From 0f823b00b3b157009e5b72429a479f1cabc3d619 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 19 Feb 2019 09:03:46 -0800 Subject: [PATCH 01/16] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 0af9a9fa8..c5f29dc8b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1886,6 +1886,9 @@ fi # # %changelog +* Tue Feb 19 2019 Laura Abbott +- Reenable debugging options. + * Mon Feb 18 2019 Laura Abbott - 5.0.0-0.rc7.git0.1 - Linux v5.0-rc7 - Disable debugging options. From 83d85344737746e5272733332ebfd0e25fca10bb Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 19 Feb 2019 09:07:58 -0800 Subject: [PATCH 02/16] Linux v5.0-rc7-11-gb5372fe5dc84 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 95cb6c123..1fae62259 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -1f947a7a011fcceb14cb912f5481a53b18f1879a +b5372fe5dc84235dbe04998efdede3c4daa866a9 diff --git a/kernel.spec b/kernel.spec index c5f29dc8b..7b85a8f7d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1886,6 +1886,9 @@ fi # # %changelog +* Tue Feb 19 2019 Laura Abbott - 5.0.0-0.rc7.git1.1 +- Linux v5.0-rc7-11-gb5372fe5dc84 + * Tue Feb 19 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 7574d3350..0b5a0654b 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.0-rc7.tar.gz) = 4458043fcaf85cbbe5155a46267bebb505575e954babe4525c0a3e5d3515f97d2774487f71617792490eb01d83ae710fd33c454ac636978d6fcd3c1e77dad2f7 +SHA512 (patch-5.0-rc7-git1.xz) = f69f997e4e47cb487c00b107f8e4a7bdb23b63bc8d2003c3a8c30ed4b83d63047ddf7058c7e90e232819d18115abe39af04633e0e40c09aad1f42d9f348102c2 From 2a86b1122dee00684499c2a9550a43ec869cc31e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 20 Feb 2019 10:55:54 -0800 Subject: [PATCH 03/16] Linux v5.0-rc7-85-g2137397c92ae --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 1fae62259..ff4673ae0 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -b5372fe5dc84235dbe04998efdede3c4daa866a9 +2137397c92aec3713fa10be3c9b830f9a1674e60 diff --git a/kernel.spec b/kernel.spec index 7b85a8f7d..7816ede05 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1886,6 +1886,9 @@ fi # # %changelog +* Wed Feb 20 2019 Laura Abbott - 5.0.0-0.rc7.git2.1 +- Linux v5.0-rc7-85-g2137397c92ae + * Tue Feb 19 2019 Laura Abbott - 5.0.0-0.rc7.git1.1 - Linux v5.0-rc7-11-gb5372fe5dc84 diff --git a/sources b/sources index 0b5a0654b..bc87e3294 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0-rc7.tar.gz) = 4458043fcaf85cbbe5155a46267bebb505575e954babe4525c0a3e5d3515f97d2774487f71617792490eb01d83ae710fd33c454ac636978d6fcd3c1e77dad2f7 -SHA512 (patch-5.0-rc7-git1.xz) = f69f997e4e47cb487c00b107f8e4a7bdb23b63bc8d2003c3a8c30ed4b83d63047ddf7058c7e90e232819d18115abe39af04633e0e40c09aad1f42d9f348102c2 +SHA512 (patch-5.0-rc7-git2.xz) = 85c9d7f38a596d01f35b536a970b5994e5c4fe9fc0a0a9922352bdda0f13d3ac8642fa0d1d68fdd14283250cddcd6e29d2030a09a8cae86ba9918e518648c976 From 2a3662749d1ebd01c8e9683992c6298b49b74189 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 21 Feb 2019 11:41:43 +0000 Subject: [PATCH 04/16] Improvements to 96boards Rock960 --- arm64-rock960-add-onboard-wifi-bt.patch | 163 ++++++++++++++++++++++++ arm64-rock960-enable-hdmi-audio.patch | 43 +++++++ arm64-rock960-enable-tsadc.patch | 35 +++++ kernel.spec | 7 + 4 files changed, 248 insertions(+) create mode 100644 arm64-rock960-add-onboard-wifi-bt.patch create mode 100644 arm64-rock960-enable-hdmi-audio.patch create mode 100644 arm64-rock960-enable-tsadc.patch diff --git a/arm64-rock960-add-onboard-wifi-bt.patch b/arm64-rock960-add-onboard-wifi-bt.patch new file mode 100644 index 000000000..a68daeddf --- /dev/null +++ b/arm64-rock960-add-onboard-wifi-bt.patch @@ -0,0 +1,163 @@ +From c72235c288c8cc55d33e257e05d3017c2daf1603 Mon Sep 17 00:00:00 2001 +From: Manivannan Sadhasivam +Date: Fri, 15 Feb 2019 10:26:48 +0530 +Subject: arm64: dts: rockchip: Add on-board WiFi/BT support for Rock960 boards + +Add on-board WiFi/BT support for Rock960 boards such as Rock960 based +on AP6356S and Ficus based on AP6354 wireless modules. + +Firmwares for the respective boards are available here: + +http://people.linaro.org/~manivannan.sadhasivam/rock960_wifi/ +http://people.linaro.org/~manivannan.sadhasivam/ficus_wifi/ + +Signed-off-by: Manivannan Sadhasivam +Signed-off-by: Heiko Stuebner +--- + arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 95 +++++++++++++++++++++++- + 1 file changed, 94 insertions(+), 1 deletion(-) + +diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi +index fecb133b0ed2..e40e66e33a5e 100644 +--- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi ++++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi +@@ -9,6 +9,15 @@ + #include "rk3399-opp.dtsi" + + / { ++ sdio_pwrseq: sdio-pwrseq { ++ compatible = "mmc-pwrseq-simple"; ++ clocks = <&rk808 1>; ++ clock-names = "ext_clock"; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&wifi_enable_h>; ++ reset-gpios = <&gpio0 RK_PB2 GPIO_ACTIVE_LOW>; ++ }; ++ + vcc1v8_s0: vcc1v8-s0 { + compatible = "regulator-fixed"; + regulator-name = "vcc1v8_s0"; +@@ -370,6 +379,20 @@ + }; + + &pinctrl { ++ bt { ++ bt_enable_h: bt-enable-h { ++ rockchip,pins = <0 RK_PB1 RK_FUNC_GPIO &pcfg_pull_none>; ++ }; ++ ++ bt_host_wake_l: bt-host-wake-l { ++ rockchip,pins = <0 RK_PA4 RK_FUNC_GPIO &pcfg_pull_none>; ++ }; ++ ++ bt_wake_l: bt-wake-l { ++ rockchip,pins = <2 RK_PD3 RK_FUNC_GPIO &pcfg_pull_none>; ++ }; ++ }; ++ + sdmmc { + sdmmc_bus1: sdmmc-bus1 { + rockchip,pins = +@@ -395,6 +418,26 @@ + }; + }; + ++ sdio0 { ++ sdio0_bus4: sdio0-bus4 { ++ rockchip,pins = ++ <2 20 RK_FUNC_1 &pcfg_pull_up_20ma>, ++ <2 21 RK_FUNC_1 &pcfg_pull_up_20ma>, ++ <2 22 RK_FUNC_1 &pcfg_pull_up_20ma>, ++ <2 23 RK_FUNC_1 &pcfg_pull_up_20ma>; ++ }; ++ ++ sdio0_cmd: sdio0-cmd { ++ rockchip,pins = ++ <2 24 RK_FUNC_1 &pcfg_pull_up_20ma>; ++ }; ++ ++ sdio0_clk: sdio0-clk { ++ rockchip,pins = ++ <2 25 RK_FUNC_1 &pcfg_pull_none_20ma>; ++ }; ++ }; ++ + pmic { + pmic_int_l: pmic-int-l { + rockchip,pins = +@@ -411,6 +454,19 @@ + <1 14 RK_FUNC_GPIO &pcfg_pull_down>; + }; + }; ++ ++ sdio-pwrseq { ++ wifi_enable_h: wifi-enable-h { ++ rockchip,pins = ++ <0 RK_PB2 RK_FUNC_GPIO &pcfg_pull_none>; ++ }; ++ }; ++ ++ wifi { ++ wifi_host_wake_l: wifi-host-wake-l { ++ rockchip,pins = <0 RK_PA3 RK_FUNC_GPIO &pcfg_pull_none>; ++ }; ++ }; + }; + + &pwm2 { +@@ -421,6 +477,32 @@ + status = "okay"; + }; + ++&sdio0 { ++ bus-width = <4>; ++ clock-frequency = <50000000>; ++ cap-sdio-irq; ++ cap-sd-highspeed; ++ keep-power-in-suspend; ++ mmc-pwrseq = <&sdio_pwrseq>; ++ non-removable; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&sdio0_bus4 &sdio0_cmd &sdio0_clk>; ++ sd-uhs-sdr104; ++ #address-cells = <1>; ++ #size-cells = <0>; ++ status = "okay"; ++ ++ brcmf: wifi@1 { ++ compatible = "brcm,bcm4329-fmac"; ++ reg = <1>; ++ interrupt-parent = <&gpio0>; ++ interrupts = ; ++ interrupt-names = "host-wake"; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&wifi_host_wake_l>; ++ }; ++}; ++ + &sdhci { + bus-width = <8>; + mmc-hs400-1_8v; +@@ -447,8 +529,19 @@ + + &uart0 { + pinctrl-names = "default"; +- pinctrl-0 = <&uart0_xfer &uart0_cts>; ++ pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>; + status = "okay"; ++ ++ bluetooth { ++ compatible = "brcm,bcm43438-bt"; ++ clocks = <&rk808 1>; ++ clock-names = "ext_clock"; ++ device-wakeup-gpios = <&gpio2 RK_PD3 GPIO_ACTIVE_HIGH>; ++ host-wakeup-gpios = <&gpio0 RK_PA4 GPIO_ACTIVE_HIGH>; ++ shutdown-gpios = <&gpio0 RK_PB1 GPIO_ACTIVE_HIGH>; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&bt_host_wake_l &bt_wake_l &bt_enable_h>; ++ }; + }; + + &uart2 { +-- +cgit 1.2-0.3.lf.el7 diff --git a/arm64-rock960-enable-hdmi-audio.patch b/arm64-rock960-enable-hdmi-audio.patch new file mode 100644 index 000000000..7d4a0071c --- /dev/null +++ b/arm64-rock960-enable-hdmi-audio.patch @@ -0,0 +1,43 @@ +From 803346a8efc9062da732c9d3e0b8e7079096f1ad Mon Sep 17 00:00:00 2001 +From: Ezequiel Garcia +Date: Tue, 29 Jan 2019 08:33:24 -0300 +Subject: arm64: dts: rockchip: Enable HDMI audio devices on rk3399-rock960 + +This commit enable the hdmi-sound and i2s2 devices needed to have +audio over HDMI on both rock960 and the related ficus board. + +Signed-off-by: Ezequiel Garcia +Acked-by: Manivannan Sadhasivam +Signed-off-by: Heiko Stuebner +--- + arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 8 ++++++++ + 1 file changed, 8 insertions(+) + +diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi +index 56abbb08c133..fecb133b0ed2 100644 +--- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi ++++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi +@@ -94,6 +94,10 @@ + status = "okay"; + }; + ++&hdmi_sound { ++ status = "okay"; ++}; ++ + &i2c0 { + clock-frequency = <400000>; + i2c-scl-rising-time-ns = <168>; +@@ -336,6 +340,10 @@ + status = "okay"; + }; + ++&i2s2 { ++ status = "okay"; ++}; ++ + &io_domains { + bt656-supply = <&vcc1v8_s0>; /* bt656_gpio2ab_ms */ + audio-supply = <&vcc1v8_s0>; /* audio_gpio3d4a_ms */ +-- +cgit 1.2-0.3.lf.el7 diff --git a/arm64-rock960-enable-tsadc.patch b/arm64-rock960-enable-tsadc.patch new file mode 100644 index 000000000..53d5303c2 --- /dev/null +++ b/arm64-rock960-enable-tsadc.patch @@ -0,0 +1,35 @@ +From 02260a619efe574d0f6c2a4420b8b76c6802294e Mon Sep 17 00:00:00 2001 +From: Ezequiel Garcia +Date: Fri, 15 Feb 2019 12:25:39 -0300 +Subject: arm64: dts: rockchip: Enable tsadc device on rock960 + +Enable the thermal sensor. This device also provides +temperature shutdown protection. The shutdown value is +set at 110C, as tested by the vendor. + +Signed-off-by: Ezequiel Garcia +Signed-off-by: Heiko Stuebner +--- + arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 7 +++++++ + 1 file changed, 7 insertions(+) + +diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi +index e40e66e33a5e..2927db4dda9d 100644 +--- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi ++++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi +@@ -527,6 +527,13 @@ + status = "okay"; + }; + ++&tsadc { ++ rockchip,hw-tshut-mode = <1>; ++ rockchip,hw-tshut-polarity = <1>; ++ rockchip,hw-tshut-temp = <110000>; ++ status = "okay"; ++}; ++ + &uart0 { + pinctrl-names = "default"; + pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>; +-- +cgit 1.2-0.3.lf.el7 diff --git a/kernel.spec b/kernel.spec index 7816ede05..554cdc75e 100644 --- a/kernel.spec +++ b/kernel.spec @@ -579,6 +579,10 @@ Patch306: arm-sdhci-esdhc-imx-fixes.patch # https://patchwork.kernel.org/patch/10778815/ Patch308: drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch +Patch310: arm64-rock960-enable-hdmi-audio.patch +Patch311: arm64-rock960-add-onboard-wifi-bt.patch +Patch312: arm64-rock960-enable-tsadc.patch + # Initall support for the 3A+ Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch @@ -1886,6 +1890,9 @@ fi # # %changelog +* Wed Feb 20 2019 Peter Robinson +- Improvements to 96boards Rock960 + * Wed Feb 20 2019 Laura Abbott - 5.0.0-0.rc7.git2.1 - Linux v5.0-rc7-85-g2137397c92ae From e1790511d6992b902f3d30dc1cc55a2f9ead6e9d Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 22 Feb 2019 09:41:13 -0800 Subject: [PATCH 05/16] Linux v5.0-rc7-118-g8a61716ff2ab --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index ff4673ae0..410dc0d49 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -2137397c92aec3713fa10be3c9b830f9a1674e60 +8a61716ff2ab23eddd1f7a05a075a374e4d0c3d4 diff --git a/kernel.spec b/kernel.spec index 554cdc75e..62c96b947 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1890,6 +1890,9 @@ fi # # %changelog +* Fri Feb 22 2019 Laura Abbott - 5.0.0-0.rc7.git3.1 +- Linux v5.0-rc7-118-g8a61716ff2ab + * Wed Feb 20 2019 Peter Robinson - Improvements to 96boards Rock960 diff --git a/sources b/sources index bc87e3294..6dbc5c92b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0-rc7.tar.gz) = 4458043fcaf85cbbe5155a46267bebb505575e954babe4525c0a3e5d3515f97d2774487f71617792490eb01d83ae710fd33c454ac636978d6fcd3c1e77dad2f7 -SHA512 (patch-5.0-rc7-git2.xz) = 85c9d7f38a596d01f35b536a970b5994e5c4fe9fc0a0a9922352bdda0f13d3ac8642fa0d1d68fdd14283250cddcd6e29d2030a09a8cae86ba9918e518648c976 +SHA512 (patch-5.0-rc7-git3.xz) = 8fcdfa563a59456f8749af8ed7195965bf10827d1f5c1eea6b13ce187a1cb819ddd563f0f92cf2536f594cdd60de5dfa4ee5867ba71f4306efffd7e2dd2dd472 From a163f3690a868e6889a7a2dac58dd86772dc90e4 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 24 Feb 2019 21:31:09 +0000 Subject: [PATCH 06/16] arm: minor tweak, disable obsolete driver --- configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA | 2 +- .../fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA_CONSOLE | 1 - kernel-armv7hl-debug.config | 3 +-- kernel-armv7hl.config | 3 +-- 4 files changed, 3 insertions(+), 6 deletions(-) delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA_CONSOLE diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA index 9e51d92bb..d9117e04e 100644 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA @@ -1 +1 @@ -CONFIG_SERIAL_PXA=y +# CONFIG_SERIAL_PXA is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA_CONSOLE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA_CONSOLE deleted file mode 100644 index 66ca5b372..