmqWdoFlCF3AqsADizdNHw8bZgSsug8OxThLWnm8bwDCMDgQNnoY9kN + nlkmNI3g26PQJSTzYw+nPfgk//LCBlPWsacufHcT6dfbaoPLOVyRMXZTqwFArUQv + oWx34MVGM+BYBvo78zpG4EkdLXx2nuvwiO3nz/D9aaFvLt//mXBHhpR2qFNCQoQh + ExIIq/6GJSLRF29mHXwtmXSGGE2plK85c7lc599Hr6AwEFCMBbyYftksKF8gRCDT + X5KWIrsMAHwNmw== +X-ME-Sender: +X-ME-Proxy-Cause: + gggruggvucftvghtrhhoucdtuddrgedtledrfeekgdduvdcutefuodetggdotefrodftvf + curfhrohhfihhlvgemucfhrghsthforghilhdpqfhuthenuceurghilhhouhhtmecufedt + tdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffojg + hfggfgsedtkeertdertddtnecuhfhrohhmpefurghmuhgvlhcujfholhhlrghnugcuoehs + rghmuhgvlhesshhhohhllhgrnhgurdhorhhgqeenucfkphepjedtrddufeehrddugeekrd + duhedunecurfgrrhgrmhepmhgrihhlfhhrohhmpehsrghmuhgvlhesshhhohhllhgrnhgu + rdhorhhgnecuvehluhhsthgvrhfuihiivgeptd +X-ME-Proxy: + + + +Received: from titanium.stl.sholland.net + (70-135-148-151.lightspeed.stlsmo.sbcglobal.net [70.135.148.151]) + by mail.messagingengine.com (Postfix) with ESMTPA id 07E8010085; + Sat, 12 Jan 2019 21:17:22 -0500 (EST) +From: Samuel Holland +To: Catalin Marinas , + Will Deacon , + Maxime Ripard , Chen-Yu Tsai , + Rob Herring , Mark Rutland , + Daniel Lezcano , + Thomas Gleixner , Marc Zyngier +Subject: [PATCH v3 2/2] arm64: dts: allwinner: a64: Enable A64 timer + workaround +Date: Sat, 12 Jan 2019 20:17:19 -0600 +Message-Id: <20190113021719.46457-3-samuel@sholland.org> +X-Mailer: git-send-email 2.19.2 +In-Reply-To: <20190113021719.46457-1-samuel@sholland.org> +References: <20190113021719.46457-1-samuel@sholland.org> +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190112_181733_014958_D1734ED1 +X-CRM114-Status: GOOD ( 10.90 ) +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.21 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com, + linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org, + Samuel Holland +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +X-Virus-Scanned: ClamAV using ClamSMTP + +As instability in the architectural timer has been observed on multiple +devices using this SoC, inluding the Pine64 and the Orange Pi Win, +enable the workaround in the SoC's device tree. + +Acked-by: Maxime Ripard +Signed-off-by: Samuel Holland +--- + arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi +index f3a66f888205..13eac92a8c55 100644 +--- a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi ++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi +@@ -175,6 +175,7 @@ + + timer { + compatible = "arm,armv8-timer"; ++ allwinner,erratum-unknown1; + interrupts = , + -X-Patchwork-Id: 10392891 -Message-Id: <20180511022751.9096-2-samuel@sholland.org> -To: Maxime Ripard , Chen-Yu Tsai , - Catalin Marinas , - Will Deacon , - Daniel Lezcano , - Thomas Gleixner , Marc Zyngier -Cc: linux-sunxi@googlegroups.com, linux-kernel@vger.kernel.org, - linux-arm-kernel@lists.infradead.org, Samuel Holland -Date: Thu, 10 May 2018 21:27:50 -0500 - -The Allwinner A64 SoC is known [1] to have an unstable architectural -timer, which manifests itself most obviously in the time jumping forward -a multiple of 95 years [2][3]. This coincides with 2^56 cycles at a -timer frequency of 24 MHz, implying that the time went slightly backward -(and this was interpreted by the kernel as it jumping forward and -wrapping around past the epoch). - -Further investigation revealed instability in the low bits of CNTVCT at -the point a high bit rolls over. This leads to power-of-two cycle -forward and backward jumps. (Testing shows that forward jumps are about -twice as likely as backward jumps.) - -Without trapping reads to CNTVCT, a userspace program is able to read it -in a loop faster than it changes. A test program running on all 4 CPU -cores that reported jumps larger than 100 ms was run for 13.6 hours and -reported the following: - - Count | Event --------+--------------------------- - 9940 | jumped backward 699ms - 268 | jumped backward 1398ms - 1 | jumped backward 2097ms - 16020 | jumped forward 175ms - 6443 | jumped forward 699ms - 2976 | jumped forward 1398ms - 9 | jumped forward 356516ms - 9 | jumped forward 357215ms - 4 | jumped forward 714430ms - 1 | jumped forward 3578440ms - -This works out to a jump larger than 100 ms about every 5.5 seconds on -each CPU core. - -The largest jump (almost an hour!) was the following sequence of reads: - 0x0000007fffffffff → 0x00000093feffffff → 0x0000008000000000 - -Note that the middle bits don't necessarily all read as all zeroes or -all ones during the anomalous behavior; however the low 11 bits checked -by the function in this patch have never been observed with any other -value. - -Also note that smaller jumps are much more common, with the smallest -backward jumps of 2048 cycles observed over 400 times per second on each -core. (Of course, this is partially due to lower bits rolling over more -frequently.) Any one of these could have caused the 95 year time skip. - -Similar anomalies were observed while reading CNTPCT (after patching the -kernel to allow reads from userspace). However, the jumps are much less -frequent, and only small jumps were observed. The same program as before -(except now reading CNTPCT) observed after 72 hours: - - Count | Event --------+--------------------------- - 17 | jumped backward 699ms - 52 | jumped forward 175ms - 2831 | jumped forward 699ms - 5 | jumped forward 1398ms -Acked-by: Maxime Ripard -Tested-by: Andre Przywara - -======================================================================== - -Because the CPU can read the CNTPCT/CNTVCT registers faster than they -change, performing two reads of the register and comparing the high bits -(like other workarounds) is not a workable solution. And because the -timer can jump both forward and backward, no pair of reads can -distinguish a good value from a bad one. The only way to guarantee a -good value from consecutive reads would be to read _three_ times, and -take the middle value iff the three values are 1) individually unique -and 2) increasing. This takes at minimum 3 cycles (125 ns), or more if -an anomaly is detected. - -However, since there is a distinct pattern to the bad values, we can -optimize the common case (2046/2048 of the time) to a single read by -simply ignoring values that match the pattern. This still takes no more -than 3 cycles in the worst case, and requires much less code. - -[1]: https://github.com/armbian/build/commit/a08cd6fe7ae9 -[2]: https://forum.armbian.com/topic/3458-a64-datetime-clock-issue/ -[3]: https://irclog.whitequark.org/linux-sunxi/2018-01-26 - -Signed-off-by: Samuel Holland ---- - drivers/clocksource/Kconfig | 11 ++++++++++ - drivers/clocksource/arm_arch_timer.c | 39 ++++++++++++++++++++++++++++++++++++ - 2 files changed, 50 insertions(+) - -diff --git a/drivers/clocksource/Kconfig b/drivers/clocksource/Kconfig -index 8e8a09755d10..7a5d434dd30b 100644 ---- a/drivers/clocksource/Kconfig -+++ b/drivers/clocksource/Kconfig -@@ -364,6 +364,17 @@ config ARM64_ERRATUM_858921 - The workaround will be dynamically enabled when an affected - core is detected. - -+config SUN50I_A64_UNSTABLE_TIMER -+ bool "Workaround for Allwinner A64 timer instability" -+ default y -+ depends on ARM_ARCH_TIMER && ARM64 && ARCH_SUNXI -+ select ARM_ARCH_TIMER_OOL_WORKAROUND -+ help -+ This option enables a workaround for instability in the timer on -+ the Allwinner A64 SoC. The workaround will only be active if the -+ allwinner,sun50i-a64-unstable-timer property is found in the -+ timer node. -+ - config ARM_GLOBAL_TIMER - bool "Support for the ARM global timer" if COMPILE_TEST - select TIMER_OF if OF -diff --git a/drivers/clocksource/arm_arch_timer.c b/drivers/clocksource/arm_arch_timer.c -index 57cb2f00fc07..66ce13578c52 100644 ---- a/drivers/clocksource/arm_arch_timer.c -+++ b/drivers/clocksource/arm_arch_timer.c -@@ -319,6 +319,36 @@ static u64 notrace arm64_858921_read_cntvct_el0(void) - } - #endif - -+#ifdef CONFIG_SUN50I_A64_UNSTABLE_TIMER -+/* -+ * The low bits of each register can transiently read as all ones or all zeroes -+ * when bit 11 or greater rolls over. Since the value can jump both backward -+ * (7ff -> 000 -> 800) and forward (7ff -> fff -> 800), it is simplest to just -+ * ignore register values with all ones or zeros in the low bits. -+ */ -+static u64 notrace sun50i_a64_read_cntpct_el0(void) -+{ -+ u64 val; -+ -+ do { -+ val = read_sysreg(cntpct_el0); -+ } while (((val + 1) & GENMASK(10, 0)) <= 1); -+ -+ return val; -+} -+ -+static u64 notrace sun50i_a64_read_cntvct_el0(void) -+{ -+ u64 val; -+ -+ do { -+ val = read_sysreg(cntvct_el0); -+ } while (((val + 1) & GENMASK(10, 0)) <= 1); -+ -+ return val; -+} -+#endif -+ - #ifdef CONFIG_ARM_ARCH_TIMER_OOL_WORKAROUND - DEFINE_PER_CPU(const struct arch_timer_erratum_workaround *, timer_unstable_counter_workaround); - EXPORT_SYMBOL_GPL(timer_unstable_counter_workaround); -@@ -408,6 +438,15 @@ static const struct arch_timer_erratum_workaround ool_workarounds[] = { - .read_cntvct_el0 = arm64_1188873_read_cntvct_el0, - }, - #endif -+#ifdef CONFIG_SUN50I_A64_UNSTABLE_TIMER -+ { -+ .match_type = ate_match_dt, -+ .id = "allwinner,sun50i-a64-unstable-timer", -+ .desc = "Allwinner A64 timer instability", -+ .read_cntpct_el0 = sun50i_a64_read_cntpct_el0, -+ .read_cntvct_el0 = sun50i_a64_read_cntvct_el0, -+ }, -+#endif - }; - - typedef bool (*ate_match_fn_t)(const struct arch_timer_erratum_workaround *, diff --git a/arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch b/arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch deleted file mode 100644 index 56f9f159e..000000000 --- a/arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch +++ /dev/null @@ -1,38 +0,0 @@ -From patchwork Fri May 11 02:27:51 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: [2/2] arm64: dts: allwinner: a64: Enable A64 timer workaround -From: Samuel Holland -X-Patchwork-Id: 10392889 -Message-Id: <20180511022751.9096-3-samuel@sholland.org> -To: Maxime Ripard , Chen-Yu Tsai , - Catalin Marinas , - Will Deacon , - Daniel Lezcano , - Thomas Gleixner , Marc Zyngier -Cc: linux-sunxi@googlegroups.com, linux-kernel@vger.kernel.org, - linux-arm-kernel@lists.infradead.org, Samuel Holland -Date: Thu, 10 May 2018 21:27:51 -0500 - -As instability in the architectural timer has been observed on multiple -devices using this SoC, inluding the Pine64 and the Orange Pi Win, -enable the workaround in the SoC's device tree. - -Signed-off-by: Samuel Holland ---- - arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi -index 1b2ef28c42bd..5202b76e9684 100644 ---- a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi -+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi -@@ -152,6 +152,7 @@ - - timer { - compatible = "arm,armv8-timer"; -+ allwinner,sun50i-a64-unstable-timer; - interrupts = , - -Date: Tue, 1 Jan 2019 18:29:08 +0100 -Subject: [PATCH] ARM: dts: bcm283x: Add missing GPIO line names - -The GPIO sysfs is deprecated and disabled in the defconfig files. -So in order to motivate the usage of the new GPIO character device API -add the missing GPIO line names for Raspberry Pi 2 and 3. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 66 ++++++++++++++++++++ - arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 70 ++++++++++++++++++++++ - arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 70 ++++++++++++++++++++++ - 3 files changed, 206 insertions(+) - -diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -index 871fc4a558cf..7b4e651bafdd 100644 ---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -@@ -28,6 +28,72 @@ - }; - - &gpio { -+ /* -+ * Taken from rpi_SCH_2b_1p2_reduced.pdf and -+ * the official GPU firmware DT blob. -+ * -+ * Legend: -+ * "NC" = not connected (no rail from the SoC) -+ * "FOO" = GPIO line named "FOO" on the schematic -+ * "FOO_N" = GPIO line named "FOO" on schematic, active low -+ */ -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", -+ "SDA1", -+ "SCL1", -+ "GPIO_GCLK", -+ "GPIO5", -+ "GPIO6", -+ "SPI_CE1_N", -+ "SPI_CE0_N", -+ "SPI_MISO", -+ "SPI_MOSI", -+ "SPI_SCLK", -+ "GPIO12", -+ "GPIO13", -+ /* Serial port */ -+ "TXD0", -+ "RXD0", -+ "GPIO16", -+ "GPIO17", -+ "GPIO18", -+ "GPIO19", -+ "GPIO20", -+ "GPIO21", -+ "GPIO22", -+ "GPIO23", -+ "GPIO24", -+ "GPIO25", -+ "GPIO26", -+ "GPIO27", -+ "SDA0", -+ "SCL0", -+ "", /* GPIO30 */ -+ "LAN_RUN", -+ "CAM_GPIO1", -+ "", /* GPIO33 */ -+ "", /* GPIO34 */ -+ "PWR_LOW_N", -+ "", /* GPIO36 */ -+ "", /* GPIO37 */ -+ "USB_LIMIT", -+ "", /* GPIO39 */ -+ "PWM0_OUT", -+ "CAM_GPIO0", -+ "SMPS_SCL", -+ "SMPS_SDA", -+ "ETHCLK", -+ "PWM1_OUT", -+ "HDMI_HPD_N", -+ "STATUS_LED", -+ /* Used by SD Card */ -+ "SD_CLK_R", -+ "SD_CMD_R", -+ "SD_DATA0_R", -+ "SD_DATA1_R", -+ "SD_DATA2_R", -+ "SD_DATA3_R"; -+ - pinctrl-0 = <&gpioout &alt0 &i2s_alt0>; - - /* I2S interface */ -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -index 94886fcaf0b9..9358f8481f36 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -@@ -52,6 +52,76 @@ - }; - }; - -+&gpio { -+ /* -+ * Taken from rpi_SCH_3bplus_1p0_reduced.pdf and -+ * the official GPU firmware DT blob. -+ * -+ * Legend: -+ * "NC" = not connected (no rail from the SoC) -+ * "FOO" = GPIO line named "FOO" on the schematic -+ * "FOO_N" = GPIO line named "FOO" on schematic, active low -+ */ -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", -+ "SDA1", -+ "SCL1", -+ "GPIO_GCLK", -+ "GPIO5", -+ "GPIO6", -+ "SPI_CE1_N", -+ "SPI_CE0_N", -+ "SPI_MISO", -+ "SPI_MOSI", -+ "SPI_SCLK", -+ "GPIO12", -+ "GPIO13", -+ /* Serial port */ -+ "TXD1", -+ "RXD1", -+ "GPIO16", -+ "GPIO17", -+ "GPIO18", -+ "GPIO19", -+ "GPIO20", -+ "GPIO21", -+ "GPIO22", -+ "GPIO23", -+ "GPIO24", -+ "GPIO25", -+ "GPIO26", -+ "GPIO27", -+ "HDMI_HPD_N", -+ "STATUS_LED_G", -+ /* Used by BT module */ -+ "CTS0", -+ "RTS0", -+ "TXD0", -+ "RXD0", -+ /* Used by Wifi */ -+ "SD1_CLK", -+ "SD1_CMD", -+ "SD1_DATA0", -+ "SD1_DATA1", -+ "SD1_DATA2", -+ "SD1_DATA3", -+ "PWM0_OUT", -+ "PWM1_OUT", -+ "ETHCLK", -+ "WIFI_CLK", -+ "SDA0", -+ "SCL0", -+ "SMPS_SCL", -+ "SMPS_SDA", -+ /* Used by SD Card */ -+ "SD_CLK_R", -+ "SD_CMD_R", -+ "SD_DATA0_R", -+ "SD_DATA1_R", -+ "SD_DATA2_R", -+ "SD_DATA3_R"; -+}; -+ - &hdmi { - hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>; - }; -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -index 31b1c03e0ff7..ce71f578c51a 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -@@ -47,6 +47,76 @@ - }; - }; - -+&gpio { -+ /* -+ * Taken from rpi_SCH_3b_1p2_reduced.pdf and -+ * the official GPU firmware DT blob. -+ * -+ * Legend: -+ * "NC" = not connected (no rail from the SoC) -+ * "FOO" = GPIO line named "FOO" on the schematic -+ * "FOO_N" = GPIO line named "FOO" on schematic, active low -+ */ -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", -+ "SDA1", -+ "SCL1", -+ "GPIO_GCLK", -+ "GPIO5", -+ "GPIO6", -+ "SPI_CE1_N", -+ "SPI_CE0_N", -+ "SPI_MISO", -+ "SPI_MOSI", -+ "SPI_SCLK", -+ "GPIO12", -+ "GPIO13", -+ /* Serial port */ -+ "TXD1", -+ "RXD1", -+ "GPIO16", -+ "GPIO17", -+ "GPIO18", -+ "GPIO19", -+ "GPIO20", -+ "GPIO21", -+ "GPIO22", -+ "GPIO23", -+ "GPIO24", -+ "GPIO25", -+ "GPIO26", -+ "GPIO27", -+ "", /* GPIO 28 */ -+ "LAN_RUN_BOOT", -+ /* Used by BT module */ -+ "CTS0", -+ "RTS0", -+ "TXD0", -+ "RXD0", -+ /* Used by Wifi */ -+ "SD1_CLK", -+ "SD1_CMD", -+ "SD1_DATA0", -+ "SD1_DATA1", -+ "SD1_DATA2", -+ "SD1_DATA3", -+ "PWM0_OUT", -+ "PWM1_OUT", -+ "ETHCLK", -+ "WIFI_CLK", -+ "SDA0", -+ "SCL0", -+ "SMPS_SCL", -+ "SMPS_SDA", -+ /* Used by SD Card */ -+ "SD_CLK_R", -+ "SD_CMD_R", -+ "SD_DATA0_R", -+ "SD_DATA1_R", -+ "SD_DATA2_R", -+ "SD_DATA3_R"; -+}; -+ - &pwm { - pinctrl-names = "default"; - pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>; diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_ERRATUM_UNKNOWN1 b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_ERRATUM_UNKNOWN1 new file mode 100644 index 000000000..24a355b35 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_ERRATUM_UNKNOWN1 @@ -0,0 +1 @@ +CONFIG_SUN50I_ERRATUM_UNKNOWN1=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f23e1467b..ded0235e0 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -6034,6 +6034,7 @@ CONFIG_ST_UVIS25_SPI=m CONFIG_SUN50I_A64_CCU=y CONFIG_SUN50I_A64_UNSTABLE_TIMER=y CONFIG_SUN50I_DE2_BUS=y +CONFIG_SUN50I_ERRATUM_UNKNOWN1=y CONFIG_SUN50I_H6_CCU=y CONFIG_SUN50I_H6_R_CCU=y # CONFIG_SUN8I_A83T_CCU is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index a87813526..3b5a17509 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -6011,6 +6011,7 @@ CONFIG_ST_UVIS25_SPI=m CONFIG_SUN50I_A64_CCU=y CONFIG_SUN50I_A64_UNSTABLE_TIMER=y CONFIG_SUN50I_DE2_BUS=y +CONFIG_SUN50I_ERRATUM_UNKNOWN1=y CONFIG_SUN50I_H6_CCU=y CONFIG_SUN50I_H6_R_CCU=y # CONFIG_SUN8I_A83T_CCU is not set diff --git a/kernel.spec b/kernel.spec index 579b27f0f..86c5453ab 100644 --- a/kernel.spec +++ b/kernel.spec @@ -580,14 +580,14 @@ Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch # https://patchwork.kernel.org/patch/10741809/ Patch331: bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch -Patch332: bcm283x-Add-missing-GPIO-line-names.patch +# https://www.spinics.net/lists/arm-kernel/msg699583.html +Patch332: ARM-dts-bcm283x-Several-DTS-improvements.patch Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch # Fix for AllWinner A64 Timer Errata, still not final -# https://patchwork.kernel.org/patch/10392891/ -Patch350: arm64-arch_timer-Workaround-for-Allwinner-A64-timer-instability.patch -Patch351: arm64-dts-allwinner-a64-Enable-A64-timer-workaround.patch +# https://www.spinics.net/lists/arm-kernel/msg699622.html +Patch350: Allwinner-A64-timer-workaround.patch # 400 - IBM (ppc/s390x) patches @@ -1876,6 +1876,10 @@ fi # # %changelog +* Sun Jan 13 2019 Peter Robinson +- Raspberry Pi updates +- Update AllWinner A64 timer errata workaround + * Fri Jan 11 2019 Laura Abbott - 5.0.0-0.rc1.git4.1 - Linux v5.0-rc1-43-g1bdbe2274920 From 5a05c0c2d84e7b79a752557403e016f1ac7bd803 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 14 Jan 2019 09:06:51 -0800 Subject: [PATCH 76/83] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 86c5453ab..0c0c6629f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1876,6 +1876,9 @@ fi # # %changelog +* Mon Jan 14 2019 Laura Abbott +- Disable debugging options. + * Sun Jan 13 2019 Peter Robinson - Raspberry Pi updates - Update AllWinner A64 timer errata workaround From 69f10affd53cd1a24a7c7f3e272c9c5aa09b01e1 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 14 Jan 2019 09:17:51 -0800 Subject: [PATCH 77/83] Linux v5.0-rc2 --- .gitignore | 1 + 0001-Drop-that-def_bool.patch | 40 ------------------- configs/fedora/generic/x86/CONFIG_X86_RESCTRL | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + kernel.spec | 12 +++--- sources | 3 +- 9 files changed, 13 insertions(+), 48 deletions(-) delete mode 100644 0001-Drop-that-def_bool.patch create mode 100644 configs/fedora/generic/x86/CONFIG_X86_RESCTRL diff --git a/.gitignore b/.gitignore index 016c19c4b..0fbee4b3c 100644 --- a/.gitignore +++ b/.gitignore @@ -9,3 +9,4 @@ perf-man-*.tar.gz kernel-headers/ kernel-tools/ /linux-5.0-rc1.tar.gz +/linux-5.0-rc2.tar.gz diff --git a/0001-Drop-that-def_bool.patch b/0001-Drop-that-def_bool.patch deleted file mode 100644 index 296e76393..000000000 --- a/0001-Drop-that-def_bool.patch +++ /dev/null @@ -1,40 +0,0 @@ -From d8a29c727d073b674adcf7ca122c3e5d04ba54ff Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Wed, 2 Jan 2019 08:13:21 -0800 -Subject: [PATCH] Drop that def_bool - -I don't know why - -BUILDSTDERR: In file included from drivers/vfio/pci/trace.h:102, -BUILDSTDERR: from drivers/vfio/pci/vfio_pci_nvlink2.c:29: -BUILDSTDERR: ./include/trace/define_trace.h:89:42: fatal error: ./trace.h: No such file or directory -BUILDSTDERR: #include TRACE_INCLUDE(TRACE_INCLUDE_FILE) -BUILDSTDERR: ^ -BUILDSTDERR: compilation terminated. -BUILDSTDERR: make[3]: *** [scripts/Makefile.build:277: drivers/vfio/pci/vfio_pci_nvlink2.o] Error 1 -BUILDSTDERR: make[2]: *** [scripts/Makefile.build:492: drivers/vfio/pci] Error 2 -BUILDSTDERR: make[1]: *** [scripts/Makefile.build:492: drivers/vfio] Error 2 -BUILDSTDERR: make: *** [Makefile:1053: drivers] Error 2 -BUILDSTDERR: make: *** Waiting for unfinished jobs.... - -Signed-off-by: Laura Abbott ---- - drivers/vfio/pci/Kconfig | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/vfio/pci/Kconfig b/drivers/vfio/pci/Kconfig -index d0f8e4f5a039..11efd2099797 100644 ---- a/drivers/vfio/pci/Kconfig -+++ b/drivers/vfio/pci/Kconfig -@@ -40,7 +40,7 @@ config VFIO_PCI_IGD - To enable Intel IGD assignment through vfio-pci, say Y. - - config VFIO_PCI_NVLINK2 -- def_bool y -+ bool y - depends on VFIO_PCI && PPC_POWERNV - help - VFIO PCI support for P9 Witherspoon machine with NVIDIA V100 GPUs --- -2.20.1 - diff --git a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL b/configs/fedora/generic/x86/CONFIG_X86_RESCTRL new file mode 100644 index 000000000..81d50f7c6 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_X86_RESCTRL @@ -0,0 +1 @@ +CONFIG_X86_RESCTRL=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 661df7272..d484f53f5 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -6633,6 +6633,7 @@ CONFIG_X86_PTDUMP=y # CONFIG_X86_RDC321X is not set # CONFIG_X86_REBOOTFIXUPS is not set CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_RESCTRL=y CONFIG_X86_RESERVE_LOW=64 # CONFIG_X86_SPEEDSTEP_CENTRINO is not set CONFIG_X86_SPEEDSTEP_ICH=y diff --git a/kernel-i686.config b/kernel-i686.config index 160018e94..0a9f203ee 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -6611,6 +6611,7 @@ CONFIG_X86_POWERNOW_K8=m # CONFIG_X86_RDC321X is not set # CONFIG_X86_REBOOTFIXUPS is not set CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_RESCTRL=y CONFIG_X86_RESERVE_LOW=64 # CONFIG_X86_SPEEDSTEP_CENTRINO is not set CONFIG_X86_SPEEDSTEP_ICH=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 5579ae9d3..c3aa9840b 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -6674,6 +6674,7 @@ CONFIG_X86_PM_TIMER=y CONFIG_X86_POWERNOW_K8=m CONFIG_X86_PTDUMP=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_RESCTRL=y CONFIG_X86_RESERVE_LOW=64 # CONFIG_X86_SPEEDSTEP_CENTRINO is not set # CONFIG_X86_SYSFB is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index d0f0f631f..33977108a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -6652,6 +6652,7 @@ CONFIG_X86_PM_TIMER=y CONFIG_X86_POWERNOW_K8=m # CONFIG_X86_PTDUMP is not set CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y +CONFIG_X86_RESCTRL=y CONFIG_X86_RESERVE_LOW=64 # CONFIG_X86_SPEEDSTEP_CENTRINO is not set # CONFIG_X86_SYSFB is not set diff --git a/kernel.spec b/kernel.spec index 0c0c6629f..b70416e3c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # Work around for major version bump %define upstream_sublevel 0 # The rc snapshot level -%global rcrev 1 +%global rcrev 2 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -426,7 +426,7 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu %endif # Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz -Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc1.tar.gz +Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc2.tar.gz Source11: x509.genkey Source12: remove-binary-diff.pl @@ -596,9 +596,6 @@ Patch350: Allwinner-A64-timer-workaround.patch # rhbz 1431375 Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch -# nvlink failure -Patch502: 0001-Drop-that-def_bool.patch - # CVE-2019-3701 rhbz 1663729 1663730 Patch503: CVE-2019-3701.patch @@ -1876,6 +1873,9 @@ fi # # %changelog +* Mon Jan 14 2019 Laura Abbott - 5.0.0-0.rc2.git0.1 +- Linux v5.0-rc2 + * Mon Jan 14 2019 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index b4b19039e..361b57647 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -SHA512 (linux-5.0-rc1.tar.gz) = acad161b8cd164c2ee63f7bf937655b1618a357be3cf0afa90b987f4697005987bed1a911228d1f77a188f2c008041fe1ac7e5055797abcaf3d8b4a92aef8552 -SHA512 (patch-5.0-rc1-git4.xz) = fd24d550a12981060883bf830777ebf6569db39fc9d241e28e24f69b19d35de49c274ec411d22a0790b93b5c91ad477910fbeabc3ebdca0ba5d3c07ca8c16eee +SHA512 (linux-5.0-rc2.tar.gz) = 93d1d32cadc1d55354cc7706b718f3a6c46abdf635fda8e4a0c34d9fce79a3a2d8ec5d12850f9813cdea7c7236846b95e1db48498ed8c5b425abd36e4801ed81 From 032507a3f358591deeaa231286806f860e6ca626 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 14 Jan 2019 09:31:15 -0800 Subject: [PATCH 78/83] Fixup config options --- configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - 3 files changed, 3 deletions(-) delete mode 100644 configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 diff --git a/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 b/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 deleted file mode 100644 index 4d2c3755d..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_VFIO_PCI_NVLINK2 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VFIO_PCI_NVLINK2 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 1d1b37f94..0401d39a7 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -6011,7 +6011,6 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m -# CONFIG_VFIO_PCI_NVLINK2 is not set CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index a679edb5b..19b2457d8 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -5987,7 +5987,6 @@ CONFIG_VFIO_MDEV_DEVICE=m CONFIG_VFIO_MDEV=m # CONFIG_VFIO_NOIOMMU is not set CONFIG_VFIO_PCI=m -# CONFIG_VFIO_PCI_NVLINK2 is not set CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_ARB=y # CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set From 86ea590a63860055a3cd17f076d5542b8bb7a914 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Fri, 11 Jan 2019 15:55:40 +0100 Subject: [PATCH 79/83] Drop secure boot Kconfig symbols too Commit cc1db7f34788 ("Updates for secure boot") and commit 8e8de459e7ba ("Forgot to remove dropped patches") removed the patches that added Kconfig symbols EFI_SIGNATURE_LIST_PARSER and LOAD_UEFI_KEYS. Remove these symbols from the configuration generation directory and from the shipped .config files. Signed-off-by: Paul Bolle --- configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER | 1 - configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS | 1 - configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER | 1 - configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS | 1 - kernel-aarch64-debug.config | 2 -- kernel-aarch64.config | 2 -- kernel-armv7hl-debug.config | 2 -- kernel-armv7hl-lpae-debug.config | 2 -- kernel-armv7hl-lpae.config | 2 -- kernel-armv7hl.config | 2 -- kernel-i686-debug.config | 2 -- kernel-i686.config | 2 -- kernel-ppc64le-debug.config | 2 -- kernel-ppc64le.config | 2 -- kernel-s390x-debug.config | 2 -- kernel-s390x.config | 2 -- kernel-x86_64-debug.config | 2 -- kernel-x86_64.config | 2 -- 18 files changed, 32 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER delete mode 100644 configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS delete mode 100644 configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER delete mode 100644 configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS diff --git a/configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER b/configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER deleted file mode 100644 index 4c9e08c11..000000000 --- a/configs/fedora/generic/CONFIG_EFI_SIGNATURE_LIST_PARSER +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set diff --git a/configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS b/configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS deleted file mode 100644 index de1de5c25..000000000 --- a/configs/fedora/generic/CONFIG_LOAD_UEFI_KEYS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LOAD_UEFI_KEYS is not set diff --git a/configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER b/configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER deleted file mode 100644 index 9671a3c39..000000000 --- a/configs/fedora/generic/x86/CONFIG_EFI_SIGNATURE_LIST_PARSER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EFI_SIGNATURE_LIST_PARSER=y diff --git a/configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS b/configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS deleted file mode 100644 index 22502e981..000000000 --- a/configs/fedora/generic/x86/CONFIG_LOAD_UEFI_KEYS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOAD_UEFI_KEYS=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ded0235e0..980f7b1b5 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1637,7 +1637,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -3039,7 +3038,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 3b5a17509..6ec58c4c9 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1628,7 +1628,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -3020,7 +3019,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index dcc00466e..887c47eb1 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1720,7 +1720,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -3173,7 +3172,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index a06581ecd..25d155ae5 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1633,7 +1633,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -3035,7 +3034,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 6d32c001b..5640fba45 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1625,7 +1625,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -3017,7 +3016,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e76531563..ee1c53e34 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1712,7 +1712,6 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -3155,7 +3154,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index d484f53f5..0cef8c0c6 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1453,7 +1453,6 @@ CONFIG_EFI_PARTITION=y CONFIG_EFI_PCDP=y CONFIG_EFI_PGT_DUMP=y CONFIG_EFI_RUNTIME_MAP=y -CONFIG_EFI_SIGNATURE_LIST_PARSER=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y @@ -2897,7 +2896,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-i686.config b/kernel-i686.config index 0a9f203ee..c675db0ba 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1443,7 +1443,6 @@ CONFIG_EFI_PARTITION=y CONFIG_EFI_PCDP=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RUNTIME_MAP=y -CONFIG_EFI_SIGNATURE_LIST_PARSER=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y @@ -2877,7 +2876,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 0401d39a7..e7446b0ee 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1324,7 +1324,6 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set CONFIG_EHEA=m @@ -2676,7 +2675,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 19b2457d8..312435e56 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1314,7 +1314,6 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set CONFIG_EHEA=m @@ -2656,7 +2655,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index bcc854d4b..1d322a22b 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1323,7 +1323,6 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set @@ -2620,7 +2619,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 7f4bd349d..c9b9db85b 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1313,7 +1313,6 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_SIGNATURE_LIST_PARSER is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set @@ -2600,7 +2599,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -# CONFIG_LOAD_UEFI_KEYS is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index c3aa9840b..a614d4dc6 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1500,7 +1500,6 @@ CONFIG_EFI_PARTITION=y CONFIG_EFI_PCDP=y CONFIG_EFI_PGT_DUMP=y CONFIG_EFI_RUNTIME_MAP=y -CONFIG_EFI_SIGNATURE_LIST_PARSER=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y @@ -2951,7 +2950,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 33977108a..a8536e82e 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1490,7 +1490,6 @@ CONFIG_EFI_PARTITION=y CONFIG_EFI_PCDP=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RUNTIME_MAP=y -CONFIG_EFI_SIGNATURE_LIST_PARSER=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y @@ -2931,7 +2930,6 @@ CONFIG_LIRC=y # CONFIG_LLC2 is not set CONFIG_LLC=m CONFIG_LMP91000=m -CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m From f25472e0ee254fc30d80e54b78baa5290d03c4fd Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Fri, 11 Jan 2019 15:55:41 +0100 Subject: [PATCH 80/83] Remove all Kconfig symbols dropped in v5.0-rc1 There are 26 Kconfig symbols referenced in the files used for configuration generation and in the shipped .config files that were dropped in upstream v5.0-rc1. The references to these symbols can be safely removed. These symbols are: CONFIG_BLK_WBT_SQ CONFIG_CFQ_GROUP_IOSCHED CONFIG_DEFAULT_CFQ CONFIG_DEFAULT_DEADLINE CONFIG_DEFAULT_NOOP CONFIG_DRM_EXYNOS_IOMMU CONFIG_IMX7_PM_DOMAINS CONFIG_INTEL_RDT CONFIG_IOSCHED_CFQ CONFIG_IOSCHED_DEADLINE CONFIG_IOSCHED_NOOP CONFIG_MICROCHIP_KSZ CONFIG_MICROCHIP_KSZ_SPI_DRIVER CONFIG_MTD_PHYSMAP_OF_GEMINI CONFIG_MTD_PHYSMAP_OF_VERSATILE CONFIG_MTD_SPINAND_MT29F CONFIG_MTD_SPINAND_ONDIEECC CONFIG_QTNFMAC_PEARL_PCIE CONFIG_SCSI_MQ_DEFAULT CONFIG_SND_AM33XX_SOC_EVM CONFIG_SND_DAVINCI_SOC CONFIG_SND_DAVINCI_SOC_GENERIC_EVM CONFIG_SND_DAVINCI_SOC_I2S CONFIG_SND_DAVINCI_SOC_MCASP CONFIG_SND_DAVINCI_SOC_VCIF CONFIG_SND_EDMA_SOC Signed-off-by: Paul Bolle --- configs/fedora/generic/CONFIG_BLK_WBT_SQ | 1 - .../fedora/generic/CONFIG_CFQ_GROUP_IOSCHED | 1 - configs/fedora/generic/CONFIG_DEFAULT_CFQ | 1 - .../fedora/generic/CONFIG_DEFAULT_DEADLINE | 1 - configs/fedora/generic/CONFIG_DEFAULT_NOOP | 1 - configs/fedora/generic/CONFIG_IOSCHED_CFQ | 1 - .../fedora/generic/CONFIG_IOSCHED_DEADLINE | 1 - configs/fedora/generic/CONFIG_IOSCHED_NOOP | 1 - configs/fedora/generic/CONFIG_MICROCHIP_KSZ | 1 - .../generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER | 1 - .../fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE | 1 - configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT | 1 - configs/fedora/generic/CONFIG_SND_EDMA_SOC | 1 - .../generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI | 1 - .../arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE | 1 - .../generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU | 1 - .../arm/armv7/CONFIG_MTD_SPINAND_MT29F | 1 - .../arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC | 1 - .../arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS | 1 - .../arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM | 1 - .../arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC | 1 - .../armv7/CONFIG_SND_DAVINCI_SOC_GENERIC_EVM | 1 - .../armv7/armv7/CONFIG_SND_DAVINCI_SOC_I2S | 1 - .../armv7/armv7/CONFIG_SND_DAVINCI_SOC_MCASP | 1 - .../armv7/armv7/CONFIG_SND_DAVINCI_SOC_VCIF | 1 - .../arm/armv7/armv7/CONFIG_SND_EDMA_SOC | 1 - configs/fedora/generic/x86/CONFIG_INTEL_RDT | 1 - kernel-aarch64-debug.config | 15 ----------- kernel-aarch64.config | 15 ----------- kernel-armv7hl-debug.config | 25 ------------------- kernel-armv7hl-lpae-debug.config | 18 ------------- kernel-armv7hl-lpae.config | 18 ------------- kernel-armv7hl.config | 25 ------------------- kernel-i686-debug.config | 14 ----------- kernel-i686.config | 14 ----------- kernel-ppc64le-debug.config | 13 ---------- kernel-ppc64le.config | 13 ---------- kernel-s390x-debug.config | 13 ---------- kernel-s390x.config | 13 ---------- kernel-x86_64-debug.config | 14 ----------- kernel-x86_64.config | 14 ----------- 41 files changed, 251 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_BLK_WBT_SQ delete mode 100644 configs/fedora/generic/CONFIG_CFQ_GROUP_IOSCHED delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_CFQ delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_DEADLINE delete mode 100644 configs/fedora/generic/CONFIG_DEFAULT_NOOP delete mode 100644 configs/fedora/generic/CONFIG_IOSCHED_CFQ delete mode 100644 configs/fedora/generic/CONFIG_IOSCHED_DEADLINE delete mode 100644 configs/fedora/generic/CONFIG_IOSCHED_NOOP delete mode 100644 configs/fedora/generic/CONFIG_MICROCHIP_KSZ delete mode 100644 configs/fedora/generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER delete mode 100644 configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE delete mode 100644 configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT delete mode 100644 configs/fedora/generic/CONFIG_SND_EDMA_SOC delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_MT29F delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_GENERIC_EVM delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_I2S delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_MCASP delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_VCIF delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_EDMA_SOC delete mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_RDT diff --git a/configs/fedora/generic/CONFIG_BLK_WBT_SQ b/configs/fedora/generic/CONFIG_BLK_WBT_SQ deleted file mode 100644 index 155d4b2bf..000000000 --- a/configs/fedora/generic/CONFIG_BLK_WBT_SQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_WBT_SQ is not set diff --git a/configs/fedora/generic/CONFIG_CFQ_GROUP_IOSCHED b/configs/fedora/generic/CONFIG_CFQ_GROUP_IOSCHED deleted file mode 100644 index 2331f8e4a..000000000 --- a/configs/fedora/generic/CONFIG_CFQ_GROUP_IOSCHED +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CFQ_GROUP_IOSCHED=y diff --git a/configs/fedora/generic/CONFIG_DEFAULT_CFQ b/configs/fedora/generic/CONFIG_DEFAULT_CFQ deleted file mode 100644 index 2dea0a29e..000000000 --- a/configs/fedora/generic/CONFIG_DEFAULT_CFQ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEFAULT_CFQ=y diff --git a/configs/fedora/generic/CONFIG_DEFAULT_DEADLINE b/configs/fedora/generic/CONFIG_DEFAULT_DEADLINE deleted file mode 100644 index 8c80a9310..000000000 --- a/configs/fedora/generic/CONFIG_DEFAULT_DEADLINE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEFAULT_DEADLINE is not set diff --git a/configs/fedora/generic/CONFIG_DEFAULT_NOOP b/configs/fedora/generic/CONFIG_DEFAULT_NOOP deleted file mode 100644 index c247b53e2..000000000 --- a/configs/fedora/generic/CONFIG_DEFAULT_NOOP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEFAULT_NOOP is not set diff --git a/configs/fedora/generic/CONFIG_IOSCHED_CFQ b/configs/fedora/generic/CONFIG_IOSCHED_CFQ deleted file mode 100644 index 99af23590..000000000 --- a/configs/fedora/generic/CONFIG_IOSCHED_CFQ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IOSCHED_CFQ=y diff --git a/configs/fedora/generic/CONFIG_IOSCHED_DEADLINE b/configs/fedora/generic/CONFIG_IOSCHED_DEADLINE deleted file mode 100644 index c71a189de..000000000 --- a/configs/fedora/generic/CONFIG_IOSCHED_DEADLINE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IOSCHED_DEADLINE=y diff --git a/configs/fedora/generic/CONFIG_IOSCHED_NOOP b/configs/fedora/generic/CONFIG_IOSCHED_NOOP deleted file mode 100644 index eba6d2b83..000000000 --- a/configs/fedora/generic/CONFIG_IOSCHED_NOOP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IOSCHED_NOOP=y diff --git a/configs/fedora/generic/CONFIG_MICROCHIP_KSZ b/configs/fedora/generic/CONFIG_MICROCHIP_KSZ deleted file mode 100644 index 83147cf6f..000000000 --- a/configs/fedora/generic/CONFIG_MICROCHIP_KSZ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MICROCHIP_KSZ=m diff --git a/configs/fedora/generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER b/configs/fedora/generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER deleted file mode 100644 index f5a713178..000000000 --- a/configs/fedora/generic/CONFIG_MICROCHIP_KSZ_SPI_DRIVER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m diff --git a/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE b/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE deleted file mode 100644 index f67981f77..000000000 --- a/configs/fedora/generic/CONFIG_QTNFMAC_PEARL_PCIE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QTNFMAC_PEARL_PCIE=m diff --git a/configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT b/configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT deleted file mode 100644 index 1ac925494..000000000 --- a/configs/fedora/generic/CONFIG_SCSI_MQ_DEFAULT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SCSI_MQ_DEFAULT is not set diff --git a/configs/fedora/generic/CONFIG_SND_EDMA_SOC b/configs/fedora/generic/CONFIG_SND_EDMA_SOC deleted file mode 100644 index ae54b98cd..000000000 --- a/configs/fedora/generic/CONFIG_SND_EDMA_SOC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_EDMA_SOC is not set diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI deleted file mode 100644 index cbc329eea..000000000 --- a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_GEMINI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE deleted file mode 100644 index 2b717c218..000000000 --- a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF_VERSATILE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU b/configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU deleted file mode 100644 index 5975dfe01..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_IOMMU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_EXYNOS_IOMMU=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_MT29F b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_MT29F deleted file mode 100644 index b01240117..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_MT29F +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_SPINAND_MT29F=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC deleted file mode 100644 index 9f1b4bcac..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPINAND_ONDIEECC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_SPINAND_ONDIEECC=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS deleted file mode 100644 index 33e5c6a93..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7_PM_DOMAINS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IMX7_PM_DOMAINS=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM deleted file mode 100644 index fff102371..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_AM33XX_SOC_EVM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_AM33XX_SOC_EVM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC deleted file mode 100644 index 13c20145f..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_DAVINCI_SOC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_GENERIC_EVM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_GENERIC_EVM deleted file mode 100644 index ba82d0346..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_GENERIC_EVM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_DAVINCI_SOC_GENERIC_EVM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_I2S b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_I2S deleted file mode 100644 index 2ae9b1146..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_I2S +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_DAVINCI_SOC_I2S=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_MCASP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_MCASP deleted file mode 100644 index 1c9fa3a1b..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_MCASP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_DAVINCI_SOC_MCASP=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_VCIF b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_VCIF deleted file mode 100644 index 71efbe513..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_DAVINCI_SOC_VCIF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_DAVINCI_SOC_VCIF=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_EDMA_SOC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_EDMA_SOC deleted file mode 100644 index fcca70a99..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_EDMA_SOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_EDMA_SOC=m diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_RDT b/configs/fedora/generic/x86/CONFIG_INTEL_RDT deleted file mode 100644 index 0dcef9a32..000000000 --- a/configs/fedora/generic/x86/CONFIG_INTEL_RDT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INTEL_RDT=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 980f7b1b5..0b5e868fd 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -632,7 +632,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -867,7 +866,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1288,13 +1286,10 @@ CONFIG_DEBUG_VM=y CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2533,9 +2528,6 @@ CONFIG_IOMMU_DMA=y CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3335,8 +3327,6 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3572,9 +3562,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHRAM is not set # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set # CONFIG_MTD_PHYSMAP_OF is not set -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -4671,7 +4659,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5150,7 +5137,6 @@ CONFIG_SCSI_LPFC=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5582,7 +5568,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 6ec58c4c9..a26a1d190 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -632,7 +632,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -867,7 +866,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1280,13 +1278,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2516,9 +2511,6 @@ CONFIG_IOMMU_DMA=y CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3315,8 +3307,6 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3551,9 +3541,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHRAM is not set # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set # CONFIG_MTD_PHYSMAP_OF is not set -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -4649,7 +4637,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5128,7 +5115,6 @@ CONFIG_SCSI_LPFC=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5560,7 +5546,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 887c47eb1..457a1ab10 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -657,7 +657,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y @@ -889,7 +888,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1322,13 +1320,10 @@ CONFIG_DEBUG_VM=y CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -1455,7 +1450,6 @@ CONFIG_DRM_EXYNOS_FIMD=y CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y -CONFIG_DRM_EXYNOS_IOMMU=y CONFIG_DRM_EXYNOS=m CONFIG_DRM_EXYNOS_MIC=y CONFIG_DRM_EXYNOS_MIXER=y @@ -2488,7 +2482,6 @@ CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m -CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y @@ -2654,9 +2647,6 @@ CONFIG_IOMMU_DMA=y CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3489,8 +3479,6 @@ CONFIG_MFD_WM8994=m # CONFIG_MGEODE_LX is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3760,9 +3748,7 @@ CONFIG_MTD_ONENAND_OMAP2=m # CONFIG_MTD_PHRAM is not set # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set # CONFIG_MTD_PHYSMAP_OF is not set -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -3771,8 +3757,6 @@ CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_SHARPSL_PARTS is not set # CONFIG_MTD_SLRAM is not set CONFIG_MTD_SPI_NAND=m -CONFIG_MTD_SPINAND_MT29F=m -CONFIG_MTD_SPINAND_ONDIEECC=y CONFIG_MTD_SPI_NOR=m # CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set CONFIG_MTD_SST25L=m @@ -4912,7 +4896,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5432,7 +5415,6 @@ CONFIG_SCSI_LPFC=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5844,7 +5826,6 @@ CONFIG_SND_AD1889=m CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m -CONFIG_SND_AM33XX_SOC_EVM=m CONFIG_SND_ARMAACI=m CONFIG_SND_ARM=y CONFIG_SND_ASIHPI=m @@ -5875,11 +5856,6 @@ CONFIG_SND_CS5535AUDIO=m CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m -CONFIG_SND_DAVINCI_SOC_GENERIC_EVM=m -CONFIG_SND_DAVINCI_SOC_I2S=m -CONFIG_SND_DAVINCI_SOC=m -CONFIG_SND_DAVINCI_SOC_MCASP=m -CONFIG_SND_DAVINCI_SOC_VCIF=m # CONFIG_SND_DEBUG_VERBOSE is not set CONFIG_SND_DEBUG=y CONFIG_SND_DESIGNWARE_I2S=m @@ -5890,7 +5866,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -CONFIG_SND_EDMA_SOC=m CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 25d155ae5..9cef718ee 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -632,7 +632,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y @@ -863,7 +862,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1266,13 +1264,10 @@ CONFIG_DEBUG_VM=y CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -1396,7 +1391,6 @@ CONFIG_DRM_EXYNOS_FIMD=y CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y -CONFIG_DRM_EXYNOS_IOMMU=y CONFIG_DRM_EXYNOS=m CONFIG_DRM_EXYNOS_MIC=y CONFIG_DRM_EXYNOS_MIXER=y @@ -2523,9 +2517,6 @@ CONFIG_IOMMU_DMA=y CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3340,8 +3331,6 @@ CONFIG_MFD_WM8994=m # CONFIG_MGEODE_LX is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3589,9 +3578,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHRAM is not set # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set # CONFIG_MTD_PHYSMAP_OF is not set -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -3600,8 +3587,6 @@ CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_SHARPSL_PARTS is not set # CONFIG_MTD_SLRAM is not set CONFIG_MTD_SPI_NAND=m -CONFIG_MTD_SPINAND_MT29F=m -CONFIG_MTD_SPINAND_ONDIEECC=y CONFIG_MTD_SPI_NOR=m # CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set CONFIG_MTD_SST25L=m @@ -4643,7 +4628,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5128,7 +5112,6 @@ CONFIG_SCSI_LPFC=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5563,7 +5546,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 5640fba45..2a941b1dc 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -632,7 +632,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y @@ -863,7 +862,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1258,13 +1256,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -1388,7 +1383,6 @@ CONFIG_DRM_EXYNOS_FIMD=y CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y -CONFIG_DRM_EXYNOS_IOMMU=y CONFIG_DRM_EXYNOS=m CONFIG_DRM_EXYNOS_MIC=y CONFIG_DRM_EXYNOS_MIXER=y @@ -2507,9 +2501,6 @@ CONFIG_IOMMU_DMA=y CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3321,8 +3312,6 @@ CONFIG_MFD_WM8994=m # CONFIG_MGEODE_LX is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3569,9 +3558,7 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_PHRAM is not set # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set # CONFIG_MTD_PHYSMAP_OF is not set -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -3580,8 +3567,6 @@ CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_SHARPSL_PARTS is not set # CONFIG_MTD_SLRAM is not set CONFIG_MTD_SPI_NAND=m -CONFIG_MTD_SPINAND_MT29F=m -CONFIG_MTD_SPINAND_ONDIEECC=y CONFIG_MTD_SPI_NOR=m # CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set CONFIG_MTD_SST25L=m @@ -4622,7 +4607,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5107,7 +5091,6 @@ CONFIG_SCSI_LPFC=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5542,7 +5525,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index ee1c53e34..f33717c30 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -657,7 +657,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BL_SWITCHER_DUMMY_IF is not set CONFIG_BL_SWITCHER=y @@ -889,7 +888,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1314,13 +1312,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -1447,7 +1442,6 @@ CONFIG_DRM_EXYNOS_FIMD=y CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y -CONFIG_DRM_EXYNOS_IOMMU=y CONFIG_DRM_EXYNOS=m CONFIG_DRM_EXYNOS_MIC=y CONFIG_DRM_EXYNOS_MIXER=y @@ -2472,7 +2466,6 @@ CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m -CONFIG_IMX7_PM_DOMAINS=y CONFIG_IMX_DMA=m CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y @@ -2638,9 +2631,6 @@ CONFIG_IOMMU_DMA=y CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3470,8 +3460,6 @@ CONFIG_MFD_WM8994=m # CONFIG_MGEODE_LX is not set CONFIG_MICREL_KS8995MA=m CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3740,9 +3728,7 @@ CONFIG_MTD_ONENAND_OMAP2=m # CONFIG_MTD_PHRAM is not set # CONFIG_MTD_PHYSMAP_COMPAT is not set CONFIG_MTD_PHYSMAP=m -# CONFIG_MTD_PHYSMAP_OF_GEMINI is not set # CONFIG_MTD_PHYSMAP_OF is not set -CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_PLATRAM is not set # CONFIG_MTD_PMC551 is not set # CONFIG_MTD_RAM is not set @@ -3751,8 +3737,6 @@ CONFIG_MTD_PHYSMAP_OF_VERSATILE=y # CONFIG_MTD_SHARPSL_PARTS