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_PXA_CONSOLE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SERIAL_PXA_CONSOLE=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index dd6d82fe0..8c225ae8f 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -5546,8 +5546,7 @@ CONFIG_SERIAL_MVEBU_UART=y CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_OMAP is not set # CONFIG_SERIAL_PCH_UART is not set -CONFIG_SERIAL_PXA_CONSOLE=y -CONFIG_SERIAL_PXA=y +# CONFIG_SERIAL_PXA is not set # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_SAMSUNG_CONSOLE=y CONFIG_SERIAL_SAMSUNG=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 141dc0d68..10a7cbc7a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -5526,8 +5526,7 @@ CONFIG_SERIAL_MVEBU_UART=y CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_OMAP is not set # CONFIG_SERIAL_PCH_UART is not set -CONFIG_SERIAL_PXA_CONSOLE=y -CONFIG_SERIAL_PXA=y +# CONFIG_SERIAL_PXA is not set # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_SAMSUNG_CONSOLE=y CONFIG_SERIAL_SAMSUNG=y From 1249e571364e5dcf60b4e86dc3491b0f1c1dc858 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 25 Feb 2019 08:55:57 -0800 Subject: [PATCH 07/16] Linux v5.0-rc8 --- kernel.spec | 12 ++++++++---- sources | 3 +-- 2 files changed, 9 insertions(+), 6 deletions(-) diff --git a/kernel.spec b/kernel.spec index 62c96b947..38f7748e8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # Work around for major version bump %define upstream_sublevel 0 # The rc snapshot level -%global rcrev 7 +%global rcrev 8 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -428,7 +428,7 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu %endif # Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz -Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc7.tar.gz +Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc8.tar.gz Source11: x509.genkey Source12: remove-binary-diff.pl @@ -1890,6 +1890,10 @@ fi # # %changelog +* Mon Feb 25 2019 Laura Abbott - 5.0.0-0.rc8.git0.1 +- Linux v5.0-rc8 +- Disable debugging options. + * Fri Feb 22 2019 Laura Abbott - 5.0.0-0.rc7.git3.1 - Linux v5.0-rc7-118-g8a61716ff2ab diff --git a/sources b/sources index 6dbc5c92b..4a3aa0ffe 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -SHA512 (linux-5.0-rc7.tar.gz) = 4458043fcaf85cbbe5155a46267bebb505575e954babe4525c0a3e5d3515f97d2774487f71617792490eb01d83ae710fd33c454ac636978d6fcd3c1e77dad2f7 -SHA512 (patch-5.0-rc7-git3.xz) = 8fcdfa563a59456f8749af8ed7195965bf10827d1f5c1eea6b13ce187a1cb819ddd563f0f92cf2536f594cdd60de5dfa4ee5867ba71f4306efffd7e2dd2dd472 +SHA512 (linux-5.0-rc8.tar.gz) = f588175734e2969efee0fb0c61f586477fdcbc5d55ff23adb1b79ec7d3d18d2e4c4c5a43f81547cc5989546c9d9358325d84cebd3a89b756caa916c39d7b1d23 From 6d26752622c7540d12d28f69fe6b1b40f6351cba Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 26 Feb 2019 08:57:36 -0800 Subject: [PATCH 08/16] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 38f7748e8..d3ef71939 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1890,6 +1890,9 @@ fi # # %changelog +* Tue Feb 26 2019 Laura Abbott +- Reenable debugging options. + * Mon Feb 25 2019 Laura Abbott - 5.0.0-0.rc8.git0.1 - Linux v5.0-rc8 - Disable debugging options. From c5018505ed47ca3fed10d954d833775312dd1a98 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 26 Feb 2019 09:00:23 -0800 Subject: [PATCH 09/16] Linux v5.0-rc8-3-g7d762d69145a --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 410dc0d49..e3c90f070 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -8a61716ff2ab23eddd1f7a05a075a374e4d0c3d4 +7d762d69145a54d169f58e56d6dac57a5508debc diff --git a/kernel.spec b/kernel.spec index d3ef71939..0ed725329 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 8 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1890,6 +1890,9 @@ fi # # %changelog +* Tue Feb 26 2019 Laura Abbott - 5.0.0-0.rc8.git1.1 +- Linux v5.0-rc8-3-g7d762d69145a + * Tue Feb 26 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 4a3aa0ffe..c02e17529 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.0-rc8.tar.gz) = f588175734e2969efee0fb0c61f586477fdcbc5d55ff23adb1b79ec7d3d18d2e4c4c5a43f81547cc5989546c9d9358325d84cebd3a89b756caa916c39d7b1d23 +SHA512 (patch-5.0-rc8-git1.xz) = cd7c5ae033d13050eb5188c6194d41c0cbb749bd496306db779d9fc7143144f5069e1c9a018b801ff548d5d8f15704c5141840b17dce6600359c72857f414605 From 1bde9dbcae119aa2a77d4aa36961f1aa0cde5ced Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 4 Mar 2019 07:13:09 -0800 Subject: [PATCH 10/16] Linux v5.0.0 --- kernel.spec | 24 ++++++++++++------------ scripts/create_headers_tarball.sh | 6 ++---- scripts/kernel-version.sh | 2 +- sources | 3 +-- 4 files changed, 16 insertions(+), 19 deletions(-) diff --git a/kernel.spec b/kernel.spec index 0ed725329..fb08f6fec 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 0 +%global released_kernel 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -60,18 +60,18 @@ Summary: The Linux kernel %define stablerev %{stable_update} %define stable_base %{stable_update} %endif -%define rpmversion 5%{base_sublevel}.%{stable_update} +%define rpmversion 5.%{base_sublevel}.