is not set # CONFIG_MTD_SLRAM is not set CONFIG_MTD_SPI_NAND=m -CONFIG_MTD_SPINAND_MT29F=m -CONFIG_MTD_SPINAND_ONDIEECC=y CONFIG_MTD_SPI_NOR=m # CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set CONFIG_MTD_SST25L=m @@ -4891,7 +4875,6 @@ CONFIG_QRTR_SMD=m CONFIG_QRTR_TUN=m CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -5411,7 +5394,6 @@ CONFIG_SCSI_LPFC=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5823,7 +5805,6 @@ CONFIG_SND_AD1889=m CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m -CONFIG_SND_AM33XX_SOC_EVM=m CONFIG_SND_ARMAACI=m CONFIG_SND_ARM=y CONFIG_SND_ASIHPI=m @@ -5854,11 +5835,6 @@ CONFIG_SND_CS5535AUDIO=m CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m -CONFIG_SND_DAVINCI_SOC_GENERIC_EVM=m -CONFIG_SND_DAVINCI_SOC_I2S=m -CONFIG_SND_DAVINCI_SOC=m -CONFIG_SND_DAVINCI_SOC_MCASP=m -CONFIG_SND_DAVINCI_SOC_VCIF=m # CONFIG_SND_DEBUG is not set # CONFIG_SND_DEBUG_VERBOSE is not set CONFIG_SND_DESIGNWARE_I2S=m @@ -5869,7 +5845,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -CONFIG_SND_EDMA_SOC=m CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 0cef8c0c6..c4ed90673 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -512,7 +512,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -732,7 +731,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1109,13 +1107,10 @@ CONFIG_DEBUG_VM=y CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2363,7 +2358,6 @@ CONFIG_INTEL_PMC_IPC=y CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m -CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m # CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y @@ -2391,9 +2385,6 @@ CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3178,8 +3169,6 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y @@ -4376,7 +4365,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4803,7 +4791,6 @@ CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5220,7 +5207,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-i686.config b/kernel-i686.config index c675db0ba..813fda230 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -511,7 +511,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -731,7 +730,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1100,13 +1098,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2345,7 +2340,6 @@ CONFIG_INTEL_PMC_IPC=y CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m -CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m # CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y @@ -2373,9 +2367,6 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3158,8 +3149,6 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y @@ -4355,7 +4344,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4782,7 +4770,6 @@ CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5199,7 +5186,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index e7446b0ee..5c99dbd5c 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -451,7 +451,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -673,7 +672,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1035,13 +1033,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2178,9 +2173,6 @@ CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2952,8 +2944,6 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -4115,7 +4105,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4546,7 +4535,6 @@ CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -4947,7 +4935,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 312435e56..7a6ee4986 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -450,7 +450,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -672,7 +671,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1026,13 +1024,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2160,9 +2155,6 @@ CONFIG_IO_EVENT_IRQ=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2931,8 +2923,6 @@ CONFIG_MFD_WL1273_CORE=m # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -4092,7 +4082,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4523,7 +4512,6 @@ CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -4924,7 +4912,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 1d322a22b..955b6e7eb 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -453,7 +453,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -675,7 +674,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1037,13 +1035,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2130,9 +2125,6 @@ CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2893,8 +2885,6 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -4005,7 +3995,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4446,7 +4435,6 @@ CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_MPT2SAS_MAX_SGE=128 # CONFIG_SCSI_MPT3SAS is not set CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set # CONFIG_SCSI_MVSAS is not set CONFIG_SCSI_MVSAS_TASKLET=y @@ -4841,7 +4829,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-s390x.config b/kernel-s390x.config index c9b9db85b..9e08f5fa8 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -452,7 +452,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -674,7 +673,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1028,13 +1026,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2112,9 +2107,6 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2872,8 +2864,6 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROSEMI_PHY=m @@ -3982,7 +3972,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4423,7 +4412,6 @@ CONFIG_SCSI_LOWLEVEL=y CONFIG_SCSI_MPT2SAS_MAX_SGE=128 # CONFIG_SCSI_MPT3SAS is not set CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set # CONFIG_SCSI_MVSAS is not set CONFIG_SCSI_MVSAS_TASKLET=y @@ -4818,7 +4806,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index a614d4dc6..fdc164913 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -523,7 +523,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -746,7 +745,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1151,13 +1149,10 @@ CONFIG_DEBUG_VM=y CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2413,7 +2408,6 @@ CONFIG_INTEL_PMC_IPC=y CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m -CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m # CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y @@ -2443,9 +2437,6 @@ CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3228,8 +3219,6 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MIC_COSM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y @@ -4412,7 +4401,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y CONFIG_QUOTA_DEBUG=y CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4843,7 +4831,6 @@ CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5264,7 +5251,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index a8536e82e..7fb97c801 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -522,7 +522,6 @@ CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y -# CONFIG_BLK_WBT_SQ is not set CONFIG_BLK_WBT=y # CONFIG_BMA180 is not set # CONFIG_BMA220 is not set @@ -745,7 +744,6 @@ CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m CONFIG_CFG80211_WEXT=y -CONFIG_CFQ_GROUP_IOSCHED=y CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1142,13 +1140,10 @@ CONFIG_DEBUG_VM=y # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set CONFIG_DEBUG_WX=y # CONFIG_DECNET is not set -CONFIG_DEFAULT_CFQ=y CONFIG_DEFAULT_CUBIC=y -# CONFIG_DEFAULT_DEADLINE is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 -# CONFIG_DEFAULT_NOOP is not set # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y @@ -2395,7 +2390,6 @@ CONFIG_INTEL_PMC_IPC=y CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m -CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m # CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y @@ -2425,9 +2419,6 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m -CONFIG_IOSCHED_CFQ=y -CONFIG_IOSCHED_DEADLINE=y -CONFIG_IOSCHED_NOOP=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y CONFIG_IO_STRICT_DEVMEM=y @@ -3208,8 +3199,6 @@ CONFIG_MFD_WL1273_CORE=m CONFIG_MIC_COSM=m # CONFIG_MICREL_KS8995MA is not set CONFIG_MICREL_PHY=m -CONFIG_MICROCHIP_KSZ=m -CONFIG_MICROCHIP_KSZ_SPI_DRIVER=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set CONFIG_MICROCODE_AMD=y @@ -4391,7 +4380,6 @@ CONFIG_QLGE=m # CONFIG_QNX6FS_FS is not set CONFIG_QSEMI_PHY=m CONFIG_QTNFMAC_PCIE=m -CONFIG_QTNFMAC_PEARL_PCIE=m CONFIG_QUOTACTL=y # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_NETLINK_INTERFACE=y @@ -4822,7 +4810,6 @@ CONFIG_SCSI_MPT2SAS=m CONFIG_SCSI_MPT2SAS_MAX_SGE=128 CONFIG_SCSI_MPT3SAS=m CONFIG_SCSI_MPT3SAS_MAX_SGE=128 -# CONFIG_SCSI_MQ_DEFAULT is not set # CONFIG_SCSI_MVSAS_DEBUG is not set CONFIG_SCSI_MVSAS=m CONFIG_SCSI_MVSAS_TASKLET=y @@ -5243,7 +5230,6 @@ CONFIG_SND_DRIVERS=y CONFIG_SND_DUMMY=m CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_ECHO3G=m -# CONFIG_SND_EDMA_SOC is not set CONFIG_SND_EMU10K1=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m From 25e04032c634bec6f968bd85eccc52c616c80313 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Fri, 11 Jan 2019 15:55:42 +0100 Subject: [PATCH 81/83] Remove all references to unused Kconfig symbols There are references to 330 unused Kconfig symbols in the tree. These symbols are unused because, while they are valid, they do not end up in the final .config files that the kernel's build system generates. This happens because their dependencies aren't set. Since these symbols do not end up in the final .config files they have no effect on the build. Remove them. These symbols are: CONFIG_3C515 CONFIG_4KSTACKS CONFIG_AB3100_CORE CONFIG_AB3100_OTP CONFIG_AD5686 CONFIG_ADM8211 CONFIG_AIC79XX_BUILD_FIRMWARE CONFIG_AIC7XXX_BUILD_FIRMWARE CONFIG_AIRO CONFIG_AIRO_CS CONFIG_AMIGAONE CONFIG_AMX3_PM CONFIG_APM_POWER CONFIG_ARCH_HI3xxx CONFIG_ARM_ERRATA_326103 CONFIG_ARM_ERRATA_411920 CONFIG_ARM_ERRATA_458693 CONFIG_ARM_ERRATA_460075 CONFIG_ARM_ERRATA_742230 CONFIG_ARM_ERRATA_742231 CONFIG_ARM_ERRATA_743622 CONFIG_ARM_ERRATA_751472 CONFIG_AT76C50X_USB CONFIG_ATM_AMBASSADOR_DEBUG CONFIG_ATMEL CONFIG_ATM_FORE200E_DEBUG CONFIG_ATM_FORE200E_TX_RETRY CONFIG_ATM_FORE200E_USE_TASKLET CONFIG_ATM_HORIZON_DEBUG CONFIG_ATM_IA_DEBUG CONFIG_ATM_IDT77252_DEBUG CONFIG_ATM_IDT77252_RCV_ALL CONFIG_ATM_ZATM_DEBUG CONFIG_BACKLIGHT_TPS65217 CONFIG_BACKLIGHT_WM831X CONFIG_BCM63XX_PHY CONFIG_BCM7038_WDT CONFIG_BCM_FLEXRM_MBOX CONFIG_BCM_PDC_MBOX CONFIG_BLK_DEV_AMD74XX CONFIG_BLK_DEV_CMD640 CONFIG_BLK_DEV_CS5520 CONFIG_BLK_DEV_CS5530 CONFIG_BLK_DEV_CS5535 CONFIG_BLK_DEV_IT8172 CONFIG_BLK_DEV_PLATFORM CONFIG_BLK_DEV_RZ1000 CONFIG_BLK_DEV_TRIFLEX CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH CONFIG_CAN_LEDS CONFIG_CAN_MPC5XXX CONFIG_CAN_TSCAN1 CONFIG_CELL_CPU CONFIG_CHARGER_PCF50633 CONFIG_CHARGER_TPS65217 CONFIG_CHECK_STACK CONFIG_CIFS_NFSD_EXPORT CONFIG_CMDLINE_FROM_BOOTLOADER CONFIG_CONSISTENT_SIZE_BOOL CONFIG_CPU_DCACHE_DISABLE CONFIG_CRYPTO_DEV_CCP_CRYPTO CONFIG_CRYPTO_DEV_NX_COMPRESS CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES CONFIG_CRYPTO_DEV_NX_ENCRYPT CONFIG_CRYPTO_DEV_PICOXCELL CONFIG_CS89x0 CONFIG_DEBUG_SLAB CONFIG_DEFXX CONFIG_DISCONTIGMEM_MANUAL CONFIG_DMA_CACHE_RWFO CONFIG_DPM_WATCHDOG CONFIG_DRM_EXYNOS_G2D CONFIG_DRM_I810 CONFIG_DRM_I915_DEBUG_VBLANK_EVADE CONFIG_DVB_B2C2_FLEXCOP_DEBUG CONFIG_DVB_RTL2832_SDR CONFIG_EDAC_AMD8111 CONFIG_EDAC_AMD8131 CONFIG_EDAC_MPC85XX CONFIG_EDAC_MV64X60 CONFIG_EFI_PCDP CONFIG_EHEA CONFIG_ENC28J60 CONFIG_EXOFS_DEBUG CONFIG_EZNPS_GIC CONFIG_FB_ATY128_BACKLIGHT CONFIG_FB_ATY_BACKLIGHT CONFIG_FB_ATY_CT CONFIG_FB_ATY_GX CONFIG_FB_BROADSHEET CONFIG_FB_CONTROL CONFIG_FB_CT65550 CONFIG_FB_HECUBA CONFIG_FB_MB862XX_I2C CONFIG_FB_MB862XX_LIME CONFIG_FB_MB862XX_PCI_GDC CONFIG_FB_MX3 CONFIG_FB_NVIDIA_BACKLIGHT CONFIG_FB_NVIDIA_DEBUG CONFIG_FB_NVIDIA_I2C CONFIG_FB_PLATINUM CONFIG_FB_PM2_FIFO_DISCONNECT CONFIG_FB_PRE_INIT_FB CONFIG_FB_RADEON_BACKLIGHT CONFIG_FB_RADEON_DEBUG CONFIG_FB_RADEON_I2C CONFIG_FB_RIVA_BACKLIGHT CONFIG_FB_RIVA_DEBUG CONFIG_FB_RIVA_I2C CONFIG_FB_S3C CONFIG_FB_VALKYRIE CONFIG_FB_VIA_DIRECT_PROCFS CONFIG_FHCI_DEBUG CONFIG_FS_ENET CONFIG_FSL_DMA CONFIG_FSL_MC_BUS CONFIG_FW_LOADER_USER_HELPER_FALLBACK CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE CONFIG_GEF_PPC9A CONFIG_GEF_SBC310 CONFIG_GEF_SBC610 CONFIG_GPIO_104_DIO_48E CONFIG_GPIO_104_IDI_48 CONFIG_GPIO_104_IDIO_16 CONFIG_GPIO_BT8XX CONFIG_GPIO_INTEL_MID CONFIG_GPIO_TS5500 CONFIG_GPIO_UCB1400 CONFIG_GPIO_WM831X CONFIG_HSU_DMA_PCI CONFIG_HW_RANDOM_MXC_RNGA CONFIG_I2C_CPM CONFIG_IBMEBUS CONFIG_IBM_EMAC CONFIG_IDEPCI_PCIBUS_ORDER CONFIG_IMA_APPRAISE_BOOTPARAM CONFIG_IMA_BLACKLIST_KEYRING CONFIG_IMA_LOAD_X509 CONFIG_IMA_TRUSTED_KEYRING CONFIG_INPUT_ARIZONA_HAPTICS CONFIG_INPUT_PCF50633_PMU CONFIG_INPUT_RETU_PWRBUTTON CONFIG_INPUT_WM831X_ON CONFIG_INTEL_SCU_IPC CONFIG_IOMMU_DEBUG CONFIG_IP_DCCP_CCID2_DEBUG CONFIG_IP_DCCP_CCID3 CONFIG_IP_DCCP_CCID3_DEBUG CONFIG_IP_DCCP_DEBUG CONFIG_IRQ_CROSSBAR CONFIG_IRQSTACKS CONFIG_ISDN_DRV_LOOP CONFIG_IWLWIFI_PCIE_RTPM CONFIG_JFFS2_LZO CONFIG_JFFS2_RUBIN CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG CONFIG_KEYBOARD_SH_KEYSC CONFIG_KVM_EXIT_TIMING CONFIG_LANCE CONFIG_LEDS_GPIO_REGISTER CONFIG_LEDS_LOCOMO CONFIG_LEDS_LP55XX_COMMON CONFIG_LEDS_NET48XX CONFIG_LEDS_S3C24XX CONFIG_LEDS_WM831X_STATUS CONFIG_LEDS_WM8350 CONFIG_MCU_MPC8349EMITX CONFIG_MEDIA_TUNER_MSI001 CONFIG_MFD_ARIZONA CONFIG_MFD_WM831X CONFIG_MFD_WM8350 CONFIG_MGCOGE CONFIG_MLX5_EN_IPSEC CONFIG_MOUSE_ATIXL CONFIG_MPC5121_ADS CONFIG_MPL115 CONFIG_MSCC_OCELOT_SWITCH CONFIG_MTD_CFI_I4 CONFIG_MTD_CFI_I8 CONFIG_MTD_CK804XROM CONFIG_MTD_ESB2ROM CONFIG_MTD_MAP_BANK_WIDTH_16 CONFIG_MTD_MAP_BANK_WIDTH_32 CONFIG_MTD_MAP_BANK_WIDTH_8 CONFIG_MTD_NAND_DENALI CONFIG_MTD_NAND_FSL_ELBC CONFIG_MTD_NAND_FSMC CONFIG_MTD_NAND_HISI504 CONFIG_MTD_NAND_MTK CONFIG_MTD_NAND_OXNAS CONFIG_MTD_ONENAND_OMAP2 CONFIG_MTD_TS5500 CONFIG_MX3_IPU_IRQS CONFIG_MXC_DEBUG_BOARD CONFIG_NET_DSA_MV88E6060 CONFIG_NET_VENDOR_PASEMI CONFIG_NET_VENDOR_TOSHIBA CONFIG_NFC_MRVL_SPI CONFIG_NFC_ST_NCI CONFIG_NF_CT_NETLINK_HELPER CONFIG_NF_CT_NETLINK_TIMEOUT CONFIG_NI65 CONFIG_NTP_PPS CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS CONFIG_OMAP2_VRFB CONFIG_OMAP_PACKAGE_CBB CONFIG_OMAP_PACKAGE_CUS CONFIG_PATA_ARASAN_CF CONFIG_PC104 CONFIG_PCF50633_ADC CONFIG_PCF50633_GPIO CONFIG_PCI_CNB20LE_QUIRK CONFIG_PCI_DRA7XX CONFIG_PCI_DRA7XX_EP CONFIG_PCI_DRA7XX_HOST CONFIG_PCI_EXYNOS CONFIG_PCMCIA_DEBUG CONFIG_PCMCIA_FMVJ18X CONFIG_PHY_ST_SPEAR1310_MIPHY CONFIG_PHY_ST_SPEAR1340_MIPHY CONFIG_PINCTRL_SPRD CONFIG_PINCTRL_SPRD_SC9860 CONFIG_POWER5_CPU CONFIG_POWER6_CPU CONFIG_PPC_82xx CONFIG_PPC_83xx CONFIG_PPC_86xx CONFIG_PPC_CELL CONFIG_PPC_IBM_CELL_BLADE CONFIG_PPC_MAPLE CONFIG_PPC_MPC5200_LPBFIFO CONFIG_PPC_PASEMI CONFIG_PPC_PMAC CONFIG_PPC_PMAC64 CONFIG_PREEMPT_TRACER CONFIG_QCA7000 CONFIG_RADIO_AZTECH CONFIG_RADIO_CADET CONFIG_RADIO_GEMTEK CONFIG_RADIO_MIROPCM20 CONFIG_RADIO_RTRACK CONFIG_RADIO_RTRACK2 CONFIG_RADIO_SF16FMI CONFIG_RADIO_SF16FMR2 CONFIG_RADIO_TERRATEC CONFIG_RADIO_TRUST CONFIG_RADIO_TYPHOON CONFIG_RADIO_ZOLTRIX CONFIG_RCU_FANOUT CONFIG_RCU_FANOUT_LEAF CONFIG_RCU_FAST_NO_HZ CONFIG_REGULATOR_TPS65217 CONFIG_RTC CONFIG_RTC_DRV_AB3100 CONFIG_RTC_DRV_EP93XX CONFIG_RTC_DRV_MOXART CONFIG_RTC_DRV_PCF50633 CONFIG_RTC_DRV_TWL92330 CONFIG_RTC_DRV_WM831X CONFIG_RTC_DRV_WM8350 CONFIG_SAMSUNG_PM_CHECK CONFIG_SAMSUNG_PM_DEBUG CONFIG_SC520_WDT CONFIG_SCSI_AHA1542 CONFIG_SCSI_IZIP_EPP16 CONFIG_SCSI_IZIP_SLOW_CTR CONFIG_SENSORS_HMC5843 CONFIG_SENSORS_WM831X CONFIG_SENSORS_WM8350 CONFIG_SERIAL_8250_INGENIC CONFIG_SERIAL_CPM CONFIG_SERIAL_GRLIB_GAISLER_APBUART CONFIG_SERIAL_MPS2_UART CONFIG_SERIAL_QE CONFIG_SERIAL_SAMSUNG_DEBUG CONFIG_SH_ETH CONFIG_SKFP CONFIG_SLICOSS CONFIG_SND_SOC_ALL_CODECS CONFIG_SND_SOC_CS4271 CONFIG_SND_SOC_INTEL_BAYTRAIL CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH CONFIG_SND_SOC_PCM179X CONFIG_SOC_ZTE CONFIG_SPI_MXS CONFIG_SSB_HOST_SOC CONFIG_STA2X11 CONFIG_STACK_GUARD CONFIG_STM_DUMMY CONFIG_STM_SOURCE_CONSOLE CONFIG_SYSFS_DEPRECATED_V2 CONFIG_TCG_TIS_ST33ZP24 CONFIG_TIMB_DMA CONFIG_TOUCHSCREEN_AD7879_I2C CONFIG_TOUCHSCREEN_UCB1400 CONFIG_TOUCHSCREEN_W90X900 CONFIG_TRACE_BRANCH_PROFILING CONFIG_UBSAN_ALIGNMENT CONFIG_UBSAN_SANITIZE_ALL CONFIG_UCC_GETH CONFIG_USB_CDC_PHONET CONFIG_USB_FHCI_HCD CONFIG_USB_ISP1362_HCD CONFIG_USB_OHCI_HCD_SSB CONFIG_USB_ZERO_HNPTEST CONFIG_VIDEO_ADP1653 CONFIG_VIDEO_DM355_CCDC CONFIG_VIDEO_DM6446_CCDC CONFIG_VIDEO_M5MOLS CONFIG_VIDEO_NOON010PC30 CONFIG_VIDEO_OMAP2_VOUT CONFIG_VIDEO_PCI_SKELETON CONFIG_VIDEO_QCOM_CAMSS CONFIG_VIDEO_SH_MOBILE_CEU CONFIG_VIDEO_SR030PC30 CONFIG_VIDEO_VIA_CAMERA CONFIG_VIDEO_VIVID CONFIG_WINDFARM CONFIG_WKUP_M3_IPC CONFIG_WM831X_POWER CONFIG_WM831X_WATCHDOG CONFIG_WM8350_POWER CONFIG_WM8350_WATCHDOG CONFIG_XEN_STUB CONFIG_XILINX_LL_TEMAC CONFIG_XIP_KERNEL CONFIG_XPS_USB_HCD_XILINX Signed-off-by: Paul Bolle --- configs/fedora/debug/CONFIG_DEBUG_SLAB | 1 - configs/fedora/generic/CONFIG_AB3100_CORE | 1 - configs/fedora/generic/CONFIG_AB3100_OTP | 1 - configs/fedora/generic/CONFIG_AD5686 | 1 - configs/fedora/generic/CONFIG_ADM8211 | 1 - .../generic/CONFIG_AIC79XX_BUILD_FIRMWARE | 1 - .../generic/CONFIG_AIC7XXX_BUILD_FIRMWARE | 1 - configs/fedora/generic/CONFIG_AIRO | 1 - configs/fedora/generic/CONFIG_AIRO_CS | 1 - configs/fedora/generic/CONFIG_APM_POWER | 1 - configs/fedora/generic/CONFIG_AT76C50X_USB | 1 - configs/fedora/generic/CONFIG_ATMEL | 1 - .../generic/CONFIG_ATM_AMBASSADOR_DEBUG | 1 - .../fedora/generic/CONFIG_ATM_FORE200E_DEBUG | 1 - .../generic/CONFIG_ATM_FORE200E_TX_RETRY | 1 - .../generic/CONFIG_ATM_FORE200E_USE_TASKLET | 1 - .../fedora/generic/CONFIG_ATM_HORIZON_DEBUG | 1 - configs/fedora/generic/CONFIG_ATM_IA_DEBUG | 1 - .../fedora/generic/CONFIG_ATM_IDT77252_DEBUG | 1 - .../generic/CONFIG_ATM_IDT77252_RCV_ALL | 1 - configs/fedora/generic/CONFIG_ATM_ZATM_DEBUG | 1 - .../fedora/generic/CONFIG_BACKLIGHT_WM831X | 1 - configs/fedora/generic/CONFIG_BCM63XX_PHY | 1 - configs/fedora/generic/CONFIG_BCM7038_WDT | 1 - configs/fedora/generic/CONFIG_BCM_FLEXRM_MBOX | 1 - configs/fedora/generic/CONFIG_CAN_LEDS | 1 - configs/fedora/generic/CONFIG_CAN_TSCAN1 | 1 - configs/fedora/generic/CONFIG_CELL_CPU | 1 - .../fedora/generic/CONFIG_CHARGER_PCF50633 | 1 - .../fedora/generic/CONFIG_CIFS_NFSD_EXPORT | 1 - configs/fedora/generic/CONFIG_DEFXX | 1 - configs/fedora/generic/CONFIG_DPM_WATCHDOG | 1 - .../generic/CONFIG_DVB_B2C2_FLEXCOP_DEBUG | 1 - configs/fedora/generic/CONFIG_DVB_RTL2832_SDR | 1 - configs/fedora/generic/CONFIG_ENC28J60 | 1 - configs/fedora/generic/CONFIG_EXOFS_DEBUG | 1 - configs/fedora/generic/CONFIG_EZNPS_GIC | 1 - .../fedora/generic/CONFIG_FB_ATY128_BACKLIGHT | 1 - .../fedora/generic/CONFIG_FB_ATY_BACKLIGHT | 1 - configs/fedora/generic/CONFIG_FB_ATY_CT | 1 - configs/fedora/generic/CONFIG_FB_ATY_GX | 1 - configs/fedora/generic/CONFIG_FB_BROADSHEET | 1 - configs/fedora/generic/CONFIG_FB_HECUBA | 1 - .../fedora/generic/CONFIG_FB_NVIDIA_BACKLIGHT | 1 - configs/fedora/generic/CONFIG_FB_NVIDIA_DEBUG | 1 - configs/fedora/generic/CONFIG_FB_NVIDIA_I2C | 1 - .../generic/CONFIG_FB_PM2_FIFO_DISCONNECT | 1 - configs/fedora/generic/CONFIG_FB_PRE_INIT_FB | 1 - .../fedora/generic/CONFIG_FB_RADEON_BACKLIGHT | 1 - configs/fedora/generic/CONFIG_FB_RADEON_DEBUG | 1 - configs/fedora/generic/CONFIG_FB_RADEON_I2C | 1 - .../fedora/generic/CONFIG_FB_RIVA_BACKLIGHT | 1 - configs/fedora/generic/CONFIG_FB_RIVA_DEBUG | 1 - configs/fedora/generic/CONFIG_FB_RIVA_I2C | 1 - .../CONFIG_FW_LOADER_USER_HELPER_FALLBACK | 1 - .../CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL | 1 - .../CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE | 1 - .../fedora/generic/CONFIG_GPIO_104_DIO_48E | 1 - .../fedora/generic/CONFIG_GPIO_104_IDIO_16 | 1 - configs/fedora/generic/CONFIG_GPIO_BT8XX | 1 - configs/fedora/generic/CONFIG_GPIO_TS5500 | 1 - configs/fedora/generic/CONFIG_HSU_DMA_PCI | 1 - .../generic/CONFIG_IMA_APPRAISE_BOOTPARAM | 1 - .../generic/CONFIG_IMA_BLACKLIST_KEYRING | 1 - configs/fedora/generic/CONFIG_IMA_LOAD_X509 | 1 - .../fedora/generic/CONFIG_IMA_TRUSTED_KEYRING | 1 - .../fedora/generic/CONFIG_INPUT_PCF50633_PMU | 1 - .../generic/CONFIG_INPUT_RETU_PWRBUTTON | 1 - configs/fedora/generic/CONFIG_INPUT_WM831X_ON | 1 - .../fedora/generic/CONFIG_IP_DCCP_CCID2_DEBUG | 1 - configs/fedora/generic/CONFIG_IP_DCCP_CCID3 | 1 - .../fedora/generic/CONFIG_IP_DCCP_CCID3_DEBUG | 1 - configs/fedora/generic/CONFIG_IP_DCCP_DEBUG | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_LOOP | 1 - .../fedora/generic/CONFIG_IWLWIFI_PCIE_RTPM | 1 - configs/fedora/generic/CONFIG_JFFS2_LZO | 1 - configs/fedora/generic/CONFIG_JFFS2_RUBIN | 1 - .../fedora/generic/CONFIG_KEYBOARD_SH_KEYSC | 1 - configs/fedora/generic/CONFIG_LEDS_LOCOMO | 1 - .../fedora/generic/CONFIG_LEDS_LP55XX_COMMON | 1 - configs/fedora/generic/CONFIG_LEDS_NET48XX | 1 - configs/fedora/generic/CONFIG_LEDS_S3C24XX | 1 - .../fedora/generic/CONFIG_LEDS_WM831X_STATUS | 1 - configs/fedora/generic/CONFIG_LEDS_WM8350 | 1 - .../fedora/generic/CONFIG_MEDIA_TUNER_MSI001 | 1 - configs/fedora/generic/CONFIG_MFD_ARIZONA | 1 - configs/fedora/generic/CONFIG_MFD_WM831X | 1 - configs/fedora/generic/CONFIG_MFD_WM8350 | 1 - configs/fedora/generic/CONFIG_MLX5_EN_IPSEC | 1 - configs/fedora/generic/CONFIG_MOUSE_ATIXL | 1 - configs/fedora/generic/CONFIG_MPL115 | 1 - .../fedora/generic/CONFIG_MSCC_OCELOT_SWITCH | 1 - configs/fedora/generic/CONFIG_MTD_CFI_I4 | 1 - configs/fedora/generic/CONFIG_MTD_CFI_I8 | 1 - .../generic/CONFIG_MTD_MAP_BANK_WIDTH_16 | 1 - .../generic/CONFIG_MTD_MAP_BANK_WIDTH_32 | 1 - .../generic/CONFIG_MTD_MAP_BANK_WIDTH_8 | 1 - .../fedora/generic/CONFIG_MTD_NAND_HISI504 | 1 - configs/fedora/generic/CONFIG_MTD_NAND_OXNAS | 1 - configs/fedora/generic/CONFIG_MTD_TS5500 | 1 - .../fedora/generic/CONFIG_NET_DSA_MV88E6060 | 1 - configs/fedora/generic/CONFIG_NFC_MRVL_SPI | 1 - configs/fedora/generic/CONFIG_NFC_ST_NCI | 1 - .../generic/CONFIG_NF_CT_NETLINK_HELPER | 1 - .../generic/CONFIG_NF_CT_NETLINK_TIMEOUT | 1 - configs/fedora/generic/CONFIG_NTP_PPS | 1 - configs/fedora/generic/CONFIG_PATA_ARASAN_CF | 1 - configs/fedora/generic/CONFIG_PC104 | 1 - configs/fedora/generic/CONFIG_PCF50633_ADC | 1 - configs/fedora/generic/CONFIG_PCF50633_GPIO | 1 - configs/fedora/generic/CONFIG_PCMCIA_DEBUG | 1 - configs/fedora/generic/CONFIG_PCMCIA_FMVJ18X | 1 - .../generic/CONFIG_PHY_ST_SPEAR1310_MIPHY | 1 - .../generic/CONFIG_PHY_ST_SPEAR1340_MIPHY | 1 - configs/fedora/generic/CONFIG_PINCTRL_SPRD | 1 - .../fedora/generic/CONFIG_PINCTRL_SPRD_SC9860 | 1 - configs/fedora/generic/CONFIG_POWER5_CPU | 1 - configs/fedora/generic/CONFIG_POWER6_CPU | 1 - configs/fedora/generic/CONFIG_QCA7000 | 1 - configs/fedora/generic/CONFIG_RADIO_AZTECH | 1 - configs/fedora/generic/CONFIG_RADIO_CADET | 1 - configs/fedora/generic/CONFIG_RADIO_GEMTEK | 1 - configs/fedora/generic/CONFIG_RADIO_MIROPCM20 | 1 - configs/fedora/generic/CONFIG_RADIO_RTRACK | 1 - configs/fedora/generic/CONFIG_RADIO_RTRACK2 | 1 - configs/fedora/generic/CONFIG_RADIO_SF16FMI | 1 - configs/fedora/generic/CONFIG_RADIO_SF16FMR2 | 1 - configs/fedora/generic/CONFIG_RADIO_TERRATEC | 1 - configs/fedora/generic/CONFIG_RADIO_TRUST | 1 - configs/fedora/generic/CONFIG_RADIO_TYPHOON | 1 - configs/fedora/generic/CONFIG_RADIO_ZOLTRIX | 1 - configs/fedora/generic/CONFIG_RCU_FAST_NO_HZ | 1 - configs/fedora/generic/CONFIG_RTC | 1 - configs/fedora/generic/CONFIG_RTC_DRV_AB3100 | 1 - configs/fedora/generic/CONFIG_RTC_DRV_EP93XX | 1 - configs/fedora/generic/CONFIG_RTC_DRV_MOXART | 1 - .../fedora/generic/CONFIG_RTC_DRV_PCF50633 | 1 - configs/fedora/generic/CONFIG_RTC_DRV_WM831X | 1 - configs/fedora/generic/CONFIG_RTC_DRV_WM8350 | 1 - configs/fedora/generic/CONFIG_SC520_WDT | 1 - configs/fedora/generic/CONFIG_SCSI_IZIP_EPP16 | 1 - .../fedora/generic/CONFIG_SCSI_IZIP_SLOW_CTR | 1 - configs/fedora/generic/CONFIG_SENSORS_HMC5843 | 1 - configs/fedora/generic/CONFIG_SENSORS_WM831X | 1 - configs/fedora/generic/CONFIG_SENSORS_WM8350 | 1 - .../fedora/generic/CONFIG_SERIAL_8250_INGENIC | 1 - configs/fedora/generic/CONFIG_SH_ETH | 1 - configs/fedora/generic/CONFIG_SKFP | 1 - configs/fedora/generic/CONFIG_SLICOSS | 1 - .../fedora/generic/CONFIG_SND_SOC_ALL_CODECS | 1 - configs/fedora/generic/CONFIG_SND_SOC_CS4271 | 1 - configs/fedora/generic/CONFIG_SND_SOC_PCM179X | 1 - configs/fedora/generic/CONFIG_SOC_ZTE | 1 - configs/fedora/generic/CONFIG_SSB_HOST_SOC | 1 - configs/fedora/generic/CONFIG_STM_DUMMY | 1 - .../fedora/generic/CONFIG_STM_SOURCE_CONSOLE | 1 - .../fedora/generic/CONFIG_SYSFS_DEPRECATED_V2 | 1 - .../fedora/generic/CONFIG_TCG_TIS_ST33ZP24 | 1 - configs/fedora/generic/CONFIG_TIMB_DMA | 1 - .../generic/CONFIG_TOUCHSCREEN_AD7879_I2C | 1 - .../fedora/generic/CONFIG_TOUCHSCREEN_UCB1400 | 1 - .../fedora/generic/CONFIG_TOUCHSCREEN_W90X900 | 1 - .../generic/CONFIG_TRACE_BRANCH_PROFILING | 1 - configs/fedora/generic/CONFIG_UBSAN_ALIGNMENT | 1 - .../fedora/generic/CONFIG_UBSAN_SANITIZE_ALL | 1 - configs/fedora/generic/CONFIG_USB_CDC_PHONET | 1 - configs/fedora/generic/CONFIG_USB_ISP1362_HCD | 1 - .../fedora/generic/CONFIG_USB_OHCI_HCD_SSB | 1 - configs/fedora/generic/CONFIG_VIDEO_M5MOLS | 1 - .../fedora/generic/CONFIG_VIDEO_NOON010PC30 | 1 - .../fedora/generic/CONFIG_VIDEO_PCI_SKELETON | 1 - .../fedora/generic/CONFIG_VIDEO_SH_MOBILE_CEU | 1 - configs/fedora/generic/CONFIG_VIDEO_SR030PC30 | 1 - configs/fedora/generic/CONFIG_VIDEO_VIVID | 1 - configs/fedora/generic/CONFIG_WM831X_POWER | 1 - configs/fedora/generic/CONFIG_WM831X_WATCHDOG | 1 - configs/fedora/generic/CONFIG_WM8350_POWER | 1 - configs/fedora/generic/CONFIG_WM8350_WATCHDOG | 1 - .../arm/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH | 1 - .../fedora/generic/arm/CONFIG_EDAC_MV64X60 | 1 - .../generic/arm/CONFIG_LEDS_GPIO_REGISTER | 1 - .../fedora/generic/arm/CONFIG_RCU_FANOUT_LEAF | 1 - .../generic/arm/CONFIG_USB_ZERO_HNPTEST | 1 - .../generic/arm/aarch64/CONFIG_BCM_PDC_MBOX | 1 - .../arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO | 1 - .../generic/arm/aarch64/CONFIG_FSL_MC_BUS | 1 - .../generic/arm/aarch64/CONFIG_RCU_FANOUT | 1 - .../arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS | 1 - .../generic/arm/armv7/CONFIG_ARCH_HI3xxx | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_326103 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_411920 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_458693 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_460075 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_742230 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_742231 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_743622 | 1 - .../arm/armv7/CONFIG_ARM_ERRATA_751472 | 1 - .../CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH | 1 - .../arm/armv7/CONFIG_CMDLINE_FROM_BOOTLOADER | 1 - .../arm/armv7/CONFIG_CPU_DCACHE_DISABLE | 1 - .../fedora/generic/arm/armv7/CONFIG_CS89x0 | 1 - .../generic/arm/armv7/CONFIG_DMA_CACHE_RWFO | 1 - .../generic/arm/armv7/CONFIG_DRM_EXYNOS_G2D | 1 - .../fedora/generic/arm/armv7/CONFIG_ENC28J60 | 1 - .../fedora/generic/arm/armv7/CONFIG_FB_S3C | 1 - .../arm/armv7/CONFIG_INPUT_ARIZONA_HAPTICS | 1 - .../generic/arm/armv7/CONFIG_IRQ_CROSSBAR | 1 - .../fedora/generic/arm/armv7/CONFIG_MPL115 | 1 - .../generic/arm/armv7/CONFIG_MTD_NAND_DENALI | 1 - .../generic/arm/armv7/CONFIG_MTD_NAND_FSMC | 1 - .../generic/arm/armv7/CONFIG_MTD_NAND_MTK | 1 - .../generic/arm/armv7/CONFIG_PCI_DRA7XX | 1 - .../generic/arm/armv7/CONFIG_PCI_DRA7XX_EP | 1 - .../generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST | 1 - .../generic/arm/armv7/CONFIG_PCI_EXYNOS | 1 - .../generic/arm/armv7/CONFIG_RCU_FANOUT | 1 - .../arm/armv7/CONFIG_REGULATOR_TPS65217 | 1 - .../generic/arm/armv7/CONFIG_SAMSUNG_PM_CHECK | 1 - .../generic/arm/armv7/CONFIG_SAMSUNG_PM_DEBUG | 1 - .../generic/arm/armv7/CONFIG_SERIAL_MPS2_UART | 1 - .../arm/armv7/CONFIG_SERIAL_SAMSUNG_DEBUG | 1 - .../generic/arm/armv7/CONFIG_XIP_KERNEL | 1 - .../generic/arm/armv7/armv7/CONFIG_AMX3_PM | 1 - .../arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 | 1 - .../arm/armv7/armv7/CONFIG_CHARGER_TPS65217 | 1 - .../armv7/armv7/CONFIG_CRYPTO_DEV_PICOXCELL | 1 - .../generic/arm/armv7/armv7/CONFIG_FB_MX3 | 1 - .../arm/armv7/armv7/CONFIG_HW_RANDOM_MXC_RNGA | 1 - .../arm/armv7/armv7/CONFIG_MTD_ONENAND_OMAP2 | 1 - .../arm/armv7/armv7/CONFIG_MX3_IPU_IRQS | 1 - .../arm/armv7/armv7/CONFIG_MXC_DEBUG_BOARD | 1 - .../armv7/CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS | 1 - .../generic/arm/armv7/armv7/CONFIG_OMAP2_VRFB | 1 - .../arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CBB | 1 - .../arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CUS | 1 - .../arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 | 1 - .../arm/armv7/armv7/CONFIG_RTC_DRV_TWL92330 | 1 - .../generic/arm/armv7/armv7/CONFIG_SPI_MXS | 1 - .../arm/armv7/armv7/CONFIG_VIDEO_ADP1653 | 1 - .../arm/armv7/armv7/CONFIG_VIDEO_DM355_CCDC | 1 - .../arm/armv7/armv7/CONFIG_VIDEO_DM6446_CCDC | 1 - .../arm/armv7/armv7/CONFIG_VIDEO_OMAP2_VOUT | 1 - .../arm/armv7/armv7/CONFIG_VIDEO_QCOM_CAMSS | 1 - .../arm/armv7/armv7/CONFIG_WKUP_M3_IPC | 1 - configs/fedora/generic/powerpc/CONFIG_3C515 | 1 - .../fedora/generic/powerpc/CONFIG_AMIGAONE | 1 - .../generic/powerpc/CONFIG_BLK_DEV_IT8172 | 1 - .../generic/powerpc/CONFIG_BLK_DEV_PLATFORM | 1 - .../fedora/generic/powerpc/CONFIG_CAN_MPC5XXX | 1 - .../powerpc/CONFIG_CONSISTENT_SIZE_BOOL | 1 - .../powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS | 1 - .../CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV | 1 - .../CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES | 1 - .../powerpc/CONFIG_CRYPTO_DEV_NX_ENCRYPT | 1 - .../generic/powerpc/CONFIG_EDAC_MPC85XX | 1 - configs/fedora/generic/powerpc/CONFIG_EHEA | 1 - .../fedora/generic/powerpc/CONFIG_FB_CONTROL | 1 - .../fedora/generic/powerpc/CONFIG_FB_CT65550 | 1 - .../generic/powerpc/CONFIG_FB_MB862XX_I2C | 1 - .../generic/powerpc/CONFIG_FB_MB862XX_LIME | 1 - .../generic/powerpc/CONFIG_FB_MB862XX_PCI_GDC | 1 - .../fedora/generic/powerpc/CONFIG_FB_PLATINUM | 1 - .../fedora/generic/powerpc/CONFIG_FB_VALKYRIE | 1 - .../fedora/generic/powerpc/CONFIG_FHCI_DEBUG | 1 - configs/fedora/generic/powerpc/CONFIG_FSL_DMA | 1 - configs/fedora/generic/powerpc/CONFIG_FS_ENET | 1 - .../fedora/generic/powerpc/CONFIG_GEF_PPC9A | 1 - .../fedora/generic/powerpc/CONFIG_GEF_SBC310 | 1 - .../fedora/generic/powerpc/CONFIG_GEF_SBC610 | 1 - .../generic/powerpc/CONFIG_GPIO_UCB1400 | 1 - .../fedora/generic/powerpc/CONFIG_GPIO_WM831X | 1 - configs/fedora/generic/powerpc/CONFIG_I2C_CPM | 1 - configs/fedora/generic/powerpc/CONFIG_IBMEBUS | 1 - .../fedora/generic/powerpc/CONFIG_IBM_EMAC | 1 - .../powerpc/CONFIG_IDEPCI_PCIBUS_ORDER | 1 - .../fedora/generic/powerpc/CONFIG_IRQSTACKS | 1 - .../CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG | 1 - .../generic/powerpc/CONFIG_KVM_EXIT_TIMING | 1 - configs/fedora/generic/powerpc/CONFIG_LANCE | 1 - .../generic/powerpc/CONFIG_MCU_MPC8349EMITX | 1 - configs/fedora/generic/powerpc/CONFIG_MGCOGE | 1 - .../fedora/generic/powerpc/CONFIG_MPC5121_ADS | 1 - .../generic/powerpc/CONFIG_MTD_NAND_FSL_ELBC | 1 - .../generic/powerpc/CONFIG_NET_VENDOR_PASEMI | 1 - .../generic/powerpc/CONFIG_NET_VENDOR_TOSHIBA | 1 - configs/fedora/generic/powerpc/CONFIG_NI65 | 1 - .../fedora/generic/powerpc/CONFIG_PPC_82xx | 1 - .../fedora/generic/powerpc/CONFIG_PPC_83xx | 1 - .../fedora/generic/powerpc/CONFIG_PPC_86xx | 1 - .../fedora/generic/powerpc/CONFIG_PPC_CELL | 1 - .../generic/powerpc/CONFIG_PPC_IBM_CELL_BLADE | 1 - .../fedora/generic/powerpc/CONFIG_PPC_MAPLE | 1 - .../powerpc/CONFIG_PPC_MPC5200_LPBFIFO | 1 - .../fedora/generic/powerpc/CONFIG_PPC_PASEMI | 1 - .../fedora/generic/powerpc/CONFIG_PPC_PMAC | 1 - .../fedora/generic/powerpc/CONFIG_PPC_PMAC64 | 1 - .../fedora/generic/powerpc/CONFIG_RCU_FANOUT | 1 - .../generic/powerpc/CONFIG_RCU_FANOUT_LEAF | 1 - configs/fedora/generic/powerpc/CONFIG_RTC | 1 - .../generic/powerpc/CONFIG_SCSI_AHA1542 | 1 - .../fedora/generic/powerpc/CONFIG_SERIAL_CPM | 1 - .../fedora/generic/powerpc/CONFIG_SERIAL_QE | 1 - .../fedora/generic/powerpc/CONFIG_UCC_GETH | 1 - .../generic/powerpc/CONFIG_USB_FHCI_HCD | 1 - .../fedora/generic/powerpc/CONFIG_WINDFARM | 1 - .../generic/powerpc/CONFIG_XILINX_LL_TEMAC | 1 - .../generic/powerpc/CONFIG_XPS_USB_HCD_XILINX | 1 - .../fedora/generic/s390x/CONFIG_CHECK_STACK | 1 - .../generic/s390x/CONFIG_PREEMPT_TRACER | 1 - .../fedora/generic/s390x/CONFIG_RCU_FANOUT | 1 - .../generic/s390x/CONFIG_RCU_FANOUT_LEAF | 1 - configs/fedora/generic/s390x/CONFIG_SH_ETH | 1 - .../fedora/generic/s390x/CONFIG_STACK_GUARD | 1 - .../fedora/generic/x86/CONFIG_BLK_DEV_AMD74XX | 1 - .../generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO | 1 - configs/fedora/generic/x86/CONFIG_DRM_I810 | 1 - .../x86/CONFIG_DRM_I915_DEBUG_VBLANK_EVADE | 1 - .../fedora/generic/x86/CONFIG_EDAC_AMD8111 | 1 - .../fedora/generic/x86/CONFIG_EDAC_AMD8131 | 1 - configs/fedora/generic/x86/CONFIG_EFI_PCDP | 1 - .../generic/x86/CONFIG_FB_VIA_DIRECT_PROCFS | 1 - .../fedora/generic/x86/CONFIG_GPIO_104_IDI_48 | 1 - .../fedora/generic/x86/CONFIG_GPIO_INTEL_MID | 1 - .../fedora/generic/x86/CONFIG_INTEL_SCU_IPC | 1 - .../fedora/generic/x86/CONFIG_MTD_CK804XROM | 1 - configs/fedora/generic/x86/CONFIG_MTD_ESB2ROM | 1 - .../generic/x86/CONFIG_PCI_CNB20LE_QUIRK | 1 - .../fedora/generic/x86/CONFIG_RCU_FANOUT_LEAF | 1 - .../generic/x86/CONFIG_SND_SOC_INTEL_BAYTRAIL | 1 - .../CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH | 1 - .../x86/CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH | 1 - .../generic/x86/CONFIG_VIDEO_VIA_CAMERA | 1 - .../fedora/generic/x86/i686/CONFIG_4KSTACKS | 1 - .../fedora/generic/x86/i686/CONFIG_RCU_FANOUT | 1 - .../i686/CONFIG_SERIAL_GRLIB_GAISLER_APBUART | 1 - .../fedora/generic/x86/i686/CONFIG_STA2X11 | 1 - .../generic/x86/x86_64/CONFIG_BLK_DEV_CMD640 | 1 - .../generic/x86/x86_64/CONFIG_BLK_DEV_CS5520 | 1 - .../generic/x86/x86_64/CONFIG_BLK_DEV_CS5530 | 1 - .../generic/x86/x86_64/CONFIG_BLK_DEV_CS5535 | 1 - .../generic/x86/x86_64/CONFIG_BLK_DEV_RZ1000 | 1 - .../generic/x86/x86_64/CONFIG_BLK_DEV_TRIFLEX | 1 - .../x86/x86_64/CONFIG_DISCONTIGMEM_MANUAL | 1 - .../generic/x86/x86_64/CONFIG_INTEL_SCU_IPC | 1 - .../generic/x86/x86_64/CONFIG_IOMMU_DEBUG | 1 - .../generic/x86/x86_64/CONFIG_RCU_FANOUT | 1 - .../fedora/generic/x86/x86_64/CONFIG_XEN_STUB | 1 - kernel-aarch64-debug.config | 188 -------------- kernel-aarch64.config | 187 -------------- kernel-armv7hl-debug.config | 235 ----------------- kernel-armv7hl-lpae-debug.config | 214 ---------------- kernel-armv7hl-lpae.config | 213 ---------------- kernel-armv7hl.config | 234 ----------------- kernel-i686-debug.config | 201 --------------- kernel-i686.config | 200 --------------- kernel-ppc64le-debug.config | 240 ------------------ kernel-ppc64le.config | 239 ----------------- kernel-s390x-debug.config | 183 ------------- kernel-s390x.config | 182 ------------- kernel-x86_64-debug.config | 207 --------------- kernel-x86_64.config | 206 --------------- 361 files changed, 3276 deletions(-) delete mode 100644 configs/fedora/debug/CONFIG_DEBUG_SLAB delete mode 100644 configs/fedora/generic/CONFIG_AB3100_CORE delete mode 100644 configs/fedora/generic/CONFIG_AB3100_OTP delete mode 100644 configs/fedora/generic/CONFIG_AD5686 delete mode 100644 configs/fedora/generic/CONFIG_ADM8211 delete mode 100644 configs/fedora/generic/CONFIG_AIC79XX_BUILD_FIRMWARE delete mode 100644 configs/fedora/generic/CONFIG_AIC7XXX_BUILD_FIRMWARE delete mode 100644 configs/fedora/generic/CONFIG_AIRO delete mode 100644 configs/fedora/generic/CONFIG_AIRO_CS delete mode 100644 configs/fedora/generic/CONFIG_APM_POWER delete mode 100644 configs/fedora/generic/CONFIG_AT76C50X_USB delete mode 100644 configs/fedora/generic/CONFIG_ATMEL delete mode 100644 configs/fedora/generic/CONFIG_ATM_AMBASSADOR_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_ATM_FORE200E_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_ATM_FORE200E_TX_RETRY delete mode 100644 configs/fedora/generic/CONFIG_ATM_FORE200E_USE_TASKLET delete mode 100644 configs/fedora/generic/CONFIG_ATM_HORIZON_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_ATM_IA_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_ATM_IDT77252_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_ATM_IDT77252_RCV_ALL delete mode 100644 configs/fedora/generic/CONFIG_ATM_ZATM_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_BACKLIGHT_WM831X delete mode 100644 configs/fedora/generic/CONFIG_BCM63XX_PHY delete mode 100644 configs/fedora/generic/CONFIG_BCM7038_WDT delete mode 100644 configs/fedora/generic/CONFIG_BCM_FLEXRM_MBOX delete mode 100644 configs/fedora/generic/CONFIG_CAN_LEDS delete mode 100644 configs/fedora/generic/CONFIG_CAN_TSCAN1 delete mode 100644 configs/fedora/generic/CONFIG_CELL_CPU delete mode 100644 configs/fedora/generic/CONFIG_CHARGER_PCF50633 delete mode 100644 configs/fedora/generic/CONFIG_CIFS_NFSD_EXPORT delete mode 100644 configs/fedora/generic/CONFIG_DEFXX delete mode 100644 configs/fedora/generic/CONFIG_DPM_WATCHDOG delete mode 100644 configs/fedora/generic/CONFIG_DVB_B2C2_FLEXCOP_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_DVB_RTL2832_SDR delete mode 100644 configs/fedora/generic/CONFIG_ENC28J60 delete mode 100644 configs/fedora/generic/CONFIG_EXOFS_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_EZNPS_GIC delete mode 100644 configs/fedora/generic/CONFIG_FB_ATY128_BACKLIGHT delete mode 100644 configs/fedora/generic/CONFIG_FB_ATY_BACKLIGHT delete mode 100644 configs/fedora/generic/CONFIG_FB_ATY_CT delete mode 100644 configs/fedora/generic/CONFIG_FB_ATY_GX delete mode 100644 configs/fedora/generic/CONFIG_FB_BROADSHEET delete mode 100644 configs/fedora/generic/CONFIG_FB_HECUBA delete mode 100644 configs/fedora/generic/CONFIG_FB_NVIDIA_BACKLIGHT delete mode 100644 configs/fedora/generic/CONFIG_FB_NVIDIA_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_FB_NVIDIA_I2C delete mode 100644 configs/fedora/generic/CONFIG_FB_PM2_FIFO_DISCONNECT delete mode 100644 configs/fedora/generic/CONFIG_FB_PRE_INIT_FB delete mode 100644 configs/fedora/generic/CONFIG_FB_RADEON_BACKLIGHT delete mode 100644 configs/fedora/generic/CONFIG_FB_RADEON_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_FB_RADEON_I2C delete mode 100644 configs/fedora/generic/CONFIG_FB_RIVA_BACKLIGHT delete mode 100644 configs/fedora/generic/CONFIG_FB_RIVA_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_FB_RIVA_I2C delete mode 100644 configs/fedora/generic/CONFIG_FW_LOADER_USER_HELPER_FALLBACK delete mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL delete mode 100644 configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE delete mode 100644 configs/fedora/generic/CONFIG_GPIO_104_DIO_48E delete mode 100644 configs/fedora/generic/CONFIG_GPIO_104_IDIO_16 delete mode 100644 configs/fedora/generic/CONFIG_GPIO_BT8XX delete mode 100644 configs/fedora/generic/CONFIG_GPIO_TS5500 delete mode 100644 configs/fedora/generic/CONFIG_HSU_DMA_PCI delete mode 100644 configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM delete mode 100644 configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING delete mode 100644 configs/fedora/generic/CONFIG_IMA_LOAD_X509 delete mode 100644 configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING delete mode 100644 configs/fedora/generic/CONFIG_INPUT_PCF50633_PMU delete mode 100644 configs/fedora/generic/CONFIG_INPUT_RETU_PWRBUTTON delete mode 100644 configs/fedora/generic/CONFIG_INPUT_WM831X_ON delete mode 100644 configs/fedora/generic/CONFIG_IP_DCCP_CCID2_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_IP_DCCP_CCID3 delete mode 100644 configs/fedora/generic/CONFIG_IP_DCCP_CCID3_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_IP_DCCP_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_LOOP delete mode 100644 configs/fedora/generic/CONFIG_IWLWIFI_PCIE_RTPM delete mode 100644 configs/fedora/generic/CONFIG_JFFS2_LZO delete mode 100644 configs/fedora/generic/CONFIG_JFFS2_RUBIN delete mode 100644 configs/fedora/generic/CONFIG_KEYBOARD_SH_KEYSC delete mode 100644 configs/fedora/generic/CONFIG_LEDS_LOCOMO delete mode 100644 configs/fedora/generic/CONFIG_LEDS_LP55XX_COMMON delete mode 100644 configs/fedora/generic/CONFIG_LEDS_NET48XX delete mode 100644 configs/fedora/generic/CONFIG_LEDS_S3C24XX delete mode 100644 configs/fedora/generic/CONFIG_LEDS_WM831X_STATUS delete mode 100644 configs/fedora/generic/CONFIG_LEDS_WM8350 delete mode 100644 configs/fedora/generic/CONFIG_MEDIA_TUNER_MSI001 delete mode 100644 configs/fedora/generic/CONFIG_MFD_ARIZONA delete mode 100644 configs/fedora/generic/CONFIG_MFD_WM831X delete mode 100644 configs/fedora/generic/CONFIG_MFD_WM8350 delete mode 100644 configs/fedora/generic/CONFIG_MLX5_EN_IPSEC delete mode 100644 configs/fedora/generic/CONFIG_MOUSE_ATIXL delete mode 100644 configs/fedora/generic/CONFIG_MPL115 delete mode 100644 configs/fedora/generic/CONFIG_MSCC_OCELOT_SWITCH delete mode 100644 configs/fedora/generic/CONFIG_MTD_CFI_I4 delete mode 100644 configs/fedora/generic/CONFIG_MTD_CFI_I8 delete mode 100644 configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_16 delete mode 100644 configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_32 delete mode 100644 configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_8 delete mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_HISI504 delete mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_OXNAS delete mode 100644 configs/fedora/generic/CONFIG_MTD_TS5500 delete mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 delete mode 100644 configs/fedora/generic/CONFIG_NFC_MRVL_SPI delete mode 100644 configs/fedora/generic/CONFIG_NFC_ST_NCI delete mode 100644 configs/fedora/generic/CONFIG_NF_CT_NETLINK_HELPER delete mode 100644 configs/fedora/generic/CONFIG_NF_CT_NETLINK_TIMEOUT delete mode 100644 configs/fedora/generic/CONFIG_NTP_PPS delete mode 100644 configs/fedora/generic/CONFIG_PATA_ARASAN_CF delete mode 100644 configs/fedora/generic/CONFIG_PC104 delete mode 100644 configs/fedora/generic/CONFIG_PCF50633_ADC delete mode 100644 configs/fedora/generic/CONFIG_PCF50633_GPIO delete mode 100644 configs/fedora/generic/CONFIG_PCMCIA_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_PCMCIA_FMVJ18X delete mode 100644 configs/fedora/generic/CONFIG_PHY_ST_SPEAR1310_MIPHY delete mode 100644 configs/fedora/generic/CONFIG_PHY_ST_SPEAR1340_MIPHY delete mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SPRD delete mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SPRD_SC9860 delete mode 100644 configs/fedora/generic/CONFIG_POWER5_CPU delete mode 100644 configs/fedora/generic/CONFIG_POWER6_CPU delete mode 100644 configs/fedora/generic/CONFIG_QCA7000 delete mode 100644 configs/fedora/generic/CONFIG_RADIO_AZTECH delete mode 100644 configs/fedora/generic/CONFIG_RADIO_CADET delete mode 100644 configs/fedora/generic/CONFIG_RADIO_GEMTEK delete mode 100644 configs/fedora/generic/CONFIG_RADIO_MIROPCM20 delete mode 100644 configs/fedora/generic/CONFIG_RADIO_RTRACK delete mode 100644 configs/fedora/generic/CONFIG_RADIO_RTRACK2 delete mode 100644 configs/fedora/generic/CONFIG_RADIO_SF16FMI delete mode 100644 configs/fedora/generic/CONFIG_RADIO_SF16FMR2 delete mode 100644 configs/fedora/generic/CONFIG_RADIO_TERRATEC delete mode 100644 configs/fedora/generic/CONFIG_RADIO_TRUST delete mode 100644 configs/fedora/generic/CONFIG_RADIO_TYPHOON delete mode 100644 configs/fedora/generic/CONFIG_RADIO_ZOLTRIX delete mode 100644 configs/fedora/generic/CONFIG_RCU_FAST_NO_HZ delete mode 100644 configs/fedora/generic/CONFIG_RTC delete mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_AB3100 delete mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_EP93XX delete mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_MOXART delete mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_PCF50633 delete mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_WM831X delete mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_WM8350 delete mode 100644 configs/fedora/generic/CONFIG_SC520_WDT delete mode 100644 configs/fedora/generic/CONFIG_SCSI_IZIP_EPP16 delete mode 100644 configs/fedora/generic/CONFIG_SCSI_IZIP_SLOW_CTR delete mode 100644 configs/fedora/generic/CONFIG_SENSORS_HMC5843 delete mode 100644 configs/fedora/generic/CONFIG_SENSORS_WM831X delete mode 100644 configs/fedora/generic/CONFIG_SENSORS_WM8350 delete mode 100644 configs/fedora/generic/CONFIG_SERIAL_8250_INGENIC delete mode 100644 configs/fedora/generic/CONFIG_SH_ETH delete mode 100644 configs/fedora/generic/CONFIG_SKFP delete mode 100644 configs/fedora/generic/CONFIG_SLICOSS delete mode 100644 configs/fedora/generic/CONFIG_SND_SOC_ALL_CODECS delete mode 100644 configs/fedora/generic/CONFIG_SND_SOC_CS4271 delete mode 100644 configs/fedora/generic/CONFIG_SND_SOC_PCM179X delete mode 100644 configs/fedora/generic/CONFIG_SOC_ZTE delete mode 100644 configs/fedora/generic/CONFIG_SSB_HOST_SOC delete mode 100644 configs/fedora/generic/CONFIG_STM_DUMMY delete mode 100644 configs/fedora/generic/CONFIG_STM_SOURCE_CONSOLE delete mode 100644 configs/fedora/generic/CONFIG_SYSFS_DEPRECATED_V2 delete mode 100644 configs/fedora/generic/CONFIG_TCG_TIS_ST33ZP24 delete mode 100644 configs/fedora/generic/CONFIG_TIMB_DMA delete mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_AD7879_I2C delete mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_UCB1400 delete mode 100644 configs/fedora/generic/CONFIG_TOUCHSCREEN_W90X900 delete mode 100644 configs/fedora/generic/CONFIG_TRACE_BRANCH_PROFILING delete mode 100644 configs/fedora/generic/CONFIG_UBSAN_ALIGNMENT delete mode 100644 configs/fedora/generic/CONFIG_UBSAN_SANITIZE_ALL delete mode 100644 configs/fedora/generic/CONFIG_USB_CDC_PHONET delete mode 100644 configs/fedora/generic/CONFIG_USB_ISP1362_HCD delete mode 100644 configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_M5MOLS delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_NOON010PC30 delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_PCI_SKELETON delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_SH_MOBILE_CEU delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_SR030PC30 delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_VIVID delete mode 100644 configs/fedora/generic/CONFIG_WM831X_POWER delete mode 100644 configs/fedora/generic/CONFIG_WM831X_WATCHDOG delete mode 100644 configs/fedora/generic/CONFIG_WM8350_POWER delete mode 100644 configs/fedora/generic/CONFIG_WM8350_WATCHDOG delete mode 100644 configs/fedora/generic/arm/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH delete mode 100644 configs/fedora/generic/arm/CONFIG_EDAC_MV64X60 delete mode 100644 configs/fedora/generic/arm/CONFIG_LEDS_GPIO_REGISTER delete mode 100644 configs/fedora/generic/arm/CONFIG_RCU_FANOUT_LEAF delete mode 100644 configs/fedora/generic/arm/CONFIG_USB_ZERO_HNPTEST delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_BCM_PDC_MBOX delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_RCU_FANOUT delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARCH_HI3xxx delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_326103 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_411920 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_458693 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_460075 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742230 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742231 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_743622 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_751472 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CMDLINE_FROM_BOOTLOADER delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CPU_DCACHE_DISABLE delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CS89x0 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DMA_CACHE_RWFO delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_G2D delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ENC28J60 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_FB_S3C delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INPUT_ARIZONA_HAPTICS delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_IRQ_CROSSBAR delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MPL115 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_DENALI delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_FSMC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_MTK delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_EP delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_PCI_EXYNOS delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_RCU_FANOUT delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TPS65217 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_CHECK delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_DEBUG delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MPS2_UART delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SERIAL_SAMSUNG_DEBUG delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_XIP_KERNEL delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_PICOXCELL delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MX3 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_HW_RANDOM_MXC_RNGA delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_MTD_ONENAND_OMAP2 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU_IRQS delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_MXC_DEBUG_BOARD delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_VRFB delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CBB delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CUS delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_TWL92330 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_MXS delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_ADP1653 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM355_CCDC delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM6446_CCDC delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_OMAP2_VOUT delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_QCOM_CAMSS delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_3C515 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_AMIGAONE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_BLK_DEV_IT8172 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_BLK_DEV_PLATFORM delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CAN_MPC5XXX delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CONSISTENT_SIZE_BOOL delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES delete mode 100644 configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_ENCRYPT delete mode 100644 configs/fedora/generic/powerpc/CONFIG_EDAC_MPC85XX delete mode 100644 configs/fedora/generic/powerpc/CONFIG_EHEA delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_CONTROL delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_CT65550 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_I2C delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_LIME delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_PCI_GDC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_PLATINUM delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FB_VALKYRIE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FHCI_DEBUG delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FSL_DMA delete mode 100644 configs/fedora/generic/powerpc/CONFIG_FS_ENET delete mode 100644 configs/fedora/generic/powerpc/CONFIG_GEF_PPC9A delete mode 100644 configs/fedora/generic/powerpc/CONFIG_GEF_SBC310 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_GEF_SBC610 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_GPIO_UCB1400 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_GPIO_WM831X delete mode 100644 configs/fedora/generic/powerpc/CONFIG_I2C_CPM delete mode 100644 configs/fedora/generic/powerpc/CONFIG_IBMEBUS delete mode 100644 configs/fedora/generic/powerpc/CONFIG_IBM_EMAC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_IDEPCI_PCIBUS_ORDER delete mode 100644 configs/fedora/generic/powerpc/CONFIG_IRQSTACKS delete mode 100644 configs/fedora/generic/powerpc/CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG delete mode 100644 configs/fedora/generic/powerpc/CONFIG_KVM_EXIT_TIMING delete mode 100644 configs/fedora/generic/powerpc/CONFIG_LANCE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_MCU_MPC8349EMITX delete mode 100644 configs/fedora/generic/powerpc/CONFIG_MGCOGE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_MPC5121_ADS delete mode 100644 configs/fedora/generic/powerpc/CONFIG_MTD_NAND_FSL_ELBC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_PASEMI delete mode 100644 configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_TOSHIBA delete mode 100644 configs/fedora/generic/powerpc/CONFIG_NI65 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_82xx delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_83xx delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_86xx delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_CELL delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_IBM_CELL_BLADE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_MAPLE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_MPC5200_LPBFIFO delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_PASEMI delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_PMAC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_PMAC64 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT delete mode 100644 configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT_LEAF delete mode 100644 configs/fedora/generic/powerpc/CONFIG_RTC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SCSI_AHA1542 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SERIAL_CPM delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SERIAL_QE delete mode 100644 configs/fedora/generic/powerpc/CONFIG_UCC_GETH delete mode 100644 configs/fedora/generic/powerpc/CONFIG_USB_FHCI_HCD delete mode 100644 configs/fedora/generic/powerpc/CONFIG_WINDFARM delete mode 100644 configs/fedora/generic/powerpc/CONFIG_XILINX_LL_TEMAC delete mode 100644 configs/fedora/generic/powerpc/CONFIG_XPS_USB_HCD_XILINX delete mode 100644 configs/fedora/generic/s390x/CONFIG_CHECK_STACK delete mode 100644 configs/fedora/generic/s390x/CONFIG_PREEMPT_TRACER delete mode 100644 configs/fedora/generic/s390x/CONFIG_RCU_FANOUT delete mode 100644 configs/fedora/generic/s390x/CONFIG_RCU_FANOUT_LEAF delete mode 100644 configs/fedora/generic/s390x/CONFIG_SH_ETH delete mode 100644 configs/fedora/generic/s390x/CONFIG_STACK_GUARD delete mode 100644 configs/fedora/generic/x86/CONFIG_BLK_DEV_AMD74XX delete mode 100644 configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO delete mode 100644 configs/fedora/generic/x86/CONFIG_DRM_I810 delete mode 100644 configs/fedora/generic/x86/CONFIG_DRM_I915_DEBUG_VBLANK_EVADE delete mode 100644 configs/fedora/generic/x86/CONFIG_EDAC_AMD8111 delete mode 100644 configs/fedora/generic/x86/CONFIG_EDAC_AMD8131 delete mode 100644 configs/fedora/generic/x86/CONFIG_EFI_PCDP delete mode 100644 configs/fedora/generic/x86/CONFIG_FB_VIA_DIRECT_PROCFS delete mode 100644 configs/fedora/generic/x86/CONFIG_GPIO_104_IDI_48 delete mode 100644 configs/fedora/generic/x86/CONFIG_GPIO_INTEL_MID delete mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_SCU_IPC delete mode 100644 configs/fedora/generic/x86/CONFIG_MTD_CK804XROM delete mode 100644 configs/fedora/generic/x86/CONFIG_MTD_ESB2ROM delete mode 100644 configs/fedora/generic/x86/CONFIG_PCI_CNB20LE_QUIRK delete mode 100644 configs/fedora/generic/x86/CONFIG_RCU_FANOUT_LEAF delete mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BAYTRAIL delete mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH delete mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH delete mode 100644 configs/fedora/generic/x86/CONFIG_VIDEO_VIA_CAMERA delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_4KSTACKS delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_RCU_FANOUT delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_SERIAL_GRLIB_GAISLER_APBUART delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_STA2X11 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CMD640 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5520 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5530 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5535 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_RZ1000 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_TRIFLEX delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_DISCONTIGMEM_MANUAL delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_INTEL_SCU_IPC delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_IOMMU_DEBUG delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_RCU_FANOUT delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_XEN_STUB diff --git a/configs/fedora/debug/CONFIG_DEBUG_SLAB b/configs/fedora/debug/CONFIG_DEBUG_SLAB deleted file mode 100644 index 1baa7ec85..000000000 --- a/configs/fedora/debug/CONFIG_DEBUG_SLAB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_SLAB=y diff --git a/configs/fedora/generic/CONFIG_AB3100_CORE b/configs/fedora/generic/CONFIG_AB3100_CORE deleted file mode 100644 index f2cd31717..000000000 --- a/configs/fedora/generic/CONFIG_AB3100_CORE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AB3100_CORE is not set diff --git a/configs/fedora/generic/CONFIG_AB3100_OTP b/configs/fedora/generic/CONFIG_AB3100_OTP deleted file mode 100644 index 9382666c6..000000000 --- a/configs/fedora/generic/CONFIG_AB3100_OTP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AB3100_OTP is not set diff --git a/configs/fedora/generic/CONFIG_AD5686 b/configs/fedora/generic/CONFIG_AD5686 deleted file mode 100644 index 7f95be208..000000000 --- a/configs/fedora/generic/CONFIG_AD5686 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AD5686 is not set diff --git a/configs/fedora/generic/CONFIG_ADM8211 b/configs/fedora/generic/CONFIG_ADM8211 deleted file mode 100644 index aeb6df840..000000000 --- a/configs/fedora/generic/CONFIG_ADM8211 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ADM8211 is not set diff --git a/configs/fedora/generic/CONFIG_AIC79XX_BUILD_FIRMWARE b/configs/fedora/generic/CONFIG_AIC79XX_BUILD_FIRMWARE deleted file mode 100644 index 934b0b436..000000000 --- a/configs/fedora/generic/CONFIG_AIC79XX_BUILD_FIRMWARE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set diff --git a/configs/fedora/generic/CONFIG_AIC7XXX_BUILD_FIRMWARE b/configs/fedora/generic/CONFIG_AIC7XXX_BUILD_FIRMWARE deleted file mode 100644 index 006fe4bed..000000000 --- a/configs/fedora/generic/CONFIG_AIC7XXX_BUILD_FIRMWARE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set diff --git a/configs/fedora/generic/CONFIG_AIRO b/configs/fedora/generic/CONFIG_AIRO deleted file mode 100644 index 5f3dfbe4a..000000000 --- a/configs/fedora/generic/CONFIG_AIRO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AIRO is not set diff --git a/configs/fedora/generic/CONFIG_AIRO_CS b/configs/fedora/generic/CONFIG_AIRO_CS deleted file mode 100644 index a37c0a2ae..000000000 --- a/configs/fedora/generic/CONFIG_AIRO_CS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AIRO_CS is not set diff --git a/configs/fedora/generic/CONFIG_APM_POWER b/configs/fedora/generic/CONFIG_APM_POWER deleted file mode 100644 index 6fdad8509..000000000 --- a/configs/fedora/generic/CONFIG_APM_POWER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_APM_POWER=m diff --git a/configs/fedora/generic/CONFIG_AT76C50X_USB b/configs/fedora/generic/CONFIG_AT76C50X_USB deleted file mode 100644 index d47ef6cfa..000000000 --- a/configs/fedora/generic/CONFIG_AT76C50X_USB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AT76C50X_USB=m diff --git a/configs/fedora/generic/CONFIG_ATMEL b/configs/fedora/generic/CONFIG_ATMEL deleted file mode 100644 index 1c06679a7..000000000 --- a/configs/fedora/generic/CONFIG_ATMEL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATMEL is not set diff --git a/configs/fedora/generic/CONFIG_ATM_AMBASSADOR_DEBUG b/configs/fedora/generic/CONFIG_ATM_AMBASSADOR_DEBUG deleted file mode 100644 index 9435808ec..000000000 --- a/configs/fedora/generic/CONFIG_ATM_AMBASSADOR_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_AMBASSADOR_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_ATM_FORE200E_DEBUG b/configs/fedora/generic/CONFIG_ATM_FORE200E_DEBUG deleted file mode 100644 index c785d4ffe..000000000 --- a/configs/fedora/generic/CONFIG_ATM_FORE200E_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ATM_FORE200E_DEBUG=0 diff --git a/configs/fedora/generic/CONFIG_ATM_FORE200E_TX_RETRY b/configs/fedora/generic/CONFIG_ATM_FORE200E_TX_RETRY deleted file mode 100644 index c6e626cb3..000000000 --- a/configs/fedora/generic/CONFIG_ATM_FORE200E_TX_RETRY +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ATM_FORE200E_TX_RETRY=16 diff --git a/configs/fedora/generic/CONFIG_ATM_FORE200E_USE_TASKLET b/configs/fedora/generic/CONFIG_ATM_FORE200E_USE_TASKLET deleted file mode 100644 index 093752a0f..000000000 --- a/configs/fedora/generic/CONFIG_ATM_FORE200E_USE_TASKLET +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_FORE200E_USE_TASKLET is not set diff --git a/configs/fedora/generic/CONFIG_ATM_HORIZON_DEBUG b/configs/fedora/generic/CONFIG_ATM_HORIZON_DEBUG deleted file mode 100644 index 58221ea36..000000000 --- a/configs/fedora/generic/CONFIG_ATM_HORIZON_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_HORIZON_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_ATM_IA_DEBUG b/configs/fedora/generic/CONFIG_ATM_IA_DEBUG deleted file mode 100644 index 1523c4374..000000000 --- a/configs/fedora/generic/CONFIG_ATM_IA_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_IA_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_ATM_IDT77252_DEBUG b/configs/fedora/generic/CONFIG_ATM_IDT77252_DEBUG deleted file mode 100644 index ec447231d..000000000 --- a/configs/fedora/generic/CONFIG_ATM_IDT77252_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_IDT77252_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_ATM_IDT77252_RCV_ALL b/configs/fedora/generic/CONFIG_ATM_IDT77252_RCV_ALL deleted file mode 100644 index d8dca57bf..000000000 --- a/configs/fedora/generic/CONFIG_ATM_IDT77252_RCV_ALL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_IDT77252_RCV_ALL is not set diff --git a/configs/fedora/generic/CONFIG_ATM_ZATM_DEBUG b/configs/fedora/generic/CONFIG_ATM_ZATM_DEBUG deleted file mode 100644 index 2a7986df2..000000000 --- a/configs/fedora/generic/CONFIG_ATM_ZATM_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATM_ZATM_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_WM831X b/configs/fedora/generic/CONFIG_BACKLIGHT_WM831X deleted file mode 100644 index 4bf3961d0..000000000 --- a/configs/fedora/generic/CONFIG_BACKLIGHT_WM831X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BACKLIGHT_WM831X=m diff --git a/configs/fedora/generic/CONFIG_BCM63XX_PHY b/configs/fedora/generic/CONFIG_BCM63XX_PHY deleted file mode 100644 index 2edb10c16..000000000 --- a/configs/fedora/generic/CONFIG_BCM63XX_PHY +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BCM63XX_PHY=m diff --git a/configs/fedora/generic/CONFIG_BCM7038_WDT b/configs/fedora/generic/CONFIG_BCM7038_WDT deleted file mode 100644 index e720354d9..000000000 --- a/configs/fedora/generic/CONFIG_BCM7038_WDT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BCM7038_WDT is not set diff --git a/configs/fedora/generic/CONFIG_BCM_FLEXRM_MBOX b/configs/fedora/generic/CONFIG_BCM_FLEXRM_MBOX deleted file mode 100644 index b47d4f392..000000000 --- a/configs/fedora/generic/CONFIG_BCM_FLEXRM_MBOX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BCM_FLEXRM_MBOX is not set diff --git a/configs/fedora/generic/CONFIG_CAN_LEDS b/configs/fedora/generic/CONFIG_CAN_LEDS deleted file mode 100644 index eadced3a1..000000000 --- a/configs/fedora/generic/CONFIG_CAN_LEDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CAN_LEDS=y diff --git a/configs/fedora/generic/CONFIG_CAN_TSCAN1 b/configs/fedora/generic/CONFIG_CAN_TSCAN1 deleted file mode 100644 index 619f1597b..000000000 --- a/configs/fedora/generic/CONFIG_CAN_TSCAN1 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CAN_TSCAN1 is not set diff --git a/configs/fedora/generic/CONFIG_CELL_CPU b/configs/fedora/generic/CONFIG_CELL_CPU deleted file mode 100644 index 30a5116b6..000000000 --- a/configs/fedora/generic/CONFIG_CELL_CPU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CELL_CPU is not set diff --git a/configs/fedora/generic/CONFIG_CHARGER_PCF50633 b/configs/fedora/generic/CONFIG_CHARGER_PCF50633 deleted file mode 100644 index c6e49dc2c..000000000 --- a/configs/fedora/generic/CONFIG_CHARGER_PCF50633 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CHARGER_PCF50633 is not set diff --git a/configs/fedora/generic/CONFIG_CIFS_NFSD_EXPORT b/configs/fedora/generic/CONFIG_CIFS_NFSD_EXPORT deleted file mode 100644 index f96d9efa0..000000000 --- a/configs/fedora/generic/CONFIG_CIFS_NFSD_EXPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CIFS_NFSD_EXPORT=y diff --git a/configs/fedora/generic/CONFIG_DEFXX b/configs/fedora/generic/CONFIG_DEFXX deleted file mode 100644 index 8e78ac0b3..000000000 --- a/configs/fedora/generic/CONFIG_DEFXX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEFXX is not set diff --git a/configs/fedora/generic/CONFIG_DPM_WATCHDOG b/configs/fedora/generic/CONFIG_DPM_WATCHDOG deleted file mode 100644 index c12b35c43..000000000 --- a/configs/fedora/generic/CONFIG_DPM_WATCHDOG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug diff --git a/configs/fedora/generic/CONFIG_DVB_B2C2_FLEXCOP_DEBUG b/configs/fedora/generic/CONFIG_DVB_B2C2_FLEXCOP_DEBUG deleted file mode 100644 index f4146629a..000000000 --- a/configs/fedora/generic/CONFIG_DVB_B2C2_FLEXCOP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_DVB_RTL2832_SDR b/configs/fedora/generic/CONFIG_DVB_RTL2832_SDR deleted file mode 100644 index b20426a67..000000000 --- a/configs/fedora/generic/CONFIG_DVB_RTL2832_SDR +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DVB_RTL2832_SDR is not set diff --git a/configs/fedora/generic/CONFIG_ENC28J60 b/configs/fedora/generic/CONFIG_ENC28J60 deleted file mode 100644 index 5b66a8980..000000000 --- a/configs/fedora/generic/CONFIG_ENC28J60 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ENC28J60 is not set diff --git a/configs/fedora/generic/CONFIG_EXOFS_DEBUG b/configs/fedora/generic/CONFIG_EXOFS_DEBUG deleted file mode 100644 index 200708ab6..000000000 --- a/configs/fedora/generic/CONFIG_EXOFS_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EXOFS_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_EZNPS_GIC b/configs/fedora/generic/CONFIG_EZNPS_GIC deleted file mode 100644 index 9644d2bcc..000000000 --- a/configs/fedora/generic/CONFIG_EZNPS_GIC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EZNPS_GIC is not set diff --git a/configs/fedora/generic/CONFIG_FB_ATY128_BACKLIGHT b/configs/fedora/generic/CONFIG_FB_ATY128_BACKLIGHT deleted file mode 100644 index 6644d7180..000000000 --- a/configs/fedora/generic/CONFIG_FB_ATY128_BACKLIGHT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_ATY128_BACKLIGHT=y diff --git a/configs/fedora/generic/CONFIG_FB_ATY_BACKLIGHT b/configs/fedora/generic/CONFIG_FB_ATY_BACKLIGHT deleted file mode 100644 index f05623ac1..000000000 --- a/configs/fedora/generic/CONFIG_FB_ATY_BACKLIGHT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_ATY_BACKLIGHT=y diff --git a/configs/fedora/generic/CONFIG_FB_ATY_CT b/configs/fedora/generic/CONFIG_FB_ATY_CT deleted file mode 100644 index b5a2fe4a0..000000000 --- a/configs/fedora/generic/CONFIG_FB_ATY_CT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_ATY_CT is not set diff --git a/configs/fedora/generic/CONFIG_FB_ATY_GX b/configs/fedora/generic/CONFIG_FB_ATY_GX deleted file mode 100644 index c79359bf2..000000000 --- a/configs/fedora/generic/CONFIG_FB_ATY_GX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_ATY_GX is not set diff --git a/configs/fedora/generic/CONFIG_FB_BROADSHEET b/configs/fedora/generic/CONFIG_FB_BROADSHEET deleted file mode 100644 index 5610ad9f7..000000000 --- a/configs/fedora/generic/CONFIG_FB_BROADSHEET +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_BROADSHEET is not set diff --git a/configs/fedora/generic/CONFIG_FB_HECUBA b/configs/fedora/generic/CONFIG_FB_HECUBA deleted file mode 100644 index fbcf20a92..000000000 --- a/configs/fedora/generic/CONFIG_FB_HECUBA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_HECUBA is not set diff --git a/configs/fedora/generic/CONFIG_FB_NVIDIA_BACKLIGHT b/configs/fedora/generic/CONFIG_FB_NVIDIA_BACKLIGHT deleted file mode 100644 index 20dce2e12..000000000 --- a/configs/fedora/generic/CONFIG_FB_NVIDIA_BACKLIGHT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_NVIDIA_BACKLIGHT=y diff --git a/configs/fedora/generic/CONFIG_FB_NVIDIA_DEBUG b/configs/fedora/generic/CONFIG_FB_NVIDIA_DEBUG deleted file mode 100644 index 0df849356..000000000 --- a/configs/fedora/generic/CONFIG_FB_NVIDIA_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_NVIDIA_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_FB_NVIDIA_I2C b/configs/fedora/generic/CONFIG_FB_NVIDIA_I2C deleted file mode 100644 index afbb4bb38..000000000 --- a/configs/fedora/generic/CONFIG_FB_NVIDIA_I2C +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_NVIDIA_I2C is not set diff --git a/configs/fedora/generic/CONFIG_FB_PM2_FIFO_DISCONNECT b/configs/fedora/generic/CONFIG_FB_PM2_FIFO_DISCONNECT deleted file mode 100644 index 1596d4c93..000000000 --- a/configs/fedora/generic/CONFIG_FB_PM2_FIFO_DISCONNECT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set diff --git a/configs/fedora/generic/CONFIG_FB_PRE_INIT_FB b/configs/fedora/generic/CONFIG_FB_PRE_INIT_FB deleted file mode 100644 index ea755dbf9..000000000 --- a/configs/fedora/generic/CONFIG_FB_PRE_INIT_FB +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_PRE_INIT_FB is not set diff --git a/configs/fedora/generic/CONFIG_FB_RADEON_BACKLIGHT b/configs/fedora/generic/CONFIG_FB_RADEON_BACKLIGHT deleted file mode 100644 index 06708f97b..000000000 --- a/configs/fedora/generic/CONFIG_FB_RADEON_BACKLIGHT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_RADEON_BACKLIGHT=y diff --git a/configs/fedora/generic/CONFIG_FB_RADEON_DEBUG b/configs/fedora/generic/CONFIG_FB_RADEON_DEBUG deleted file mode 100644 index 729060ede..000000000 --- a/configs/fedora/generic/CONFIG_FB_RADEON_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_RADEON_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_FB_RADEON_I2C b/configs/fedora/generic/CONFIG_FB_RADEON_I2C deleted file mode 100644 index be99cdab4..000000000 --- a/configs/fedora/generic/CONFIG_FB_RADEON_I2C +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_RADEON_I2C is not set diff --git a/configs/fedora/generic/CONFIG_FB_RIVA_BACKLIGHT b/configs/fedora/generic/CONFIG_FB_RIVA_BACKLIGHT deleted file mode 100644 index 6705eb333..000000000 --- a/configs/fedora/generic/CONFIG_FB_RIVA_BACKLIGHT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_RIVA_BACKLIGHT=y diff --git a/configs/fedora/generic/CONFIG_FB_RIVA_DEBUG b/configs/fedora/generic/CONFIG_FB_RIVA_DEBUG deleted file mode 100644 index 05e0fba79..000000000 --- a/configs/fedora/generic/CONFIG_FB_RIVA_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_RIVA_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_FB_RIVA_I2C b/configs/fedora/generic/CONFIG_FB_RIVA_I2C deleted file mode 100644 index 9fa889248..000000000 --- a/configs/fedora/generic/CONFIG_FB_RIVA_I2C +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_RIVA_I2C is not set diff --git a/configs/fedora/generic/CONFIG_FW_LOADER_USER_HELPER_FALLBACK b/configs/fedora/generic/CONFIG_FW_LOADER_USER_HELPER_FALLBACK deleted file mode 100644 index 29daf8fb6..000000000 --- a/configs/fedora/generic/CONFIG_FW_LOADER_USER_HELPER_FALLBACK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL deleted file mode 100644 index 1713b5628..000000000 --- a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE deleted file mode 100644 index 50412febc..000000000 --- a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y diff --git a/configs/fedora/generic/CONFIG_GPIO_104_DIO_48E b/configs/fedora/generic/CONFIG_GPIO_104_DIO_48E deleted file mode 100644 index 25fa8a205..000000000 --- a/configs/fedora/generic/CONFIG_GPIO_104_DIO_48E +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_104_DIO_48E is not set diff --git a/configs/fedora/generic/CONFIG_GPIO_104_IDIO_16 b/configs/fedora/generic/CONFIG_GPIO_104_IDIO_16 deleted file mode 100644 index 1fcd4589f..000000000 --- a/configs/fedora/generic/CONFIG_GPIO_104_IDIO_16 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_104_IDIO_16 is not set diff --git a/configs/fedora/generic/CONFIG_GPIO_BT8XX b/configs/fedora/generic/CONFIG_GPIO_BT8XX deleted file mode 100644 index dbc524d7c..000000000 --- a/configs/fedora/generic/CONFIG_GPIO_BT8XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_BT8XX is not set diff --git a/configs/fedora/generic/CONFIG_GPIO_TS5500 b/configs/fedora/generic/CONFIG_GPIO_TS5500 deleted file mode 100644 index 83fa08b1f..000000000 --- a/configs/fedora/generic/CONFIG_GPIO_TS5500 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_TS5500 is not set diff --git a/configs/fedora/generic/CONFIG_HSU_DMA_PCI b/configs/fedora/generic/CONFIG_HSU_DMA_PCI deleted file mode 100644 index 827457bbc..000000000 --- a/configs/fedora/generic/CONFIG_HSU_DMA_PCI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_HSU_DMA_PCI is not set diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM deleted file mode 100644 index 000a58fb6..000000000 --- a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IMA_APPRAISE_BOOTPARAM=y diff --git a/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING deleted file mode 100644 index 5329626fb..000000000 --- a/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMA_BLACKLIST_KEYRING is not set diff --git a/configs/fedora/generic/CONFIG_IMA_LOAD_X509 b/configs/fedora/generic/CONFIG_IMA_LOAD_X509 deleted file mode 100644 index 00d39701b..000000000 --- a/configs/fedora/generic/CONFIG_IMA_LOAD_X509 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMA_LOAD_X509 is not set diff --git a/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING deleted file mode 100644 index d27057dad..000000000 --- a/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IMA_TRUSTED_KEYRING=y diff --git a/configs/fedora/generic/CONFIG_INPUT_PCF50633_PMU b/configs/fedora/generic/CONFIG_INPUT_PCF50633_PMU deleted file mode 100644 index fb8bbf2fe..000000000 --- a/configs/fedora/generic/CONFIG_INPUT_PCF50633_PMU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_PCF50633_PMU=m diff --git a/configs/fedora/generic/CONFIG_INPUT_RETU_PWRBUTTON b/configs/fedora/generic/CONFIG_INPUT_RETU_PWRBUTTON deleted file mode 100644 index 8ad6873c8..000000000 --- a/configs/fedora/generic/CONFIG_INPUT_RETU_PWRBUTTON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_RETU_PWRBUTTON=m diff --git a/configs/fedora/generic/CONFIG_INPUT_WM831X_ON b/configs/fedora/generic/CONFIG_INPUT_WM831X_ON deleted file mode 100644 index 3c3f937d7..000000000 --- a/configs/fedora/generic/CONFIG_INPUT_WM831X_ON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_WM831X_ON=m diff --git a/configs/fedora/generic/CONFIG_IP_DCCP_CCID2_DEBUG b/configs/fedora/generic/CONFIG_IP_DCCP_CCID2_DEBUG deleted file mode 100644 index cddfe2944..000000000 --- a/configs/fedora/generic/CONFIG_IP_DCCP_CCID2_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IP_DCCP_CCID2_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_IP_DCCP_CCID3 b/configs/fedora/generic/CONFIG_IP_DCCP_CCID3 deleted file mode 100644 index b7427d311..000000000 --- a/configs/fedora/generic/CONFIG_IP_DCCP_CCID3 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IP_DCCP_CCID3=y diff --git a/configs/fedora/generic/CONFIG_IP_DCCP_CCID3_DEBUG b/configs/fedora/generic/CONFIG_IP_DCCP_CCID3_DEBUG deleted file mode 100644 index b7d849dec..000000000 --- a/configs/fedora/generic/CONFIG_IP_DCCP_CCID3_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IP_DCCP_CCID3_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_IP_DCCP_DEBUG b/configs/fedora/generic/CONFIG_IP_DCCP_DEBUG deleted file mode 100644 index d62cd2f78..000000000 --- a/configs/fedora/generic/CONFIG_IP_DCCP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IP_DCCP_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_LOOP b/configs/fedora/generic/CONFIG_ISDN_DRV_LOOP deleted file mode 100644 index 3204f2871..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_LOOP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_LOOP=m diff --git a/configs/fedora/generic/CONFIG_IWLWIFI_PCIE_RTPM b/configs/fedora/generic/CONFIG_IWLWIFI_PCIE_RTPM deleted file mode 100644 index 4e3c83368..000000000 --- a/configs/fedora/generic/CONFIG_IWLWIFI_PCIE_RTPM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IWLWIFI_PCIE_RTPM is not set diff --git a/configs/fedora/generic/CONFIG_JFFS2_LZO b/configs/fedora/generic/CONFIG_JFFS2_LZO deleted file mode 100644 index ec14e80ac..000000000 --- a/configs/fedora/generic/CONFIG_JFFS2_LZO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_JFFS2_LZO is not set diff --git a/configs/fedora/generic/CONFIG_JFFS2_RUBIN b/configs/fedora/generic/CONFIG_JFFS2_RUBIN deleted file mode 100644 index 2e8d29c45..000000000 --- a/configs/fedora/generic/CONFIG_JFFS2_RUBIN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_JFFS2_RUBIN is not set diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_SH_KEYSC b/configs/fedora/generic/CONFIG_KEYBOARD_SH_KEYSC deleted file mode 100644 index d88127fb8..000000000 --- a/configs/fedora/generic/CONFIG_KEYBOARD_SH_KEYSC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KEYBOARD_SH_KEYSC is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_LOCOMO b/configs/fedora/generic/CONFIG_LEDS_LOCOMO deleted file mode 100644 index e61c0c96e..000000000 --- a/configs/fedora/generic/CONFIG_LEDS_LOCOMO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LEDS_LOCOMO is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_LP55XX_COMMON b/configs/fedora/generic/CONFIG_LEDS_LP55XX_COMMON deleted file mode 100644 index a90d7885b..000000000 --- a/configs/fedora/generic/CONFIG_LEDS_LP55XX_COMMON +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LEDS_LP55XX_COMMON is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_NET48XX b/configs/fedora/generic/CONFIG_LEDS_NET48XX deleted file mode 100644 index dd89f1353..000000000 --- a/configs/fedora/generic/CONFIG_LEDS_NET48XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LEDS_NET48XX is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_S3C24XX b/configs/fedora/generic/CONFIG_LEDS_S3C24XX deleted file mode 100644 index 0ebd67610..000000000 --- a/configs/fedora/generic/CONFIG_LEDS_S3C24XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LEDS_S3C24XX is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_WM831X_STATUS b/configs/fedora/generic/CONFIG_LEDS_WM831X_STATUS deleted file mode 100644 index 32f126f10..000000000 --- a/configs/fedora/generic/CONFIG_LEDS_WM831X_STATUS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LEDS_WM831X_STATUS=m diff --git a/configs/fedora/generic/CONFIG_LEDS_WM8350 b/configs/fedora/generic/CONFIG_LEDS_WM8350 deleted file mode 100644 index ad6497920..000000000 --- a/configs/fedora/generic/CONFIG_LEDS_WM8350 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LEDS_WM8350=m diff --git a/configs/fedora/generic/CONFIG_MEDIA_TUNER_MSI001 b/configs/fedora/generic/CONFIG_MEDIA_TUNER_MSI001 deleted file mode 100644 index 58599a679..000000000 --- a/configs/fedora/generic/CONFIG_MEDIA_TUNER_MSI001 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MEDIA_TUNER_MSI001 is not set diff --git a/configs/fedora/generic/CONFIG_MFD_ARIZONA b/configs/fedora/generic/CONFIG_MFD_ARIZONA deleted file mode 100644 index 78b6816f8..000000000 --- a/configs/fedora/generic/CONFIG_MFD_ARIZONA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MFD_ARIZONA is not set diff --git a/configs/fedora/generic/CONFIG_MFD_WM831X b/configs/fedora/generic/CONFIG_MFD_WM831X deleted file mode 100644 index 9a13300f7..000000000 --- a/configs/fedora/generic/CONFIG_MFD_WM831X +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MFD_WM831X is not set diff --git a/configs/fedora/generic/CONFIG_MFD_WM8350 b/configs/fedora/generic/CONFIG_MFD_WM8350 deleted file mode 100644 index 696e918c7..000000000 --- a/configs/fedora/generic/CONFIG_MFD_WM8350 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MFD_WM8350 is not set diff --git a/configs/fedora/generic/CONFIG_MLX5_EN_IPSEC b/configs/fedora/generic/CONFIG_MLX5_EN_IPSEC deleted file mode 100644 index ba2658e5a..000000000 --- a/configs/fedora/generic/CONFIG_MLX5_EN_IPSEC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MLX5_EN_IPSEC is not set diff --git a/configs/fedora/generic/CONFIG_MOUSE_ATIXL b/configs/fedora/generic/CONFIG_MOUSE_ATIXL deleted file mode 100644 index 3ae23c7e4..000000000 --- a/configs/fedora/generic/CONFIG_MOUSE_ATIXL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MOUSE_ATIXL is not set diff --git a/configs/fedora/generic/CONFIG_MPL115 b/configs/fedora/generic/CONFIG_MPL115 deleted file mode 100644 index c249421eb..000000000 --- a/configs/fedora/generic/CONFIG_MPL115 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MPL115 is not set diff --git a/configs/fedora/generic/CONFIG_MSCC_OCELOT_SWITCH b/configs/fedora/generic/CONFIG_MSCC_OCELOT_SWITCH deleted file mode 100644 index d53384879..000000000 --- a/configs/fedora/generic/CONFIG_MSCC_OCELOT_SWITCH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MSCC_OCELOT_SWITCH is not set diff --git a/configs/fedora/generic/CONFIG_MTD_CFI_I4 b/configs/fedora/generic/CONFIG_MTD_CFI_I4 deleted file mode 100644 index f29135912..000000000 --- a/configs/fedora/generic/CONFIG_MTD_CFI_I4 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_CFI_I4 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_CFI_I8 b/configs/fedora/generic/CONFIG_MTD_CFI_I8 deleted file mode 100644 index d00104a93..000000000 --- a/configs/fedora/generic/CONFIG_MTD_CFI_I8 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_CFI_I8 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_16 b/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_16 deleted file mode 100644 index 4245f0138..000000000 --- a/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_16 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_32 b/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_32 deleted file mode 100644 index 0286e094b..000000000 --- a/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_32 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_8 b/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_8 deleted file mode 100644 index a4f9a3951..000000000 --- a/configs/fedora/generic/CONFIG_MTD_MAP_BANK_WIDTH_8 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 b/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 deleted file mode 100644 index 60bf69e4b..000000000 --- a/configs/fedora/generic/CONFIG_MTD_NAND_HISI504 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND_HISI504 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_OXNAS b/configs/fedora/generic/CONFIG_MTD_NAND_OXNAS deleted file mode 100644 index 5f2d6440a..000000000 --- a/configs/fedora/generic/CONFIG_MTD_NAND_OXNAS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND_OXNAS is not set diff --git a/configs/fedora/generic/CONFIG_MTD_TS5500 b/configs/fedora/generic/CONFIG_MTD_TS5500 deleted file mode 100644 index a49345f8f..000000000 --- a/configs/fedora/generic/CONFIG_MTD_TS5500 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_TS5500 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 b/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 deleted file mode 100644 index f5e8187c4..000000000 --- a/configs/fedora/generic/CONFIG_NET_DSA_MV88E6060 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NET_DSA_MV88E6060=m diff --git a/configs/fedora/generic/CONFIG_NFC_MRVL_SPI b/configs/fedora/generic/CONFIG_NFC_MRVL_SPI deleted file mode 100644 index ef37ebfba..000000000 --- a/configs/fedora/generic/CONFIG_NFC_MRVL_SPI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NFC_MRVL_SPI is not set diff --git a/configs/fedora/generic/CONFIG_NFC_ST_NCI b/configs/fedora/generic/CONFIG_NFC_ST_NCI deleted file mode 100644 index 941247d24..000000000 --- a/configs/fedora/generic/CONFIG_NFC_ST_NCI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NFC_ST_NCI is not set diff --git a/configs/fedora/generic/CONFIG_NF_CT_NETLINK_HELPER b/configs/fedora/generic/CONFIG_NF_CT_NETLINK_HELPER deleted file mode 100644 index 6dc2ad6c7..000000000 --- a/configs/fedora/generic/CONFIG_NF_CT_NETLINK_HELPER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NF_CT_NETLINK_HELPER=m diff --git a/configs/fedora/generic/CONFIG_NF_CT_NETLINK_TIMEOUT b/configs/fedora/generic/CONFIG_NF_CT_NETLINK_TIMEOUT deleted file mode 100644 index 76df034f9..000000000 --- a/configs/fedora/generic/CONFIG_NF_CT_NETLINK_TIMEOUT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set diff --git a/configs/fedora/generic/CONFIG_NTP_PPS b/configs/fedora/generic/CONFIG_NTP_PPS deleted file mode 100644 index 8d3984bb4..000000000 --- a/configs/fedora/generic/CONFIG_NTP_PPS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NTP_PPS=y diff --git a/configs/fedora/generic/CONFIG_PATA_ARASAN_CF b/configs/fedora/generic/CONFIG_PATA_ARASAN_CF deleted file mode 100644 index edd438e6c..000000000 --- a/configs/fedora/generic/CONFIG_PATA_ARASAN_CF +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PATA_ARASAN_CF is not set diff --git a/configs/fedora/generic/CONFIG_PC104 b/configs/fedora/generic/CONFIG_PC104 deleted file mode 100644 index 0608d3f72..000000000 --- a/configs/fedora/generic/CONFIG_PC104 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PC104 is not set diff --git a/configs/fedora/generic/CONFIG_PCF50633_ADC b/configs/fedora/generic/CONFIG_PCF50633_ADC deleted file mode 100644 index dc666e54a..000000000 --- a/configs/fedora/generic/CONFIG_PCF50633_ADC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PCF50633_ADC=m diff --git a/configs/fedora/generic/CONFIG_PCF50633_GPIO b/configs/fedora/generic/CONFIG_PCF50633_GPIO deleted file mode 100644 index ce031351d..000000000 --- a/configs/fedora/generic/CONFIG_PCF50633_GPIO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PCF50633_GPIO=m diff --git a/configs/fedora/generic/CONFIG_PCMCIA_DEBUG b/configs/fedora/generic/CONFIG_PCMCIA_DEBUG deleted file mode 100644 index 95c64e917..000000000 --- a/configs/fedora/generic/CONFIG_PCMCIA_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PCMCIA_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_PCMCIA_FMVJ18X b/configs/fedora/generic/CONFIG_PCMCIA_FMVJ18X deleted file mode 100644 index 0d07874d9..000000000 --- a/configs/fedora/generic/CONFIG_PCMCIA_FMVJ18X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PCMCIA_FMVJ18X=m diff --git a/configs/fedora/generic/CONFIG_PHY_ST_SPEAR1310_MIPHY b/configs/fedora/generic/CONFIG_PHY_ST_SPEAR1310_MIPHY deleted file mode 100644 index fcaa7afcd..000000000 --- a/configs/fedora/generic/CONFIG_PHY_ST_SPEAR1310_MIPHY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set diff --git a/configs/fedora/generic/CONFIG_PHY_ST_SPEAR1340_MIPHY b/configs/fedora/generic/CONFIG_PHY_ST_SPEAR1340_MIPHY deleted file mode 100644 index 356fafcb6..000000000 --- a/configs/fedora/generic/CONFIG_PHY_ST_SPEAR1340_MIPHY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SPRD b/configs/fedora/generic/CONFIG_PINCTRL_SPRD deleted file mode 100644 index cffa73544..000000000 --- a/configs/fedora/generic/CONFIG_PINCTRL_SPRD +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PINCTRL_SPRD is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SPRD_SC9860 b/configs/fedora/generic/CONFIG_PINCTRL_SPRD_SC9860 deleted file mode 100644 index f9b405f96..000000000 --- a/configs/fedora/generic/CONFIG_PINCTRL_SPRD_SC9860 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PINCTRL_SPRD_SC9860 is not set diff --git a/configs/fedora/generic/CONFIG_POWER5_CPU b/configs/fedora/generic/CONFIG_POWER5_CPU deleted file mode 100644 index 6c27a38e6..000000000 --- a/configs/fedora/generic/CONFIG_POWER5_CPU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_POWER5_CPU is not set diff --git a/configs/fedora/generic/CONFIG_POWER6_CPU b/configs/fedora/generic/CONFIG_POWER6_CPU deleted file mode 100644 index d6e47f6b7..000000000 --- a/configs/fedora/generic/CONFIG_POWER6_CPU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_POWER6_CPU is not set diff --git a/configs/fedora/generic/CONFIG_QCA7000 b/configs/fedora/generic/CONFIG_QCA7000 deleted file mode 100644 index 1a7ec7f1e..000000000 --- a/configs/fedora/generic/CONFIG_QCA7000 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_QCA7000 is not set diff --git a/configs/fedora/generic/CONFIG_RADIO_AZTECH b/configs/fedora/generic/CONFIG_RADIO_AZTECH deleted file mode 100644 index 26b22f16f..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_AZTECH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_AZTECH=m diff --git a/configs/fedora/generic/CONFIG_RADIO_CADET b/configs/fedora/generic/CONFIG_RADIO_CADET deleted file mode 100644 index 04fa8b0df..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_CADET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_CADET=m diff --git a/configs/fedora/generic/CONFIG_RADIO_GEMTEK b/configs/fedora/generic/CONFIG_RADIO_GEMTEK deleted file mode 100644 index a6b1dd2bc..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_GEMTEK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_GEMTEK=m diff --git a/configs/fedora/generic/CONFIG_RADIO_MIROPCM20 b/configs/fedora/generic/CONFIG_RADIO_MIROPCM20 deleted file mode 100644 index b61430814..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_MIROPCM20 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RADIO_MIROPCM20 is not set diff --git a/configs/fedora/generic/CONFIG_RADIO_RTRACK b/configs/fedora/generic/CONFIG_RADIO_RTRACK deleted file mode 100644 index 9199a249c..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_RTRACK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_RTRACK=m diff --git a/configs/fedora/generic/CONFIG_RADIO_RTRACK2 b/configs/fedora/generic/CONFIG_RADIO_RTRACK2 deleted file mode 100644 index 3c7a22dc9..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_RTRACK2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_RTRACK2=m diff --git a/configs/fedora/generic/CONFIG_RADIO_SF16FMI b/configs/fedora/generic/CONFIG_RADIO_SF16FMI deleted file mode 100644 index b0ee2b9d3..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_SF16FMI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_SF16FMI=m diff --git a/configs/fedora/generic/CONFIG_RADIO_SF16FMR2 b/configs/fedora/generic/CONFIG_RADIO_SF16FMR2 deleted file mode 100644 index e79c3f9cf..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_SF16FMR2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_SF16FMR2=m diff --git a/configs/fedora/generic/CONFIG_RADIO_TERRATEC b/configs/fedora/generic/CONFIG_RADIO_TERRATEC deleted file mode 100644 index e108d23e7..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_TERRATEC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_TERRATEC=m diff --git a/configs/fedora/generic/CONFIG_RADIO_TRUST b/configs/fedora/generic/CONFIG_RADIO_TRUST deleted file mode 100644 index b919f162c..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_TRUST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_TRUST=m diff --git a/configs/fedora/generic/CONFIG_RADIO_TYPHOON b/configs/fedora/generic/CONFIG_RADIO_TYPHOON deleted file mode 100644 index 7fd67083b..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_TYPHOON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_TYPHOON=m diff --git a/configs/fedora/generic/CONFIG_RADIO_ZOLTRIX b/configs/fedora/generic/CONFIG_RADIO_ZOLTRIX deleted file mode 100644 index f03317841..000000000 --- a/configs/fedora/generic/CONFIG_RADIO_ZOLTRIX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RADIO_ZOLTRIX=m diff --git a/configs/fedora/generic/CONFIG_RCU_FAST_NO_HZ b/configs/fedora/generic/CONFIG_RCU_FAST_NO_HZ deleted file mode 100644 index 366c6156f..000000000 --- a/configs/fedora/generic/CONFIG_RCU_FAST_NO_HZ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FAST_NO_HZ=y diff --git a/configs/fedora/generic/CONFIG_RTC b/configs/fedora/generic/CONFIG_RTC deleted file mode 100644 index 6b706c9d8..000000000 --- a/configs/fedora/generic/CONFIG_RTC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RTC is not set diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_AB3100 b/configs/fedora/generic/CONFIG_RTC_DRV_AB3100 deleted file mode 100644 index a90aac0cc..000000000 --- a/configs/fedora/generic/CONFIG_RTC_DRV_AB3100 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RTC_DRV_AB3100 is not set diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_EP93XX b/configs/fedora/generic/CONFIG_RTC_DRV_EP93XX deleted file mode 100644 index 48974c08a..000000000 --- a/configs/fedora/generic/CONFIG_RTC_DRV_EP93XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RTC_DRV_EP93XX is not set diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_MOXART b/configs/fedora/generic/CONFIG_RTC_DRV_MOXART deleted file mode 100644 index 4086c6ec0..000000000 --- a/configs/fedora/generic/CONFIG_RTC_DRV_MOXART +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RTC_DRV_MOXART is not set diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_PCF50633 b/configs/fedora/generic/CONFIG_RTC_DRV_PCF50633 deleted file mode 100644 index 9a76ab899..000000000 --- a/configs/fedora/generic/CONFIG_RTC_DRV_PCF50633 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTC_DRV_PCF50633=m diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_WM831X b/configs/fedora/generic/CONFIG_RTC_DRV_WM831X deleted file mode 100644 index 1283c434b..000000000 --- a/configs/fedora/generic/CONFIG_RTC_DRV_WM831X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTC_DRV_WM831X=m diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_WM8350 b/configs/fedora/generic/CONFIG_RTC_DRV_WM8350 deleted file mode 100644 index 20aeff447..000000000 --- a/configs/fedora/generic/CONFIG_RTC_DRV_WM8350 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTC_DRV_WM8350=m diff --git a/configs/fedora/generic/CONFIG_SC520_WDT b/configs/fedora/generic/CONFIG_SC520_WDT deleted file mode 100644 index 4e4fb7fe6..000000000 --- a/configs/fedora/generic/CONFIG_SC520_WDT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SC520_WDT is not set diff --git a/configs/fedora/generic/CONFIG_SCSI_IZIP_EPP16 b/configs/fedora/generic/CONFIG_SCSI_IZIP_EPP16 deleted file mode 100644 index edd074cce..000000000 --- a/configs/fedora/generic/CONFIG_SCSI_IZIP_EPP16 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SCSI_IZIP_EPP16 is not set diff --git a/configs/fedora/generic/CONFIG_SCSI_IZIP_SLOW_CTR b/configs/fedora/generic/CONFIG_SCSI_IZIP_SLOW_CTR deleted file mode 100644 index 55b8cadd5..000000000 --- a/configs/fedora/generic/CONFIG_SCSI_IZIP_SLOW_CTR +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SCSI_IZIP_SLOW_CTR is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_HMC5843 b/configs/fedora/generic/CONFIG_SENSORS_HMC5843 deleted file mode 100644 index 5496d1905..000000000 --- a/configs/fedora/generic/CONFIG_SENSORS_HMC5843 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SENSORS_HMC5843 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_WM831X b/configs/fedora/generic/CONFIG_SENSORS_WM831X deleted file mode 100644 index 4cc09dd6d..000000000 --- a/configs/fedora/generic/CONFIG_SENSORS_WM831X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SENSORS_WM831X=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_WM8350 b/configs/fedora/generic/CONFIG_SENSORS_WM8350 deleted file mode 100644 index d1c6006eb..000000000 --- a/configs/fedora/generic/CONFIG_SENSORS_WM8350 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SENSORS_WM8350=m diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_INGENIC b/configs/fedora/generic/CONFIG_SERIAL_8250_INGENIC deleted file mode 100644 index e53a07bf5..000000000 --- a/configs/fedora/generic/CONFIG_SERIAL_8250_INGENIC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_8250_INGENIC is not set diff --git a/configs/fedora/generic/CONFIG_SH_ETH b/configs/fedora/generic/CONFIG_SH_ETH deleted file mode 100644 index 5102dbe95..000000000 --- a/configs/fedora/generic/CONFIG_SH_ETH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SH_ETH=m diff --git a/configs/fedora/generic/CONFIG_SKFP b/configs/fedora/generic/CONFIG_SKFP deleted file mode 100644 index 447153251..000000000 --- a/configs/fedora/generic/CONFIG_SKFP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SKFP is not set diff --git a/configs/fedora/generic/CONFIG_SLICOSS b/configs/fedora/generic/CONFIG_SLICOSS deleted file mode 100644 index 08e6b170e..000000000 --- a/configs/fedora/generic/CONFIG_SLICOSS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SLICOSS is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_ALL_CODECS b/configs/fedora/generic/CONFIG_SND_SOC_ALL_CODECS deleted file mode 100644 index 7b0df01c8..000000000 --- a/configs/fedora/generic/CONFIG_SND_SOC_ALL_CODECS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_ALL_CODECS=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS4271 b/configs/fedora/generic/CONFIG_SND_SOC_CS4271 deleted file mode 100644 index 2db9b8b00..000000000 --- a/configs/fedora/generic/CONFIG_SND_SOC_CS4271 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_CS4271 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_PCM179X b/configs/fedora/generic/CONFIG_SND_SOC_PCM179X deleted file mode 100644 index 6c0d2afc0..000000000 --- a/configs/fedora/generic/CONFIG_SND_SOC_PCM179X +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_SOC_PCM179X is not set diff --git a/configs/fedora/generic/CONFIG_SOC_ZTE b/configs/fedora/generic/CONFIG_SOC_ZTE deleted file mode 100644 index 95a233e40..000000000 --- a/configs/fedora/generic/CONFIG_SOC_ZTE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SOC_ZTE is not set diff --git a/configs/fedora/generic/CONFIG_SSB_HOST_SOC b/configs/fedora/generic/CONFIG_SSB_HOST_SOC deleted file mode 100644 index e252c51b8..000000000 --- a/configs/fedora/generic/CONFIG_SSB_HOST_SOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SSB_HOST_SOC=y diff --git a/configs/fedora/generic/CONFIG_STM_DUMMY b/configs/fedora/generic/CONFIG_STM_DUMMY deleted file mode 100644 index 704a19ece..000000000 --- a/configs/fedora/generic/CONFIG_STM_DUMMY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_STM_DUMMY is not set diff --git a/configs/fedora/generic/CONFIG_STM_SOURCE_CONSOLE b/configs/fedora/generic/CONFIG_STM_SOURCE_CONSOLE deleted file mode 100644 index aa10fd476..000000000 --- a/configs/fedora/generic/CONFIG_STM_SOURCE_CONSOLE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_STM_SOURCE_CONSOLE is not set diff --git a/configs/fedora/generic/CONFIG_SYSFS_DEPRECATED_V2 b/configs/fedora/generic/CONFIG_SYSFS_DEPRECATED_V2 deleted file mode 100644 index d81acb477..000000000 --- a/configs/fedora/generic/CONFIG_SYSFS_DEPRECATED_V2 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SYSFS_DEPRECATED_V2 is not set diff --git a/configs/fedora/generic/CONFIG_TCG_TIS_ST33ZP24 b/configs/fedora/generic/CONFIG_TCG_TIS_ST33ZP24 deleted file mode 100644 index 771159aec..000000000 --- a/configs/fedora/generic/CONFIG_TCG_TIS_ST33ZP24 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TCG_TIS_ST33ZP24 is not set diff --git a/configs/fedora/generic/CONFIG_TIMB_DMA b/configs/fedora/generic/CONFIG_TIMB_DMA deleted file mode 100644 index 23ecd74d8..000000000 --- a/configs/fedora/generic/CONFIG_TIMB_DMA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TIMB_DMA is not set diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_AD7879_I2C b/configs/fedora/generic/CONFIG_TOUCHSCREEN_AD7879_I2C deleted file mode 100644 index f7fdb66d4..000000000 --- a/configs/fedora/generic/CONFIG_TOUCHSCREEN_AD7879_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TOUCHSCREEN_AD7879_I2C=m diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_UCB1400 b/configs/fedora/generic/CONFIG_TOUCHSCREEN_UCB1400 deleted file mode 100644 index 01029bdf8..000000000 --- a/configs/fedora/generic/CONFIG_TOUCHSCREEN_UCB1400 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TOUCHSCREEN_UCB1400=m diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_W90X900 b/configs/fedora/generic/CONFIG_TOUCHSCREEN_W90X900 deleted file mode 100644 index ff8ef2e8d..000000000 --- a/configs/fedora/generic/CONFIG_TOUCHSCREEN_W90X900 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TOUCHSCREEN_W90X900=m diff --git a/configs/fedora/generic/CONFIG_TRACE_BRANCH_PROFILING b/configs/fedora/generic/CONFIG_TRACE_BRANCH_PROFILING deleted file mode 100644 index 62a87eb7f..000000000 --- a/configs/fedora/generic/CONFIG_TRACE_BRANCH_PROFILING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TRACE_BRANCH_PROFILING is not set diff --git a/configs/fedora/generic/CONFIG_UBSAN_ALIGNMENT b/configs/fedora/generic/CONFIG_UBSAN_ALIGNMENT deleted file mode 100644 index e9d6e5f7a..000000000 --- a/configs/fedora/generic/CONFIG_UBSAN_ALIGNMENT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_ALIGNMENT is not set diff --git a/configs/fedora/generic/CONFIG_UBSAN_SANITIZE_ALL b/configs/fedora/generic/CONFIG_UBSAN_SANITIZE_ALL deleted file mode 100644 index d8c5f1b53..000000000 --- a/configs/fedora/generic/CONFIG_UBSAN_SANITIZE_ALL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_SANITIZE_ALL is not set diff --git a/configs/fedora/generic/CONFIG_USB_CDC_PHONET b/configs/fedora/generic/CONFIG_USB_CDC_PHONET deleted file mode 100644 index 07dab86f6..000000000 --- a/configs/fedora/generic/CONFIG_USB_CDC_PHONET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_USB_CDC_PHONET=m diff --git a/configs/fedora/generic/CONFIG_USB_ISP1362_HCD b/configs/fedora/generic/CONFIG_USB_ISP1362_HCD deleted file mode 100644 index e17938ca4..000000000 --- a/configs/fedora/generic/CONFIG_USB_ISP1362_HCD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_USB_ISP1362_HCD=m diff --git a/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB b/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB deleted file mode 100644 index eb3e84ce6..000000000 --- a/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_OHCI_HCD_SSB is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_M5MOLS b/configs/fedora/generic/CONFIG_VIDEO_M5MOLS deleted file mode 100644 index a6d833491..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_M5MOLS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_M5MOLS is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_NOON010PC30 b/configs/fedora/generic/CONFIG_VIDEO_NOON010PC30 deleted file mode 100644 index f85a2c867..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_NOON010PC30 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_NOON010PC30=m diff --git a/configs/fedora/generic/CONFIG_VIDEO_PCI_SKELETON b/configs/fedora/generic/CONFIG_VIDEO_PCI_SKELETON deleted file mode 100644 index f3b48b7f1..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_PCI_SKELETON +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_PCI_SKELETON is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_SH_MOBILE_CEU b/configs/fedora/generic/CONFIG_VIDEO_SH_MOBILE_CEU deleted file mode 100644 index b1aa86b95..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_SH_MOBILE_CEU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_SH_MOBILE_CEU is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_SR030PC30 b/configs/fedora/generic/CONFIG_VIDEO_SR030PC30 deleted file mode 100644 index 640980ee6..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_SR030PC30 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_SR030PC30=m diff --git a/configs/fedora/generic/CONFIG_VIDEO_VIVID b/configs/fedora/generic/CONFIG_VIDEO_VIVID deleted file mode 100644 index 1201ac6dd..