%{stable_update} ## The not-released-kernel case ## %else # The next upstream release sublevel (base_sublevel+1) -# %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) +%define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # Work around for major version bump %define upstream_sublevel 0 # The rc snapshot level -%global rcrev 8 +%global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -164,8 +164,7 @@ Summary: The Linux kernel %endif # The kernel tarball/base version -# %define kversion 5.%{base_sublevel} -%define kversion 5.%{base_sublevel}-rc%rcrev +%define kversion 5.%{base_sublevel} %define make_target bzImage %define image_install_path boot @@ -427,8 +426,7 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu %define cross_opts CROSS_COMPILE=%{_build_arch}-linux-gnu- %endif -# Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz -Source0: https://git.kernel.org/torvalds/t/linux-5.0-rc8.tar.gz +Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz Source11: x509.genkey Source12: remove-binary-diff.pl @@ -484,8 +482,7 @@ Source5000: %{stable_patch_00} # near the top of this spec file. %else %if 0%{?rcrev} -# One more fixup apparently? -# Source5000: patch-5.%{upstream_sublevel}-rc%{rcrev}.xz +Source5000: patch-5.%{upstream_sublevel}-rc%{rcrev}.xz %if 0%{?gitrev} Source5001: patch-5.%{upstream_sublevel}-rc%{rcrev}-git%{gitrev}.xz %endif @@ -1890,6 +1887,9 @@ fi # # %changelog +* Mon Mar 04 2019 Laura Abbott - 5.0.0-1 +- Linux v5.0.0 + * Tue Feb 26 2019 Laura Abbott - 5.0.0-0.rc8.git1.1 - Linux v5.0-rc8-3-g7d762d69145a diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh index cb57db634..5105f790c 100755 --- a/scripts/create_headers_tarball.sh +++ b/scripts/create_headers_tarball.sh @@ -27,10 +27,8 @@ STABLE=`grep "%define stable_update" kernel.spec| cut -d ' ' -f 3` RC=`grep "%global rcrev" kernel.spec| cut -d ' ' -f 3` GITREV=`grep "%define gitrev" kernel.spec| cut -d ' ' -f 3` if [ $RELEASED -eq 0 ]; then - #cd kernel-$MAJORVER.$BASE.fc?? - cd kernel-5.0-rc$RC.fc?? - #NEWBASE=$(($BASE+1)) - NEWBASE=0 + cd kernel-$MAJORVER.$BASE.fc?? + NEWBASE=$(($BASE+1)) KVER=$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE cd linux-$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE.fc*/ else diff --git a/scripts/kernel-version.sh b/scripts/kernel-version.sh index 0de4c10d9..e2ec93a5a 100644 --- a/scripts/kernel-version.sh +++ b/scripts/kernel-version.sh @@ -2,7 +2,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed if [ -z "$VER" ] ; then - VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | tr -d "()") + VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | tr -d "()") fi diff --git a/sources b/sources index c02e17529..1eb341ce6 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -SHA512 (linux-5.0-rc8.tar.gz) = f588175734e2969efee0fb0c61f586477fdcbc5d55ff23adb1b79ec7d3d18d2e4c4c5a43f81547cc5989546c9d9358325d84cebd3a89b756caa916c39d7b1d23 -SHA512 (patch-5.0-rc8-git1.xz) = cd7c5ae033d13050eb5188c6194d41c0cbb749bd496306db779d9fc7143144f5069e1c9a018b801ff548d5d8f15704c5141840b17dce6600359c72857f414605 +SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0 From 408ba024e4062308997c977e8b1a9178ddcd620c Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Tue, 5 Mar 2019 14:36:29 +0000 Subject: [PATCH 11/16] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index fb08f6fec..a7dc4e8fe 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1887,6 +1887,9 @@ fi # # %changelog +* Tue Mar 05 2019 Jeremy Cline +- Reenable debugging options. + * Mon Mar 04 2019 Laura Abbott - 5.0.0-1 - Linux v5.0.0 From 3d243755183fabf052de7e407783dc272cdbf258 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Tue, 5 Mar 2019 14:47:54 +0000 Subject: [PATCH 12/16] Linux v5.0-510-gcd2a3bf02625 --- configs/fedora/generic/CONFIG_MTD_NAND_MESON | 1 + configs/fedora/generic/CONFIG_SPI_FSL_QUADSPI | 1 + configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI | 1 + configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI | 1 + configs/fedora/generic/CONFIG_SPI_SIFIVE | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 5 +++++ kernel-aarch64.config | 5 +++++ kernel-armv7hl-debug.config | 4 ++++ kernel-armv7hl-lpae-debug.config | 5 +++++ kernel-armv7hl-lpae.config | 5 +++++ kernel-armv7hl.config | 4 ++++ kernel-i686-debug.config | 5 +++++ kernel-i686.config | 5 +++++ kernel-ppc64le-debug.config | 5 +++++ kernel-ppc64le.config | 5 +++++ kernel-s390x-debug.config | 5 +++++ kernel-s390x.config | 5 +++++ kernel-x86_64-debug.config | 5 +++++ kernel-x86_64.config | 5 +++++ kernel.spec | 9 +++++---- sources | 1 + 22 files changed, 80 insertions(+), 5 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_MESON create mode 100644 configs/fedora/generic/CONFIG_SPI_FSL_QUADSPI create mode 100644 configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI create mode 100644 configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI create mode 100644 configs/fedora/generic/CONFIG_SPI_SIFIVE diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MESON b/configs/fedora/generic/CONFIG_MTD_NAND_MESON new file mode 100644 index 000000000..3781cbd69 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_MESON @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_MESON is not set diff --git a/configs/fedora/generic/CONFIG_SPI_FSL_QUADSPI b/configs/fedora/generic/CONFIG_SPI_FSL_QUADSPI new file mode 100644 index 000000000..96dbf0e34 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPI_FSL_QUADSPI @@ -0,0 +1 @@ +# CONFIG_SPI_FSL_QUADSPI is not set diff --git a/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI b/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI new file mode 100644 index 000000000..8a2b462b5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI @@ -0,0 +1 @@ +# CONFIG_SPI_MTK_QUADSPI is not set diff --git a/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI b/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI new file mode 100644 index 000000000..0dce858dc --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI @@ -0,0 +1 @@ +# CONFIG_SPI_NXP_FLEXSPI is not set diff --git a/configs/fedora/generic/CONFIG_SPI_SIFIVE b/configs/fedora/generic/CONFIG_SPI_SIFIVE new file mode 100644 index 000000000..f24362cbf --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPI_SIFIVE @@ -0,0 +1 @@ +# CONFIG_SPI_SIFIVE is not set diff --git a/gitrev b/gitrev index e3c90f070..a2d8f0965 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -7d762d69145a54d169f58e56d6dac57a5508debc +cd2a3bf02625ffad02a6b9f7df758ee36cf12769 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f4dc5bf67..32dce8954 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -3484,6 +3484,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_OF_PARTS=m @@ -5802,6 +5803,7 @@ CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m CONFIG_SPI_FSL_DSPI=m CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m # CONFIG_SPI_LM70_LLP is not set @@ -5810,7 +5812,9 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -5820,6 +5824,7 @@ CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index bc8369859..0272ba576 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -3464,6 +3464,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set CONFIG_MTD_NAND_MARVELL=m +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_TEGRA=m CONFIG_MTD_OF_PARTS=m @@ -5780,6 +5781,7 @@ CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m CONFIG_SPI_FSL_DSPI=m CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m # CONFIG_SPI_LM70_LLP is not set @@ -5788,7 +5790,9 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -5798,6 +5802,7 @@ CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 8c225ae8f..adeeb1c4c 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3605,6 +3605,7 @@ CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m +# CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_OMAP2=m @@ -6100,7 +6101,9 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m @@ -6111,6 +6114,7 @@ CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m CONFIG_SPI_ST_SSC4=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6e512d097..c50703939 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3455,6 +3455,7 @@ CONFIG_MTD_NAND_ECC_SMC=y CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m +# CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set @@ -5742,6 +5743,7 @@ CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m # CONFIG_SPI_LM70_LLP is not set @@ -5750,7 +5752,9 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -5758,6 +5762,7 @@ CONFIG_SPI_PL022=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m CONFIG_SPI_SUN4I=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 99943a74b..45c88811e 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3436,6 +3436,7 @@ CONFIG_MTD_NAND_ECC_SMC=y CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m +# CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set @@ -5721,6 +5722,7 @@ CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m # CONFIG_SPI_LM70_LLP is not set @@ -5729,7 +5731,9 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m @@ -5737,6 +5741,7 @@ CONFIG_SPI_PL022=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m CONFIG_SPI_SUN4I=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 10a7cbc7a..36c54402b 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3586,6 +3586,7 @@ CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_GPMI_NAND=m CONFIG_MTD_NAND=m CONFIG_MTD_NAND_MARVELL=m +# CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_OMAP2=m @@ -6079,7 +6080,9 @@ CONFIG_SPI_MASTER=y CONFIG_SPI_MEM=y CONFIG_SPI_MESON_SPICC=m CONFIG_SPI_MESON_SPIFC=m +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m @@ -6090,6 +6093,7 @@ CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set CONFIG_SPI_SPIDEV=m CONFIG_SPI_ST_SSC4=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index b9b96d860..2e99bcfb1 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3268,6 +3268,7 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -5371,17 +5372,21 @@ CONFIG_SPARSEMEM_MANUAL=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-i686.config b/kernel-i686.config index 18990b101..64662e8a6 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3249,6 +3249,7 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -5350,17 +5351,21 @@ CONFIG_SPARSEMEM_MANUAL=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 6a743e51a..031876519 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3005,6 +3005,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -5022,17 +5023,21 @@ CONFIG_SPARSEMEM_VMEMMAP=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 7f1396772..b37166c43 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2984,6 +2984,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_OF_PARTS=m # CONFIG_MTD_ONENAND is not set @@ -4999,17 +5000,21 @@ CONFIG_SPARSEMEM_VMEMMAP=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 36bcd8012..3e3c82f81 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2978,6 +2978,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -4962,17 +4963,21 @@ CONFIG_SPARSEMEM_MANUAL=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index e5415f0f1..be3e28d6b 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2957,6 +2957,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -4939,17 +4940,21 @@ CONFIG_SPARSEMEM_MANUAL=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 03ee88827..1db050abe 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3303,6 +3303,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -5411,17 +5412,21 @@ CONFIG_SPARSEMEM=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index d1e12f32c..42ba73784 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3284,6 +3284,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_DISKONCHIP is not set # CONFIG_MTD_NAND_ECC_BCH is not set # CONFIG_MTD_NAND is not set +# CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_ONENAND is not set # CONFIG_MTD_OOPS is not set @@ -5390,17 +5391,21 @@ CONFIG_SPARSEMEM=y # CONFIG_SPI_DEBUG is not set # CONFIG_SPI_DESIGNWARE is not set CONFIG_SPI_FSL_LPSPI=m +# CONFIG_SPI_FSL_QUADSPI is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set +# CONFIG_SPI_MTK_QUADSPI is not set # CONFIG_SPI_MXIC is not set +# CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set diff --git a/kernel.spec b/kernel.spec index a7dc4e8fe..582f5baca 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -66,12 +66,10 @@ Summary: The Linux kernel %else # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) -# Work around for major version bump -%define upstream_sublevel 0 # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1887,6 +1885,9 @@ fi # # %changelog +* Tue Mar 05 2019 Jeremy Cline - 5.1.0-0.rc0.git1.1 +- Linux v5.0-510-gcd2a3bf02625 + * Tue Mar 05 2019 Jeremy Cline - Reenable debugging options. diff --git a/sources b/sources index 1eb341ce6..1b4af5040 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0 +SHA512 (patch-5.0-git1.xz) = 1c415781370137e68fe38d5f2435e291587b8d0444e5d59da0f0e38a084bd142a02f61b19155b62127a704652866f43f00930c05574443133468d85cf25fb981 From 4997df9dcb663da11fbee9e64d8a742aa9eea1e6 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Wed, 6 Mar 2019 14:54:04 +0000 Subject: [PATCH 13/16] Linux v5.0-3452-g3717f613f48d --- Allwinner-A64-timer-workaround.patch | 373 ------------------ .../generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS | 1 + configs/fedora/generic/CONFIG_FSL_ENETC | 1 + .../fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK | 1 + configs/fedora/generic/CONFIG_FSL_ENETC_VF | 1 + .../generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER | 1 + configs/fedora/generic/CONFIG_MT7603E | 1 + configs/fedora/generic/CONFIG_NET_DEVLINK | 2 +- .../generic/CONFIG_PHY_MVEBU_A38X_COMPHY | 1 + .../fedora/generic/CONFIG_XDP_SOCKETS_DIAG | 1 + .../arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER | 1 + .../arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS | 1 + .../generic/arm/aarch64/CONFIG_FSL_ENETC | 1 + .../arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK | 1 + .../generic/arm/aarch64/CONFIG_FSL_ENETC_VF | 1 + .../arm/aarch64/CONFIG_PHY_MVEBU_A38X_COMPHY | 1 + .../arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 11 +- kernel-aarch64.config | 11 +- kernel-armv7hl-debug.config | 11 +- kernel-armv7hl-lpae-debug.config | 10 +- kernel-armv7hl-lpae.config | 10 +- kernel-armv7hl.config | 11 +- kernel-i686-debug.config | 10 +- kernel-i686.config | 10 +- kernel-ppc64le-debug.config | 10 +- kernel-ppc64le.config | 10 +- kernel-s390x-debug.config | 10 +- kernel-s390x.config | 10 +- kernel-x86_64-debug.config | 10 +- kernel-x86_64.config | 10 +- kernel.spec | 5 +- sources | 2 +- 34 files changed, 152 insertions(+), 391 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS create mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC create mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK create mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_VF create mode 100644 configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER create mode 100644 configs/fedora/generic/CONFIG_MT7603E create mode 100644 configs/fedora/generic/CONFIG_PHY_MVEBU_A38X_COMPHY create mode 100644 configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG create mode 100644 configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A38X_COMPHY create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS diff --git a/Allwinner-A64-timer-workaround.patch b/Allwinner-A64-timer-workaround.patch index 4e5c3482d..c56049073 100644 --- a/Allwinner-A64-timer-workaround.patch +++ b/Allwinner-A64-timer-workaround.patch @@ -1,376 +1,3 @@ -From patchwork Sun Jan 13 02:17:18 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 8bit -X-Patchwork-Submitter: Samuel Holland -X-Patchwork-Id: 10761197 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7438D14E5 - for ; - Sun, 13 Jan 2019 02:18:08 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6324429093 - for ; - Sun, 13 Jan 2019 02:18:08 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 572B929097; Sun, 13 Jan 2019 02:18:08 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 5F83A29093 - for ; - Sun, 13 Jan 2019 02:18:07 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: - Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: - Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: - List-Owner; bh=dQUQoZ0HK445Sd69SbjwJYcQyzVbBeZDboYvSLP8Vdw=; b=crafG7dY4EnzgC - DsGSbEccC3W+IWHZ1IT48gptWAu7uAA+F8UlCxFhZjbnIWLSyJJ45p0OPLEpGqbXcAVG1b5PKktc2 - fccU3caHf3SodUNh3vGg0xGPPIpak0a3bFcU3kJ2b2HU31TCK7d8u5PPsELEX1044dKRGgelnShpT - bWP3zCyZ2BsTJyX72XpZ3xDZTHA6vx0Pk+n6vuRPylDfGX0CIZrDlGFh6szWORsn0emEN+IJOPiXc - qhc3Ba3yzsS7ImYjmBkrPlaQpDO15afdFm+LuEx3i0RN9ErPfdG0edtJjd95n/PA7UashuXX2b/5Q - TygDejejoCnuJQ1meYBg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giVLf-0001hn-TG; Sun, 13 Jan 2019 02:18:03 +0000 -Received: from out1-smtp.messagingengine.com ([66.111.4.25]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giVLA-0001BU-Qo - for linux-arm-kernel@lists.infradead.org; Sun, 13 Jan 2019 02:17:36 +0000 -Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) - by mailout.nyi.internal (Postfix) with ESMTP id 663DB23174; - Sat, 12 Jan 2019 21:17:23 -0500 (EST) -Received: from mailfrontend2 ([10.202.2.163]) - by compute5.internal (MEProxy); Sat, 12 Jan 2019 21:17:23 -0500 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sholland.org; h= - from:to:cc:subject:date:message-id:in-reply-to:references - :mime-version:content-type:content-transfer-encoding; s=fm1; bh= - jKlMXS7XKvXn/szdGKBQgG32+kZpvO4uOo39QB1bolU=; b=mvmCKr9tLbEvZJbP - pDROAd6IVm3H+tyjyvewON4VHOYfu+/+ArBujiVhfDXn37l0VEuv9+CnihXwQJz6 - 4joEh2OkDUy/Q32KvZzaH2GCqpcfAXUzqg4gMHL3z2eF+krzqNFd9EfXRZH4p3zO - HP0pa3tHrmZHsG9mnCbzz1JaRXVli6vxQKF/5KOoxpz++tQTllf25u0GpIbfKaOx - Z4eKMXxSZvDpYbsxPhgdBnlBZfvOfhsSvTgphvpKdchneqyKUYVjwO68c7ajBeK9 - PGEo6YPH30QIE71YUD80IG8ZMrQOWYdlNLKocWTel4ZaJpkw4CIA1H+gnDmSKutJ - VDRgYA== -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= - messagingengine.com; h=cc:content-transfer-encoding:content-type - :date:from:in-reply-to:message-id:mime-version:references - :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender - :x-sasl-enc; s=fm1; bh=jKlMXS7XKvXn/szdGKBQgG32+kZpvO4uOo39QB1bo - lU=; b=Upeefp0OZATDpZxWgrtHSzR2/FFiAwyRjS0PC/HWQehfO8m3OS4/AkyP1 - L96BnIrJ3Uk4WRUTblFAJvE+dJAiQeJ1WmOsJ+Dkgshp5OGZ0pUhxf/n45Ro4BuL - VTC4QqUzoYnFC/ut2gfaL91yRN5tZmU+2ik5O+8E1vvF/IwhZcLDw6tcR/JX6Ixa - X+EWoETX3GQC1Dbwzf9yMctarPw5mxJ8ERUyGHtDuFyzr0v0ReMlCfWqdBd0Ekca - /EA5D9Um8kl6S9wVk6XgFvZm2vyzRIhfmLQqoEzcCKywrMv2qiCquAYqWMUFIdM+ - 3TkvJqkWkNjRz6J6Dbd2i15CpL/Sw== -X-ME-Sender: -X-ME-Proxy-Cause: - gggruggvucftvghtrhhoucdtuddrgedtledrfeekgdduvdcutefuodetggdotefrodftvf - curfhrohhfihhlvgemucfhrghsthforghilhdpqfhuthenuceurghilhhouhhtmecufedt - tdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffojg - hfgggtgfesthekredtredtjeenucfhrhhomhepufgrmhhuvghlucfjohhllhgrnhguuceo - shgrmhhuvghlsehshhholhhlrghnugdrohhrgheqnecuffhomhgrihhnpegrrhhmsghirg - hnrdgtohhmpdhgihhthhhusgdrtghomhdpfihhihhtvghquhgrrhhkrdhorhhgnecukfhp - peejtddrudefhedrudegkedrudehudenucfrrghrrghmpehmrghilhhfrhhomhepshgrmh - huvghlsehshhholhhlrghnugdrohhrghenucevlhhushhtvghrufhiiigvpedt -X-ME-Proxy: - - - -Received: from titanium.stl.sholland.net - (70-135-148-151.lightspeed.stlsmo.sbcglobal.net [70.135.148.151]) - by mail.messagingengine.com (Postfix) with ESMTPA id 6F2A31026D; - Sat, 12 Jan 2019 21:17:21 -0500 (EST) -From: Samuel Holland -To: Catalin Marinas , - Will Deacon , - Maxime Ripard , Chen-Yu Tsai , - Rob Herring , Mark Rutland , - Daniel Lezcano , - Thomas Gleixner , Marc Zyngier -Subject: [PATCH v3 1/2] arm64: arch_timer: Workaround for Allwinner A64 timer - instability -Date: Sat, 12 Jan 2019 20:17:18 -0600 -Message-Id: <20190113021719.46457-2-samuel@sholland.org> -X-Mailer: git-send-email 2.19.2 -In-Reply-To: <20190113021719.46457-1-samuel@sholland.org> -References: <20190113021719.46457-1-samuel@sholland.org> -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_181733_065120_A96E9A2B -X-CRM114-Status: GOOD ( 19.89 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com, - linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org, - Samuel Holland -Content-Type: text/plain; charset="utf-8" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The Allwinner A64 SoC is known[1] to have an unstable architectural -timer, which manifests itself most obviously in the time jumping forward -a multiple of 95 years[2][3]. This coincides with 2^56 cycles at a -timer frequency of 24 MHz, implying that the time went slightly backward -(and this was interpreted by the kernel as it jumping forward and -wrapping around past the epoch). - -Investigation revealed instability in the low bits of CNTVCT at the -point a high bit rolls over. This leads to power-of-two cycle forward -and backward jumps. (Testing shows that forward jumps are about twice as -likely as backward jumps.) Since the counter value returns to normal -after an indeterminate read, each "jump" really consists of both a -forward and backward jump from the software perspective. - -Unless the kernel is trapping CNTVCT reads, a userspace program is able -to read the register in a loop faster than it changes. A test program -running on all 4 CPU cores that reported jumps larger than 100 ms was -run for 13.6 hours and reported the following: - - Count | Event --------+--------------------------- - 9940 | jumped backward 699ms - 268 | jumped backward 1398ms - 1 | jumped backward 2097ms - 16020 | jumped forward 175ms - 6443 | jumped forward 699ms - 2976 | jumped forward 1398ms - 9 | jumped forward 356516ms - 9 | jumped forward 357215ms - 4 | jumped forward 714430ms - 1 | jumped forward 3578440ms - -This works out to a jump larger than 100 ms about every 5.5 seconds on -each CPU core. - -The largest jump (almost an hour!) was the following sequence of reads: - 0x0000007fffffffff → 0x00000093feffffff → 0x0000008000000000 - -Note that the middle bits don't necessarily all read as all zeroes or -all ones during the anomalous behavior; however the low 10 bits checked -by the function in this patch have never been observed with any other -value. - -Also note that smaller jumps are much more common, with backward jumps -of 2048 (2^11) cycles observed over 400 times per second on each core. -(Of course, this is partially explained by lower bits rolling over more -frequently.) Any one of these could have caused the 95 year time skip. - -Similar anomalies were observed while reading CNTPCT (after patching the -kernel to allow reads from userspace). However, the CNTPCT jumps are -much less frequent, and only small jumps were observed. The same program -as before (except now reading CNTPCT) observed after 72 hours: - - Count | Event --------+--------------------------- - 17 | jumped backward 699ms - 52 | jumped forward 175ms - 2831 | jumped forward 699ms - 5 | jumped forward 1398ms - -Further investigation showed that the instability in CNTPCT/CNTVCT also -affected the respective timer's TVAL register. The following values were -observed immediately after writing CNVT_TVAL to 0x10000000: - - CNTVCT | CNTV_TVAL | CNTV_CVAL | CNTV_TVAL Error ---------------------+------------+--------------------+----------------- - 0x000000d4a2d8bfff | 0x10003fff | 0x000000d4b2d8bfff | +0x00004000 - 0x000000d4a2d94000 | 0x0fffffff | 0x000000d4b2d97fff | -0x00004000 - 0x000000d4a2d97fff | 0x10003fff | 0x000000d4b2d97fff | +0x00004000 - 0x000000d4a2d9c000 | 0x0fffffff | 0x000000d4b2d9ffff | -0x00004000 - -The pattern of errors in CNTV_TVAL seemed to depend on exactly which -value was written to it. For example, after writing 0x10101010: - - CNTVCT | CNTV_TVAL | CNTV_CVAL | CNTV_TVAL Error ---------------------+------------+--------------------+----------------- - 0x000001ac3effffff | 0x1110100f | 0x000001ac4f10100f | +0x1000000 - 0x000001ac40000000 | 0x1010100f | 0x000001ac5110100f | -0x1000000 - 0x000001ac58ffffff | 0x1110100f | 0x000001ac6910100f | +0x1000000 - 0x000001ac66000000 | 0x1010100f | 0x000001ac7710100f | -0x1000000 - 0x000001ac6affffff | 0x1110100f | 0x000001ac7b10100f | +0x1000000 - 0x000001ac6e000000 | 0x1010100f | 0x000001ac7f10100f | -0x1000000 - -I was also twice able to reproduce the issue covered by Allwinner's -workaround[4], that writing to TVAL sometimes fails, and both CVAL and -TVAL are left with entirely bogus values. One was the following values: - - CNTVCT | CNTV_TVAL | CNTV_CVAL ---------------------+------------+-------------------------------------- - 0x000000d4a2d6014c | 0x8fbd5721 | 0x000000d132935fff (615s in the past) - -======================================================================== - -Because the CPU can read