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_VIVID +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_VIVID is not set diff --git a/configs/fedora/generic/CONFIG_WM831X_POWER b/configs/fedora/generic/CONFIG_WM831X_POWER deleted file mode 100644 index fb2ca593a..000000000 --- a/configs/fedora/generic/CONFIG_WM831X_POWER +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_WM831X_POWER is not set diff --git a/configs/fedora/generic/CONFIG_WM831X_WATCHDOG b/configs/fedora/generic/CONFIG_WM831X_WATCHDOG deleted file mode 100644 index 4c6598200..000000000 --- a/configs/fedora/generic/CONFIG_WM831X_WATCHDOG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_WM831X_WATCHDOG=m diff --git a/configs/fedora/generic/CONFIG_WM8350_POWER b/configs/fedora/generic/CONFIG_WM8350_POWER deleted file mode 100644 index b85d22dee..000000000 --- a/configs/fedora/generic/CONFIG_WM8350_POWER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_WM8350_POWER=m diff --git a/configs/fedora/generic/CONFIG_WM8350_WATCHDOG b/configs/fedora/generic/CONFIG_WM8350_WATCHDOG deleted file mode 100644 index 518b2662b..000000000 --- a/configs/fedora/generic/CONFIG_WM8350_WATCHDOG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_WM8350_WATCHDOG=m diff --git a/configs/fedora/generic/arm/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH b/configs/fedora/generic/arm/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH deleted file mode 100644 index 533b65fb7..000000000 --- a/configs/fedora/generic/arm/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set diff --git a/configs/fedora/generic/arm/CONFIG_EDAC_MV64X60 b/configs/fedora/generic/arm/CONFIG_EDAC_MV64X60 deleted file mode 100644 index 9db988202..000000000 --- a/configs/fedora/generic/arm/CONFIG_EDAC_MV64X60 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EDAC_MV64X60=m diff --git a/configs/fedora/generic/arm/CONFIG_LEDS_GPIO_REGISTER b/configs/fedora/generic/arm/CONFIG_LEDS_GPIO_REGISTER deleted file mode 100644 index 101e4404f..000000000 --- a/configs/fedora/generic/arm/CONFIG_LEDS_GPIO_REGISTER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LEDS_GPIO_REGISTER=y diff --git a/configs/fedora/generic/arm/CONFIG_RCU_FANOUT_LEAF b/configs/fedora/generic/arm/CONFIG_RCU_FANOUT_LEAF deleted file mode 100644 index 147351a49..000000000 --- a/configs/fedora/generic/arm/CONFIG_RCU_FANOUT_LEAF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT_LEAF=16 diff --git a/configs/fedora/generic/arm/CONFIG_USB_ZERO_HNPTEST b/configs/fedora/generic/arm/CONFIG_USB_ZERO_HNPTEST deleted file mode 100644 index abfbd3e7e..000000000 --- a/configs/fedora/generic/arm/CONFIG_USB_ZERO_HNPTEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_ZERO_HNPTEST is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BCM_PDC_MBOX b/configs/fedora/generic/arm/aarch64/CONFIG_BCM_PDC_MBOX deleted file mode 100644 index 23c2457df..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_BCM_PDC_MBOX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BCM_PDC_MBOX is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO deleted file mode 100644 index 4887c6d76..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_CCP_CRYPTO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS deleted file mode 100644 index dddc2f1f3..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_MC_BUS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_MC_BUS is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RCU_FANOUT b/configs/fedora/generic/arm/aarch64/CONFIG_RCU_FANOUT deleted file mode 100644 index e95447c12..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_RCU_FANOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT=64 diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS b/configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS deleted file mode 100644 index 5e2512c4c..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_VIDEO_QCOM_CAMSS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_QCOM_CAMSS=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_HI3xxx b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_HI3xxx deleted file mode 100644 index 0730b81e5..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_HI3xxx +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_HI3xxx is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_326103 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_326103 deleted file mode 100644 index 61c20ab26..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_326103 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARM_ERRATA_326103 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_411920 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_411920 deleted file mode 100644 index 3b3af3caa..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_411920 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARM_ERRATA_411920 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_458693 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_458693 deleted file mode 100644 index 87b4db118..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_458693 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARM_ERRATA_458693 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_460075 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_460075 deleted file mode 100644 index c10fc16c6..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_460075 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARM_ERRATA_460075 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742230 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742230 deleted file mode 100644 index cab5fc4f3..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742230 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM_ERRATA_742230=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742231 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742231 deleted file mode 100644 index 4d3c9b1ee..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_742231 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM_ERRATA_742231=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_743622 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_743622 deleted file mode 100644 index 680242c39..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_743622 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM_ERRATA_743622=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_751472 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_751472 deleted file mode 100644 index b7add96f0..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_751472 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM_ERRATA_751472=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH b/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH deleted file mode 100644 index 533b65fb7..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CMDLINE_FROM_BOOTLOADER b/configs/fedora/generic/arm/armv7/CONFIG_CMDLINE_FROM_BOOTLOADER deleted file mode 100644 index 251fe61ac..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CMDLINE_FROM_BOOTLOADER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CMDLINE_FROM_BOOTLOADER=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CPU_DCACHE_DISABLE b/configs/fedora/generic/arm/armv7/CONFIG_CPU_DCACHE_DISABLE deleted file mode 100644 index 77aced7a4..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CPU_DCACHE_DISABLE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CPU_DCACHE_DISABLE is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CS89x0 b/configs/fedora/generic/arm/armv7/CONFIG_CS89x0 deleted file mode 100644 index 38beaaa52..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_CS89x0 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CS89x0 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DMA_CACHE_RWFO b/configs/fedora/generic/arm/armv7/CONFIG_DMA_CACHE_RWFO deleted file mode 100644 index 587d66810..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_DMA_CACHE_RWFO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DMA_CACHE_RWFO is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_G2D b/configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_G2D deleted file mode 100644 index eacc6174d..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_DRM_EXYNOS_G2D +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_EXYNOS_G2D=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ENC28J60 b/configs/fedora/generic/arm/armv7/CONFIG_ENC28J60 deleted file mode 100644 index 837340acd..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_ENC28J60 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ENC28J60=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FB_S3C b/configs/fedora/generic/arm/armv7/CONFIG_FB_S3C deleted file mode 100644 index 2dce2a49f..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_FB_S3C +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_S3C is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_ARIZONA_HAPTICS b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_ARIZONA_HAPTICS deleted file mode 100644 index 74650bea7..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_ARIZONA_HAPTICS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_ARIZONA_HAPTICS=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IRQ_CROSSBAR b/configs/fedora/generic/arm/armv7/CONFIG_IRQ_CROSSBAR deleted file mode 100644 index 40c53486d..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_IRQ_CROSSBAR +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IRQ_CROSSBAR=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MPL115 b/configs/fedora/generic/arm/armv7/CONFIG_MPL115 deleted file mode 100644 index 991553744..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MPL115 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MPL115=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_DENALI b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_DENALI deleted file mode 100644 index 2d570d8c3..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_DENALI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND_DENALI is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_FSMC b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_FSMC deleted file mode 100644 index 1121fce08..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_FSMC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_NAND_FSMC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_MTK b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_MTK deleted file mode 100644 index 98d0060ca..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_MTK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND_MTK is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX b/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX deleted file mode 100644 index b401f79fb..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PCI_DRA7XX is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_EP b/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_EP deleted file mode 100644 index 8a6a68062..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_EP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PCI_DRA7XX_EP is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST b/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST deleted file mode 100644 index 7bbb2fd97..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PCI_DRA7XX_HOST is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCI_EXYNOS b/configs/fedora/generic/arm/armv7/CONFIG_PCI_EXYNOS deleted file mode 100644 index b2bef3046..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_PCI_EXYNOS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PCI_EXYNOS=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RCU_FANOUT b/configs/fedora/generic/arm/armv7/CONFIG_RCU_FANOUT deleted file mode 100644 index f80f8cbe6..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_RCU_FANOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT=32 diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TPS65217 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TPS65217 deleted file mode 100644 index 3773f756b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TPS65217 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REGULATOR_TPS65217=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_CHECK b/configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_CHECK deleted file mode 100644 index cdc716117..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_CHECK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SAMSUNG_PM_CHECK is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_DEBUG deleted file mode 100644 index d2f4277ef..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SAMSUNG_PM_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SAMSUNG_PM_DEBUG is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MPS2_UART b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MPS2_UART deleted file mode 100644 index 1d57880de..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MPS2_UART +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_MPS2_UART is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_SAMSUNG_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_SAMSUNG_DEBUG deleted file mode 100644 index 11f3f2678..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_SAMSUNG_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_SAMSUNG_DEBUG is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_XIP_KERNEL b/configs/fedora/generic/arm/armv7/CONFIG_XIP_KERNEL deleted file mode 100644 index 846229d0d..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_XIP_KERNEL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_XIP_KERNEL is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM deleted file mode 100644 index 717ba1a9f..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AMX3_PM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AMX3_PM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 deleted file mode 100644 index a07a30140..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BACKLIGHT_TPS65217 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BACKLIGHT_TPS65217=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 deleted file mode 100644 index 629b8503c..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_TPS65217 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CHARGER_TPS65217 is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_PICOXCELL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_PICOXCELL deleted file mode 100644 index d953a326b..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_PICOXCELL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CRYPTO_DEV_PICOXCELL is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MX3 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MX3 deleted file mode 100644 index 71d6457ed..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MX3 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_MX3 is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_HW_RANDOM_MXC_RNGA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_HW_RANDOM_MXC_RNGA deleted file mode 100644 index 22e8ad7fc..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_HW_RANDOM_MXC_RNGA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HW_RANDOM_MXC_RNGA=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MTD_ONENAND_OMAP2 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MTD_ONENAND_OMAP2 deleted file mode 100644 index 0d7647896..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MTD_ONENAND_OMAP2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_ONENAND_OMAP2=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU_IRQS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU_IRQS deleted file mode 100644 index b337babb8..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU_IRQS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MX3_IPU_IRQS is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MXC_DEBUG_BOARD b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MXC_DEBUG_BOARD deleted file mode 100644 index 137ef475f..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MXC_DEBUG_BOARD +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MXC_DEBUG_BOARD is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS deleted file mode 100644 index 17a1805f3..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_VRFB b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_VRFB deleted file mode 100644 index 1158d7440..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_VRFB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_OMAP2_VRFB=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CBB b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CBB deleted file mode 100644 index 48ad9270c..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CBB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_OMAP_PACKAGE_CBB=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CUS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CUS deleted file mode 100644 index 080c7a94b..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_PACKAGE_CUS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_OMAP_PACKAGE_CUS=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 deleted file mode 100644 index 1843491ff..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TPS65217 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REGULATOR_TPS65217=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_TWL92330 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_TWL92330 deleted file mode 100644 index f03e88ba7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_TWL92330 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RTC_DRV_TWL92330 is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_MXS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_MXS deleted file mode 100644 index 49119eb18..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_MXS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SPI_MXS=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_ADP1653 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_ADP1653 deleted file mode 100644 index fd09e94fa..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_ADP1653 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_ADP1653=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM355_CCDC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM355_CCDC deleted file mode 100644 index c1b306606..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM355_CCDC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_DM355_CCDC is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM6446_CCDC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM6446_CCDC deleted file mode 100644 index cfbe3dcfa..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_DM6446_CCDC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_DM6446_CCDC is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_OMAP2_VOUT b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_OMAP2_VOUT deleted file mode 100644 index 03f7cfb09..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_OMAP2_VOUT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_OMAP2_VOUT is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_QCOM_CAMSS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_QCOM_CAMSS deleted file mode 100644 index 5e2512c4c..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_QCOM_CAMSS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_QCOM_CAMSS=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC deleted file mode 100644 index fa524826b..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_IPC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_WKUP_M3_IPC=m diff --git a/configs/fedora/generic/powerpc/CONFIG_3C515 b/configs/fedora/generic/powerpc/CONFIG_3C515 deleted file mode 100644 index 12e4e9eb2..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_3C515 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_3C515 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_AMIGAONE b/configs/fedora/generic/powerpc/CONFIG_AMIGAONE deleted file mode 100644 index 43d1629ed..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_AMIGAONE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AMIGAONE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_BLK_DEV_IT8172 b/configs/fedora/generic/powerpc/CONFIG_BLK_DEV_IT8172 deleted file mode 100644 index 83b806c61..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_BLK_DEV_IT8172 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BLK_DEV_IT8172=m diff --git a/configs/fedora/generic/powerpc/CONFIG_BLK_DEV_PLATFORM b/configs/fedora/generic/powerpc/CONFIG_BLK_DEV_PLATFORM deleted file mode 100644 index eac78afde..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_BLK_DEV_PLATFORM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_PLATFORM is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_CAN_MPC5XXX b/configs/fedora/generic/powerpc/CONFIG_CAN_MPC5XXX deleted file mode 100644 index d4fd0f486..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CAN_MPC5XXX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CAN_MPC5XXX is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_CONSISTENT_SIZE_BOOL b/configs/fedora/generic/powerpc/CONFIG_CONSISTENT_SIZE_BOOL deleted file mode 100644 index 4b5cbab51..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CONSISTENT_SIZE_BOOL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CONSISTENT_SIZE_BOOL is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS deleted file mode 100644 index 1f5f5cd37..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_DEV_NX_COMPRESS=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV deleted file mode 100644 index 1e7b1400c..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES deleted file mode 100644 index 7ec7b0c3f..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_ENCRYPT b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_ENCRYPT deleted file mode 100644 index cadd33191..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_DEV_NX_ENCRYPT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_DEV_NX_ENCRYPT=m diff --git a/configs/fedora/generic/powerpc/CONFIG_EDAC_MPC85XX b/configs/fedora/generic/powerpc/CONFIG_EDAC_MPC85XX deleted file mode 100644 index 07640afdc..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_EDAC_MPC85XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EDAC_MPC85XX is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_EHEA b/configs/fedora/generic/powerpc/CONFIG_EHEA deleted file mode 100644 index d2fdb58b6..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_EHEA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EHEA=m diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_CONTROL b/configs/fedora/generic/powerpc/CONFIG_FB_CONTROL deleted file mode 100644 index f9bec2e49..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_CONTROL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_CONTROL is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_CT65550 b/configs/fedora/generic/powerpc/CONFIG_FB_CT65550 deleted file mode 100644 index 68a44a2bc..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_CT65550 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_CT65550 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_I2C b/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_I2C deleted file mode 100644 index 27b3ed906..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_I2C +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_MB862XX_I2C is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_LIME b/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_LIME deleted file mode 100644 index 51ec79c6a..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_LIME +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_MB862XX_LIME is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_PCI_GDC b/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_PCI_GDC deleted file mode 100644 index 58a07df84..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX_PCI_GDC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_MB862XX_PCI_GDC is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_PLATINUM b/configs/fedora/generic/powerpc/CONFIG_FB_PLATINUM deleted file mode 100644 index 391db507e..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_PLATINUM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_PLATINUM is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_VALKYRIE b/configs/fedora/generic/powerpc/CONFIG_FB_VALKYRIE deleted file mode 100644 index 99609737a..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FB_VALKYRIE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_VALKYRIE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FHCI_DEBUG b/configs/fedora/generic/powerpc/CONFIG_FHCI_DEBUG deleted file mode 100644 index 0fddb3484..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FHCI_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FHCI_DEBUG is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FSL_DMA b/configs/fedora/generic/powerpc/CONFIG_FSL_DMA deleted file mode 100644 index 0b2fa4a6b..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FSL_DMA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_DMA is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_FS_ENET b/configs/fedora/generic/powerpc/CONFIG_FS_ENET deleted file mode 100644 index 7520c726e..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_FS_ENET +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FS_ENET is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_GEF_PPC9A b/configs/fedora/generic/powerpc/CONFIG_GEF_PPC9A deleted file mode 100644 index aba817bb6..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_GEF_PPC9A +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GEF_PPC9A is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_GEF_SBC310 b/configs/fedora/generic/powerpc/CONFIG_GEF_SBC310 deleted file mode 100644 index 112a7227e..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_GEF_SBC310 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GEF_SBC310 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_GEF_SBC610 b/configs/fedora/generic/powerpc/CONFIG_GEF_SBC610 deleted file mode 100644 index 5c0a3d8aa..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_GEF_SBC610 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GEF_SBC610 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_GPIO_UCB1400 b/configs/fedora/generic/powerpc/CONFIG_GPIO_UCB1400 deleted file mode 100644 index af9a55185..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_GPIO_UCB1400 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_UCB1400 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_GPIO_WM831X b/configs/fedora/generic/powerpc/CONFIG_GPIO_WM831X deleted file mode 100644 index dd99424f1..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_GPIO_WM831X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GPIO_WM831X=m diff --git a/configs/fedora/generic/powerpc/CONFIG_I2C_CPM b/configs/fedora/generic/powerpc/CONFIG_I2C_CPM deleted file mode 100644 index db65ea08a..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_I2C_CPM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_I2C_CPM is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_IBMEBUS b/configs/fedora/generic/powerpc/CONFIG_IBMEBUS deleted file mode 100644 index 295010d53..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_IBMEBUS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IBMEBUS=y diff --git a/configs/fedora/generic/powerpc/CONFIG_IBM_EMAC b/configs/fedora/generic/powerpc/CONFIG_IBM_EMAC deleted file mode 100644 index 74d2d166c..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_IBM_EMAC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IBM_EMAC is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_IDEPCI_PCIBUS_ORDER b/configs/fedora/generic/powerpc/CONFIG_IDEPCI_PCIBUS_ORDER deleted file mode 100644 index 455150a3f..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_IDEPCI_PCIBUS_ORDER +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IDEPCI_PCIBUS_ORDER is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_IRQSTACKS b/configs/fedora/generic/powerpc/CONFIG_IRQSTACKS deleted file mode 100644 index bc7c8f2f1..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_IRQSTACKS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IRQSTACKS=y diff --git a/configs/fedora/generic/powerpc/CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG b/configs/fedora/generic/powerpc/CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG deleted file mode 100644 index 8a0597ffc..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_KVM_EXIT_TIMING b/configs/fedora/generic/powerpc/CONFIG_KVM_EXIT_TIMING deleted file mode 100644 index e49311c58..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_KVM_EXIT_TIMING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KVM_EXIT_TIMING is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_LANCE b/configs/fedora/generic/powerpc/CONFIG_LANCE deleted file mode 100644 index 77e1508fe..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_LANCE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LANCE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_MCU_MPC8349EMITX b/configs/fedora/generic/powerpc/CONFIG_MCU_MPC8349EMITX deleted file mode 100644 index 274d37de3..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_MCU_MPC8349EMITX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MCU_MPC8349EMITX is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_MGCOGE b/configs/fedora/generic/powerpc/CONFIG_MGCOGE deleted file mode 100644 index 4c8eeb3df..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_MGCOGE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MGCOGE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_MPC5121_ADS b/configs/fedora/generic/powerpc/CONFIG_MPC5121_ADS deleted file mode 100644 index 05abaf343..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_MPC5121_ADS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MPC5121_ADS is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_MTD_NAND_FSL_ELBC b/configs/fedora/generic/powerpc/CONFIG_MTD_NAND_FSL_ELBC deleted file mode 100644 index 9dd5cc778..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_MTD_NAND_FSL_ELBC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_NAND_FSL_ELBC is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_PASEMI b/configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_PASEMI deleted file mode 100644 index 2ae8bd67f..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_PASEMI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NET_VENDOR_PASEMI is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_TOSHIBA b/configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_TOSHIBA deleted file mode 100644 index bb39f71b4..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_NET_VENDOR_TOSHIBA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NET_VENDOR_TOSHIBA is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_NI65 b/configs/fedora/generic/powerpc/CONFIG_NI65 deleted file mode 100644 index 39d7b8510..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_NI65 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NI65 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_82xx b/configs/fedora/generic/powerpc/CONFIG_PPC_82xx deleted file mode 100644 index bc2fb18c8..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_82xx +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_82xx is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_83xx b/configs/fedora/generic/powerpc/CONFIG_PPC_83xx deleted file mode 100644 index 55b6aa7f4..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_83xx +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_83xx is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_86xx b/configs/fedora/generic/powerpc/CONFIG_PPC_86xx deleted file mode 100644 index b3c12894b..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_86xx +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_86xx is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_CELL b/configs/fedora/generic/powerpc/CONFIG_PPC_CELL deleted file mode 100644 index efbebda5f..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_CELL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_CELL is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_IBM_CELL_BLADE b/configs/fedora/generic/powerpc/CONFIG_PPC_IBM_CELL_BLADE deleted file mode 100644 index 52fb992d1..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_IBM_CELL_BLADE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_IBM_CELL_BLADE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_MAPLE b/configs/fedora/generic/powerpc/CONFIG_PPC_MAPLE deleted file mode 100644 index 9c1a87606..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_MAPLE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_MAPLE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_MPC5200_LPBFIFO b/configs/fedora/generic/powerpc/CONFIG_PPC_MPC5200_LPBFIFO deleted file mode 100644 index 9ead74995..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_MPC5200_LPBFIFO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_MPC5200_LPBFIFO is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_PASEMI b/configs/fedora/generic/powerpc/CONFIG_PPC_PASEMI deleted file mode 100644 index a2f1c9da8..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_PASEMI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_PASEMI is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_PMAC b/configs/fedora/generic/powerpc/CONFIG_PPC_PMAC deleted file mode 100644 index 1bb983f49..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_PMAC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_PMAC is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_PMAC64 b/configs/fedora/generic/powerpc/CONFIG_PPC_PMAC64 deleted file mode 100644 index 68f980fcf..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_PPC_PMAC64 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PPC_PMAC64 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT b/configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT deleted file mode 100644 index e95447c12..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT=64 diff --git a/configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT_LEAF b/configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT_LEAF deleted file mode 100644 index 147351a49..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_RCU_FANOUT_LEAF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT_LEAF=16 diff --git a/configs/fedora/generic/powerpc/CONFIG_RTC b/configs/fedora/generic/powerpc/CONFIG_RTC deleted file mode 100644 index 6b706c9d8..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_RTC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_RTC is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_AHA1542 b/configs/fedora/generic/powerpc/CONFIG_SCSI_AHA1542 deleted file mode 100644 index e3b8b23f4..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SCSI_AHA1542 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SCSI_AHA1542 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CPM b/configs/fedora/generic/powerpc/CONFIG_SERIAL_CPM deleted file mode 100644 index 37e19a983..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CPM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_CPM is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_QE b/configs/fedora/generic/powerpc/CONFIG_SERIAL_QE deleted file mode 100644 index 1700d95d1..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_QE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_QE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_UCC_GETH b/configs/fedora/generic/powerpc/CONFIG_UCC_GETH deleted file mode 100644 index a52f59da8..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_UCC_GETH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UCC_GETH is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_USB_FHCI_HCD b/configs/fedora/generic/powerpc/CONFIG_USB_FHCI_HCD deleted file mode 100644 index b5701190e..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_USB_FHCI_HCD +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_FHCI_HCD is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_WINDFARM b/configs/fedora/generic/powerpc/CONFIG_WINDFARM deleted file mode 100644 index cdebfc697..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_WINDFARM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_WINDFARM is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_XILINX_LL_TEMAC b/configs/fedora/generic/powerpc/CONFIG_XILINX_LL_TEMAC deleted file mode 100644 index 01a4f19cc..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_XILINX_LL_TEMAC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_XILINX_LL_TEMAC is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_XPS_USB_HCD_XILINX b/configs/fedora/generic/powerpc/CONFIG_XPS_USB_HCD_XILINX deleted file mode 100644 index b724c56d2..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_XPS_USB_HCD_XILINX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_XPS_USB_HCD_XILINX is not set diff --git a/configs/fedora/generic/s390x/CONFIG_CHECK_STACK b/configs/fedora/generic/s390x/CONFIG_CHECK_STACK deleted file mode 100644 index abad841c1..000000000 --- a/configs/fedora/generic/s390x/CONFIG_CHECK_STACK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CHECK_STACK=y diff --git a/configs/fedora/generic/s390x/CONFIG_PREEMPT_TRACER b/configs/fedora/generic/s390x/CONFIG_PREEMPT_TRACER deleted file mode 100644 index 42ab34971..000000000 --- a/configs/fedora/generic/s390x/CONFIG_PREEMPT_TRACER +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PREEMPT_TRACER is not set diff --git a/configs/fedora/generic/s390x/CONFIG_RCU_FANOUT b/configs/fedora/generic/s390x/CONFIG_RCU_FANOUT deleted file mode 100644 index e95447c12..000000000 --- a/configs/fedora/generic/s390x/CONFIG_RCU_FANOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT=64 diff --git a/configs/fedora/generic/s390x/CONFIG_RCU_FANOUT_LEAF b/configs/fedora/generic/s390x/CONFIG_RCU_FANOUT_LEAF deleted file mode 100644 index 147351a49..000000000 --- a/configs/fedora/generic/s390x/CONFIG_RCU_FANOUT_LEAF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT_LEAF=16 diff --git a/configs/fedora/generic/s390x/CONFIG_SH_ETH b/configs/fedora/generic/s390x/CONFIG_SH_ETH deleted file mode 100644 index 9c77b55e3..000000000 --- a/configs/fedora/generic/s390x/CONFIG_SH_ETH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SH_ETH is not set diff --git a/configs/fedora/generic/s390x/CONFIG_STACK_GUARD b/configs/fedora/generic/s390x/CONFIG_STACK_GUARD deleted file mode 100644 index f1b5117e8..000000000 --- a/configs/fedora/generic/s390x/CONFIG_STACK_GUARD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STACK_GUARD=256 diff --git a/configs/fedora/generic/x86/CONFIG_BLK_DEV_AMD74XX b/configs/fedora/generic/x86/CONFIG_BLK_DEV_AMD74XX deleted file mode 100644 index d302ddeb4..000000000 --- a/configs/fedora/generic/x86/CONFIG_BLK_DEV_AMD74XX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BLK_DEV_AMD74XX=y diff --git a/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO b/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO deleted file mode 100644 index 4887c6d76..000000000 --- a/configs/fedora/generic/x86/CONFIG_CRYPTO_DEV_CCP_CRYPTO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m diff --git a/configs/fedora/generic/x86/CONFIG_DRM_I810 b/configs/fedora/generic/x86/CONFIG_DRM_I810 deleted file mode 100644 index 23cc8b602..000000000 --- a/configs/fedora/generic/x86/CONFIG_DRM_I810 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DRM_I810 is not set diff --git a/configs/fedora/generic/x86/CONFIG_DRM_I915_DEBUG_VBLANK_EVADE b/configs/fedora/generic/x86/CONFIG_DRM_I915_DEBUG_VBLANK_EVADE deleted file mode 100644 index d48518abd..000000000 --- a/configs/fedora/generic/x86/CONFIG_DRM_I915_DEBUG_VBLANK_EVADE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set diff --git a/configs/fedora/generic/x86/CONFIG_EDAC_AMD8111 b/configs/fedora/generic/x86/CONFIG_EDAC_AMD8111 deleted file mode 100644 index b191efff8..000000000 --- a/configs/fedora/generic/x86/CONFIG_EDAC_AMD8111 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EDAC_AMD8111=m diff --git a/configs/fedora/generic/x86/CONFIG_EDAC_AMD8131 b/configs/fedora/generic/x86/CONFIG_EDAC_AMD8131 deleted file mode 100644 index 63a058c5b..000000000 --- a/configs/fedora/generic/x86/CONFIG_EDAC_AMD8131 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EDAC_AMD8131=m diff --git a/configs/fedora/generic/x86/CONFIG_EFI_PCDP b/configs/fedora/generic/x86/CONFIG_EFI_PCDP deleted file mode 100644 index ba6437e1b..000000000 --- a/configs/fedora/generic/x86/CONFIG_EFI_PCDP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EFI_PCDP=y diff --git a/configs/fedora/generic/x86/CONFIG_FB_VIA_DIRECT_PROCFS b/configs/fedora/generic/x86/CONFIG_FB_VIA_DIRECT_PROCFS deleted file mode 100644 index d2ff4278d..000000000 --- a/configs/fedora/generic/x86/CONFIG_FB_VIA_DIRECT_PROCFS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FB_VIA_DIRECT_PROCFS is not set diff --git a/configs/fedora/generic/x86/CONFIG_GPIO_104_IDI_48 b/configs/fedora/generic/x86/CONFIG_GPIO_104_IDI_48 deleted file mode 100644 index 3f9f19745..000000000 --- a/configs/fedora/generic/x86/CONFIG_GPIO_104_IDI_48 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_104_IDI_48 is not set diff --git a/configs/fedora/generic/x86/CONFIG_GPIO_INTEL_MID b/configs/fedora/generic/x86/CONFIG_GPIO_INTEL_MID deleted file mode 100644 index 1fca022bb..000000000 --- a/configs/fedora/generic/x86/CONFIG_GPIO_INTEL_MID +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GPIO_INTEL_MID is not set diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_SCU_IPC b/configs/fedora/generic/x86/CONFIG_INTEL_SCU_IPC deleted file mode 100644 index e535aec5b..000000000 --- a/configs/fedora/generic/x86/CONFIG_INTEL_SCU_IPC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INTEL_SCU_IPC is not set diff --git a/configs/fedora/generic/x86/CONFIG_MTD_CK804XROM b/configs/fedora/generic/x86/CONFIG_MTD_CK804XROM deleted file mode 100644 index 197c6ed96..000000000 --- a/configs/fedora/generic/x86/CONFIG_MTD_CK804XROM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_CK804XROM=m diff --git a/configs/fedora/generic/x86/CONFIG_MTD_ESB2ROM b/configs/fedora/generic/x86/CONFIG_MTD_ESB2ROM deleted file mode 100644 index 4398f4a1e..000000000 --- a/configs/fedora/generic/x86/CONFIG_MTD_ESB2ROM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_ESB2ROM=m diff --git a/configs/fedora/generic/x86/CONFIG_PCI_CNB20LE_QUIRK b/configs/fedora/generic/x86/CONFIG_PCI_CNB20LE_QUIRK deleted file mode 100644 index 88876bd15..000000000 --- a/configs/fedora/generic/x86/CONFIG_PCI_CNB20LE_QUIRK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PCI_CNB20LE_QUIRK=y diff --git a/configs/fedora/generic/x86/CONFIG_RCU_FANOUT_LEAF b/configs/fedora/generic/x86/CONFIG_RCU_FANOUT_LEAF deleted file mode 100644 index 147351a49..000000000 --- a/configs/fedora/generic/x86/CONFIG_RCU_FANOUT_LEAF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT_LEAF=16 diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BAYTRAIL b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BAYTRAIL deleted file mode 100644 index ba58c2418..000000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BAYTRAIL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_INTEL_BAYTRAIL=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH deleted file mode 100644 index a43d37398..000000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH deleted file mode 100644 index bf5c613ac..000000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_VIA_CAMERA b/configs/fedora/generic/x86/CONFIG_VIDEO_VIA_CAMERA deleted file mode 100644 index d413ef1f9..000000000 --- a/configs/fedora/generic/x86/CONFIG_VIDEO_VIA_CAMERA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_VIA_CAMERA=m diff --git a/configs/fedora/generic/x86/i686/CONFIG_4KSTACKS b/configs/fedora/generic/x86/i686/CONFIG_4KSTACKS deleted file mode 100644 index b3ae285eb..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_4KSTACKS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_4KSTACKS is not set diff --git a/configs/fedora/generic/x86/i686/CONFIG_RCU_FANOUT b/configs/fedora/generic/x86/i686/CONFIG_RCU_FANOUT deleted file mode 100644 index f80f8cbe6..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_RCU_FANOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT=32 diff --git a/configs/fedora/generic/x86/i686/CONFIG_SERIAL_GRLIB_GAISLER_APBUART b/configs/fedora/generic/x86/i686/CONFIG_SERIAL_GRLIB_GAISLER_APBUART deleted file mode 100644 index a72a7dbda..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_SERIAL_GRLIB_GAISLER_APBUART +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SERIAL_GRLIB_GAISLER_APBUART=m diff --git a/configs/fedora/generic/x86/i686/CONFIG_STA2X11 b/configs/fedora/generic/x86/i686/CONFIG_STA2X11 deleted file mode 100644 index ee8f3f09f..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_STA2X11 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_STA2X11 is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CMD640 b/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CMD640 deleted file mode 100644 index 4484bcf00..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CMD640 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_CMD640 is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5520 b/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5520 deleted file mode 100644 index 9d3d33c71..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5520 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_CS5520 is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5530 b/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5530 deleted file mode 100644 index 2b2e38f13..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5530 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_CS5530 is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5535 b/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5535 deleted file mode 100644 index a4649258c..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_CS5535 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_CS5535 is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_RZ1000 b/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_RZ1000 deleted file mode 100644 index 60369d999..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_RZ1000 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_RZ1000 is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_TRIFLEX b/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_TRIFLEX deleted file mode 100644 index 1ae9f1df0..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_BLK_DEV_TRIFLEX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_TRIFLEX is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DISCONTIGMEM_MANUAL b/configs/fedora/generic/x86/x86_64/CONFIG_DISCONTIGMEM_MANUAL deleted file mode 100644 index ab12a7fd1..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_DISCONTIGMEM_MANUAL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DISCONTIGMEM_MANUAL is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_SCU_IPC b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_SCU_IPC deleted file mode 100644 index e535aec5b..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_SCU_IPC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INTEL_SCU_IPC is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IOMMU_DEBUG b/configs/fedora/generic/x86/x86_64/CONFIG_IOMMU_DEBUG deleted file mode 100644 index aa0d301b9..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_IOMMU_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IOMMU_DEBUG is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_RCU_FANOUT b/configs/fedora/generic/x86/x86_64/CONFIG_RCU_FANOUT deleted file mode 100644 index e95447c12..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_RCU_FANOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_FANOUT=64 diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_XEN_STUB b/configs/fedora/generic/x86/x86_64/CONFIG_XEN_STUB deleted file mode 100644 index 4792a9049..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_XEN_STUB +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_XEN_STUB is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 0b5e868fd..70925c5c8 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -87,7 +85,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -137,7 +134,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -163,20 +159,16 @@ CONFIG_AHCI_MVEBU=m CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m CONFIG_AHCI_XGENE=y -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -204,7 +196,6 @@ CONFIG_AMIGA_PARTITION=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y @@ -373,7 +364,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_ACPI=y CONFIG_ATA_BMDMA=y @@ -424,7 +414,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -432,24 +421,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -459,7 +440,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -517,7 +497,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -552,8 +531,6 @@ CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -565,10 +542,8 @@ CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m CONFIG_BCMA_POSSIBLE=y -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set -# CONFIG_BCM_PDC_MBOX is not set CONFIG_BCM_SBA_RAID=m CONFIG_BCM_VIDEOCORE=m CONFIG_BE2ISCSI=m @@ -768,7 +743,6 @@ CONFIG_BUG=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m @@ -798,7 +772,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -817,7 +790,6 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -851,7 +823,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -895,7 +866,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -927,7 +897,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -1101,7 +1070,6 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m @@ -1272,7 +1240,6 @@ CONFIG_DEBUG_RWSEMS=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set @@ -1294,7 +1261,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m @@ -1369,7 +1335,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1508,7 +1473,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1541,7 +1505,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1613,7 +1576,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y -CONFIG_EDAC_MV64X60=m CONFIG_EDAC_QCOM=m CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m @@ -1643,7 +1605,6 @@ CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1658,7 +1619,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1684,7 +1644,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1717,20 +1676,14 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1745,22 +1698,11 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1847,7 +1789,6 @@ CONFIG_FSI_MASTER_HUB=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set CONFIG_FSL_ERRATUM_A008585=y -# CONFIG_FSL_MC_BUS is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y @@ -1874,7 +1815,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1886,9 +1826,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1913,8 +1851,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1922,7 +1858,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -1965,7 +1900,6 @@ CONFIG_GPIO_THUNDERX=m CONFIG_GPIO_TPS65086=m CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -2166,7 +2100,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -2365,20 +2298,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2479,7 +2408,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m # CONFIG_INPUT_PM8941_PWRKEY is not set @@ -2490,7 +2418,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2498,7 +2425,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2553,10 +2479,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2728,7 +2650,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set CONFIG_ISDN_MPP=y @@ -2759,7 +2680,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set # CONFIG_IWMMXT is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y @@ -2779,9 +2699,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2869,7 +2787,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUN4I_LRADC is not set # CONFIG_KEYBOARD_SUNKBD is not set @@ -2945,7 +2862,6 @@ CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set CONFIG_LEDS_GPIO=m -CONFIG_LEDS_GPIO_REGISTER=y # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set @@ -2954,19 +2870,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2975,7 +2888,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set @@ -2997,8 +2909,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3177,7 +3087,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3225,7 +3134,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_AC100=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set CONFIG_MFD_AS3722=y @@ -3317,10 +3225,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -3360,7 +3266,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3463,7 +3368,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3481,7 +3385,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3492,7 +3395,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y @@ -3523,8 +3425,6 @@ CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_AMDSTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set CONFIG_MTD_CFI_INTELEXT=m CONFIG_MTD_CFI=m CONFIG_MTD_CFI_STAA=m @@ -3537,23 +3437,18 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -3575,7 +3470,6 @@ CONFIG_MTD_SPI_NAND=m # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3671,7 +3565,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3921,7 +3814,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3959,11 +3851,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4138,7 +4027,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -4224,7 +4112,6 @@ CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ACPI=m # CONFIG_PATA_ALI is not set # CONFIG_PATA_AMD is not set -# CONFIG_PATA_ARASAN_CF is not set # CONFIG_PATA_ARTOP is not set # CONFIG_PATA_ATIIXP is not set # CONFIG_PATA_ATP867X is not set @@ -4270,12 +4157,9 @@ CONFIG_PATA_PCMCIA=m # CONFIG_PATA_TRIFLEX is not set # CONFIG_PATA_VIA is not set # CONFIG_PATA_WINBOND is not set -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y CONFIG_PCC=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set @@ -4332,8 +4216,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -4389,8 +4271,6 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m # CONFIG_PHY_SAMSUNG_USB2 is not set -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set CONFIG_PHY_SUN4I_USB=m # CONFIG_PHY_SUN9I_USB is not set CONFIG_PHY_TEGRA_XUSB=m @@ -4441,8 +4321,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4478,8 +4356,6 @@ CONFIG_PM=y CONFIG_PNFS_BLOCK=m # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4581,7 +4457,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m @@ -4670,27 +4545,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4726,9 +4589,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4908,7 +4768,6 @@ CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set CONFIG_RTC_DRV_88PM80X=m -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m @@ -4943,7 +4802,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m CONFIG_RTC_DRV_EFI=y CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4963,12 +4821,10 @@ CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4999,8 +4855,6 @@ CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_TEGRA=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_XGENE=m CONFIG_RTC_DRV_ZYNQMP=m @@ -5010,7 +4864,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -5069,7 +4922,6 @@ CONFIG_SATA_SIL24=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5126,8 +4978,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -5267,7 +5117,6 @@ CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -5390,8 +5239,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5404,7 +5251,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -5475,7 +5321,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -5485,7 +5330,6 @@ CONFIG_SIMPLE_PM_BUS=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5495,7 +5339,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set CONFIG_SLIMBUS=m CONFIG_SLIM_QCOM_CTRL=m CONFIG_SLIM_QCOM_NGD_CTRL=m @@ -5687,7 +5530,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5702,7 +5544,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5754,7 +5595,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5890,7 +5730,6 @@ CONFIG_SNI_NETSEC=m CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5975,7 +5814,6 @@ CONFIG_SRAM=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5999,12 +5837,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -6051,7 +5887,6 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCON_REBOOT_MODE=y CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set # CONFIG_SYS_HYPERVISOR is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y @@ -6085,7 +5920,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -6208,7 +6042,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m @@ -6235,7 +6068,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set CONFIG_TOUCHSCREEN_ADC=m # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -6299,10 +6131,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -6315,7 +6145,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -6368,9 +6197,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6420,7 +6247,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6577,7 +6403,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6641,7 +6466,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PLATFORM=m -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set CONFIG_USB_OTG_FSM=m @@ -6782,7 +6606,6 @@ CONFIG_USB_XUSBATM=m CONFIG_USB=y CONFIG_USB_YUREX=m # CONFIG_USB_ZD1201 is not set -# CONFIG_USB_ZERO_HNPTEST is not set # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set @@ -6875,18 +6698,14 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VPU=m @@ -6900,10 +6719,8 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_SUN6I_CSI=m @@ -6921,7 +6738,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -7052,10 +6868,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y # CONFIG_WW_MUTEX_SELFTEST is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index a26a1d190..b37dea1f0 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -87,7 +85,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -137,7 +134,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -163,20 +159,16 @@ CONFIG_AHCI_MVEBU=m CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m CONFIG_AHCI_XGENE=y -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -204,7 +196,6 @@ CONFIG_AMIGA_PARTITION=y # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y @@ -373,7 +364,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_ACPI=y CONFIG_ATA_BMDMA=y @@ -424,7 +414,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -432,24 +421,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -459,7 +440,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -517,7 +497,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -552,8 +531,6 @@ CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -565,10 +542,8 @@ CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m CONFIG_BCMA_POSSIBLE=y -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set -# CONFIG_BCM_PDC_MBOX is not set CONFIG_BCM_SBA_RAID=m CONFIG_BCM_VIDEOCORE=m CONFIG_BE2ISCSI=m @@ -768,7 +743,6 @@ CONFIG_BUG=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m @@ -798,7 +772,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -817,7 +790,6 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -851,7 +823,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -895,7 +866,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set @@ -927,7 +897,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -1101,7 +1070,6 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m @@ -1286,7 +1254,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEV_APPLETALK is not set CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m @@ -1360,7 +1327,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1499,7 +1465,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1532,7 +1497,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1604,7 +1568,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y -CONFIG_EDAC_MV64X60=m CONFIG_EDAC_QCOM=m CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC_THUNDERX=m @@ -1634,7 +1597,6 @@ CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1649,7 +1611,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1675,7 +1636,6 @@ CONFIG_EXTCON_USBC_CROS_EC=m CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1700,20 +1660,14 @@ CONFIG_FAT_FS=m # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1728,22 +1682,11 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1830,7 +1773,6 @@ CONFIG_FSI_MASTER_HUB=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set CONFIG_FSL_ERRATUM_A008585=y -# CONFIG_FSL_MC_BUS is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y @@ -1857,7 +1799,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1869,9 +1810,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1896,8 +1835,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1905,7 +1842,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -1948,7 +1884,6 @@ CONFIG_GPIO_THUNDERX=m CONFIG_GPIO_TPS65086=m CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -2149,7 +2084,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -2348,20 +2282,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2462,7 +2392,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m # CONFIG_INPUT_PM8941_PWRKEY is not set @@ -2473,7 +2402,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2481,7 +2409,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2536,10 +2463,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2711,7 +2634,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set CONFIG_ISDN_MPP=y @@ -2742,7 +2664,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set # CONFIG_IWMMXT is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y @@ -2762,9 +2683,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2850,7 +2769,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUN4I_LRADC is not set # CONFIG_KEYBOARD_SUNKBD is not set @@ -2926,7 +2844,6 @@ CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set CONFIG_LEDS_GPIO=m -CONFIG_LEDS_GPIO_REGISTER=y # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set @@ -2935,19 +2852,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2956,7 +2870,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set @@ -2978,8 +2891,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3157,7 +3068,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3205,7 +3115,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_AC100=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set CONFIG_MFD_AS3722=y @@ -3297,10 +3206,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -3340,7 +3247,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3442,7 +3348,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3460,7 +3365,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3471,7 +3375,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y @@ -3502,8 +3405,6 @@ CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_AMDSTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set CONFIG_MTD_CFI_INTELEXT=m CONFIG_MTD_CFI=m CONFIG_MTD_CFI_STAA=m @@ -3516,23 +3417,18 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -3554,7 +3450,6 @@ CONFIG_MTD_SPI_NAND=m # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3650,7 +3545,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3900,7 +3794,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3938,11 +3831,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4117,7 +4007,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -4203,7 +4092,6 @@ CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ACPI=m # CONFIG_PATA_ALI is not set # CONFIG_PATA_AMD is not set -# CONFIG_PATA_ARASAN_CF is not set # CONFIG_PATA_ARTOP is not set # CONFIG_PATA_ATIIXP is not set # CONFIG_PATA_ATP867X is not set @@ -4249,12 +4137,9 @@ CONFIG_PATA_PCMCIA=m # CONFIG_PATA_TRIFLEX is not set # CONFIG_PATA_VIA is not set # CONFIG_PATA_WINBOND is not set -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y CONFIG_PCC=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set @@ -4311,8 +4196,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -4368,8 +4251,6 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m # CONFIG_PHY_SAMSUNG_USB2 is not set -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set CONFIG_PHY_SUN4I_USB=m # CONFIG_PHY_SUN9I_USB is not set CONFIG_PHY_TEGRA_XUSB=m @@ -4420,8 +4301,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4457,8 +4336,6 @@ CONFIG_PM=y CONFIG_PNFS_BLOCK=m # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4559,7 +4436,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m @@ -4648,27 +4524,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4704,9 +4568,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4886,7 +4747,6 @@ CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set CONFIG_RTC_DRV_88PM80X=m -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m @@ -4921,7 +4781,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m CONFIG_RTC_DRV_EFI=y CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4941,12 +4800,10 @@ CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4977,8 +4834,6 @@ CONFIG_RTC_DRV_SUN6I=y CONFIG_RTC_DRV_TEGRA=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_XGENE=m CONFIG_RTC_DRV_ZYNQMP=m @@ -4988,7 +4843,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -5047,7 +4901,6 @@ CONFIG_SATA_SIL24=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5104,8 +4957,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -5245,7 +5096,6 @@ CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -5368,8 +5218,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5382,7 +5230,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -5453,7 +5300,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -5463,7 +5309,6 @@ CONFIG_SIMPLE_PM_BUS=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5473,7 +5318,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set CONFIG_SLIMBUS=m CONFIG_SLIM_QCOM_CTRL=m CONFIG_SLIM_QCOM_NGD_CTRL=m @@ -5664,7 +5508,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5679,7 +5522,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5731,7 +5573,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5867,7 +5708,6 @@ CONFIG_SNI_NETSEC=m CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5952,7 +5792,6 @@ CONFIG_SRAM=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5976,12 +5815,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -6028,7 +5865,6 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCON_REBOOT_MODE=y CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set # CONFIG_SYS_HYPERVISOR is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y @@ -6062,7 +5898,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -6185,7 +6020,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m @@ -6212,7 +6046,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set CONFIG_TOUCHSCREEN_ADC=m # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -6276,10 +6109,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -6292,7 +6123,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -6345,9 +6175,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6397,7 +6225,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6554,7 +6381,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6618,7 +6444,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PLATFORM=m -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set CONFIG_USB_OTG_FSM=m @@ -6759,7 +6584,6 @@ CONFIG_USB_XUSBATM=m CONFIG_USB=y CONFIG_USB_YUREX=m # CONFIG_USB_ZD1201 is not set -# CONFIG_USB_ZERO_HNPTEST is not set # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set @@ -6852,18 +6676,14 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VPU=m @@ -6877,10 +6697,8 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_SUN6I_CSI=m @@ -6898,7 +6716,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -7029,10 +6846,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set # CONFIG_WW_MUTEX_SELFTEST is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 457a1ab10..faf31e4e1 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -60,7 +58,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +107,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -139,20 +135,16 @@ CONFIG_AHCI_MVEBU=m CONFIG_AHCI_ST=m CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -178,13 +170,11 @@ CONFIG_AMD_PHY=m # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMD_XGBE is not set CONFIG_AMIGA_PARTITION=y -CONFIG_AMX3_PM=m # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set # CONFIG_APM_EMULATION is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y @@ -220,7 +210,6 @@ CONFIG_ARCH_EXYNOS5=y CONFIG_ARCH_EXYNOS=y # CONFIG_ARCH_FOOTBRIDGE is not set CONFIG_ARCH_HAS_TICK_BROADCAST=y -# CONFIG_ARCH_HI3xxx is not set CONFIG_ARCH_HIGHBANK=y # CONFIG_ARCH_HISI is not set # CONFIG_ARCH_IOP13XX is not set @@ -311,17 +300,9 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_ERRATA_326103 is not set -# CONFIG_ARM_ERRATA_411920 is not set CONFIG_ARM_ERRATA_430973=y -# CONFIG_ARM_ERRATA_458693 is not set -# CONFIG_ARM_ERRATA_460075 is not set CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y -CONFIG_ARM_ERRATA_742230=y -CONFIG_ARM_ERRATA_742231=y -CONFIG_ARM_ERRATA_743622=y -CONFIG_ARM_ERRATA_751472=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y CONFIG_ARM_ERRATA_764369=y @@ -386,7 +367,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -438,7 +418,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -446,24 +425,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set # CONFIG_ATM_HE is not set # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -473,7 +444,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -537,8 +507,6 @@ CONFIG_BACKLIGHT_PANDORA=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_TPS65217=m -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -579,8 +547,6 @@ CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -591,7 +557,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BCM_SBA_RAID=m @@ -792,7 +757,6 @@ CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m @@ -824,7 +788,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -846,7 +809,6 @@ CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -873,7 +835,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -918,13 +879,11 @@ CONFIG_CHARGER_ISP1704=m CONFIG_CHARGER_MANAGER=y # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m -# CONFIG_CHARGER_PCF50633 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m -# CONFIG_CHARGER_TPS65217 is not set CONFIG_CHARGER_TWL4030=m # CONFIG_CHASH_SELFTEST is not set # CONFIG_CHASH_STATS is not set @@ -953,7 +912,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -988,7 +946,6 @@ CONFIG_CMA_SIZE_SEL_MBYTES=y CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_FORCE is not set -CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1032,7 +989,6 @@ CONFIG_CORTINA_PHY=m # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set -# CONFIG_CPU_DCACHE_DISABLE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set @@ -1144,7 +1100,6 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m CONFIG_CRYPTO_DEV_OMAP_DES=m CONFIG_CRYPTO_DEV_OMAP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m -# CONFIG_CRYPTO_DEV_PICOXCELL is not set CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m @@ -1229,7 +1184,6 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set -# CONFIG_CS89x0 is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1305,7 +1259,6 @@ CONFIG_DEBUG_RWSEMS=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set @@ -1328,7 +1281,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DEPRECATED_PARAM_STRUCT is not set CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set @@ -1355,7 +1307,6 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m -# CONFIG_DMA_CACHE_RWFO is not set CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1410,7 +1361,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1447,7 +1397,6 @@ CONFIG_DRM_EXYNOS_DP=y CONFIG_DRM_EXYNOS_DSI=y CONFIG_DRM_EXYNOS_FIMC=y CONFIG_DRM_EXYNOS_FIMD=y -CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y CONFIG_DRM_EXYNOS=m @@ -1590,7 +1539,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1623,7 +1571,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1698,7 +1645,6 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m CONFIG_EDAC_HIGHBANK_MC=m CONFIG_EDAC_LEGACY_SYSFS=y -CONFIG_EDAC_MV64X60=m CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m @@ -1725,7 +1671,6 @@ CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1740,7 +1685,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1774,7 +1718,6 @@ CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1807,20 +1750,14 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1835,28 +1772,15 @@ CONFIG_FB_EFI=y # CONFIG_FB_MB862XX is not set # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y -# CONFIG_FB_MX3 is not set CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set -# CONFIG_FB_S3C is not set # CONFIG_FB_S3 is not set # CONFIG_FB_SAVAGE is not set CONFIG_FB_SIMPLE=y @@ -1966,7 +1890,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1978,9 +1901,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -2006,8 +1927,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set CONFIG_GPIO_74X164=m # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -2015,7 +1934,6 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m @@ -2064,7 +1982,6 @@ CONFIG_GPIO_TPS65912=m CONFIG_GPIO_TPS68470=y CONFIG_GPIO_TS4800=m # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_TWL4030=m CONFIG_GPIO_TWL6040=m CONFIG_GPIO_VIPERBOARD=m @@ -2264,7 +2181,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -2284,7 +2200,6 @@ CONFIG_HW_RANDOM_BCM2835=m CONFIG_HW_RANDOM_EXYNOS=m CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_MESON=m -CONFIG_HW_RANDOM_MXC_RNGA=m CONFIG_HW_RANDOM_OMAP3_ROM=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_ST=m @@ -2463,20 +2378,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2551,7 +2462,6 @@ CONFIG_INPUT_88PM80X_ONKEY=m # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ARIZONA_HAPTICS=m CONFIG_INPUT_ATI_REMOTE2=m CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -2594,7 +2504,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y CONFIG_INPUT_PALMAS_PWRBUTTON=m -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8941_PWRKEY=m @@ -2605,7 +2514,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2617,7 +2525,6 @@ CONFIG_INPUT_TWL4030_VIBRA=m CONFIG_INPUT_TWL6040_VIBRA=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2672,10 +2579,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2810,7 +2713,6 @@ CONFIG_IR_MESON=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m -CONFIG_IRQ_CROSSBAR=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_IR_RC5_DECODER=m @@ -2849,7 +2751,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set CONFIG_ISDN_MPP=y @@ -2880,7 +2781,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IWMMXT=y CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y @@ -2900,9 +2800,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2992,7 +2890,6 @@ CONFIG_KEYBOARD_PXA27x=y CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set CONFIG_KEYBOARD_SAMSUNG=m -# CONFIG_KEYBOARD_SH_KEYSC is not set CONFIG_KEYBOARD_SNVS_PWRKEY=m CONFIG_KEYBOARD_ST_KEYSCAN=m CONFIG_KEYBOARD_STMPE=m @@ -3074,7 +2971,6 @@ CONFIG_LEDS_CR0014114=m CONFIG_LEDS_DA9052=m CONFIG_LEDS_DAC124S085=m CONFIG_LEDS_GPIO=m -CONFIG_LEDS_GPIO_REGISTER=y # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set @@ -3083,13 +2979,11 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m @@ -3097,7 +2991,6 @@ CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MC13783=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m CONFIG_LEDS_NS2=m # CONFIG_LEDS_OT200 is not set @@ -3108,7 +3001,6 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_PM8058=m CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m # CONFIG_LEDS_TLC591XX is not set @@ -3130,8 +3022,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3327,7 +3217,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3374,7 +3263,6 @@ CONFIG_MFD_88PM805=m CONFIG_MFD_AC100=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set CONFIG_MFD_AS3722=y @@ -3469,10 +3357,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set @@ -3512,7 +3398,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3626,7 +3511,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3644,7 +3528,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -CONFIG_MPL115=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3655,7 +3538,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y @@ -3687,8 +3569,6 @@ CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_AMDSTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set CONFIG_MTD_CFI_INTELEXT=m CONFIG_MTD_CFI=m CONFIG_MTD_CFI_STAA=m @@ -3704,36 +3584,28 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m CONFIG_MTD_M25P80=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MT81xx_NOR is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set -# CONFIG_MTD_NAND_DENALI is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y -CONFIG_MTD_NAND_FSMC=m CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m -# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m -# CONFIG_MTD_NAND_MTK is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_OMAP2=m CONFIG_MTD_NAND_OMAP_BCH=y CONFIG_MTD_NAND_ORION=m -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_QCOM=m CONFIG_MTD_NAND_RICOH=m @@ -3742,7 +3614,6 @@ CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_NAND_TMIO=m CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set -CONFIG_MTD_ONENAND_OMAP2=m # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set # CONFIG_MTD_PHRAM is not set @@ -3763,7 +3634,6 @@ CONFIG_MTD_SST25L=m CONFIG_MTD_ST_SPI_FSM=m # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3793,11 +3663,9 @@ CONFIG_MWIFIEX_PCIE=m CONFIG_MWIFIEX_SDIO=m CONFIG_MWIFIEX_USB=m CONFIG_MWL8K=m -# CONFIG_MX3_IPU_IRQS is not set # CONFIG_MX3_IPU is not set # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set -# CONFIG_MXC_DEBUG_BOARD is not set CONFIG_MXS_DMA=y CONFIG_MYRI10GE_DCA=y CONFIG_MYRI10GE=m @@ -3862,7 +3730,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -4112,7 +3979,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -4150,11 +4016,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4328,7 +4191,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m @@ -4371,7 +4233,6 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS is not set # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4382,7 +4243,6 @@ CONFIG_OMAP2_DSS_SDI=y CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET=y CONFIG_OMAP2_DSS_VENC=y CONFIG_OMAP2PLUS_MBOX=m -CONFIG_OMAP2_VRFB=y CONFIG_OMAP_32K_TIMER=y # CONFIG_OMAP3_L2_AUX_SECURE_SAVE_RESTORE is not set # CONFIG_OMAP3_SDRC_AC_TIMING is not set @@ -4400,8 +4260,6 @@ CONFIG_OMAP_INTERCONNECT=y CONFIG_OMAP_IOMMU=y CONFIG_OMAP_MBOX_KFIFO_SIZE=256 CONFIG_OMAP_OCP2SCP=m -CONFIG_OMAP_PACKAGE_CBB=y -CONFIG_OMAP_PACKAGE_CUS=y CONFIG_OMAP_REMOTEPROC=m CONFIG_OMAP_RESET_CLOCKS=y CONFIG_OMAP_USB2=m @@ -4452,7 +4310,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y # CONFIG_PATA_ALI is not set # CONFIG_PATA_AMD is not set -# CONFIG_PATA_ARASAN_CF is not set # CONFIG_PATA_ARTOP is not set # CONFIG_PATA_ATIIXP is not set # CONFIG_PATA_ATP867X is not set @@ -4499,17 +4356,11 @@ CONFIG_PATA_PCMCIA=m # CONFIG_PATA_TRIFLEX is not set # CONFIG_PATA_VIA is not set # CONFIG_PATA_WINBOND is not set -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set -# CONFIG_PCI_DRA7XX_EP is not set -# CONFIG_PCI_DRA7XX_HOST is not set -# CONFIG_PCI_DRA7XX is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set @@ -4534,7 +4385,6 @@ CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y # CONFIG_PCIE_ROCKCHIP_HOST is not set CONFIG_PCIE_XILINX=y -CONFIG_PCI_EXYNOS=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m @@ -4560,8 +4410,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -4623,8 +4471,6 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m CONFIG_PHY_STIH407_USB=m -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_TEGRA_XUSB=m @@ -4674,8 +4520,6 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4716,8 +4560,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4832,7 +4674,6 @@ CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y CONFIG_PXA_DMA=y -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m @@ -4907,27 +4748,15 @@ CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4962,9 +4791,6 @@ CONFIG_RC_ST=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=32 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -5052,7 +4878,6 @@ CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m # CONFIG_REGULATOR_TPS65132 is not set -CONFIG_REGULATOR_TPS65217=m CONFIG_REGULATOR_TPS65218=m CONFIG_REGULATOR_TPS6524X=m CONFIG_REGULATOR_TPS6586X=m @@ -5164,7 +4989,6 @@ CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set CONFIG_RTC_DRV_88PM80X=m -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m @@ -5202,7 +5026,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -5227,7 +5050,6 @@ CONFIG_RTC_DRV_MAX8907=m CONFIG_RTC_DRV_MAX8997=m CONFIG_RTC_DRV_MC13XXX=m # CONFIG_RTC_DRV_MCP795 is not set -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m CONFIG_RTC_DRV_MXC=m @@ -5236,7 +5058,6 @@ CONFIG_RTC_DRV_OMAP=m CONFIG_RTC_DRV_PALMAS=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -5274,10 +5095,7 @@ CONFIG_RTC_DRV_TPS6586X=m CONFIG_RTC_DRV_TPS65910=m CONFIG_RTC_DRV_TPS80031=m CONFIG_RTC_DRV_TWL4030=m -# CONFIG_RTC_DRV_TWL92330 is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -5286,7 +5104,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -5319,8 +5136,6 @@ CONFIG_RXKAD=y CONFIG_S2IO=m CONFIG_S3C2410_WATCHDOG=m # CONFIG_SAMPLES is not set -# CONFIG_SAMSUNG_PM_CHECK is not set -# CONFIG_SAMSUNG_PM_DEBUG is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI=y @@ -5347,7 +5162,6 @@ CONFIG_SATA_SIL24=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5404,8 +5218,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -5545,7 +5357,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_GPIO_FAN=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -5669,8 +5480,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5684,7 +5493,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -5723,7 +5531,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_MAX310X is not set CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y -# CONFIG_SERIAL_MPS2_UART is not set CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y CONFIG_SERIAL_MVEBU_CONSOLE=y @@ -5736,7 +5543,6 @@ CONFIG_SERIAL_PXA_CONSOLE=y CONFIG_SERIAL_PXA=y # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_SAMSUNG_CONSOLE=y -# CONFIG_SERIAL_SAMSUNG_DEBUG is not set CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set @@ -5772,7 +5578,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m @@ -5782,7 +5587,6 @@ CONFIG_SIMPLE_PM_BUS=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5792,7 +5596,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5996,7 +5799,6 @@ CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -6011,7 +5813,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -6084,7 +5885,6 @@ CONFIG_SND_SOC_OMAP_MCPDM=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -6255,7 +6055,6 @@ CONFIG_SOC_TEGRA_FLOWCTRL=y CONFIG_SOC_TI81XX=y # CONFIG_SOC_TI is not set # CONFIG_SOC_VF610 is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -6296,7 +6095,6 @@ CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set -CONFIG_SPI_MXS=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m @@ -6344,7 +6142,6 @@ CONFIG_SRAM=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -6371,14 +6168,12 @@ CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set CONFIG_ST_LPC_WATCHDOG=m -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_ST_REMOTEPROC=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y @@ -6433,7 +6228,6 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCON_REBOOT_MODE=y CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -6466,7 +6260,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -6596,7 +6389,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m @@ -6626,7 +6418,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y CONFIG_TOUCHSCREEN_AD7877=m -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set CONFIG_TOUCHSCREEN_ADC=m CONFIG_TOUCHSCREEN_ADS7846=m @@ -6693,10 +6484,8 @@ CONFIG_TOUCHSCREEN_TSC2005=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -6709,7 +6498,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -6769,9 +6557,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6821,7 +6607,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6990,7 +6775,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -7061,7 +6845,6 @@ CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_OMAP3=m CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PLATFORM=m -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD_STI=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set @@ -7204,7 +6987,6 @@ CONFIG_USB_XUSBATM=m CONFIG_USB=y CONFIG_USB_YUREX=m # CONFIG_USB_ZD1201 is not set -# CONFIG_USB_ZERO_HNPTEST is not set # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set @@ -7256,7 +7038,6 @@ CONFIG_VHOST_VSOCK=m CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m -CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_ASPEED is not set @@ -7285,8 +7066,6 @@ CONFIG_VIDEO_CX88_ENABLE_VP3054=y CONFIG_VIDEO_CX88=m CONFIG_VIDEO_CX88_VP3054=m CONFIG_VIDEO_DEV=m -# CONFIG_VIDEO_DM355_CCDC is not set -# CONFIG_VIDEO_DM6446_CCDC is not set # CONFIG_VIDEO_DT3155 is not set CONFIG_VIDEO_EM28XX_ALSA=m CONFIG_VIDEO_EM28XX_DVB=m @@ -7311,24 +7090,19 @@ CONFIG_VIDEO_IMX_VDOA=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OMAP2_VOUT is not set # CONFIG_VIDEO_OMAP3_DEBUG is not set CONFIG_VIDEO_OMAP3=m # CONFIG_VIDEO_OMAP4 is not set -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VPU=m @@ -7350,10 +7124,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STI_BDISP=m CONFIG_VIDEO_STI_DELTA_DRIVER=m CONFIG_VIDEO_STI_DELTA=m @@ -7378,7 +7150,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -7484,7 +7255,6 @@ CONFIG_WIZNET_BUS_ANY=y CONFIG_WIZNET_W5100=m CONFIG_WIZNET_W5100_SPI=m CONFIG_WIZNET_W5300=m -CONFIG_WKUP_M3_IPC=m CONFIG_WKUP_M3_RPROC=m CONFIG_WL1251=m CONFIG_WL1251_SDIO=m @@ -7511,10 +7281,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y # CONFIG_WW_MUTEX_SELFTEST is not set @@ -7552,7 +7318,6 @@ CONFIG_XILINX_XADC=m CONFIG_XILLYBUS=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m -# CONFIG_XIP_KERNEL is not set CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 9cef718ee..c542cfcbc 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -60,7 +58,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +107,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -137,20 +133,16 @@ CONFIG_AHCI_MVEBU=m # CONFIG_AHCI_QORIQ is not set CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -180,7 +172,6 @@ CONFIG_AMIGA_PARTITION=y CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set # CONFIG_APM_EMULATION is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m @@ -215,7 +206,6 @@ CONFIG_ARCH_EXYNOS5=y CONFIG_ARCH_EXYNOS=y # CONFIG_ARCH_FOOTBRIDGE is not set CONFIG_ARCH_HAS_TICK_BROADCAST=y -# CONFIG_ARCH_HI3xxx is not set CONFIG_ARCH_HIGHBANK=y # CONFIG_ARCH_HISI is not set # CONFIG_ARCH_IOP13XX is not set @@ -301,17 +291,9 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_ERRATA_326103 is not set -# CONFIG_ARM_ERRATA_411920 is not set CONFIG_ARM_ERRATA_430973=y -# CONFIG_ARM_ERRATA_458693 is not set -# CONFIG_ARM_ERRATA_460075 is not set CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y -CONFIG_ARM_ERRATA_742230=y -CONFIG_ARM_ERRATA_742231=y -CONFIG_ARM_ERRATA_743622=y -CONFIG_ARM_ERRATA_751472=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y CONFIG_ARM_ERRATA_764369=y @@ -371,7 +353,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -423,7 +404,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -431,24 +411,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set # CONFIG_ATM_HE is not set # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -458,7 +430,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -519,7 +490,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -554,8 +524,6 @@ CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -566,7 +534,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BCM_SBA_RAID=m @@ -766,7 +733,6 @@ CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m @@ -798,7 +764,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -820,7 +785,6 @@ CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -847,7 +811,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -892,7 +855,6 @@ CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_MANAGER=y # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -924,7 +886,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -958,7 +919,6 @@ CONFIG_CMA_SIZE_SEL_MBYTES=y CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_FORCE is not set -CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -998,7 +958,6 @@ CONFIG_CORTINA_PHY=m # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set -# CONFIG_CPU_DCACHE_DISABLE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set @@ -1175,7 +1134,6 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set -# CONFIG_CS89x0 is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1249,7 +1207,6 @@ CONFIG_DEBUG_RWSEMS=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set @@ -1272,7 +1229,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DEPRECATED_PARAM_STRUCT is not set CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set @@ -1299,7 +1255,6 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m -# CONFIG_DMA_CACHE_RWFO is not set CONFIG_DMA_CMA=y CONFIG_DMADEVICES_DEBUG=y # CONFIG_DMADEVICES_VDEBUG is not set @@ -1353,7 +1308,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1388,7 +1342,6 @@ CONFIG_DRM_EXYNOS_DP=y CONFIG_DRM_EXYNOS_DSI=y CONFIG_DRM_EXYNOS_FIMC=y CONFIG_DRM_EXYNOS_FIMD=y -CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y CONFIG_DRM_EXYNOS=m @@ -1504,7 +1457,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1537,7 +1489,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1610,7 +1561,6 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m CONFIG_EDAC_HIGHBANK_MC=m CONFIG_EDAC_LEGACY_SYSFS=y -CONFIG_EDAC_MV64X60=m # CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_TI=m CONFIG_EDAC=y @@ -1638,7 +1588,6 @@ CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1653,7 +1602,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1686,7 +1634,6 @@ CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1719,20 +1666,14 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1747,25 +1688,13 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set -# CONFIG_FB_S3C is not set # CONFIG_FB_S3 is not set # CONFIG_FB_SAVAGE is not set CONFIG_FB_SIMPLE=y @@ -1874,7 +1803,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1886,9 +1814,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1913,8 +1839,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set CONFIG_GPIO_74X164=m # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1922,7 +1846,6 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m @@ -1964,7 +1887,6 @@ CONFIG_GPIO_TPS65910=y CONFIG_GPIO_TPS65912=m CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -2161,7 +2083,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -2352,20 +2273,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2430,7 +2347,6 @@ CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ARIZONA_HAPTICS=m CONFIG_INPUT_ATI_REMOTE2=m CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -2469,7 +2385,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2479,7 +2394,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2487,7 +2401,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2542,10 +2455,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2680,7 +2589,6 @@ CONFIG_IR_MESON=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m -CONFIG_IRQ_CROSSBAR=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_IR_RC5_DECODER=m @@ -2718,7 +2626,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set CONFIG_ISDN_MPP=y @@ -2749,7 +2656,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IWMMXT=y CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y @@ -2769,9 +2675,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2858,7 +2762,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set CONFIG_KEYBOARD_SUN4I_LRADC=m # CONFIG_KEYBOARD_SUNKBD is not set @@ -2939,7 +2842,6 @@ CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m CONFIG_LEDS_DAC124S085=m CONFIG_LEDS_GPIO=m -CONFIG_LEDS_GPIO_REGISTER=y # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set @@ -2948,20 +2850,17 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m CONFIG_LEDS_NS2=m # CONFIG_LEDS_OT200 is not set @@ -2971,7 +2870,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set @@ -2993,8 +2891,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3182,7 +3078,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3229,7 +3124,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_AC100=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set CONFIG_MFD_AS3722=y @@ -3321,10 +3215,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set @@ -3364,7 +3256,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3469,7 +3360,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3487,7 +3377,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -CONFIG_MPL115=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3498,7 +3387,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8994 is not set @@ -3520,8 +3408,6 @@ CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_AMDSTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set CONFIG_MTD_CFI_INTELEXT=m CONFIG_MTD_CFI=m CONFIG_MTD_CFI_STAA=m @@ -3537,12 +3423,9 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m CONFIG_MTD_M25P80=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MT81xx_NOR is not set # CONFIG_MTD_MTDRAM is not set @@ -3550,22 +3433,17 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y CONFIG_MTD_NAND_CAFE=m CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set -# CONFIG_MTD_NAND_DENALI is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y -CONFIG_MTD_NAND_FSMC=m CONFIG_MTD_NAND_GPIO=m -# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m -# CONFIG_MTD_NAND_MTK is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_ORION=m -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_RICOH=m CONFIG_MTD_NAND_SUNXI=m @@ -3593,7 +3471,6 @@ CONFIG_MTD_SST25L=m CONFIG_MTD_ST_SPI_FSM=m # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3688,7 +3565,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3936,7 +3812,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3974,11 +3849,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4152,7 +4024,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4239,7 +4110,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y # CONFIG_PATA_ALI is not set # CONFIG_PATA_AMD is not set -# CONFIG_PATA_ARASAN_CF is not set # CONFIG_PATA_ARTOP is not set # CONFIG_PATA_ATIIXP is not set # CONFIG_PATA_ATP867X is not set @@ -4285,17 +4155,11 @@ CONFIG_PATA_PCMCIA=m # CONFIG_PATA_TRIFLEX is not set # CONFIG_PATA_VIA is not set # CONFIG_PATA_WINBOND is not set -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set -# CONFIG_PCI_DRA7XX_EP is not set -# CONFIG_PCI_DRA7XX_HOST is not set -# CONFIG_PCI_DRA7XX is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set @@ -4319,7 +4183,6 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_ROCKCHIP_HOST is not set # CONFIG_PCIE_XILINX is not set -CONFIG_PCI_EXYNOS=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m @@ -4345,8 +4208,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -4401,8 +4262,6 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_TEGRA_XUSB=m @@ -4441,8 +4300,6 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4481,8 +4338,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4585,7 +4440,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m @@ -4639,27 +4493,15 @@ CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4693,9 +4535,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=32 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4768,7 +4607,6 @@ CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m # CONFIG_REGULATOR_TPS65132 is not set -CONFIG_REGULATOR_TPS65217=y CONFIG_REGULATOR_TPS6524X=m CONFIG_REGULATOR_TPS6586X=m CONFIG_REGULATOR_TPS65910=m @@ -4876,7 +4714,6 @@ CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set CONFIG_RTC_DRV_88PM80X=m -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m @@ -4911,7 +4748,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4932,12 +4768,10 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MAX8997=m # CONFIG_RTC_DRV_MCP795 is not set -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4973,8 +4807,6 @@ CONFIG_RTC_DRV_TEGRA=m CONFIG_RTC_DRV_TPS65910=m CONFIG_RTC_DRV_TPS80031=m CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4983,7 +4815,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -5016,8 +4847,6 @@ CONFIG_RXKAD=y CONFIG_S2IO=m CONFIG_S3C2410_WATCHDOG=m # CONFIG_SAMPLES is not set -# CONFIG_SAMSUNG_PM_CHECK is not set -# CONFIG_SAMSUNG_PM_DEBUG is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI=y @@ -5044,7 +4873,6 @@ CONFIG_SATA_SIL24=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5101,8 +4929,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -5240,7 +5066,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_GPIO_FAN=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -5363,8 +5188,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5378,7 +5201,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -5412,7 +5234,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_MAX310X is not set CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y -# CONFIG_SERIAL_MPS2_UART is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -5420,7 +5241,6 @@ CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_PCH_UART is not set # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_SAMSUNG_CONSOLE=y -# CONFIG_SERIAL_SAMSUNG_DEBUG is not set CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set @@ -5452,7 +5272,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m @@ -5462,7 +5281,6 @@ CONFIG_SIMPLE_PM_BUS=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5472,7 +5290,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5669,7 +5486,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5684,7 +5500,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5738,7 +5553,6 @@ CONFIG_SND_SOC_ODROID=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5882,7 +5696,6 @@ CONFIG_SOC_EXYNOS5800=y # CONFIG_SOC_OMAP5 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5962,7 +5775,6 @@ CONFIG_SRAM=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5986,12 +5798,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y @@ -6042,7 +5852,6 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCON_REBOOT_MODE=y CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYS_SUPPORTS_HUGETLBFS=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y @@ -6076,7 +5885,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -6196,7 +6004,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m @@ -6226,7 +6033,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y CONFIG_TOUCHSCREEN_AD7877=m -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set CONFIG_TOUCHSCREEN_ADC=m CONFIG_TOUCHSCREEN_ADS7846=m @@ -6291,10 +6097,8 @@ CONFIG_TOUCHSCREEN_TSC2005=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -6307,7 +6111,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -6361,9 +6164,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6413,7 +6214,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6572,7 +6372,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6637,7 +6436,6 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PLATFORM=m -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set CONFIG_USB_OTG_FSM=m @@ -6778,7 +6576,6 @@ CONFIG_USB_XUSBATM=m CONFIG_USB=y CONFIG_USB_YUREX=m # CONFIG_USB_ZD1201 is not set -# CONFIG_USB_ZERO_HNPTEST is not set # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set @@ -6878,14 +6675,11 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6910,10 +6704,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_SUN6I_CSI=m @@ -6931,7 +6723,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -7061,10 +6852,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y # CONFIG_WW_MUTEX_SELFTEST is not set @@ -7100,7 +6887,6 @@ CONFIG_XILINX_VCU=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m -# CONFIG_XIP_KERNEL is not set CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 2a941b1dc..cd4136152 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -60,7 +58,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +107,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -137,20 +133,16 @@ CONFIG_AHCI_MVEBU=m # CONFIG_AHCI_QORIQ is not set CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -180,7 +172,6 @@ CONFIG_AMIGA_PARTITION=y CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set # CONFIG_APM_EMULATION is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m @@ -215,7 +206,6 @@ CONFIG_ARCH_EXYNOS5=y CONFIG_ARCH_EXYNOS=y # CONFIG_ARCH_FOOTBRIDGE is not set CONFIG_ARCH_HAS_TICK_BROADCAST=y -# CONFIG_ARCH_HI3xxx is not set CONFIG_ARCH_HIGHBANK=y # CONFIG_ARCH_HISI is not set # CONFIG_ARCH_IOP13XX is not set @@ -301,17 +291,9 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_ERRATA_326103 is not set -# CONFIG_ARM_ERRATA_411920 is not set CONFIG_ARM_ERRATA_430973=y -# CONFIG_ARM_ERRATA_458693 is not set -# CONFIG_ARM_ERRATA_460075 is not set CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y -CONFIG_ARM_ERRATA_742230=y -CONFIG_ARM_ERRATA_742231=y -CONFIG_ARM_ERRATA_743622=y -CONFIG_ARM_ERRATA_751472=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y CONFIG_ARM_ERRATA_764369=y @@ -371,7 +353,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -423,7 +404,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -431,24 +411,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set # CONFIG_ATM_HE is not set # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -458,7 +430,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -519,7 +490,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -554,8 +524,6 @@ CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -566,7 +534,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BCM_SBA_RAID=m @@ -766,7 +733,6 @@ CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m @@ -798,7 +764,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -820,7 +785,6 @@ CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -847,7 +811,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -892,7 +855,6 @@ CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_MANAGER=y # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -924,7 +886,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -958,7 +919,6 @@ CONFIG_CMA_SIZE_SEL_MBYTES=y CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_FORCE is not set -CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -998,7 +958,6 @@ CONFIG_CORTINA_PHY=m # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set -# CONFIG_CPU_DCACHE_DISABLE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set @@ -1175,7 +1134,6 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set -# CONFIG_CS89x0 is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1264,7 +1222,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DEPRECATED_PARAM_STRUCT is not set # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEV_APPLETALK is not set @@ -1291,7 +1248,6 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_BCM2835=m -# CONFIG_DMA_CACHE_RWFO is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1345,7 +1301,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1380,7 +1335,6 @@ CONFIG_DRM_EXYNOS_DP=y CONFIG_DRM_EXYNOS_DSI=y CONFIG_DRM_EXYNOS_FIMC=y CONFIG_DRM_EXYNOS_FIMD=y -CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y CONFIG_DRM_EXYNOS=m @@ -1496,7 +1450,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1529,7 +1482,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1602,7 +1554,6 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m CONFIG_EDAC_HIGHBANK_MC=m CONFIG_EDAC_LEGACY_SYSFS=y -CONFIG_EDAC_MV64X60=m # CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC_TI=m CONFIG_EDAC=y @@ -1630,7 +1581,6 @@ CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1645,7 +1595,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1678,7 +1627,6 @@ CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1703,20 +1651,14 @@ CONFIG_FAT_FS=m # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1731,25 +1673,13 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set -# CONFIG_FB_S3C is not set # CONFIG_FB_S3 is not set # CONFIG_FB_SAVAGE is not set CONFIG_FB_SIMPLE=y @@ -1858,7 +1788,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1870,9 +1799,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1897,8 +1824,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set CONFIG_GPIO_74X164=m # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1906,7 +1831,6 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m @@ -1948,7 +1872,6 @@ CONFIG_GPIO_TPS65910=y CONFIG_GPIO_TPS65912=m CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -2145,7 +2068,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -2336,20 +2258,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2414,7 +2332,6 @@ CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ARIZONA_HAPTICS=m CONFIG_INPUT_ATI_REMOTE2=m CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -2453,7 +2370,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2463,7 +2379,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2471,7 +2386,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2526,10 +2440,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2664,7 +2574,6 @@ CONFIG_IR_MESON=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m -CONFIG_IRQ_CROSSBAR=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_IR_RC5_DECODER=m @@ -2702,7 +2611,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set CONFIG_ISDN_MPP=y @@ -2733,7 +2641,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IWMMXT=y CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y @@ -2753,9 +2660,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2840,7 +2745,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set CONFIG_KEYBOARD_SUN4I_LRADC=m # CONFIG_KEYBOARD_SUNKBD is not set @@ -2921,7 +2825,6 @@ CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m CONFIG_LEDS_DAC124S085=m CONFIG_LEDS_GPIO=m -CONFIG_LEDS_GPIO_REGISTER=y # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set @@ -2930,20 +2833,17 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m CONFIG_LEDS_NS2=m # CONFIG_LEDS_OT200 is not set @@ -2953,7 +2853,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set @@ -2975,8 +2874,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3163,7 +3060,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3210,7 +3106,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_MFD_AC100=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set CONFIG_MFD_AS3722=y @@ -3302,10 +3197,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set @@ -3345,7 +3238,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3449,7 +3341,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3467,7 +3358,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -CONFIG_MPL115=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3478,7 +3368,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8994 is not set @@ -3500,8 +3389,6 @@ CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_AMDSTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set CONFIG_MTD_CFI_INTELEXT=m CONFIG_MTD_CFI=m CONFIG_MTD_CFI_STAA=m @@ -3517,12 +3404,9 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m CONFIG_MTD_M25P80=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MT81xx_NOR is not set # CONFIG_MTD_MTDRAM is not set @@ -3530,22 +3414,17 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y CONFIG_MTD_NAND_CAFE=m CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set -# CONFIG_MTD_NAND_DENALI is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y -CONFIG_MTD_NAND_FSMC=m CONFIG_MTD_NAND_GPIO=m -# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m -# CONFIG_MTD_NAND_MTK is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_ORION=m -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_RICOH=m CONFIG_MTD_NAND_SUNXI=m @@ -3573,7 +3452,6 @@ CONFIG_MTD_SST25L=m CONFIG_MTD_ST_SPI_FSM=m # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3668,7 +3546,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3916,7 +3793,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3954,11 +3830,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4132,7 +4005,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4219,7 +4091,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y # CONFIG_PATA_ALI is not set # CONFIG_PATA_AMD is not set -# CONFIG_PATA_ARASAN_CF is not set # CONFIG_PATA_ARTOP is not set # CONFIG_PATA_ATIIXP is not set # CONFIG_PATA_ATP867X is not set @@ -4265,17 +4136,11 @@ CONFIG_PATA_PCMCIA=m # CONFIG_PATA_TRIFLEX is not set # CONFIG_PATA_VIA is not set # CONFIG_PATA_WINBOND is not set -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set -# CONFIG_PCI_DRA7XX_EP is not set -# CONFIG_PCI_DRA7XX_HOST is not set -# CONFIG_PCI_DRA7XX is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set @@ -4299,7 +4164,6 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y # CONFIG_PCIE_ROCKCHIP_HOST is not set # CONFIG_PCIE_XILINX is not set -CONFIG_PCI_EXYNOS=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m @@ -4325,8 +4189,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -4381,8 +4243,6 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_TEGRA_XUSB=m @@ -4421,8 +4281,6 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4461,8 +4319,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4564,7 +4420,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m @@ -4618,27 +4473,15 @@ CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4672,9 +4515,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=32 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4747,7 +4587,6 @@ CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m # CONFIG_REGULATOR_TPS65132 is not set -CONFIG_REGULATOR_TPS65217=y CONFIG_REGULATOR_TPS6524X=m CONFIG_REGULATOR_TPS6586X=m CONFIG_REGULATOR_TPS65910=m @@ -4855,7 +4694,6 @@ CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set CONFIG_RTC_DRV_88PM80X=m -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m @@ -4890,7 +4728,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4911,12 +4748,10 @@ CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MAX8997=m # CONFIG_RTC_DRV_MCP795 is not set -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4952,8 +4787,6 @@ CONFIG_RTC_DRV_TEGRA=m CONFIG_RTC_DRV_TPS65910=m CONFIG_RTC_DRV_TPS80031=m CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4962,7 +4795,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4995,8 +4827,6 @@ CONFIG_RXKAD=y CONFIG_S2IO=m CONFIG_S3C2410_WATCHDOG=m # CONFIG_SAMPLES is not set -# CONFIG_SAMSUNG_PM_CHECK is not set -# CONFIG_SAMSUNG_PM_DEBUG is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI=y @@ -5023,7 +4853,6 @@ CONFIG_SATA_SIL24=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5080,8 +4909,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -5219,7 +5046,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_GPIO_FAN=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -5342,8 +5168,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5357,7 +5181,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -5391,7 +5214,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_MAX310X is not set CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y -# CONFIG_SERIAL_MPS2_UART is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -5399,7 +5221,6 @@ CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_PCH_UART is not set # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_SAMSUNG_CONSOLE=y -# CONFIG_SERIAL_SAMSUNG_DEBUG is not set CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set @@ -5431,7 +5252,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m @@ -5441,7 +5261,6 @@ CONFIG_SIMPLE_PM_BUS=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5451,7 +5270,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5647,7 +5465,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5662,7 +5479,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5716,7 +5532,6 @@ CONFIG_SND_SOC_ODROID=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5860,7 +5675,6 @@ CONFIG_SOC_EXYNOS5800=y # CONFIG_SOC_OMAP5 is not set CONFIG_SOC_TEGRA_FLOWCTRL=y # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5940,7 +5754,6 @@ CONFIG_SRAM=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5964,12 +5777,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y @@ -6020,7 +5831,6 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCON_REBOOT_MODE=y CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYS_SUPPORTS_HUGETLBFS=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y @@ -6054,7 +5864,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -6174,7 +5983,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m @@ -6204,7 +6012,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y CONFIG_TOUCHSCREEN_AD7877=m -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set CONFIG_TOUCHSCREEN_ADC=m CONFIG_TOUCHSCREEN_ADS7846=m @@ -6269,10 +6076,8 @@ CONFIG_TOUCHSCREEN_TSC2005=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -6285,7 +6090,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -6339,9 +6143,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6391,7 +6193,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6550,7 +6351,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6615,7 +6415,6 @@ CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PLATFORM=m -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set CONFIG_USB_OTG_FSM=m @@ -6756,7 +6555,6 @@ CONFIG_USB_XUSBATM=m CONFIG_USB=y CONFIG_USB_YUREX=m # CONFIG_USB_ZD1201 is not set -# CONFIG_USB_ZERO_HNPTEST is not set # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set @@ -6856,14 +6654,11 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6888,10 +6683,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_SUN6I_CSI=m @@ -6909,7 +6702,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -7039,10 +6831,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set # CONFIG_WW_MUTEX_SELFTEST is not set @@ -7078,7 +6866,6 @@ CONFIG_XILINX_VCU=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m -# CONFIG_XIP_KERNEL is not set CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index f33717c30..608039bf8 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -60,7 +58,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +107,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -139,20 +135,16 @@ CONFIG_AHCI_MVEBU=m CONFIG_AHCI_ST=m CONFIG_AHCI_SUNXI=m CONFIG_AHCI_TEGRA=m -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -178,13 +170,11 @@ CONFIG_AMD_PHY=m # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMD_XGBE is not set CONFIG_AMIGA_PARTITION=y -CONFIG_AMX3_PM=m # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set # CONFIG_APM_EMULATION is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_APQ_GCC_8084=y @@ -220,7 +210,6 @@ CONFIG_ARCH_EXYNOS5=y CONFIG_ARCH_EXYNOS=y # CONFIG_ARCH_FOOTBRIDGE is not set CONFIG_ARCH_HAS_TICK_BROADCAST=y -# CONFIG_ARCH_HI3xxx is not set CONFIG_ARCH_HIGHBANK=y # CONFIG_ARCH_HISI is not set # CONFIG_ARCH_IOP13XX is not set @@ -311,17 +300,9 @@ CONFIG_ARM_CPU_TOPOLOGY=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y -# CONFIG_ARM_ERRATA_326103 is not set -# CONFIG_ARM_ERRATA_411920 is not set CONFIG_ARM_ERRATA_430973=y -# CONFIG_ARM_ERRATA_458693 is not set -# CONFIG_ARM_ERRATA_460075 is not set CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y -CONFIG_ARM_ERRATA_742230=y -CONFIG_ARM_ERRATA_742231=y -CONFIG_ARM_ERRATA_743622=y -CONFIG_ARM_ERRATA_751472=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y CONFIG_ARM_ERRATA_764369=y @@ -386,7 +367,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -438,7 +418,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -446,24 +425,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set # CONFIG_ATM_HE is not set # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -473,7 +444,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -537,8 +507,6 @@ CONFIG_BACKLIGHT_PANDORA=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_TPS65217=m -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -579,8 +547,6 @@ CONFIG_BCM2835_MBOX=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -591,7 +557,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BCM_SBA_RAID=m @@ -792,7 +757,6 @@ CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set -# CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set CONFIG_CACHEFILES=m @@ -824,7 +788,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -846,7 +809,6 @@ CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -873,7 +835,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -918,13 +879,11 @@ CONFIG_CHARGER_ISP1704=m CONFIG_CHARGER_MANAGER=y # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_MAX8997=m -# CONFIG_CHARGER_PCF50633 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_TPS65090=m -# CONFIG_CHARGER_TPS65217 is not set CONFIG_CHARGER_TWL4030=m # CONFIG_CHASH_SELFTEST is not set # CONFIG_CHASH_STATS is not set @@ -953,7 +912,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -988,7 +946,6 @@ CONFIG_CMA_SIZE_SEL_MBYTES=y CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_FORCE is not set -CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -1032,7 +989,6 @@ CONFIG_CORTINA_PHY=m # CONFIG_CPU5_WDT is not set # CONFIG_CPU_BIG_ENDIAN is not set # CONFIG_CPU_BPREDICT_DISABLE is not set -# CONFIG_CPU_DCACHE_DISABLE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set @@ -1144,7 +1100,6 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m CONFIG_CRYPTO_DEV_OMAP_DES=m CONFIG_CRYPTO_DEV_OMAP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m -# CONFIG_CRYPTO_DEV_PICOXCELL is not set CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m @@ -1229,7 +1184,6 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set -# CONFIG_CS89x0 is not set # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1320,7 +1274,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DEPRECATED_PARAM_STRUCT is not set # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEV_APPLETALK is not set @@ -1347,7 +1300,6 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_BCM2835=m -# CONFIG_DMA_CACHE_RWFO is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1402,7 +1354,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1439,7 +1390,6 @@ CONFIG_DRM_EXYNOS_DP=y CONFIG_DRM_EXYNOS_DSI=y CONFIG_DRM_EXYNOS_FIMC=y CONFIG_DRM_EXYNOS_FIMD=y -CONFIG_DRM_EXYNOS_G2D=y CONFIG_DRM_EXYNOS_GSC=y CONFIG_DRM_EXYNOS_HDMI=y CONFIG_DRM_EXYNOS=m @@ -1582,7 +1532,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1615,7 +1564,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1690,7 +1638,6 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m CONFIG_EDAC_HIGHBANK_MC=m CONFIG_EDAC_LEGACY_SYSFS=y -CONFIG_EDAC_MV64X60=m CONFIG_EDAC_SYNOPSYS=m CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m @@ -1717,7 +1664,6 @@ CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -CONFIG_ENC28J60=m CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1732,7 +1678,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1766,7 +1711,6 @@ CONFIG_EXYNOS_AUDSS_CLK_CON=m # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1791,20 +1735,14 @@ CONFIG_FAT_FS=m # CONFIG_FB_ARK is not set CONFIG_FB_ARMCLCD=y # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set # CONFIG_FB_DA8XX is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1819,28 +1757,15 @@ CONFIG_FB_EFI=y # CONFIG_FB_MB862XX is not set # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y -# CONFIG_FB_MX3 is not set CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set -# CONFIG_FB_S3C is not set # CONFIG_FB_S3 is not set # CONFIG_FB_SAVAGE is not set CONFIG_FB_SIMPLE=y @@ -1950,7 +1875,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1962,9 +1886,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1990,8 +1912,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set CONFIG_GPIO_74X164=m # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1999,7 +1919,6 @@ CONFIG_GPIO_74X164=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_DA9052=m CONFIG_GPIO_DA9055=m @@ -2048,7 +1967,6 @@ CONFIG_GPIO_TPS65912=m CONFIG_GPIO_TPS68470=y CONFIG_GPIO_TS4800=m # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_TWL4030=m CONFIG_GPIO_TWL6040=m CONFIG_GPIO_VIPERBOARD=m @@ -2248,7 +2166,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -2268,7 +2185,6 @@ CONFIG_HW_RANDOM_BCM2835=m CONFIG_HW_RANDOM_EXYNOS=m CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_MESON=m -CONFIG_HW_RANDOM_MXC_RNGA=m CONFIG_HW_RANDOM_OMAP3_ROM=m CONFIG_HW_RANDOM_OMAP=m CONFIG_HW_RANDOM_ST=m @@ -2447,20 +2363,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2535,7 +2447,6 @@ CONFIG_INPUT_88PM80X_ONKEY=m # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set CONFIG_INPUT_APANEL=m -CONFIG_INPUT_ARIZONA_HAPTICS=m CONFIG_INPUT_ATI_REMOTE2=m CONFIG_INPUT_ATLAS_BTNS=m # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -2578,7 +2489,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y CONFIG_INPUT_PALMAS_PWRBUTTON=m -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8941_PWRKEY=m @@ -2589,7 +2499,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2601,7 +2510,6 @@ CONFIG_INPUT_TWL4030_VIBRA=m CONFIG_INPUT_TWL6040_VIBRA=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2656,10 +2564,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2794,7 +2698,6 @@ CONFIG_IR_MESON=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m -CONFIG_IRQ_CROSSBAR=y # CONFIG_IRQSOFF_TRACER is not set CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_IR_RC5_DECODER=m @@ -2833,7 +2736,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set CONFIG_ISDN_MPP=y @@ -2864,7 +2766,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IWMMXT=y CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y @@ -2884,9 +2785,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2974,7 +2873,6 @@ CONFIG_KEYBOARD_PXA27x=y CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set CONFIG_KEYBOARD_SAMSUNG=m -# CONFIG_KEYBOARD_SH_KEYSC is not set CONFIG_KEYBOARD_SNVS_PWRKEY=m CONFIG_KEYBOARD_ST_KEYSCAN=m CONFIG_KEYBOARD_STMPE=m @@ -3056,7 +2954,6 @@ CONFIG_LEDS_CR0014114=m CONFIG_LEDS_DA9052=m CONFIG_LEDS_DAC124S085=m CONFIG_LEDS_GPIO=m -CONFIG_LEDS_GPIO_REGISTER=y # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set @@ -3065,13 +2962,11 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m @@ -3079,7 +2974,6 @@ CONFIG_LEDS_MAX8997=m CONFIG_LEDS_MC13783=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m CONFIG_LEDS_NS2=m # CONFIG_LEDS_OT200 is not set @@ -3090,7 +2984,6 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_PM8058=m CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m # CONFIG_LEDS_TLC591XX is not set @@ -3112,8 +3005,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3308,7 +3199,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3355,7 +3245,6 @@ CONFIG_MFD_88PM805=m CONFIG_MFD_AC100=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set CONFIG_MFD_AS3722=y @@ -3450,10 +3339,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set @@ -3493,7 +3380,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3606,7 +3492,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3624,7 +3509,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -CONFIG_MPL115=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m CONFIG_MPLS_IPTUNNEL=m @@ -3635,7 +3519,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSM_GCC_8660=y @@ -3667,8 +3550,6 @@ CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_AMDSTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set CONFIG_MTD_CFI_INTELEXT=m CONFIG_MTD_CFI=m CONFIG_MTD_CFI_STAA=m @@ -3684,36 +3565,28 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m CONFIG_MTD_M25P80=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MT81xx_NOR is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_BRCMNAND is not set CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set -# CONFIG_MTD_NAND_DENALI is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set CONFIG_MTD_NAND_ECC_SMC=y -CONFIG_MTD_NAND_FSMC=m CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m -# CONFIG_MTD_NAND_HISI504 is not set CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m -# CONFIG_MTD_NAND_MTK is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_OMAP2=m CONFIG_MTD_NAND_OMAP_BCH=y CONFIG_MTD_NAND_ORION=m -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_QCOM=m CONFIG_MTD_NAND_RICOH=m @@ -3722,7 +3595,6 @@ CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_NAND_TMIO=m CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set -CONFIG_MTD_ONENAND_OMAP2=m # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set # CONFIG_MTD_PHRAM is not set @@ -3743,7 +3615,6 @@ CONFIG_MTD_SST25L=m CONFIG_MTD_ST_SPI_FSM=m # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3773,11 +3644,9 @@ CONFIG_MWIFIEX_PCIE=m CONFIG_MWIFIEX_SDIO=m CONFIG_MWIFIEX_USB=m CONFIG_MWL8K=m -# CONFIG_MX3_IPU_IRQS is not set # CONFIG_MX3_IPU is not set # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set -# CONFIG_MXC_DEBUG_BOARD is not set CONFIG_MXS_DMA=y CONFIG_MYRI10GE_DCA=y CONFIG_MYRI10GE=m @@ -3842,7 +3711,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -4092,7 +3960,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -4130,11 +3997,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4308,7 +4172,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m @@ -4351,7 +4214,6 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OMAP2_DSS_COLLECT_IRQ_STATS is not set # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4362,7 +4224,6 @@ CONFIG_OMAP2_DSS_SDI=y CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET=y CONFIG_OMAP2_DSS_VENC=y CONFIG_OMAP2PLUS_MBOX=m -CONFIG_OMAP2_VRFB=y CONFIG_OMAP_32K_TIMER=y # CONFIG_OMAP3_L2_AUX_SECURE_SAVE_RESTORE is not set # CONFIG_OMAP3_SDRC_AC_TIMING is not set @@ -4380,8 +4241,6 @@ CONFIG_OMAP_INTERCONNECT=y CONFIG_OMAP_IOMMU=y CONFIG_OMAP_MBOX_KFIFO_SIZE=256 CONFIG_OMAP_OCP2SCP=m -CONFIG_OMAP_PACKAGE_CBB=y -CONFIG_OMAP_PACKAGE_CUS=y CONFIG_OMAP_REMOTEPROC=m CONFIG_OMAP_RESET_CLOCKS=y CONFIG_OMAP_USB2=m @@ -4432,7 +4291,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y # CONFIG_PATA_ALI is not set # CONFIG_PATA_AMD is not set -# CONFIG_PATA_ARASAN_CF is not set # CONFIG_PATA_ARTOP is not set # CONFIG_PATA_ATIIXP is not set # CONFIG_PATA_ATP867X is not set @@ -4479,17 +4337,11 @@ CONFIG_PATA_PCMCIA=m # CONFIG_PATA_TRIFLEX is not set # CONFIG_PATA_VIA is not set # CONFIG_PATA_WINBOND is not set -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set -# CONFIG_PCI_DRA7XX_EP is not set -# CONFIG_PCI_DRA7XX_HOST is not set -# CONFIG_PCI_DRA7XX is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set @@ -4514,7 +4366,6 @@ CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y # CONFIG_PCIE_ROCKCHIP_HOST is not set CONFIG_PCIE_XILINX=y -CONFIG_PCI_EXYNOS=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_GOOLPC is not set CONFIG_PCI_HERMES=m @@ -4540,8 +4391,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -4603,8 +4452,6 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SAMSUNG_USB2=m CONFIG_PHY_STIH407_USB=m -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN9I_USB=m CONFIG_PHY_TEGRA_XUSB=m @@ -4654,8 +4501,6 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4696,8 +4541,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4811,7 +4654,6 @@ CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y CONFIG_PXA_DMA=y -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m @@ -4886,27 +4728,15 @@ CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4941,9 +4771,6 @@ CONFIG_RC_ST=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=32 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -5031,7 +4858,6 @@ CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m # CONFIG_REGULATOR_TPS65132 is not set -CONFIG_REGULATOR_TPS65217=m CONFIG_REGULATOR_TPS65218=m CONFIG_REGULATOR_TPS6524X=m CONFIG_REGULATOR_TPS6586X=m @@ -5143,7 +4969,6 @@ CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set CONFIG_RTC_DRV_88PM80X=m -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m @@ -5181,7 +5006,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -5206,7 +5030,6 @@ CONFIG_RTC_DRV_MAX8907=m CONFIG_RTC_DRV_MAX8997=m CONFIG_RTC_DRV_MC13XXX=m # CONFIG_RTC_DRV_MCP795 is not set -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m CONFIG_RTC_DRV_MXC=m @@ -5215,7 +5038,6 @@ CONFIG_RTC_DRV_OMAP=m CONFIG_RTC_DRV_PALMAS=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -5253,10 +5075,7 @@ CONFIG_RTC_DRV_TPS6586X=m CONFIG_RTC_DRV_TPS65910=m CONFIG_RTC_DRV_TPS80031=m CONFIG_RTC_DRV_TWL4030=m -# CONFIG_RTC_DRV_TWL92330 is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -5265,7 +5084,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -5298,8 +5116,6 @@ CONFIG_RXKAD=y CONFIG_S2IO=m CONFIG_S3C2410_WATCHDOG=m # CONFIG_SAMPLES is not set -# CONFIG_SAMSUNG_PM_CHECK is not set -# CONFIG_SAMSUNG_PM_DEBUG is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI=y @@ -5326,7 +5142,6 @@ CONFIG_SATA_SIL24=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -5383,8 +5198,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -5524,7 +5337,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_GPIO_FAN=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -5648,8 +5460,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5663,7 +5473,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -5702,7 +5511,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_MAX310X is not set CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y -# CONFIG_SERIAL_MPS2_UART is not set CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y CONFIG_SERIAL_MVEBU_CONSOLE=y @@ -5715,7 +5523,6 @@ CONFIG_SERIAL_PXA_CONSOLE=y CONFIG_SERIAL_PXA=y # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_SAMSUNG_CONSOLE=y -# CONFIG_SERIAL_SAMSUNG_DEBUG is not set CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set @@ -5751,7 +5558,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set CONFIG_SI7005=m @@ -5761,7 +5567,6 @@ CONFIG_SIMPLE_PM_BUS=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5771,7 +5576,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5974,7 +5778,6 @@ CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5989,7 +5792,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -6062,7 +5864,6 @@ CONFIG_SND_SOC_OMAP_MCPDM=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -6233,7 +6034,6 @@ CONFIG_SOC_TEGRA_FLOWCTRL=y CONFIG_SOC_TI81XX=y # CONFIG_SOC_TI is not set # CONFIG_SOC_VF610 is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -6274,7 +6074,6 @@ CONFIG_SPI_MEM=y # CONFIG_SPI_MESON_SPICC is not set CONFIG_SPI_MESON_SPIFC=m # CONFIG_SPI_MXIC is not set -CONFIG_SPI_MXS=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m @@ -6322,7 +6121,6 @@ CONFIG_SRAM=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -6349,14 +6147,12 @@ CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set CONFIG_ST_LPC_WATCHDOG=m -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_ST_REMOTEPROC=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y @@ -6411,7 +6207,6 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCON_REBOOT_MODE=y CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -6444,7 +6239,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -6574,7 +6368,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m @@ -6604,7 +6397,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y CONFIG_TOUCHSCREEN_AD7877=m -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set CONFIG_TOUCHSCREEN_ADC=m CONFIG_TOUCHSCREEN_ADS7846=m @@ -6671,10 +6463,8 @@ CONFIG_TOUCHSCREEN_TSC2005=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -6687,7 +6477,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -6747,9 +6536,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6799,7 +6586,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6968,7 +6754,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -7039,7 +6824,6 @@ CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_OMAP3=m CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PLATFORM=m -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD_STI=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set @@ -7182,7 +6966,6 @@ CONFIG_USB_XUSBATM=m CONFIG_USB=y CONFIG_USB_YUREX=m # CONFIG_USB_ZD1201 is not set -# CONFIG_USB_ZERO_HNPTEST is not set # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set @@ -7234,7 +7017,6 @@ CONFIG_VHOST_VSOCK=m CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m -CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_ASPEED is not set @@ -7263,8 +7045,6 @@ CONFIG_VIDEO_CX88_ENABLE_VP3054=y CONFIG_VIDEO_CX88=m CONFIG_VIDEO_CX88_VP3054=m CONFIG_VIDEO_DEV=m -# CONFIG_VIDEO_DM355_CCDC is not set -# CONFIG_VIDEO_DM6446_CCDC is not set # CONFIG_VIDEO_DT3155 is not set CONFIG_VIDEO_EM28XX_ALSA=m CONFIG_VIDEO_EM28XX_DVB=m @@ -7289,24 +7069,19 @@ CONFIG_VIDEO_IMX_VDOA=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OMAP2_VOUT is not set # CONFIG_VIDEO_OMAP3_DEBUG is not set CONFIG_VIDEO_OMAP3=m # CONFIG_VIDEO_OMAP4 is not set -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y -CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VPU=m @@ -7328,10 +7103,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_G2D=m CONFIG_VIDEO_SAMSUNG_S5P_JPEG=m CONFIG_VIDEO_SAMSUNG_S5P_MFC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STI_BDISP=m CONFIG_VIDEO_STI_DELTA_DRIVER=m CONFIG_VIDEO_STI_DELTA=m @@ -7356,7 +7129,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -7462,7 +7234,6 @@ CONFIG_WIZNET_BUS_ANY=y CONFIG_WIZNET_W5100=m CONFIG_WIZNET_W5100_SPI=m CONFIG_WIZNET_W5300=m -CONFIG_WKUP_M3_IPC=m CONFIG_WKUP_M3_RPROC=m CONFIG_WL1251=m CONFIG_WL1251_SDIO=m @@ -7489,10 +7260,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set # CONFIG_WW_MUTEX_SELFTEST is not set @@ -7530,7 +7297,6 @@ CONFIG_XILINX_XADC=m CONFIG_XILLYBUS=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m -# CONFIG_XIP_KERNEL is not set CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index c4ed90673..07b31236e 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1,5 +1,4 @@ # i386 -# CONFIG_4KSTACKS is not set # CONFIG_60XX_WDT is not set # CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y @@ -30,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -97,7 +94,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -147,7 +143,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -180,20 +175,16 @@ CONFIG_AGP_VIA=y CONFIG_AGP=y # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -228,7 +219,6 @@ CONFIG_APM_CPU_IDLE=y # CONFIG_APM_DISPLAY_BLANK is not set # CONFIG_APM_DO_ENABLE is not set # CONFIG_APM_IGNORE_USER_SUSPEND is not set -CONFIG_APM_POWER=m CONFIG_APM=y CONFIG_APPLE_GMUX=m CONFIG_APPLE_PROPERTIES=y @@ -266,7 +256,6 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_ACPI=y CONFIG_ATA_BMDMA=y @@ -316,7 +305,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -324,24 +312,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set CONFIG_ATM_DRIVERS=y # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -351,7 +331,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -406,7 +385,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -437,8 +415,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -449,7 +425,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m @@ -476,7 +451,6 @@ CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV_3W_XXXX_RAID=m -CONFIG_BLK_DEV_AMD74XX=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_BSG=y # CONFIG_BLK_DEV_CRYPTOLOOP is not set @@ -672,7 +646,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -690,7 +663,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -716,7 +688,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -759,7 +730,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -792,7 +762,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -925,7 +894,6 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -1091,7 +1059,6 @@ CONFIG_DEBUG_RWSEMS=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y @@ -1115,7 +1082,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DELL_LAPTOP=m CONFIG_DELL_RBTN=m # CONFIG_DELL_RBU is not set @@ -1193,7 +1159,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y @@ -1230,11 +1195,9 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_I810 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1307,7 +1270,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1340,7 +1302,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1405,8 +1366,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set # CONFIG_EDAC_AMD64 is not set CONFIG_EDAC_AMD76X=m -CONFIG_EDAC_AMD8111=m -CONFIG_EDAC_AMD8131=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_E752X=m @@ -1445,7 +1404,6 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_PARTITION=y -CONFIG_EFI_PCDP=y CONFIG_EFI_PGT_DUMP=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y @@ -1460,7 +1418,6 @@ CONFIG_EFI=y # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1475,7 +1432,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1500,7 +1456,6 @@ CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1534,13 +1489,8 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set @@ -1550,7 +1500,6 @@ CONFIG_FB_EFI=y CONFIG_FB_GEODE_GX=y CONFIG_FB_GEODE_LX=y CONFIG_FB_GEODE=y -# CONFIG_FB_HECUBA is not set # CONFIG_FB_HGA is not set CONFIG_FB_HYPERV=m # CONFIG_FB_I740 is not set @@ -1572,23 +1521,12 @@ CONFIG_FB_I810=m CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_N411 is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OLPC_DCON is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1608,7 +1546,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_UVESA is not set CONFIG_FB_VESA=y CONFIG_FB_VGA16=m -# CONFIG_FB_VIA_DIRECT_PROCFS is not set # CONFIG_FB_VIA is not set CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set @@ -1702,7 +1639,6 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1714,9 +1650,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1744,9 +1678,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDI_48 is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1755,7 +1686,6 @@ CONFIG_GPD_POCKET_FAN=m # CONFIG_GPIO_AMD8111 is not set CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_CS5535=y @@ -1767,7 +1697,6 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GRGPIO is not set # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m -# CONFIG_GPIO_INTEL_MID is not set CONFIG_GPIO_IT87=m CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y @@ -1796,7 +1725,6 @@ CONFIG_GPIO_SCH=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set @@ -2001,7 +1929,6 @@ CONFIG_HP_WIRELESS=m CONFIG_HP_WMI=m # CONFIG_HSI is not set # CONFIG_HSR is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HSU_DMA=y CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set @@ -2192,21 +2119,17 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2301,7 +2224,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2311,7 +2233,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set CONFIG_INPUT_REGULATOR_HAPTIC=m -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2319,7 +2240,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m @@ -2359,7 +2279,6 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m -# CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y CONFIG_INTEL_SOC_DTS_THERMAL=m CONFIG_INTEL_SOC_PMIC_BXTWC=y @@ -2412,10 +2331,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2588,7 +2503,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2619,7 +2533,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2638,9 +2551,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2727,7 +2638,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2812,19 +2722,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2833,7 +2740,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2854,8 +2760,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3038,7 +2942,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3074,7 +2977,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -3159,10 +3061,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -3208,7 +3108,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3293,7 +3192,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3318,7 +3216,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MPENTIUMM is not set CONFIG_MPILIB=y # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3329,7 +3226,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m @@ -3350,25 +3246,18 @@ CONFIG_MTD_BLOCK2MTD=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set -CONFIG_MTD_CK804XROM=m # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set -CONFIG_MTD_ESB2ROM=m # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set CONFIG_MTD_NAND_CAFE=m @@ -3376,10 +3265,8 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3397,7 +3284,6 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3490,7 +3376,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3738,7 +3623,6 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3777,11 +3661,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3957,7 +3838,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y # CONFIG_NUMA is not set CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y @@ -4040,7 +3920,6 @@ CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ACPI=m CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m CONFIG_PATA_ATIIXP=m CONFIG_PATA_ATP867X=m @@ -4085,18 +3964,14 @@ CONFIG_PATA_TOSHIBA=m CONFIG_PATA_TRIFLEX=m CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set CONFIG_PC8736x_GPIO=m # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m CONFIG_PCH_CAN=m CONFIG_PCH_DMA=m CONFIG_PCH_GBE=m CONFIG_PCH_PHUB=m CONFIG_PCI_BIOS=y -CONFIG_PCI_CNB20LE_QUIRK=y # CONFIG_PCI_DEBUG is not set CONFIG_PCI_DIRECT=y CONFIG_PCIEAER_INJECT=m @@ -4143,8 +4018,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m CONFIG_PCMCIA_LOAD_CIS=y CONFIG_PCMCIA_NMCLAN=m @@ -4187,8 +4060,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x400000 CONFIG_PHYSICAL_START=0x400000 -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -4210,8 +4081,6 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4243,8 +4112,6 @@ CONFIG_PNPACPI=y # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_PNP=y CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4341,7 +4208,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4376,27 +4242,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4429,9 +4283,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=32 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4572,7 +4423,6 @@ CONFIG_RT61PCI=m CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4603,7 +4453,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4622,11 +4471,9 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4652,8 +4499,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4662,7 +4507,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4723,7 +4567,6 @@ CONFIG_SATA_VITESSE=m CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -4780,8 +4623,6 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPS=m CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4922,7 +4763,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_HDAPS=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set CONFIG_SENSORS_I5500=m CONFIG_SENSORS_I5K_AMB=m @@ -5047,8 +4887,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5060,7 +4898,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_LPSS=m CONFIG_SERIAL_8250_MANY_PORTS=y CONFIG_SERIAL_8250_MID=y @@ -5082,7 +4919,6 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set -CONFIG_SERIAL_GRLIB_GAISLER_APBUART=m # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_KGDB_NMI is not set @@ -5119,7 +4955,6 @@ CONFIG_SFI=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -5129,7 +4964,6 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5139,7 +4973,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5317,7 +5150,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m @@ -5332,7 +5164,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5365,7 +5196,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BAYTRAIL=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m @@ -5375,8 +5205,6 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=m -CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5416,7 +5244,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5516,7 +5343,6 @@ CONFIG_SND_X86=y CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5581,13 +5407,11 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set -# CONFIG_STA2X11 is not set CONFIG_STACKLEAK_METRICS=y CONFIG_STACKLEAK_RUNTIME_DISABLE=y CONFIG_STACKLEAK_TRACK_MIN_SIZE=100 @@ -5606,12 +5430,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5643,7 +5465,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5677,7 +5498,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -5785,7 +5605,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5808,7 +5627,6 @@ CONFIG_TOSHIBA_HAPS=m CONFIG_TOSHIBA=m CONFIG_TOSHIBA_WMI=m # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5870,10 +5688,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5887,7 +5703,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TQMX86_WDT=m -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5939,9 +5754,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -5989,7 +5802,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -6104,7 +5916,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6159,7 +5970,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -6385,12 +6195,9 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6406,10 +6213,8 @@ CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_SECO_CEC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -6423,8 +6228,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -CONFIG_VIDEO_VIA_CAMERA=m -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6559,10 +6362,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m CONFIG_WMI_BMOF=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y diff --git a/kernel-i686.config b/kernel-i686.config index 813fda230..9cc76d8c6 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1,5 +1,4 @@ # i386 -# CONFIG_4KSTACKS is not set # CONFIG_60XX_WDT is not set # CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y @@ -30,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -97,7 +94,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -147,7 +143,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -180,20 +175,16 @@ CONFIG_AGP_VIA=y CONFIG_AGP=y # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -228,7 +219,6 @@ CONFIG_APM_CPU_IDLE=y # CONFIG_APM_DISPLAY_BLANK is not set # CONFIG_APM_DO_ENABLE is not set # CONFIG_APM_IGNORE_USER_SUSPEND is not set -CONFIG_APM_POWER=m CONFIG_APM=y CONFIG_APPLE_GMUX=m CONFIG_APPLE_PROPERTIES=y @@ -265,7 +255,6 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_ACPI=y CONFIG_ATA_BMDMA=y @@ -315,7 +304,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -323,24 +311,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set CONFIG_ATM_DRIVERS=y # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -350,7 +330,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -405,7 +384,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -436,8 +414,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -448,7 +424,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m @@ -475,7 +450,6 @@ CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV_3W_XXXX_RAID=m -CONFIG_BLK_DEV_AMD74XX=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_BSG=y # CONFIG_BLK_DEV_CRYPTOLOOP is not set @@ -671,7 +645,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -689,7 +662,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -715,7 +687,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -758,7 +729,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -791,7 +761,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -924,7 +893,6 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -1106,7 +1074,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DELL_LAPTOP=m CONFIG_DELL_RBTN=m # CONFIG_DELL_RBU is not set @@ -1183,7 +1150,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y @@ -1220,11 +1186,9 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_I810 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1297,7 +1261,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1330,7 +1293,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1395,8 +1357,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set # CONFIG_EDAC_AMD64 is not set CONFIG_EDAC_AMD76X=m -CONFIG_EDAC_AMD8111=m -CONFIG_EDAC_AMD8131=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_E752X=m @@ -1435,7 +1395,6 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_PARTITION=y -CONFIG_EFI_PCDP=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y @@ -1450,7 +1409,6 @@ CONFIG_EFI=y # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1465,7 +1423,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1490,7 +1447,6 @@ CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1516,13 +1472,8 @@ CONFIG_FAT_FS=m # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set @@ -1532,7 +1483,6 @@ CONFIG_FB_EFI=y CONFIG_FB_GEODE_GX=y CONFIG_FB_GEODE_LX=y CONFIG_FB_GEODE=y -# CONFIG_FB_HECUBA is not set # CONFIG_FB_HGA is not set CONFIG_FB_HYPERV=m # CONFIG_FB_I740 is not set @@ -1554,23 +1504,12 @@ CONFIG_FB_I810=m CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_N411 is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OLPC_DCON is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1590,7 +1529,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_UVESA is not set CONFIG_FB_VESA=y CONFIG_FB_VGA16=m -# CONFIG_FB_VIA_DIRECT_PROCFS is not set # CONFIG_FB_VIA is not set CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set @@ -1684,7 +1622,6 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1696,9 +1633,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1726,9 +1661,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDI_48 is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1737,7 +1669,6 @@ CONFIG_GPD_POCKET_FAN=m # CONFIG_GPIO_AMD8111 is not set CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y CONFIG_GPIO_CS5535=y @@ -1749,7 +1680,6 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GRGPIO is not set # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m -# CONFIG_GPIO_INTEL_MID is not set CONFIG_GPIO_IT87=m CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y @@ -1778,7 +1708,6 @@ CONFIG_GPIO_SCH=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set @@ -1983,7 +1912,6 @@ CONFIG_HP_WIRELESS=m CONFIG_HP_WMI=m # CONFIG_HSI is not set # CONFIG_HSR is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HSU_DMA=y CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set @@ -2174,21 +2102,17 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2283,7 +2207,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2293,7 +2216,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set CONFIG_INPUT_REGULATOR_HAPTIC=m -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2301,7 +2223,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m @@ -2341,7 +2262,6 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m -# CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y CONFIG_INTEL_SOC_DTS_THERMAL=m CONFIG_INTEL_SOC_PMIC_BXTWC=y @@ -2394,10 +2314,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2570,7 +2486,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2601,7 +2516,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2620,9 +2534,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2707,7 +2619,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2792,19 +2703,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2813,7 +2721,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2834,8 +2741,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3018,7 +2923,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3054,7 +2958,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -3139,10 +3042,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -3188,7 +3089,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3273,7 +3173,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3298,7 +3197,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MPENTIUMM is not set CONFIG_MPILIB=y # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3309,7 +3207,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m @@ -3330,25 +3227,18 @@ CONFIG_MTD_BLOCK2MTD=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set -CONFIG_MTD_CK804XROM=m # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set -CONFIG_MTD_ESB2ROM=m # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set CONFIG_MTD_NAND_CAFE=m @@ -3356,10 +3246,8 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3377,7 +3265,6 @@ CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3470,7 +3357,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3718,7 +3604,6 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3757,11 +3642,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3937,7 +3819,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y # CONFIG_NUMA is not set CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y @@ -4020,7 +3901,6 @@ CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ACPI=m CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m CONFIG_PATA_ATIIXP=m CONFIG_PATA_ATP867X=m @@ -4065,18 +3945,14 @@ CONFIG_PATA_TOSHIBA=m CONFIG_PATA_TRIFLEX=m CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set CONFIG_PC8736x_GPIO=m # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m CONFIG_PCH_CAN=m CONFIG_PCH_DMA=m CONFIG_PCH_GBE=m CONFIG_PCH_PHUB=m CONFIG_PCI_BIOS=y -CONFIG_PCI_CNB20LE_QUIRK=y # CONFIG_PCI_DEBUG is not set CONFIG_PCI_DIRECT=y CONFIG_PCIEAER_INJECT=m @@ -4123,8 +3999,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m CONFIG_PCMCIA_LOAD_CIS=y CONFIG_PCMCIA_NMCLAN=m @@ -4167,8 +4041,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x400000 CONFIG_PHYSICAL_START=0x400000 -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -4190,8 +4062,6 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4223,8 +4093,6 @@ CONFIG_PNPACPI=y # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_PNP=y CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4320,7 +4188,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4355,27 +4222,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4408,9 +4263,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=32 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4551,7 +4403,6 @@ CONFIG_RT61PCI=m CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4582,7 +4433,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4601,11 +4451,9 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4631,8 +4479,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4641,7 +4487,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4702,7 +4547,6 @@ CONFIG_SATA_VITESSE=m CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -4759,8 +4603,6 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPS=m CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4901,7 +4743,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_HDAPS=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set CONFIG_SENSORS_I5500=m CONFIG_SENSORS_I5K_AMB=m @@ -5026,8 +4867,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5039,7 +4878,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_LPSS=m CONFIG_SERIAL_8250_MANY_PORTS=y CONFIG_SERIAL_8250_MID=y @@ -5061,7 +4899,6 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set -CONFIG_SERIAL_GRLIB_GAISLER_APBUART=m # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_KGDB_NMI is not set @@ -5098,7 +4935,6 @@ CONFIG_SFI=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -5108,7 +4944,6 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5118,7 +4953,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5295,7 +5129,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m @@ -5310,7 +5143,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5343,7 +5175,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BAYTRAIL=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m @@ -5353,8 +5184,6 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=m -CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5394,7 +5223,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5494,7 +5322,6 @@ CONFIG_SND_X86=y CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5559,13 +5386,11 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set -# CONFIG_STA2X11 is not set CONFIG_STACKLEAK_METRICS=y CONFIG_STACKLEAK_RUNTIME_DISABLE=y CONFIG_STACKLEAK_TRACK_MIN_SIZE=100 @@ -5584,12 +5409,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5621,7 +5444,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5655,7 +5477,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -5763,7 +5584,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5786,7 +5606,6 @@ CONFIG_TOSHIBA_HAPS=m CONFIG_TOSHIBA=m CONFIG_TOSHIBA_WMI=m # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5848,10 +5667,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5865,7 +5682,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TQMX86_WDT=m -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5917,9 +5733,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -5967,7 +5781,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -6082,7 +5895,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6137,7 +5949,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -6363,12 +6174,9 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6384,10 +6192,8 @@ CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_SECO_CEC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -6401,8 +6207,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -CONFIG_VIDEO_VIA_CAMERA=m -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6537,10 +6341,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m CONFIG_WMI_BMOF=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 5c99dbd5c..72fa2de75 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1,5 +1,4 @@ # powerpc -# CONFIG_3C515 is not set # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -29,8 +28,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -60,7 +57,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +106,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -133,20 +128,16 @@ CONFIG_AFS_FS=m # CONFIG_AGP is not set # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -169,13 +160,11 @@ CONFIG_AMD8111_ETH=m CONFIG_AMD_PHY=m # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMD_XGBE is not set -# CONFIG_AMIGAONE is not set CONFIG_AMIGA_PARTITION=y # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m @@ -208,7 +197,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -257,7 +245,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -265,24 +252,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set CONFIG_ATM_DRIVERS=y # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set # CONFIG_ATM_FIRESTREAM is not set -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -292,7 +271,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -345,7 +323,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -375,8 +352,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -387,7 +362,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m @@ -423,7 +397,6 @@ CONFIG_BLK_DEV_FD=m CONFIG_BLK_DEV_INITRD=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_IO_TRACE=y -CONFIG_BLK_DEV_IT8172=m CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y @@ -432,7 +405,6 @@ CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_BLK_DEV_PLATFORM is not set CONFIG_BLK_DEV_PMEM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM=m @@ -611,12 +583,10 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set -# CONFIG_CAN_MPC5XXX is not set # CONFIG_CAN_MSCAN is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -631,7 +601,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -657,7 +626,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -700,7 +668,6 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -731,7 +698,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -778,7 +744,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y -# CONFIG_CONSISTENT_SIZE_BOOL is not set CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y @@ -869,10 +834,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set -CONFIG_CRYPTO_DEV_NX_COMPRESS=m -CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m -CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m -CONFIG_CRYPTO_DEV_NX_ENCRYPT=m # CONFIG_CRYPTO_DEV_NX is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1019,7 +980,6 @@ CONFIG_DEBUG_RWSEMS=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y @@ -1041,7 +1001,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_APPLETALK=m CONFIG_DEV_DAX=m @@ -1109,7 +1068,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1208,7 +1166,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1241,7 +1198,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1306,7 +1262,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y -# CONFIG_EDAC_MPC85XX is not set # CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m @@ -1321,11 +1276,9 @@ CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set -CONFIG_EHEA=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1340,7 +1293,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1365,7 +1317,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXTRA_TARGETS="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1399,21 +1350,13 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set -# CONFIG_FB_CONTROL is not set -# CONFIG_FB_CT65550 is not set # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set @@ -1424,31 +1367,16 @@ CONFIG_FB_MATROX_G=y # CONFIG_FB_MATROX_MILLENIUM is not set # CONFIG_FB_MATROX_MYSTIQUE is not set CONFIG_FB_MATROX=y -# CONFIG_FB_MB862XX_I2C is not set # CONFIG_FB_MB862XX is not set -# CONFIG_FB_MB862XX_LIME is not set -# CONFIG_FB_MB862XX_PCI_GDC is not set # CONFIG_FB_METRONOME is not set # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set CONFIG_FB_OF=y # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PLATINUM is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1466,7 +1394,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_TRIDENT is not set # CONFIG_FB_UDL is not set # CONFIG_FB_UVESA is not set -# CONFIG_FB_VALKYRIE is not set CONFIG_FB_VESA=y # CONFIG_FB_VGA16 is not set CONFIG_FB_VIRTUAL=m @@ -1479,7 +1406,6 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FHCI_DEBUG is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1529,7 +1455,6 @@ CONFIG_FSCACHE_OBJECT_LIST=y CONFIG_FSCACHE_STATS=y CONFIG_FS_DAX=y CONFIG_FS_ENCRYPTION=y -# CONFIG_FS_ENET is not set CONFIG_FSI=m CONFIG_FSI_MASTER_GPIO=m CONFIG_FSI_MASTER_HUB=m @@ -1537,7 +1462,6 @@ CONFIG_FSI_MASTER_HUB=m CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m -# CONFIG_FSL_DMA is not set # CONFIG_FSL_EDMA is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set @@ -1564,7 +1488,6 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1576,15 +1499,10 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set -# CONFIG_GEF_PPC9A is not set -# CONFIG_GEF_SBC310 is not set -# CONFIG_GEF_SBC610 is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -1606,8 +1524,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1615,7 +1531,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m @@ -1647,12 +1562,9 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set -# CONFIG_GPIO_UCB1400 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set -CONFIG_GPIO_WM831X=m # CONFIG_GPIO_WS16C48 is not set # CONFIG_GPIO_XILINX is not set # CONFIG_GPIO_XRA1403 is not set @@ -1841,7 +1753,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -1895,7 +1806,6 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_CBUS_GPIO is not set CONFIG_I2C_CHARDEV=m CONFIG_I2C_COMPAT=y -# CONFIG_I2C_CPM is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set @@ -1957,8 +1867,6 @@ CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set CONFIG_IBM_BSR=m -CONFIG_IBMEBUS=y -# CONFIG_IBM_EMAC is not set CONFIG_IBMVETH=m CONFIG_IBMVMC=m CONFIG_IBMVNIC=m @@ -1966,7 +1874,6 @@ CONFIG_ICE=m CONFIG_ICPLUS_PHY=m # CONFIG_ICS932S401 is not set # CONFIG_IDE is not set -# CONFIG_IDEPCI_PCIBUS_ORDER is not set # CONFIG_IDLE_INJECT is not set # CONFIG_IDLE_PAGE_TRACKING is not set CONFIG_IEEE802154_6LOWPAN=m @@ -2021,21 +1928,17 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_INA2XX_ADC is not set @@ -2129,7 +2032,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set # CONFIG_INPUT_PCSPKR is not set CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2139,14 +2041,12 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set CONFIG_INPUT_REGULATOR_HAPTIC=m -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2198,10 +2098,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2334,7 +2230,6 @@ CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m CONFIG_IRQ_ALL_CPUS=y # CONFIG_IRQSOFF_TRACER is not set -CONFIG_IRQSTACKS=y CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_IR_RC5_DECODER=m CONFIG_IR_RC6_DECODER=m @@ -2370,7 +2265,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2401,7 +2295,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2420,9 +2313,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2466,7 +2357,6 @@ CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m CONFIG_JOYSTICK_ZHENHUA=m # CONFIG_JSA1212 is not set -# CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set # CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -2508,7 +2398,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2541,7 +2430,6 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set -# CONFIG_KVM_EXIT_TIMING is not set CONFIG_KVM_GUEST=y CONFIG_KVM_XICS=y CONFIG_KXCJK1013=m @@ -2551,7 +2439,6 @@ CONFIG_L2TP_ETH=m CONFIG_L2TP_IP=m CONFIG_L2TP=m CONFIG_L2TP_V3=y -# CONFIG_LANCE is not set # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y # CONFIG_LATTICE_ECP3_CONFIG is not set @@ -2592,19 +2479,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2614,7 +2498,6 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_POWERNV=m # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2635,8 +2518,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -2774,7 +2655,6 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set -# CONFIG_MCU_MPC8349EMITX is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2812,7 +2692,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -2851,7 +2730,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -2933,13 +2811,10 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set -# CONFIG_MGCOGE is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set @@ -2977,7 +2852,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3061,7 +2935,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3078,10 +2951,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPC5121_ADS is not set # CONFIG_MPIC_MSGR is not set # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3092,7 +2963,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_BITMAP_SELFTEST=y @@ -3112,8 +2982,6 @@ CONFIG_MTD_BLOCK2MTD=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set @@ -3123,23 +2991,17 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_FSL_ELBC is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3158,7 +3020,6 @@ CONFIG_MTD_POWERNV_FLASH=m # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3243,7 +3104,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3454,7 +3314,6 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y -# CONFIG_NET_VENDOR_PASEMI is not set CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3473,7 +3332,6 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y -# CONFIG_NET_VENDOR_TOSHIBA is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y # CONFIG_NET_VENDOR_XILINX is not set @@ -3492,7 +3350,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3530,11 +3387,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3635,7 +3489,6 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_XFRM=m CONFIG_N_GSM=m CONFIG_N_HDLC=m -# CONFIG_NI65 is not set # CONFIG_NI903X_WDT is not set CONFIG_NILFS2_FS=m CONFIG_NIU=m @@ -3709,7 +3562,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -3779,7 +3631,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m # CONFIG_PATA_ATIIXP is not set CONFIG_PATA_ATP867X=m @@ -3825,11 +3676,8 @@ CONFIG_PATA_SIS=m # CONFIG_PATA_TRIFLEX is not set CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m @@ -3870,8 +3718,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m CONFIG_PCMCIA_LOAD_CIS=y CONFIG_PCMCIA_NMCLAN=m @@ -3907,8 +3753,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -3922,8 +3766,6 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -3949,8 +3791,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set CONFIG_POWER8_CPU=y # CONFIG_POWER9_CPU is not set @@ -3974,12 +3814,8 @@ CONFIG_POWER_SUPPLY=y CONFIG_PPC_64K_PAGES=y CONFIG_PPC64_SUPPORTS_MEMORY_FAILURE=y CONFIG_PPC64=y -# CONFIG_PPC_82xx is not set -# CONFIG_PPC_83xx is not set -# CONFIG_PPC_86xx is not set # CONFIG_PPC_BOOK3E_64 is not set CONFIG_PPC_BOOK3S_64=y -# CONFIG_PPC_CELL is not set CONFIG_PPC_DENORMALISATION=y CONFIG_PPC_DISABLE_WERROR=y CONFIG_PPC_DT_CPU_FTRS=y @@ -3987,16 +3823,10 @@ CONFIG_PPC_DT_CPU_FTRS=y CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set -# CONFIG_PPC_IBM_CELL_BLADE is not set # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set -# CONFIG_PPC_MAPLE is not set CONFIG_PPC_MEM_KEYS=y # CONFIG_PPC_MEMTRACE is not set -# CONFIG_PPC_MPC5200_LPBFIFO is not set CONFIG_PPC_OF_BOOT_TRAMPOLINE=y -# CONFIG_PPC_PASEMI is not set -# CONFIG_PPC_PMAC64 is not set -# CONFIG_PPC_PMAC is not set CONFIG_PPC_POWERNV=y CONFIG_PPC_PSERIES=y # CONFIG_PPC_PTDUMP is not set @@ -4081,7 +3911,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4116,27 +3945,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4168,9 +3985,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4311,7 +4125,6 @@ CONFIG_RTAS_FLASH=y CONFIG_RTAS_PROC=y CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4342,7 +4155,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set CONFIG_RTC_DRV_GENERIC=y @@ -4362,12 +4174,10 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_OPAL=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4393,8 +4203,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4403,7 +4211,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4461,7 +4268,6 @@ CONFIG_SATA_VITESSE=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCANLOG=y @@ -4480,7 +4286,6 @@ CONFIG_SCSI_3W_SAS=m CONFIG_SCSI_AACRAID=m CONFIG_SCSI_ACARD=m # CONFIG_SCSI_ADVANSYS is not set -# CONFIG_SCSI_AHA1542 is not set CONFIG_SCSI_AIC79XX=m CONFIG_SCSI_AIC7XXX=m # CONFIG_SCSI_AIC94XX is not set @@ -4524,8 +4329,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4651,7 +4454,6 @@ CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -4774,8 +4576,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -4787,7 +4587,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set # CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set @@ -4805,7 +4604,6 @@ CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=m -# CONFIG_SERIAL_CPM is not set CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set @@ -4818,7 +4616,6 @@ CONFIG_SERIAL_JSM=m CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_PCH_UART is not set -# CONFIG_SERIAL_QE is not set # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set @@ -4847,7 +4644,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -4858,7 +4654,6 @@ CONFIG_SIMPLE_GPIO=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -4868,7 +4663,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5044,7 +4838,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5058,7 +4851,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5107,7 +4899,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5203,7 +4994,6 @@ CONFIG_SND_VX222=m CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5264,7 +5054,6 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5288,12 +5077,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5325,7 +5112,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5358,7 +5144,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y # CONFIG_TCG_TPM is not set @@ -5459,7 +5244,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5477,7 +5261,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5539,10 +5322,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5555,7 +5336,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5608,11 +5388,8 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set -# CONFIG_UCC_GETH is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m # CONFIG_UDBG_RTAS_CONSOLE is not set @@ -5659,7 +5436,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -5688,7 +5464,6 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m -# CONFIG_USB_FHCI_HCD is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -5776,7 +5551,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -5834,7 +5608,6 @@ CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PPC_OF_BE=y CONFIG_USB_OHCI_HCD_PPC_OF_LE=y CONFIG_USB_OHCI_HCD_PPC_OF=y -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -6051,12 +5824,9 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6071,10 +5841,8 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -6088,7 +5856,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6187,7 +5954,6 @@ CONFIG_WIL6210=m CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m -# CONFIG_WINDFARM is not set CONFIG_WIRELESS_EXT=y CONFIG_WIRELESS=y CONFIG_WIZNET_BUS_ANY=y @@ -6221,10 +5987,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y # CONFIG_WW_MUTEX_SELFTEST is not set @@ -6253,7 +6015,6 @@ CONFIG_XFS_WARN=y # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_EMACLITE is not set CONFIG_XILINX_GMII2RGMII=m -# CONFIG_XILINX_LL_TEMAC is not set CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set @@ -6263,7 +6024,6 @@ CONFIG_XILLYBUS_PCIE=m # CONFIG_XMON_DEFAULT is not set CONFIG_XMON_DISASSEMBLY=y CONFIG_XMON=y -# CONFIG_XPS_USB_HCD_XILINX is not set CONFIG_XZ_DEC_IA64=y CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_SPARC=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 7a6ee4986..4d58e974f 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1,5 +1,4 @@ # powerpc -# CONFIG_3C515 is not set # CONFIG_60XX_WDT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m @@ -29,8 +28,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -60,7 +57,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +106,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -133,20 +128,16 @@ CONFIG_AFS_FS=m # CONFIG_AGP is not set # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -169,13 +160,11 @@ CONFIG_AMD8111_ETH=m CONFIG_AMD_PHY=m # CONFIG_AMD_XGBE_DCB is not set # CONFIG_AMD_XGBE is not set -# CONFIG_AMIGAONE is not set CONFIG_AMIGA_PARTITION=y # CONFIG_ANDROID is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m # CONFIG_APPLE_PROPERTIES is not set # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m @@ -207,7 +196,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -256,7 +244,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -264,24 +251,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set CONFIG_ATM_DRIVERS=y # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set # CONFIG_ATM_FIRESTREAM is not set -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -291,7 +270,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -344,7 +322,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -374,8 +351,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -386,7 +361,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m @@ -422,7 +396,6 @@ CONFIG_BLK_DEV_FD=m CONFIG_BLK_DEV_INITRD=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_IO_TRACE=y -CONFIG_BLK_DEV_IT8172=m CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y @@ -431,7 +404,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_BLK_DEV_PLATFORM is not set CONFIG_BLK_DEV_PMEM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM=m @@ -610,12 +582,10 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set -# CONFIG_CAN_MPC5XXX is not set # CONFIG_CAN_MSCAN is not set CONFIG_CAN_PEAK_PCIEC=y CONFIG_CAN_PEAK_PCIEFD=m @@ -630,7 +600,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -656,7 +625,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -699,7 +667,6 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -730,7 +697,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -777,7 +743,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y -# CONFIG_CONSISTENT_SIZE_BOOL is not set CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 CONFIG_CONTEXT_SWITCH_TRACER=y @@ -868,10 +833,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set -CONFIG_CRYPTO_DEV_NX_COMPRESS=m -CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m -CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m -CONFIG_CRYPTO_DEV_NX_ENCRYPT=m # CONFIG_CRYPTO_DEV_NX is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1032,7 +993,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEV_APPLETALK=m CONFIG_DEV_DAX=m @@ -1099,7 +1059,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1198,7 +1157,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1231,7 +1189,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1296,7 +1253,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y -# CONFIG_EDAC_MPC85XX is not set # CONFIG_EDAC_SYNOPSYS is not set CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m @@ -1311,11 +1267,9 @@ CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set -CONFIG_EHEA=m # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1330,7 +1284,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1355,7 +1308,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXTRA_TARGETS="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1381,21 +1333,13 @@ CONFIG_FAT_FS=m # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set -# CONFIG_FB_CONTROL is not set -# CONFIG_FB_CT65550 is not set # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set CONFIG_FB_IBM_GXT4500=y # CONFIG_FB_IMSTT is not set @@ -1406,31 +1350,16 @@ CONFIG_FB_MATROX_G=y # CONFIG_FB_MATROX_MILLENIUM is not set # CONFIG_FB_MATROX_MYSTIQUE is not set CONFIG_FB_MATROX=y -# CONFIG_FB_MB862XX_I2C is not set # CONFIG_FB_MB862XX is not set -# CONFIG_FB_MB862XX_LIME is not set -# CONFIG_FB_MB862XX_PCI_GDC is not set # CONFIG_FB_METRONOME is not set # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set CONFIG_FB_OF=y # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PLATINUM is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1448,7 +1377,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_TRIDENT is not set # CONFIG_FB_UDL is not set # CONFIG_FB_UVESA is not set -# CONFIG_FB_VALKYRIE is not set CONFIG_FB_VESA=y # CONFIG_FB_VGA16 is not set CONFIG_FB_VIRTUAL=m @@ -1461,7 +1389,6 @@ CONFIG_FCOE=m # CONFIG_FDDI is not set CONFIG_FEALNX=m CONFIG_FHANDLE=y -# CONFIG_FHCI_DEBUG is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_FIREWIRE=m CONFIG_FIREWIRE_NET=m @@ -1511,7 +1438,6 @@ CONFIG_FSCACHE_OBJECT_LIST=y CONFIG_FSCACHE_STATS=y CONFIG_FS_DAX=y CONFIG_FS_ENCRYPTION=y -# CONFIG_FS_ENET is not set CONFIG_FSI=m CONFIG_FSI_MASTER_GPIO=m CONFIG_FSI_MASTER_HUB=m @@ -1519,7 +1445,6 @@ CONFIG_FSI_MASTER_HUB=m CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m -# CONFIG_FSL_DMA is not set # CONFIG_FSL_EDMA is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set @@ -1546,7 +1471,6 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1558,15 +1482,10 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set -# CONFIG_GEF_PPC9A is not set -# CONFIG_GEF_SBC310 is not set -# CONFIG_GEF_SBC610 is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_CPU is not set @@ -1588,8 +1507,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ADNP is not set @@ -1597,7 +1514,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m @@ -1629,12 +1545,9 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set -# CONFIG_GPIO_UCB1400 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set -CONFIG_GPIO_WM831X=m # CONFIG_GPIO_WS16C48 is not set # CONFIG_GPIO_XILINX is not set # CONFIG_GPIO_XRA1403 is not set @@ -1823,7 +1736,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -1877,7 +1789,6 @@ CONFIG_I2C_ALGOPCF=m # CONFIG_I2C_CBUS_GPIO is not set CONFIG_I2C_CHARDEV=m CONFIG_I2C_COMPAT=y -# CONFIG_I2C_CPM is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set @@ -1939,8 +1850,6 @@ CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set CONFIG_IBM_BSR=m -CONFIG_IBMEBUS=y -# CONFIG_IBM_EMAC is not set CONFIG_IBMVETH=m CONFIG_IBMVMC=m CONFIG_IBMVNIC=m @@ -1948,7 +1857,6 @@ CONFIG_ICE=m CONFIG_ICPLUS_PHY=m # CONFIG_ICS932S401 is not set # CONFIG_IDE is not set -# CONFIG_IDEPCI_PCIBUS_ORDER is not set # CONFIG_IDLE_INJECT is not set # CONFIG_IDLE_PAGE_TRACKING is not set CONFIG_IEEE802154_6LOWPAN=m @@ -2003,21 +1911,17 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_INA2XX_ADC is not set @@ -2111,7 +2015,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set # CONFIG_INPUT_PCSPKR is not set CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2121,14 +2024,12 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_PWM_BEEPER=m # CONFIG_INPUT_PWM_VIBRA is not set CONFIG_INPUT_REGULATOR_HAPTIC=m -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2180,10 +2081,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2316,7 +2213,6 @@ CONFIG_IR_NUVOTON=m CONFIG_IR_PWM_TX=m CONFIG_IRQ_ALL_CPUS=y # CONFIG_IRQSOFF_TRACER is not set -CONFIG_IRQSTACKS=y CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_IR_RC5_DECODER=m CONFIG_IR_RC6_DECODER=m @@ -2352,7 +2248,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2383,7 +2278,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2402,9 +2296,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2448,7 +2340,6 @@ CONFIG_JOYSTICK_XPAD_LEDS=y CONFIG_JOYSTICK_XPAD=m CONFIG_JOYSTICK_ZHENHUA=m # CONFIG_JSA1212 is not set -# CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set # CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y @@ -2488,7 +2379,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2521,7 +2411,6 @@ CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set -# CONFIG_KVM_EXIT_TIMING is not set CONFIG_KVM_GUEST=y CONFIG_KVM_XICS=y CONFIG_KXCJK1013=m @@ -2531,7 +2420,6 @@ CONFIG_L2TP_ETH=m CONFIG_L2TP_IP=m CONFIG_L2TP=m CONFIG_L2TP_V3=y -# CONFIG_LANCE is not set # CONFIG_LAPB is not set CONFIG_LATENCYTOP=y # CONFIG_LATTICE_ECP3_CONFIG is not set @@ -2572,19 +2460,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2594,7 +2479,6 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_POWERNV=m # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2615,8 +2499,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -2753,7 +2635,6 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set -# CONFIG_MCU_MPC8349EMITX is not set CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set CONFIG_MD_FAULTY=m @@ -2791,7 +2672,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -2830,7 +2710,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -2912,13 +2791,10 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set -# CONFIG_MGCOGE is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set # CONFIG_MICREL_KS8995MA is not set @@ -2956,7 +2832,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3039,7 +2914,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3056,10 +2930,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set -# CONFIG_MPC5121_ADS is not set # CONFIG_MPIC_MSGR is not set # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3070,7 +2942,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_BITMAP_SELFTEST=y @@ -3090,8 +2961,6 @@ CONFIG_MTD_BLOCK2MTD=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set @@ -3101,23 +2970,17 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_FSL_ELBC is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -3136,7 +2999,6 @@ CONFIG_MTD_POWERNV_FLASH=m # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3221,7 +3083,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3432,7 +3293,6 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y -# CONFIG_NET_VENDOR_PASEMI is not set CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3451,7 +3311,6 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y -# CONFIG_NET_VENDOR_TOSHIBA is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y # CONFIG_NET_VENDOR_XILINX is not set @@ -3470,7 +3329,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3508,11 +3366,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3613,7 +3468,6 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_XFRM=m CONFIG_N_GSM=m CONFIG_N_HDLC=m -# CONFIG_NI65 is not set # CONFIG_NI903X_WDT is not set CONFIG_NILFS2_FS=m CONFIG_NIU=m @@ -3687,7 +3541,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y @@ -3757,7 +3610,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m # CONFIG_PATA_ATIIXP is not set CONFIG_PATA_ATP867X=m @@ -3803,11 +3655,8 @@ CONFIG_PATA_SIS=m # CONFIG_PATA_TRIFLEX is not set CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m @@ -3848,8 +3697,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m CONFIG_PCMCIA_LOAD_CIS=y CONFIG_PCMCIA_NMCLAN=m @@ -3885,8 +3732,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -3900,8 +3745,6 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -3927,8 +3770,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set CONFIG_POWER8_CPU=y # CONFIG_POWER9_CPU is not set @@ -3952,12 +3793,8 @@ CONFIG_POWER_SUPPLY=y CONFIG_PPC_64K_PAGES=y CONFIG_PPC64_SUPPORTS_MEMORY_FAILURE=y CONFIG_PPC64=y -# CONFIG_PPC_82xx is not set -# CONFIG_PPC_83xx is not set -# CONFIG_PPC_86xx is not set # CONFIG_PPC_BOOK3E_64 is not set CONFIG_PPC_BOOK3S_64=y -# CONFIG_PPC_CELL is not set CONFIG_PPC_DENORMALISATION=y CONFIG_PPC_DISABLE_WERROR=y CONFIG_PPC_DT_CPU_FTRS=y @@ -3965,16 +3802,10 @@ CONFIG_PPC_DT_CPU_FTRS=y CONFIG_PPC_EMULATED_STATS=y # CONFIG_PPC_EPAPR_HV_BYTECHAN is not set # CONFIG_PPC_FAST_ENDIAN_SWITCH is not set -# CONFIG_PPC_IBM_CELL_BLADE is not set # CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set -# CONFIG_PPC_MAPLE is not set CONFIG_PPC_MEM_KEYS=y # CONFIG_PPC_MEMTRACE is not set -# CONFIG_PPC_MPC5200_LPBFIFO is not set CONFIG_PPC_OF_BOOT_TRAMPOLINE=y -# CONFIG_PPC_PASEMI is not set -# CONFIG_PPC_PMAC64 is not set -# CONFIG_PPC_PMAC is not set CONFIG_PPC_POWERNV=y CONFIG_PPC_PSERIES=y # CONFIG_PPC_PTDUMP is not set @@ -4058,7 +3889,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4093,27 +3923,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4145,9 +3963,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4288,7 +4103,6 @@ CONFIG_RTAS_FLASH=y CONFIG_RTAS_PROC=y CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4319,7 +4133,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set CONFIG_RTC_DRV_GENERIC=y @@ -4339,12 +4152,10 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_OPAL=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4370,8 +4181,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4380,7 +4189,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4438,7 +4246,6 @@ CONFIG_SATA_VITESSE=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCANLOG=y @@ -4457,7 +4264,6 @@ CONFIG_SCSI_3W_SAS=m CONFIG_SCSI_AACRAID=m CONFIG_SCSI_ACARD=m # CONFIG_SCSI_ADVANSYS is not set -# CONFIG_SCSI_AHA1542 is not set CONFIG_SCSI_AIC79XX=m CONFIG_SCSI_AIC7XXX=m # CONFIG_SCSI_AIC94XX is not set @@ -4501,8 +4307,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4628,7 +4432,6 @@ CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -4751,8 +4554,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -4764,7 +4565,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set # CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set @@ -4782,7 +4582,6 @@ CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=m -# CONFIG_SERIAL_CPM is not set CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set @@ -4795,7 +4594,6 @@ CONFIG_SERIAL_JSM=m CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_PCH_UART is not set -# CONFIG_SERIAL_QE is not set # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set @@ -4824,7 +4622,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set CONFIG_SGI_PARTITION=y -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -4835,7 +4632,6 @@ CONFIG_SIMPLE_GPIO=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -4845,7 +4641,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5020,7 +4815,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -5034,7 +4828,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5083,7 +4876,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5179,7 +4971,6 @@ CONFIG_SND_VX222=m CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5240,7 +5031,6 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5264,12 +5054,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5301,7 +5089,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5334,7 +5121,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y # CONFIG_TCG_TPM is not set @@ -5435,7 +5221,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5453,7 +5238,6 @@ CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5515,10 +5299,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5531,7 +5313,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5584,11 +5365,8 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set -# CONFIG_UCC_GETH is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m # CONFIG_UDBG_RTAS_CONSOLE is not set @@ -5635,7 +5413,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -5664,7 +5441,6 @@ CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y # CONFIG_USB_ETH is not set CONFIG_USB_EZUSB_FX2=m -# CONFIG_USB_FHCI_HCD is not set # CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_FTDI_ELAN=m # CONFIG_USB_FUNCTIONFS is not set @@ -5752,7 +5528,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -5810,7 +5585,6 @@ CONFIG_USB_OHCI_HCD_PCI=y CONFIG_USB_OHCI_HCD_PPC_OF_BE=y CONFIG_USB_OHCI_HCD_PPC_OF_LE=y CONFIG_USB_OHCI_HCD_PPC_OF=y -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -6027,12 +5801,9 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6047,10 +5818,8 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -6064,7 +5833,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6163,7 +5931,6 @@ CONFIG_WIL6210=m CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m -# CONFIG_WINDFARM is not set CONFIG_WIRELESS_EXT=y CONFIG_WIRELESS=y CONFIG_WIZNET_BUS_ANY=y @@ -6197,10 +5964,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set # CONFIG_WW_MUTEX_SELFTEST is not set @@ -6229,7 +5992,6 @@ CONFIG_XFS_QUOTA=y # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_EMACLITE is not set CONFIG_XILINX_GMII2RGMII=m -# CONFIG_XILINX_LL_TEMAC is not set CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set @@ -6239,7 +6001,6 @@ CONFIG_XILLYBUS_PCIE=m # CONFIG_XMON_DEFAULT is not set CONFIG_XMON_DISASSEMBLY=y CONFIG_XMON=y -# CONFIG_XPS_USB_HCD_XILINX is not set CONFIG_XZ_DEC_IA64=y CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_SPARC=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 955b6e7eb..6b743552c 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set # CONFIG_ACCESSIBILITY is not set @@ -60,7 +58,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +107,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -133,20 +129,16 @@ CONFIG_AFS_FSCACHE=y CONFIG_AFS_FS=m # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -173,7 +165,6 @@ CONFIG_AMIGA_PARTITION=y # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m CONFIG_APPLDATA_BASE=y CONFIG_APPLDATA_MEM=m CONFIG_APPLDATA_NET_SUM=m @@ -211,7 +202,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -260,7 +250,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -268,24 +257,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -295,7 +276,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -348,7 +328,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set # CONFIG_BACKLIGHT_PWM is not set # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -378,8 +357,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -390,7 +367,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMA is not set -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set @@ -613,7 +589,6 @@ CONFIG_CAN_IFI_CANFD=m # CONFIG_CAN is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set @@ -630,7 +605,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -659,7 +633,6 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -702,14 +675,12 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set # CONFIG_CHARGER_SMB347 is not set # CONFIG_CHASH_SELFTEST is not set # CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHECK_STACK=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m @@ -735,7 +706,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -1022,7 +992,6 @@ CONFIG_DEBUG_RWSEMS=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set @@ -1043,7 +1012,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_APPLETALK=m # CONFIG_DEVFREQ_GOV_PASSIVE is not set @@ -1110,7 +1078,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1208,7 +1175,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1241,7 +1207,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1324,7 +1289,6 @@ CONFIG_EFI_PGT_DUMP=y CONFIG_EMU_SIZE=0x10000000 CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -# CONFIG_ENC28J60 is not set # CONFIG_ENCLOSURE_SERVICES is not set CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1339,7 +1303,6 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set CONFIG_EXPOLINE_AUTO=y @@ -1364,7 +1327,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1396,19 +1358,13 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1424,22 +1380,11 @@ CONFIG_FB=m # CONFIG_FB_METRONOME is not set # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1544,7 +1489,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1556,9 +1500,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1583,15 +1525,12 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set # CONFIG_GPIO_ADP5588 is not set # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m @@ -1623,7 +1562,6 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1810,7 +1748,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -1974,20 +1911,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2082,7 +2015,6 @@ CONFIG_INPUT_LEDS=y CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 # CONFIG_INPUT_MOUSE is not set -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2092,14 +2024,12 @@ CONFIG_INPUT_POWERMATE=m # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set CONFIG_INPUT_REGULATOR_HAPTIC=m -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m # CONFIG_INPUT_SPARSEKMAP is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2150,10 +2080,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2319,7 +2245,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2352,7 +2277,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2371,9 +2295,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2458,7 +2380,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2537,19 +2458,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2558,7 +2476,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2579,8 +2496,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -2754,7 +2669,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y # CONFIG_MEDIA_SUPPORT is not set -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set # CONFIG_MEGARAID_LEGACY is not set @@ -2793,7 +2707,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -2875,10 +2788,8 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_VX855 is not set # CONFIG_MFD_WL1273_CORE is not set # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -2918,7 +2829,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3003,7 +2913,6 @@ CONFIG_MONREADER=m CONFIG_MONWRITER=m # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3021,7 +2930,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3032,7 +2940,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8994 is not set @@ -3051,8 +2958,6 @@ CONFIG_MTD_BLOCK2MTD=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set @@ -3062,22 +2967,17 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3094,7 +2994,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3179,7 +3078,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3425,7 +3323,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3463,11 +3360,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3641,7 +3535,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y @@ -3707,7 +3600,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m # CONFIG_PATA_ATIIXP is not set CONFIG_PATA_ATP867X=m @@ -3752,11 +3644,8 @@ CONFIG_PATA_SIS=m # CONFIG_PATA_TRIFLEX is not set CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m @@ -3798,8 +3687,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -3836,8 +3723,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -3851,8 +3736,6 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -3879,8 +3762,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -3918,7 +3799,6 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set -# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m @@ -3967,7 +3847,6 @@ CONFIG_PWM_HIBVT=m CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4006,27 +3885,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4058,9 +3925,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4199,7 +4063,6 @@ CONFIG_RT61PCI=m CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4230,7 +4093,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4249,11 +4111,9 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4279,8 +4139,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4289,7 +4147,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4357,7 +4214,6 @@ CONFIG_SATA_VITESSE=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -4424,8 +4280,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4551,7 +4405,6 @@ CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -4672,8 +4525,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -4685,7 +4536,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set # CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set @@ -4740,7 +4590,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set -# CONFIG_SH_ETH is not set # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -4750,7 +4599,6 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -4760,7 +4608,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y # CONFIG_SLIP is not set @@ -4937,7 +4784,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -4951,7 +4797,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5000,7 +4845,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5096,7 +4940,6 @@ CONFIG_SND_VX222=m CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5154,13 +4997,11 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y # CONFIG_SSB is not set CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set -CONFIG_STACK_GUARD=256 CONFIG_STACKLEAK_METRICS=y CONFIG_STACKLEAK_RUNTIME_DISABLE=y CONFIG_STACKLEAK_TRACK_MIN_SIZE=100 @@ -5178,12 +5019,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5213,7 +5052,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5246,7 +5084,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -5347,7 +5184,6 @@ CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5371,7 +5207,6 @@ CONFIG_TN3270_FS=m CONFIG_TN3270_TTY=y CONFIG_TN3270=y # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5433,10 +5268,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5449,7 +5282,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5501,9 +5333,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -5550,7 +5380,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -5665,7 +5494,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -5720,7 +5548,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -5939,12 +5766,9 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -5959,10 +5783,8 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -5976,7 +5798,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6111,10 +5932,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y # CONFIG_WW_MUTEX_SELFTEST is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 9e08f5fa8..58ed62834 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -29,8 +29,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set # CONFIG_ACCESSIBILITY is not set @@ -60,7 +58,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -110,7 +107,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -133,20 +129,16 @@ CONFIG_AFS_FSCACHE=y CONFIG_AFS_FS=m # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -173,7 +165,6 @@ CONFIG_AMIGA_PARTITION=y # CONFIG_APDS9300 is not set # CONFIG_APDS9802ALS is not set # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m CONFIG_APPLDATA_BASE=y CONFIG_APPLDATA_MEM=m CONFIG_APPLDATA_NET_SUM=m @@ -210,7 +201,6 @@ CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_BMDMA=y CONFIG_ATA_GENERIC=m @@ -259,7 +249,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -267,24 +256,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set # CONFIG_ATM_DRIVERS is not set # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -294,7 +275,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -347,7 +327,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set # CONFIG_BACKLIGHT_PWM is not set # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -377,8 +356,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -389,7 +366,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMA is not set -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set @@ -612,7 +588,6 @@ CONFIG_CAN_IFI_CANFD=m # CONFIG_CAN is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set @@ -629,7 +604,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -658,7 +632,6 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -701,14 +674,12 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set # CONFIG_CHARGER_SMB347 is not set # CONFIG_CHASH_SELFTEST is not set # CONFIG_CHASH_STATS is not set CONFIG_CHECKPOINT_RESTORE=y -CONFIG_CHECK_STACK=y CONFIG_CHELSIO_IPSEC_INLINE=y CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T1=m @@ -734,7 +705,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -1034,7 +1004,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set # CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEV_APPLETALK=m # CONFIG_DEVFREQ_GOV_PASSIVE is not set @@ -1100,7 +1069,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1198,7 +1166,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1231,7 +1198,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1314,7 +1280,6 @@ CONFIG_EFI_PARTITION=y CONFIG_EMU_SIZE=0x10000000 CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENA_ETHERNET is not set -# CONFIG_ENC28J60 is not set # CONFIG_ENCLOSURE_SERVICES is not set CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1329,7 +1294,6 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set CONFIG_EXPOLINE_AUTO=y @@ -1354,7 +1318,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1378,19 +1341,13 @@ CONFIG_FAT_FS=m # CONFIG_FB_3DFX is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_I740 is not set # CONFIG_FB_IBM_GXT4500 is not set # CONFIG_FB_IMSTT is not set @@ -1406,22 +1363,11 @@ CONFIG_FB=m # CONFIG_FB_METRONOME is not set # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1526,7 +1472,6 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1538,9 +1483,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1565,15 +1508,12 @@ CONFIG_GIGASET_M105=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set # CONFIG_GPIO_ADP5588 is not set # CONFIG_GPIO_ALTERA is not set # CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m # CONFIG_GPIO_DWAPB is not set CONFIG_GPIO_EXAR=m @@ -1605,7 +1545,6 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_WATCHDOG is not set # CONFIG_GPIO_WINBOND is not set @@ -1792,7 +1731,6 @@ CONFIG_HOTPLUG_PCI=y # CONFIG_HSI is not set # CONFIG_HSR is not set # CONFIG_HSU_DMA is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set @@ -1956,20 +1894,16 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2064,7 +1998,6 @@ CONFIG_INPUT_LEDS=y CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 # CONFIG_INPUT_MOUSE is not set -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2074,14 +2007,12 @@ CONFIG_INPUT_POWERMATE=m # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set CONFIG_INPUT_REGULATOR_HAPTIC=m -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m # CONFIG_INPUT_SPARSEKMAP is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -2132,10 +2063,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2301,7 +2228,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2334,7 +2260,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2353,9 +2278,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2438,7 +2361,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2517,19 +2439,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2538,7 +2457,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2559,8 +2477,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -2733,7 +2649,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y # CONFIG_MEDIA_SUPPORT is not set -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set # CONFIG_MEGARAID_LEGACY is not set @@ -2772,7 +2687,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -2854,10 +2768,8 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_VX855 is not set # CONFIG_MFD_WL1273_CORE is not set # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -2897,7 +2809,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -2981,7 +2892,6 @@ CONFIG_MONREADER=m CONFIG_MONWRITER=m # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -2999,7 +2909,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3010,7 +2919,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8994 is not set @@ -3029,8 +2937,6 @@ CONFIG_MTD_BLOCK2MTD=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set @@ -3040,22 +2946,17 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3072,7 +2973,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3157,7 +3057,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3403,7 +3302,6 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_MICROREAD=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3441,11 +3339,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3619,7 +3514,6 @@ CONFIG_NTB_IDT=m # CONFIG_NTB is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y @@ -3685,7 +3579,6 @@ CONFIG_PARMAN=m CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m # CONFIG_PATA_ATIIXP is not set CONFIG_PATA_ATP867X=m @@ -3730,11 +3623,8 @@ CONFIG_PATA_SIS=m # CONFIG_PATA_TRIFLEX is not set CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m # CONFIG_PCH_GBE is not set # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m @@ -3776,8 +3666,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m # CONFIG_PCMCIA is not set CONFIG_PCMCIA_LOAD_CIS=y @@ -3814,8 +3702,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -3829,8 +3715,6 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y @@ -3857,8 +3741,6 @@ CONFIG_PM_TRACE=y CONFIG_PM=y CONFIG_PNFS_BLOCK=m CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -3896,7 +3778,6 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_NONE is not set -# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m @@ -3944,7 +3825,6 @@ CONFIG_PWM_HIBVT=m CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -3983,27 +3863,15 @@ CONFIG_R8169=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4035,9 +3903,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4176,7 +4041,6 @@ CONFIG_RT61PCI=m CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4207,7 +4071,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4226,11 +4089,9 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4256,8 +4117,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4266,7 +4125,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4334,7 +4192,6 @@ CONFIG_SATA_VITESSE=m # CONFIG_SBC_EPX_C3_WATCHDOG is not set CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -4401,8 +4258,6 @@ CONFIG_SCSI_IPR_TRACE=y # CONFIG_SCSI_IPS is not set CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4528,7 +4383,6 @@ CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_IBMAEM=m @@ -4649,8 +4503,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -4662,7 +4514,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set # CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set @@ -4717,7 +4568,6 @@ CONFIG_SFC_FALCON_MTD=y CONFIG_SFP=m # CONFIG_SGI_IOC4 is not set # CONFIG_SGI_PARTITION is not set -# CONFIG_SH_ETH is not set # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -4727,7 +4577,6 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -4737,7 +4586,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y # CONFIG_SLIP is not set @@ -4913,7 +4761,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m @@ -4927,7 +4774,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -4976,7 +4822,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5072,7 +4917,6 @@ CONFIG_SND_VX222=m CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5130,13 +4974,11 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y # CONFIG_SSB is not set CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set -CONFIG_STACK_GUARD=256 CONFIG_STACKLEAK_METRICS=y CONFIG_STACKLEAK_RUNTIME_DISABLE=y CONFIG_STACKLEAK_TRACK_MIN_SIZE=100 @@ -5154,12 +4996,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5189,7 +5029,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5222,7 +5061,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -5323,7 +5161,6 @@ CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5347,7 +5184,6 @@ CONFIG_TN3270_FS=m CONFIG_TN3270_TTY=y CONFIG_TN3270=y # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5409,10 +5245,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5425,7 +5259,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS65010 is not set # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5477,9 +5310,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -5526,7 +5357,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -5641,7 +5471,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -5696,7 +5525,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -5915,12 +5743,9 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -5935,10 +5760,8 @@ CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -5952,7 +5775,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6087,10 +5909,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set # CONFIG_WW_MUTEX_SELFTEST is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index fdc164913..c9e55a2a6 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -30,8 +30,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -99,7 +97,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -149,7 +146,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -182,20 +178,16 @@ CONFIG_AGP_VIA=y CONFIG_AGP=y # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -229,7 +221,6 @@ CONFIG_AMILO_RFKILL=m # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m CONFIG_APPLE_GMUX=m CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set @@ -268,7 +259,6 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_ACPI=y CONFIG_ATA_BMDMA=y @@ -318,7 +308,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -326,24 +315,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set CONFIG_ATM_DRIVERS=y # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -353,7 +334,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -412,7 +392,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -442,8 +421,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -454,7 +431,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m @@ -481,14 +457,9 @@ CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV_3W_XXXX_RAID=m -CONFIG_BLK_DEV_AMD74XX=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_BSG=y -# CONFIG_BLK_DEV_CMD640 is not set # CONFIG_BLK_DEV_CRYPTOLOOP is not set -# CONFIG_BLK_DEV_CS5520 is not set -# CONFIG_BLK_DEV_CS5530 is not set -# CONFIG_BLK_DEV_CS5535 is not set CONFIG_BLK_DEV_DM=y CONFIG_BLK_DEV_DRBD=m CONFIG_BLK_DEV_FD=m @@ -509,7 +480,6 @@ CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set -# CONFIG_BLK_DEV_RZ1000 is not set CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SKD=m CONFIG_BLK_DEV_SR_VENDOR=y @@ -517,7 +487,6 @@ CONFIG_BLK_DEV_SR=y CONFIG_BLK_DEV_SX8=m # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_TRIFLEX is not set CONFIG_BLK_DEV_UMEM=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y @@ -686,7 +655,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -704,7 +672,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -730,7 +697,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -773,7 +739,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -807,7 +772,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -956,7 +920,6 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -1133,7 +1096,6 @@ CONFIG_DEBUG_RWSEMS=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y -CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y @@ -1157,7 +1119,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DELL_LAPTOP=m CONFIG_DELL_RBTN=m # CONFIG_DELL_RBU is not set @@ -1186,7 +1147,6 @@ CONFIG_DEVPORT=y CONFIG_DEVTMPFS_MOUNT=y CONFIG_DEVTMPFS=y CONFIG_DHT11=m -# CONFIG_DISCONTIGMEM_MANUAL is not set CONFIG_DL2K=m CONFIG_DLM_DEBUG=y CONFIG_DLM=m @@ -1240,7 +1200,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y @@ -1277,11 +1236,9 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_I810 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1354,7 +1311,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1387,7 +1343,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1452,8 +1407,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set CONFIG_EDAC_AMD64=m -CONFIG_EDAC_AMD8111=m -CONFIG_EDAC_AMD8131=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_E752X=m @@ -1492,7 +1445,6 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y -CONFIG_EFI_PCDP=y CONFIG_EFI_PGT_DUMP=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y @@ -1507,7 +1459,6 @@ CONFIG_EFI=y # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1522,7 +1473,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1549,7 +1499,6 @@ CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1583,20 +1532,14 @@ CONFIG_FAULT_INJECTION=y # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_HGA is not set CONFIG_FB_HYPERV=m # CONFIG_FB_I740 is not set @@ -1618,22 +1561,11 @@ CONFIG_FB_I810=m # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_N411 is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1652,7 +1584,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_UVESA is not set CONFIG_FB_VESA=y CONFIG_FB_VGA16=m -# CONFIG_FB_VIA_DIRECT_PROCFS is not set # CONFIG_FB_VIA is not set CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set @@ -1745,7 +1676,6 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1758,9 +1688,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1786,9 +1714,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDI_48 is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set # CONFIG_GPIO_ADP5588 is not set @@ -1796,7 +1721,6 @@ CONFIG_GPD_POCKET_FAN=m # CONFIG_GPIO_AMD8111 is not set CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set @@ -1808,7 +1732,6 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GRGPIO is not set # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m -# CONFIG_GPIO_INTEL_MID is not set CONFIG_GPIO_IT87=m CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y @@ -1836,7 +1759,6 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set @@ -2041,7 +1963,6 @@ CONFIG_HP_WMI=m CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HSU_DMA=y CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set @@ -2234,21 +2155,17 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2346,7 +2263,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2356,7 +2272,6 @@ CONFIG_INPUT_POWERMATE=m # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2364,7 +2279,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m @@ -2409,7 +2323,6 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m -# CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y CONFIG_INTEL_SOC_DTS_THERMAL=m CONFIG_INTEL_SOC_PMIC_BXTWC=y @@ -2433,7 +2346,6 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set CONFIG_IOMMU_DEBUGFS=y -# CONFIG_IOMMU_DEBUG is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m @@ -2464,10 +2376,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2641,7 +2549,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2672,7 +2579,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y CONFIG_IWLWIFI_DEVICE_TRACING=y CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2692,9 +2598,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2781,7 +2685,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2866,19 +2769,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2887,7 +2787,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set # CONFIG_LEDS_REGULATOR is not set -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2908,8 +2807,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3084,7 +2981,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3123,7 +3019,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -3208,10 +3103,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -3256,7 +3149,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3341,7 +3233,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3361,7 +3252,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_SMARTIO is not set CONFIG_MPILIB=y # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3373,7 +3263,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m @@ -3394,35 +3283,26 @@ CONFIG_MTD_BLOCK=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set -CONFIG_MTD_CK804XROM=m # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set -CONFIG_MTD_ESB2ROM=m # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3439,7 +3319,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3530,7 +3409,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3778,7 +3656,6 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3817,11 +3694,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -4003,7 +3877,6 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NTB_TOOL=m CONFIG_NTB_TRANSPORT=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y # CONFIG_NUMA_EMU is not set @@ -4084,7 +3957,6 @@ CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ACPI=m CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m CONFIG_PATA_ATIIXP=m CONFIG_PATA_ATP867X=m @@ -4129,18 +4001,14 @@ CONFIG_PATA_TOSHIBA=m CONFIG_PATA_TRIFLEX=m CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set # CONFIG_PC8736x_GPIO is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m CONFIG_PCH_CAN=m CONFIG_PCH_DMA=m CONFIG_PCH_GBE=m CONFIG_PCH_PHUB=m CONFIG_PCI_BIOS=y -CONFIG_PCI_CNB20LE_QUIRK=y # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y @@ -4182,8 +4050,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m CONFIG_PCMCIA_LOAD_CIS=y CONFIG_PCMCIA_NMCLAN=m @@ -4226,8 +4092,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x1000000 CONFIG_PHYSICAL_START=0x1000000 -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -4248,8 +4112,6 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4281,8 +4143,6 @@ CONFIG_PNPACPI=y # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_PNP=y CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4377,7 +4237,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4412,27 +4271,15 @@ CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4466,9 +4313,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4610,7 +4454,6 @@ CONFIG_RT61PCI=m CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4641,7 +4484,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4660,11 +4502,9 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4690,8 +4530,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4700,7 +4538,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4761,7 +4598,6 @@ CONFIG_SATA_VITESSE=m CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -4820,8 +4656,6 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPS=m CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4961,7 +4795,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_HDAPS=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set CONFIG_SENSORS_I5500=m CONFIG_SENSORS_I5K_AMB=m @@ -5086,8 +4919,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5099,7 +4930,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_LPSS=m CONFIG_SERIAL_8250_MANY_PORTS=y CONFIG_SERIAL_8250_MID=y @@ -5163,7 +4993,6 @@ CONFIG_SGI_GRU=m CONFIG_SGI_IOC4=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -5173,7 +5002,6 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5183,7 +5011,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5361,7 +5188,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m @@ -5376,7 +5202,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5409,7 +5234,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BAYTRAIL=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m @@ -5419,8 +5243,6 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=m -CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5460,7 +5282,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5560,7 +5381,6 @@ CONFIG_SND_X86=y CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5628,7 +5448,6 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5652,12 +5471,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5690,7 +5507,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5723,7 +5539,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -5831,7 +5646,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5853,7 +5667,6 @@ CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_TOSHIBA_HAPS=m CONFIG_TOSHIBA_WMI=m # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5915,10 +5728,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5932,7 +5743,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TQMX86_WDT=m -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5985,9 +5795,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6036,7 +5844,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -6151,7 +5958,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6206,7 +6012,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -6433,12 +6238,9 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6454,10 +6256,8 @@ CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_SECO_CEC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -6471,8 +6271,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -CONFIG_VIDEO_VIA_CAMERA=m -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6610,10 +6408,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m CONFIG_WMI_BMOF=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_WQ_WATCHDOG=y @@ -6699,7 +6493,6 @@ CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m CONFIG_XEN_SELFBALLOONING=y -# CONFIG_XEN_STUB is not set CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 7fb97c801..5774f267a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -30,8 +30,6 @@ CONFIG_9P_FS=m CONFIG_9P_FS_POSIX_ACL=y CONFIG_9P_FS_SECURITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y -# CONFIG_AB3100_CORE is not set -# CONFIG_AB3100_OTP is not set CONFIG_ABP060MG=m # CONFIG_ABX500_CORE is not set CONFIG_ACCESSIBILITY=y @@ -99,7 +97,6 @@ CONFIG_AD5272=m # CONFIG_AD5592R is not set # CONFIG_AD5593R is not set # CONFIG_AD5624R_SPI is not set -# CONFIG_AD5686 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set # CONFIG_AD5755 is not set @@ -149,7 +146,6 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16400 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set -# CONFIG_ADM8211 is not set # CONFIG_ADT7316 is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADXL345_I2C is not set @@ -182,20 +178,16 @@ CONFIG_AGP_VIA=y CONFIG_AGP=y # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set -# CONFIG_AIC79XX_BUILD_FIRMWARE is not set CONFIG_AIC79XX_CMDS_PER_DEVICE=4 # CONFIG_AIC79XX_DEBUG_ENABLE is not set CONFIG_AIC79XX_DEBUG_MASK=0 # CONFIG_AIC79XX_REG_PRETTY_PRINT is not set CONFIG_AIC79XX_RESET_DELAY_MS=15000 -# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set CONFIG_AIC7XXX_CMDS_PER_DEVICE=4 # CONFIG_AIC7XXX_DEBUG_ENABLE is not set CONFIG_AIC7XXX_DEBUG_MASK=0 # CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set CONFIG_AIC7XXX_RESET_DELAY_MS=15000 -# CONFIG_AIRO_CS is not set -# CONFIG_AIRO is not set CONFIG_AIX_PARTITION=y # CONFIG_AK09911 is not set # CONFIG_AK8974 is not set @@ -229,7 +221,6 @@ CONFIG_AMILO_RFKILL=m # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m # CONFIG_APDS9960 is not set -CONFIG_APM_POWER=m CONFIG_APPLE_GMUX=m CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set @@ -267,7 +258,6 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y -CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA_ACPI=y CONFIG_ATA_BMDMA=y @@ -317,7 +307,6 @@ CONFIG_ATL1E=m CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR_DEBUG is not set # CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m @@ -325,24 +314,16 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_CLIP_NO_ICMP is not set CONFIG_ATM_DRIVERS=y # CONFIG_ATM_DUMMY is not set -# CONFIG_ATMEL is not set # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set CONFIG_ATM_FIRESTREAM=m -CONFIG_ATM_FORE200E_DEBUG=0 # CONFIG_ATM_FORE200E is not set -CONFIG_ATM_FORE200E_TX_RETRY=16 -# CONFIG_ATM_FORE200E_USE_TASKLET is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON_DEBUG is not set # CONFIG_ATM_HORIZON is not set -# CONFIG_ATM_IA_DEBUG is not set # CONFIG_ATM_IA is not set -# CONFIG_ATM_IDT77252_DEBUG is not set # CONFIG_ATM_IDT77252 is not set -# CONFIG_ATM_IDT77252_RCV_ALL is not set # CONFIG_ATM_LANAI is not set CONFIG_ATM_LANE=m CONFIG_ATM=m @@ -352,7 +333,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM_DEBUG is not set # CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m @@ -411,7 +391,6 @@ CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_PM8941_WLED is not set CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_SAHARA is not set -CONFIG_BACKLIGHT_WM831X=m # CONFIG_BACKTRACE_SELF_TEST is not set CONFIG_BALLOON_COMPACTION=y CONFIG_BATMAN_ADV_BATMAN_V=y @@ -441,8 +420,6 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m -CONFIG_BCM63XX_PHY=m -# CONFIG_BCM7038_WDT is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -453,7 +430,6 @@ CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_HOST_PCI=y # CONFIG_BCMA_HOST_SOC is not set CONFIG_BCMA=m -# CONFIG_BCM_FLEXRM_MBOX is not set CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m @@ -480,14 +456,9 @@ CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEV_3W_XXXX_RAID=m -CONFIG_BLK_DEV_AMD74XX=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_BSG=y -# CONFIG_BLK_DEV_CMD640 is not set # CONFIG_BLK_DEV_CRYPTOLOOP is not set -# CONFIG_BLK_DEV_CS5520 is not set -# CONFIG_BLK_DEV_CS5530 is not set -# CONFIG_BLK_DEV_CS5535 is not set CONFIG_BLK_DEV_DM=y CONFIG_BLK_DEV_DRBD=m CONFIG_BLK_DEV_FD=m @@ -508,7 +479,6 @@ CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set -# CONFIG_BLK_DEV_RZ1000 is not set CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SKD=m CONFIG_BLK_DEV_SR_VENDOR=y @@ -516,7 +486,6 @@ CONFIG_BLK_DEV_SR=y CONFIG_BLK_DEV_SX8=m # CONFIG_BLK_DEV_THROTTLING_LOW is not set CONFIG_BLK_DEV_THROTTLING=y -# CONFIG_BLK_DEV_TRIFLEX is not set CONFIG_BLK_DEV_UMEM=m CONFIG_BLK_DEV=y CONFIG_BLK_DEV_ZONED=y @@ -685,7 +654,6 @@ CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_MCBA_USB=m @@ -703,7 +671,6 @@ CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m -# CONFIG_CAN_TSCAN1 is not set # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m @@ -729,7 +696,6 @@ CONFIG_CDROM_PKTCDVD=m # CONFIG_CEC_PIN_ERROR_INJ is not set CONFIG_CEC_PIN=y CONFIG_CEC_PLATFORM_DRIVERS=y -# CONFIG_CELL_CPU is not set CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y @@ -772,7 +738,6 @@ CONFIG_CHARGER_CROS_USBPD=m # CONFIG_CHARGER_LTC3651 is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set -# CONFIG_CHARGER_PCF50633 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m @@ -806,7 +771,6 @@ CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_FSCACHE=y CONFIG_CIFS=m -CONFIG_CIFS_NFSD_EXPORT=y CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set @@ -955,7 +919,6 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m -CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set @@ -1148,7 +1111,6 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set -# CONFIG_DEFXX is not set CONFIG_DELL_LAPTOP=m CONFIG_DELL_RBTN=m # CONFIG_DELL_RBU is not set @@ -1177,7 +1139,6 @@ CONFIG_DEVPORT=y CONFIG_DEVTMPFS_MOUNT=y CONFIG_DEVTMPFS=y CONFIG_DHT11=m -# CONFIG_DISCONTIGMEM_MANUAL is not set CONFIG_DL2K=m CONFIG_DLM_DEBUG=y CONFIG_DLM=m @@ -1230,7 +1191,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_DPOT_DAC=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y @@ -1267,11 +1227,9 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_I810 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1344,7 +1302,6 @@ CONFIG_DUMMY=m CONFIG_DVB_AS102=m CONFIG_DVB_AV7110=m CONFIG_DVB_AV7110_OSD=y -# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP=m # CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set CONFIG_DVB_B2C2_FLEXCOP_PCI=m @@ -1377,7 +1334,6 @@ CONFIG_DVB_NGENE=m CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set -# CONFIG_DVB_RTL2832_SDR is not set CONFIG_DVB_SMIPCIE=m CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m @@ -1442,8 +1398,6 @@ CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set CONFIG_EDAC_AMD64=m -CONFIG_EDAC_AMD8111=m -CONFIG_EDAC_AMD8131=m # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_E752X=m @@ -1482,7 +1436,6 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y -CONFIG_EFI_PCDP=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y @@ -1497,7 +1450,6 @@ CONFIG_EFI=y # CONFIG_EMBEDDED is not set CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m -# CONFIG_ENC28J60 is not set CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y # CONFIG_ENERGY_MODEL is not set @@ -1512,7 +1464,6 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXOFS_DEBUG is not set # CONFIG_EXOFS_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set @@ -1539,7 +1490,6 @@ CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" -# CONFIG_EZNPS_GIC is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -1565,20 +1515,14 @@ CONFIG_FAT_FS=m # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set # CONFIG_FB_ASILIANT is not set -CONFIG_FB_ATY128_BACKLIGHT=y # CONFIG_FB_ATY128 is not set -CONFIG_FB_ATY_BACKLIGHT=y -# CONFIG_FB_ATY_CT is not set -# CONFIG_FB_ATY_GX is not set # CONFIG_FB_ATY is not set -# CONFIG_FB_BROADSHEET is not set # CONFIG_FB_CARMINE is not set # CONFIG_FB_CIRRUS is not set # CONFIG_FB_CYBER2000 is not set CONFIG_FB_EFI=y # CONFIG_FB_FOREIGN_ENDIAN is not set # CONFIG_FB_GEODE is not set -# CONFIG_FB_HECUBA is not set # CONFIG_FB_HGA is not set CONFIG_FB_HYPERV=m # CONFIG_FB_I740 is not set @@ -1600,22 +1544,11 @@ CONFIG_FB_I810=m # CONFIG_FB_MODE_HELPERS is not set # CONFIG_FB_N411 is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NVIDIA_BACKLIGHT=y -# CONFIG_FB_NVIDIA_DEBUG is not set -# CONFIG_FB_NVIDIA_I2C is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set -# CONFIG_FB_PM2_FIFO_DISCONNECT is not set # CONFIG_FB_PM2 is not set # CONFIG_FB_PM3 is not set -# CONFIG_FB_PRE_INIT_FB is not set -CONFIG_FB_RADEON_BACKLIGHT=y -# CONFIG_FB_RADEON_DEBUG is not set -# CONFIG_FB_RADEON_I2C is not set # CONFIG_FB_RADEON is not set -CONFIG_FB_RIVA_BACKLIGHT=y -# CONFIG_FB_RIVA_DEBUG is not set -# CONFIG_FB_RIVA_I2C is not set # CONFIG_FB_RIVA is not set # CONFIG_FB_S1D13XXX is not set # CONFIG_FB_S3 is not set @@ -1634,7 +1567,6 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_UVESA is not set CONFIG_FB_VESA=y CONFIG_FB_VGA16=m -# CONFIG_FB_VIA_DIRECT_PROCFS is not set # CONFIG_FB_VIA is not set CONFIG_FB_VIRTUAL=m # CONFIG_FB_VOODOO1 is not set @@ -1727,7 +1659,6 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_GACT_PROB=y @@ -1740,9 +1671,7 @@ CONFIG_GAMEPORT_NS558=m # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set CONFIG_GCC_PLUGIN_STACKLEAK=y -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1768,9 +1697,6 @@ CONFIG_GIGASET_M105=m # CONFIG_GOOGLE_FIRMWARE is not set # CONFIG_GP2AP020A00F is not set CONFIG_GPD_POCKET_FAN=m -# CONFIG_GPIO_104_DIO_48E is not set -# CONFIG_GPIO_104_IDI_48 is not set -# CONFIG_GPIO_104_IDIO_16 is not set # CONFIG_GPIO_74X164 is not set # CONFIG_GPIO_ADNP is not set # CONFIG_GPIO_ADP5588 is not set @@ -1778,7 +1704,6 @@ CONFIG_GPD_POCKET_FAN=m # CONFIG_GPIO_AMD8111 is not set CONFIG_GPIO_AMDPT=m CONFIG_GPIO_BD9571MWV=m -# CONFIG_GPIO_BT8XX is not set CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_CS5535 is not set @@ -1790,7 +1715,6 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GRGPIO is not set # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m -# CONFIG_GPIO_INTEL_MID is not set CONFIG_GPIO_IT87=m CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y @@ -1818,7 +1742,6 @@ CONFIG_GPIO_PCI_IDIO_16=m # CONFIG_GPIO_TPIC2810 is not set CONFIG_GPIO_TPS68470=y # CONFIG_GPIO_TS4900 is not set -# CONFIG_GPIO_TS5500 is not set CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_VX855 is not set # CONFIG_GPIO_WATCHDOG is not set @@ -2023,7 +1946,6 @@ CONFIG_HP_WMI=m CONFIG_HSA_AMD=y # CONFIG_HSI is not set # CONFIG_HSR is not set -# CONFIG_HSU_DMA_PCI is not set CONFIG_HSU_DMA=y CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set @@ -2216,21 +2138,17 @@ CONFIG_IIO_TIGHTLOOP_TRIGGER=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set -CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -# CONFIG_IMA_BLACKLIST_KEYRING is not set CONFIG_IMA_DEFAULT_HASH_SHA1=y # CONFIG_IMA_DEFAULT_HASH_SHA256 is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y -# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set -CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2328,7 +2246,6 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSE=y -CONFIG_INPUT_PCF50633_PMU=m # CONFIG_INPUT_PCF8574 is not set CONFIG_INPUT_PCSPKR=m CONFIG_INPUT_PM8XXX_VIBRATOR=m @@ -2338,7 +2255,6 @@ CONFIG_INPUT_POWERMATE=m # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_REGULATOR_HAPTIC is not set -CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_RK805_PWRKEY=m CONFIG_INPUT_SOC_BUTTON_ARRAY=m CONFIG_INPUT_SPARSEKMAP=m @@ -2346,7 +2262,6 @@ CONFIG_INPUT_TABLET=y CONFIG_INPUT_TOUCHSCREEN=y CONFIG_INPUT_UINPUT=m CONFIG_INPUT_WISTRON_BTNS=m -CONFIG_INPUT_WM831X_ON=m CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m @@ -2391,7 +2306,6 @@ CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_PUNIT_IPC=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m -# CONFIG_INTEL_SCU_IPC is not set CONFIG_INTEL_SMARTCONNECT=y CONFIG_INTEL_SOC_DTS_THERMAL=m CONFIG_INTEL_SOC_PMIC_BXTWC=y @@ -2415,7 +2329,6 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IO_DELAY_NONE is not set # CONFIG_IO_DELAY_UDELAY is not set # CONFIG_IOMMU_DEBUGFS is not set -# CONFIG_IOMMU_DEBUG is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=m @@ -2446,10 +2359,6 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m # CONFIG_IPACK_BUS is not set CONFIG_IP_ADVANCED_ROUTER=y CONFIG_IPC_NS=y -# CONFIG_IP_DCCP_CCID2_DEBUG is not set -# CONFIG_IP_DCCP_CCID3_DEBUG is not set -CONFIG_IP_DCCP_CCID3=y -# CONFIG_IP_DCCP_DEBUG is not set # CONFIG_IP_DCCP is not set CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m @@ -2623,7 +2532,6 @@ CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_DRV_LOOP=m CONFIG_ISDN_I4L=m CONFIG_ISDN_MPP=y # CONFIG_ISDN_PPP_BSDCOMP is not set @@ -2654,7 +2562,6 @@ CONFIG_IWLWIFI_DEBUGFS=y CONFIG_IWLWIFI_DEBUG=y # CONFIG_IWLWIFI_DEVICE_TRACING is not set CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_PCIE_RTPM is not set CONFIG_IXGBE_DCA=y CONFIG_IXGBE_DCB=y CONFIG_IXGBE_HWMON=y @@ -2674,9 +2581,7 @@ CONFIG_JFFS2_FS_SECURITY=y # CONFIG_JFFS2_FS_WBUF_VERIFY is not set CONFIG_JFFS2_FS_WRITEBUFFER=y CONFIG_JFFS2_FS_XATTR=y -# CONFIG_JFFS2_LZO is not set CONFIG_JFFS2_RTIME=y -# CONFIG_JFFS2_RUBIN is not set CONFIG_JFFS2_SUMMARY=y CONFIG_JFFS2_ZLIB=y # CONFIG_JFS_DEBUG is not set @@ -2761,7 +2666,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set -# CONFIG_KEYBOARD_SH_KEYSC is not set # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUNKBD is not set # CONFIG_KEYBOARD_TCA6416 is not set @@ -2846,19 +2750,16 @@ CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3601X=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_LM3692X=m -# CONFIG_LEDS_LOCOMO is not set CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP3952=m # CONFIG_LEDS_LP5521 is not set # CONFIG_LEDS_LP5523 is not set # CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP55XX_COMMON is not set # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_MLXCPLD=m CONFIG_LEDS_MLXREG=m -# CONFIG_LEDS_NET48XX is not set CONFIG_LEDS_NIC78BX=m # CONFIG_LEDS_OT200 is not set CONFIG_LEDS_PCA9532_GPIO=y @@ -2867,7 +2768,6 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set # CONFIG_LEDS_REGULATOR is not set -# CONFIG_LEDS_S3C24XX is not set # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m @@ -2888,8 +2788,6 @@ CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m CONFIG_LEDS_USER=m -CONFIG_LEDS_WM831X_STATUS=m -CONFIG_LEDS_WM8350=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y @@ -3064,7 +2962,6 @@ CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT=m -# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3103,7 +3000,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_ARIZONA_I2C is not set -# CONFIG_MFD_ARIZONA is not set # CONFIG_MFD_ARIZONA_SPI is not set # CONFIG_MFD_AS3711 is not set # CONFIG_MFD_AS3722 is not set @@ -3188,10 +3084,8 @@ CONFIG_MFD_VIPERBOARD=m CONFIG_MFD_VX855=m CONFIG_MFD_WL1273_CORE=m # CONFIG_MFD_WM831X_I2C is not set -# CONFIG_MFD_WM831X is not set # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set -# CONFIG_MFD_WM8350 is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM8994 is not set # CONFIG_MGEODEGX1 is not set @@ -3236,7 +3130,6 @@ CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m CONFIG_MLX5_EN_ARFS=y -# CONFIG_MLX5_EN_IPSEC is not set CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set @@ -3321,7 +3214,6 @@ CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set CONFIG_MOUSE_APPLETOUCH=m -# CONFIG_MOUSE_ATIXL is not set CONFIG_MOUSE_BCM5974=m CONFIG_MOUSE_CYAPA=m CONFIG_MOUSE_ELAN_I2C_I2C=y @@ -3341,7 +3233,6 @@ CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_SMARTIO is not set CONFIG_MPILIB=y # CONFIG_MPL115_I2C is not set -# CONFIG_MPL115 is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set CONFIG_MPLS_IPTUNNEL=m @@ -3353,7 +3244,6 @@ CONFIG_MQ_IOSCHED_KYBER=m # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MS_BLOCK is not set -# CONFIG_MSCC_OCELOT_SWITCH is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSI_LAPTOP=m @@ -3374,35 +3264,26 @@ CONFIG_MTD_BLOCK=m # CONFIG_MTD_BLOCK_RO is not set CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y -# CONFIG_MTD_CFI_I4 is not set -# CONFIG_MTD_CFI_I8 is not set # CONFIG_MTD_CFI is not set -CONFIG_MTD_CK804XROM=m # CONFIG_MTD_CMDLINE_PARTS is not set # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set -CONFIG_MTD_ESB2ROM=m # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y -# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set CONFIG_MTD_MAP_BANK_WIDTH_4=y -# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set # CONFIG_MTD_MCHP23K256 is not set # CONFIG_MTD_MTDRAM is not set # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set -# CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND is not set # CONFIG_MTD_NAND_OMAP2 is not set -# CONFIG_MTD_NAND_OXNAS is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set # CONFIG_MTD_PARTITIONED_MASTER is not set @@ -3419,7 +3300,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set -# CONFIG_MTD_TS5500 is not set CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_BLOCK is not set # CONFIG_MTD_UBI_FASTMAP is not set @@ -3510,7 +3390,6 @@ CONFIG_NET_DSA=m CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m -CONFIG_NET_DSA_MV88E6060=m CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y @@ -3758,7 +3637,6 @@ CONFIG_NFC_MICROREAD=m CONFIG_NFC_MICROREAD_MEI=m # CONFIG_NFC_MRVL_I2C is not set CONFIG_NFC_MRVL=m -# CONFIG_NFC_MRVL_SPI is not set CONFIG_NFC_MRVL_USB=m CONFIG_NFC_NCI=m # CONFIG_NFC_NCI_SPI is not set @@ -3797,11 +3675,8 @@ CONFIG_NFC_ST21NFCA_I2C=m CONFIG_NFC_ST21NFCA=m # CONFIG_NFC_ST95HF is not set # CONFIG_NFC_ST_NCI_I2C is not set -# CONFIG_NFC_ST_NCI is not set # CONFIG_NFC_ST_NCI_SPI is not set -CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_NETLINK=m -# CONFIG_NF_CT_NETLINK_TIMEOUT is not set CONFIG_NF_CT_PROTO_DCCP=y CONFIG_NF_CT_PROTO_SCTP=y CONFIG_NF_CT_PROTO_UDPLITE=y @@ -3983,7 +3858,6 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NTB_TOOL=m CONFIG_NTB_TRANSPORT=m # CONFIG_NTFS_FS is not set -CONFIG_NTP_PPS=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y # CONFIG_NUMA_EMU is not set @@ -4064,7 +3938,6 @@ CONFIG_PARTITION_ADVANCED=y CONFIG_PATA_ACPI=m CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -# CONFIG_PATA_ARASAN_CF is not set CONFIG_PATA_ARTOP=m CONFIG_PATA_ATIIXP=m CONFIG_PATA_ATP867X=m @@ -4109,18 +3982,14 @@ CONFIG_PATA_TOSHIBA=m CONFIG_PATA_TRIFLEX=m CONFIG_PATA_VIA=m CONFIG_PATA_WINBOND=m -# CONFIG_PC104 is not set # CONFIG_PC8736x_GPIO is not set # CONFIG_PC87413_WDT is not set CONFIG_PCCARD=y -CONFIG_PCF50633_ADC=m -CONFIG_PCF50633_GPIO=m CONFIG_PCH_CAN=m CONFIG_PCH_DMA=m CONFIG_PCH_GBE=m CONFIG_PCH_PHUB=m CONFIG_PCI_BIOS=y -CONFIG_PCI_CNB20LE_QUIRK=y # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y @@ -4162,8 +4031,6 @@ CONFIG_PCI=y CONFIG_PCMCIA_3C574=m CONFIG_PCMCIA_3C589=m CONFIG_PCMCIA_AXNET=m -# CONFIG_PCMCIA_DEBUG is not set -CONFIG_PCMCIA_FMVJ18X=m CONFIG_PCMCIA_HERMES=m CONFIG_PCMCIA_LOAD_CIS=y CONFIG_PCMCIA_NMCLAN=m @@ -4206,8 +4073,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x1000000 CONFIG_PHYSICAL_START=0x1000000 -# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set -# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_PHY_TUSB1210 is not set # CONFIG_PI433 is not set CONFIG_PID_NS=y @@ -4228,8 +4093,6 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set -# CONFIG_PINCTRL_SPRD is not set -# CONFIG_PINCTRL_SPRD_SC9860 is not set CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4261,8 +4124,6 @@ CONFIG_PNPACPI=y # CONFIG_PNP_DEBUG_MESSAGES is not set CONFIG_PNP=y CONFIG_POSIX_MQUEUE=y -# CONFIG_POWER5_CPU is not set -# CONFIG_POWER6_CPU is not set # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set @@ -4356,7 +4217,6 @@ CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=m CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m -# CONFIG_QCA7000 is not set # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set @@ -4391,27 +4251,15 @@ CONFIG_R8188EU=m CONFIG_R8712U=m CONFIG_R8822BE=m CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_AZTECH=m -CONFIG_RADIO_CADET=m -CONFIG_RADIO_GEMTEK=m CONFIG_RADIO_MAXIRADIO=m -# CONFIG_RADIO_MIROPCM20 is not set -CONFIG_RADIO_RTRACK2=m -CONFIG_RADIO_RTRACK=m CONFIG_RADIO_SAA7706H=m -CONFIG_RADIO_SF16FMI=m -CONFIG_RADIO_SF16FMR2=m CONFIG_RADIO_SHARK2=m CONFIG_RADIO_SHARK=m CONFIG_RADIO_SI470X=m CONFIG_RADIO_SI4713=m CONFIG_RADIO_TEA5764=m # CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_TERRATEC=m -CONFIG_RADIO_TRUST=m -CONFIG_RADIO_TYPHOON=m CONFIG_RADIO_WL1273=m -CONFIG_RADIO_ZOLTRIX=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set @@ -4445,9 +4293,6 @@ CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set -CONFIG_RCU_FANOUT=64 -CONFIG_RCU_FANOUT_LEAF=16 -CONFIG_RCU_FAST_NO_HZ=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m @@ -4589,7 +4434,6 @@ CONFIG_RT61PCI=m CONFIG_RT73USB=m CONFIG_RTC_CLASS=y # CONFIG_RTC_DEBUG is not set -# CONFIG_RTC_DRV_AB3100 is not set # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_BQ32K=m @@ -4620,7 +4464,6 @@ CONFIG_RTC_DRV_DS2404=m CONFIG_RTC_DRV_DS3232=m # CONFIG_RTC_DRV_EFI is not set CONFIG_RTC_DRV_EM3027=m -# CONFIG_RTC_DRV_EP93XX is not set CONFIG_RTC_DRV_FM3130=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set @@ -4639,11 +4482,9 @@ CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MCP795=m -# CONFIG_RTC_DRV_MOXART is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m -CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_PCF85063=m CONFIG_RTC_DRV_PCF8523=m # CONFIG_RTC_DRV_PCF85363 is not set @@ -4669,8 +4510,6 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WM831X=m -CONFIG_RTC_DRV_WM8350=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4679,7 +4518,6 @@ CONFIG_RTC_HCTOSYS=y CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y -# CONFIG_RTC is not set # CONFIG_RTC_NVMEM is not set # CONFIG_RTC_SYSTOHC is not set # CONFIG_RT_GROUP_SCHED is not set @@ -4740,7 +4578,6 @@ CONFIG_SATA_VITESSE=m CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_SBP_TARGET=m # CONFIG_SC1200_WDT is not set -# CONFIG_SC520_WDT is not set CONFIG_SC92031=m # CONFIG_SCA3000 is not set CONFIG_SCHED_AUTOGROUP=y @@ -4799,8 +4636,6 @@ CONFIG_SCSI_IPR_TRACE=y CONFIG_SCSI_IPS=m CONFIG_SCSI_ISCI=m CONFIG_SCSI_ISCSI_ATTRS=m -# CONFIG_SCSI_IZIP_EPP16 is not set -# CONFIG_SCSI_IZIP_SLOW_CTR is not set CONFIG_SCSI_LOGGING=y # CONFIG_SCSI_LOWLEVEL_PCMCIA is not set CONFIG_SCSI_LOWLEVEL=y @@ -4940,7 +4775,6 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_HDAPS=m # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_HMC5843_I2C is not set -# CONFIG_SENSORS_HMC5843 is not set # CONFIG_SENSORS_HMC5843_SPI is not set CONFIG_SENSORS_I5500=m CONFIG_SENSORS_I5K_AMB=m @@ -5065,8 +4899,6 @@ CONFIG_SENSORS_W83793=m CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m -CONFIG_SENSORS_WM831X=m -CONFIG_SENSORS_WM8350=m # CONFIG_SENSORS_XGENE is not set CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_ASPEED_VUART is not set @@ -5078,7 +4910,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250_INGENIC is not set CONFIG_SERIAL_8250_LPSS=m CONFIG_SERIAL_8250_MANY_PORTS=y CONFIG_SERIAL_8250_MID=y @@ -5142,7 +4973,6 @@ CONFIG_SGI_GRU=m CONFIG_SGI_IOC4=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m -CONFIG_SH_ETH=m # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set @@ -5152,7 +4982,6 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m CONFIG_SIS900=m -# CONFIG_SKFP is not set # CONFIG_SKGE_DEBUG is not set CONFIG_SKGE_GENESIS=y CONFIG_SKGE=m @@ -5162,7 +4991,6 @@ CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y -# CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m @@ -5339,7 +5167,6 @@ CONFIG_SND_SOC_ADAU7002=m # CONFIG_SND_SOC_AK5386 is not set CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_ALC5623 is not set -CONFIG_SND_SOC_ALL_CODECS=m CONFIG_SND_SOC_AMD_ACP3x=m CONFIG_SND_SOC_AMD_ACP=m CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m @@ -5354,7 +5181,6 @@ CONFIG_SND_SOC_CS35L35=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set -# CONFIG_SND_SOC_CS4271 is not set # CONFIG_SND_SOC_CS4271_SPI is not set CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L51_I2C is not set @@ -5387,7 +5213,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_IMX_ES8328 is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -CONFIG_SND_SOC_INTEL_BAYTRAIL=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m @@ -5397,8 +5222,6 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=m -CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -5438,7 +5261,6 @@ CONFIG_SND_SOC_NAU8824=m # CONFIG_SND_SOC_PCM1681 is not set CONFIG_SND_SOC_PCM1789_I2C=m # CONFIG_SND_SOC_PCM179X_I2C is not set -# CONFIG_SND_SOC_PCM179X is not set # CONFIG_SND_SOC_PCM179X_SPI is not set CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m @@ -5538,7 +5360,6 @@ CONFIG_SND_X86=y CONFIG_SND_YMFPCI=m # CONFIG_SOC_CAMERA is not set # CONFIG_SOC_TI is not set -# CONFIG_SOC_ZTE is not set CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -5606,7 +5427,6 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set CONFIG_SSB_DRIVER_GPIO=y CONFIG_SSB_DRIVER_PCICORE=y -CONFIG_SSB_HOST_SOC=y CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y @@ -5630,12 +5450,10 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM_DUMMY is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set -# CONFIG_STM_SOURCE_CONSOLE is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5668,7 +5486,6 @@ CONFIG_SYN_COOKIES=y # CONFIG_SYSCON_REBOOT_MODE is not set CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set -# CONFIG_SYSFS_DEPRECATED_V2 is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set @@ -5701,7 +5518,6 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set -# CONFIG_TCG_TIS_ST33ZP24 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y @@ -5809,7 +5625,6 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m -# CONFIG_TIMB_DMA is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -5831,7 +5646,6 @@ CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_TOSHIBA_HAPS=m CONFIG_TOSHIBA_WMI=m # CONFIG_TOUCHSCREEN_AD7877 is not set -CONFIG_TOUCHSCREEN_AD7879_I2C=m # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADC is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -5893,10 +5707,8 @@ CONFIG_TOUCHSCREEN_TS4800=m CONFIG_TOUCHSCREEN_TSC2007_IIO=y CONFIG_TOUCHSCREEN_TSC2007=m CONFIG_TOUCHSCREEN_TSC_SERIO=m -CONFIG_TOUCHSCREEN_UCB1400=m CONFIG_TOUCHSCREEN_USB_COMPOSITE=m CONFIG_TOUCHSCREEN_USB_E2I=y -CONFIG_TOUCHSCREEN_W90X900=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set @@ -5910,7 +5722,6 @@ CONFIG_TPM_KEY_PARSER=m # CONFIG_TPS6507X is not set # CONFIG_TPS68470_PMIC_OPREGION is not set CONFIG_TQMX86_WDT=m -# CONFIG_TRACE_BRANCH_PROFILING is not set CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set @@ -5963,9 +5774,7 @@ CONFIG_UBIFS_FS_ENCRYPTION=y CONFIG_UBIFS_FS=m CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y -# CONFIG_UBSAN_ALIGNMENT is not set # CONFIG_UBSAN is not set -# CONFIG_UBSAN_SANITIZE_ALL is not set # CONFIG_UCB1400_CORE is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m @@ -6014,7 +5823,6 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set -CONFIG_USB_CDC_PHONET=m CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set @@ -6129,7 +5937,6 @@ CONFIG_USBIP_VUDC=m CONFIG_USB_ISIGHTFW=m # CONFIG_USB_ISP116X_HCD is not set # CONFIG_USB_ISP1301 is not set -CONFIG_USB_ISP1362_HCD=m CONFIG_USB_ISP1760_DUAL_ROLE=y # CONFIG_USB_ISP1760_GADGET_ROLE is not set # CONFIG_USB_ISP1760_HOST_ROLE is not set @@ -6184,7 +5991,6 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_HCD_PCI=y # CONFIG_USB_OHCI_HCD_PLATFORM is not set -# CONFIG_USB_OHCI_HCD_SSB is not set CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_OTG is not set @@ -6411,12 +6217,9 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_ALSA is not set # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m -# CONFIG_VIDEO_M5MOLS is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_PCI_SKELETON is not set # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m @@ -6432,10 +6235,8 @@ CONFIG_VIDEO_SAA7146_VV=m CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_SECO_CEC=m # CONFIG_VIDEO_SECO_RC is not set -# CONFIG_VIDEO_SH_MOBILE_CEU is not set # CONFIG_VIDEO_SH_VEU is not set CONFIG_VIDEO_SOLO6X10=m -CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_TM6000_ALSA=m @@ -6449,8 +6250,6 @@ CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y -CONFIG_VIDEO_VIA_CAMERA=m -# CONFIG_VIDEO_VIVID is not set # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set # CONFIG_VIPERBOARD_ADC is not set @@ -6588,10 +6387,6 @@ CONFIG_WLAN=y CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WLCORE_SPI=m -# CONFIG_WM831X_POWER is not set -CONFIG_WM831X_WATCHDOG=m -CONFIG_WM8350_POWER=m -CONFIG_WM8350_WATCHDOG=m CONFIG_WMI_BMOF=m # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set # CONFIG_WQ_WATCHDOG is not set @@ -6677,7 +6472,6 @@ CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m CONFIG_XEN_SELFBALLOONING=y -# CONFIG_XEN_STUB is not set CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m From 86228cf5f3846b08e8c343daf93af9c25131343b Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Sat, 12 Jan 2019 18:37:42 +0100 Subject: [PATCH 82/83] configs: Correct four non-standard filenames These non-standard filenames have no effect on the build, but should still be fixed since they could be confusing (to people and scripts). Signed-off-by: Paul Bolle --- ...FIG_ALTERA_PR_IP_CORE_PLAT=n => CONFIG_ALTERA_PR_IP_CORE_PLAT} | 0 configs/fedora/generic/{CONFIG_B53_SERDES=n => CONFIG_B53_SERDES} | 0 .../{CONFIG_FPGA_MGR_ZYNQ_FPGA=n => CONFIG_FPGA_MGR_ZYNQ_FPGA} | 0 .../x86/{CONFIG_SENSORS_APPLESMC=m => CONFIG_SENSORS_APPLESMC} | 0 4 files changed, 0 insertions(+), 0 deletions(-) rename configs/fedora/generic/{CONFIG_ALTERA_PR_IP_CORE_PLAT=n => CONFIG_ALTERA_PR_IP_CORE_PLAT} (100%) rename configs/fedora/generic/{CONFIG_B53_SERDES=n => CONFIG_B53_SERDES} (100%) rename configs/fedora/generic/{CONFIG_FPGA_MGR_ZYNQ_FPGA=n => CONFIG_FPGA_MGR_ZYNQ_FPGA} (100%) rename configs/fedora/generic/x86/{CONFIG_SENSORS_APPLESMC=m => CONFIG_SENSORS_APPLESMC} (100%) diff --git a/configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT=n b/configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT similarity index 100% rename from configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT=n rename to configs/fedora/generic/CONFIG_ALTERA_PR_IP_CORE_PLAT diff --git a/configs/fedora/generic/CONFIG_B53_SERDES=n b/configs/fedora/generic/CONFIG_B53_SERDES similarity index 100% rename from configs/fedora/generic/CONFIG_B53_SERDES=n rename to configs/fedora/generic/CONFIG_B53_SERDES diff --git a/configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA=n b/configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA similarity index 100% rename from configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA=n rename to configs/fedora/generic/CONFIG_FPGA_MGR_ZYNQ_FPGA diff --git a/configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC=m b/configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC similarity index 100% rename from configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC=m rename to configs/fedora/generic/x86/CONFIG_SENSORS_APPLESMC From 63c6bcda7bde748d9214037c344e41b16c686875 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 14 Jan 2019 13:59:58 -0800 Subject: [PATCH 83/83] Enable CONFIG_GPIO_LEDS and CONFIG_GPIO_PCA953X (rhbz 1601623) --- configs/fedora/generic/CONFIG_GPIO_PCA953X | 2 +- configs/fedora/generic/CONFIG_LEDS_GPIO | 2 +- kernel-i686-debug.config | 4 ++-- kernel-i686.config | 4 ++-- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 4 ++-- kernel-s390x.config | 4 ++-- kernel-x86_64-debug.config | 4 ++-- kernel-x86_64.config | 4 ++-- kernel.spec | 3 +++ 11 files changed, 19 insertions(+), 16 deletions(-) diff --git a/configs/fedora/generic/CONFIG_GPIO_PCA953X b/configs/fedora/generic/CONFIG_GPIO_PCA953X index ca0543fbb..15f1c9373 100644 --- a/configs/fedora/generic/CONFIG_GPIO_PCA953X +++ b/configs/fedora/generic/CONFIG_GPIO_PCA953X @@ -1 +1 @@ -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m diff --git a/configs/fedora/generic/CONFIG_LEDS_GPIO b/configs/fedora/generic/CONFIG_LEDS_GPIO index f7c11aa94..65a807afb 100644 --- a/configs/fedora/generic/CONFIG_LEDS_GPIO +++ b/configs/fedora/generic/CONFIG_LEDS_GPIO @@ -1 +1 @@ -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 07b31236e..241cb44a9 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1710,7 +1710,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m # CONFIG_GPIO_PCF857X is not set # CONFIG_GPIO_PCH is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -2712,7 +2712,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m CONFIG_LEDS_INTEL_SS4200=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m diff --git a/kernel-i686.config b/kernel-i686.config index 9cc76d8c6..163cc79ab 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1693,7 +1693,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m # CONFIG_GPIO_PCF857X is not set # CONFIG_GPIO_PCH is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -2693,7 +2693,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m CONFIG_LEDS_INTEL_SS4200=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 72fa2de75..f2991ea56 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2470,7 +2470,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 4d58e974f..d910dccd4 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2451,7 +2451,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 6b743552c..1a3fc958d 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1549,7 +1549,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m # CONFIG_GPIO_PCF857X is not set # CONFIG_GPIO_PCH is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -2449,7 +2449,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 58ed62834..e12743575 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1532,7 +1532,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m # CONFIG_GPIO_PCF857X is not set # CONFIG_GPIO_PCH is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -2430,7 +2430,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m # CONFIG_LEDS_KTD2692 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index c9e55a2a6..2f6896099 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1745,7 +1745,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m # CONFIG_GPIO_PCF857X is not set # CONFIG_GPIO_PCH is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -2759,7 +2759,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m CONFIG_LEDS_INTEL_SS4200=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 5774f267a..2927033bb 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1728,7 +1728,7 @@ CONFIG_GPIOLIB=y # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_MPC8XXX is not set -# CONFIG_GPIO_PCA953X is not set +CONFIG_GPIO_PCA953X=m # CONFIG_GPIO_PCF857X is not set # CONFIG_GPIO_PCH is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -2740,7 +2740,7 @@ CONFIG_LEDS_CLASS=y CONFIG_LEDS_CLEVO_MAIL=m CONFIG_LEDS_CR0014114=m # CONFIG_LEDS_DAC124S085 is not set -# CONFIG_LEDS_GPIO is not set +CONFIG_LEDS_GPIO=m CONFIG_LEDS_INTEL_SS4200=m # CONFIG_LEDS_IS31FL319X is not set CONFIG_LEDS_IS31FL32XX=m diff --git a/kernel.spec b/kernel.spec index b70416e3c..da9d313ad 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1873,6 +1873,9 @@ fi # # %changelog +* Mon Jan 14 2019 Laura Abbott +- Enable CONFIG_GPIO_LEDS and CONFIG_GPIO_PCA953X (rhbz 1601623) + * Mon Jan 14 2019 Laura Abbott - 5.0.0-0.rc2.git0.1 - Linux v5.0-rc2