the CNTPCT/CNTVCT registers faster than they -change, performing two reads of the register and comparing the high bits -(like other workarounds) is not a workable solution. And because the -timer can jump both forward and backward, no pair of reads can -distinguish a good value from a bad one. The only way to guarantee a -good value from consecutive reads would be to read _three_ times, and -take the middle value only if the three values are 1) each unique and -2) increasing. This takes at minimum 3 counter cycles (125 ns), or more -if an anomaly is detected. - -However, since there is a distinct pattern to the bad values, we can -optimize the common case (1022/1024 of the time) to a single read by -simply ignoring values that match the error pattern. This still takes no -more than 3 cycles in the worst case, and requires much less code. As an -additional safety check, we still limit the loop iteration to the number -of max-frequency (1.2 GHz) CPU cycles in three 24 MHz counter periods. - -For the TVAL registers, the simple solution is to not use them. Instead, -read or write the CVAL and calculate the TVAL value in software. - -Although the manufacturer is aware of at least part of the erratum[4], -there is no official name for it. For now, use the kernel-internal name -"UNKNOWN1". - -[1]: https://github.com/armbian/build/commit/a08cd6fe7ae9 -[2]: https://forum.armbian.com/topic/3458-a64-datetime-clock-issue/ -[3]: https://irclog.whitequark.org/linux-sunxi/2018-01-26 -[4]: https://github.com/Allwinner-Homlet/H6-BSP4.9-linux/blob/master/drivers/clocksource/arm_arch_timer.c#L272 - -Acked-by: Maxime Ripard -Tested-by: Andre Przywara -Signed-off-by: Samuel Holland ---- - Documentation/arm64/silicon-errata.txt | 2 + - drivers/clocksource/Kconfig | 10 +++++ - drivers/clocksource/arm_arch_timer.c | 55 ++++++++++++++++++++++++++ - 3 files changed, 67 insertions(+) - -diff --git a/Documentation/arm64/silicon-errata.txt b/Documentation/arm64/silicon-errata.txt -index 8f9577621144..4a269732d2a0 100644 ---- a/Documentation/arm64/silicon-errata.txt -+++ b/Documentation/arm64/silicon-errata.txt -@@ -44,6 +44,8 @@ stable kernels. - - | Implementor | Component | Erratum ID | Kconfig | - +----------------+-----------------+-----------------+-----------------------------+ -+| Allwinner | A64/R18 | UNKNOWN1 | SUN50I_ERRATUM_UNKNOWN1 | -+| | | | | - | ARM | Cortex-A53 | #826319 | ARM64_ERRATUM_826319 | - | ARM | Cortex-A53 | #827319 | ARM64_ERRATUM_827319 | - | ARM | Cortex-A53 | #824069 | ARM64_ERRATUM_824069 | -diff --git a/drivers/clocksource/Kconfig b/drivers/clocksource/Kconfig -index 55c77e44bb2d..d20ff4da07c3 100644 ---- a/drivers/clocksource/Kconfig -+++ b/drivers/clocksource/Kconfig -@@ -364,6 +364,16 @@ config ARM64_ERRATUM_858921 - The workaround will be dynamically enabled when an affected - core is detected. - -+config SUN50I_ERRATUM_UNKNOWN1 -+ bool "Workaround for Allwinner A64 erratum UNKNOWN1" -+ default y -+ depends on ARM_ARCH_TIMER && ARM64 && ARCH_SUNXI -+ select ARM_ARCH_TIMER_OOL_WORKAROUND -+ help -+ This option enables a workaround for instability in the timer on -+ the Allwinner A64 SoC. The workaround will only be active if the -+ allwinner,erratum-unknown1 property is found in the timer node. -+ - config ARM_GLOBAL_TIMER - bool "Support for the ARM global timer" if COMPILE_TEST - select TIMER_OF if OF -diff --git a/drivers/clocksource/arm_arch_timer.c b/drivers/clocksource/arm_arch_timer.c -index 9a7d4dc00b6e..a8b20b65bd4b 100644 ---- a/drivers/clocksource/arm_arch_timer.c -+++ b/drivers/clocksource/arm_arch_timer.c -@@ -326,6 +326,48 @@ static u64 notrace arm64_1188873_read_cntvct_el0(void) - } - #endif - -+#ifdef CONFIG_SUN50I_ERRATUM_UNKNOWN1 -+/* -+ * The low bits of the counter registers are indeterminate while bit 10 or -+ * greater is rolling over. Since the counter value can jump both backward -+ * (7ff -> 000 -> 800) and forward (7ff -> fff -> 800), ignore register values -+ * with all ones or all zeros in the low bits. Bound the loop by the maximum -+ * number of CPU cycles in 3 consecutive 24 MHz counter periods. -+ */ -+#define __sun50i_a64_read_reg(reg) ({ \ -+ u64 _val; \ -+ int _retries = 150; \ -+ \ -+ do { \ -+ _val = read_sysreg(reg); \ -+ _retries--; \ -+ } while (((_val + 1) & GENMASK(9, 0)) <= 1 && _retries); \ -+ \ -+ WARN_ON_ONCE(!_retries); \ -+ _val; \ -+}) -+ -+static u64 notrace sun50i_a64_read_cntpct_el0(void) -+{ -+ return __sun50i_a64_read_reg(cntpct_el0); -+} -+ -+static u64 notrace sun50i_a64_read_cntvct_el0(void) -+{ -+ return __sun50i_a64_read_reg(cntvct_el0); -+} -+ -+static u32 notrace sun50i_a64_read_cntp_tval_el0(void) -+{ -+ return read_sysreg(cntp_cval_el0) - sun50i_a64_read_cntpct_el0(); -+} -+ -+static u32 notrace sun50i_a64_read_cntv_tval_el0(void) -+{ -+ return read_sysreg(cntv_cval_el0) - sun50i_a64_read_cntvct_el0(); -+} -+#endif -+ - #ifdef CONFIG_ARM_ARCH_TIMER_OOL_WORKAROUND - DEFINE_PER_CPU(const struct arch_timer_erratum_workaround *, timer_unstable_counter_workaround); - EXPORT_SYMBOL_GPL(timer_unstable_counter_workaround); -@@ -423,6 +465,19 @@ static const struct arch_timer_erratum_workaround ool_workarounds[] = { - .read_cntvct_el0 = arm64_1188873_read_cntvct_el0, - }, - #endif -+#ifdef CONFIG_SUN50I_ERRATUM_UNKNOWN1 -+ { -+ .match_type = ate_match_dt, -+ .id = "allwinner,erratum-unknown1", -+ .desc = "Allwinner erratum UNKNOWN1", -+ .read_cntp_tval_el0 = sun50i_a64_read_cntp_tval_el0, -+ .read_cntv_tval_el0 = sun50i_a64_read_cntv_tval_el0, -+ .read_cntpct_el0 = sun50i_a64_read_cntpct_el0, -+ .read_cntvct_el0 = sun50i_a64_read_cntvct_el0, -+ .set_next_event_phys = erratum_set_next_event_tval_phys, -+ .set_next_event_virt = erratum_set_next_event_tval_virt, -+ }, -+#endif - }; - - typedef bool (*ate_match_fn_t)(const struct arch_timer_erratum_workaround *, - From patchwork Sun Jan 13 02:17:19 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS b/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS new file mode 100644 index 000000000..b27d3dbb7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS @@ -0,0 +1 @@ +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC new file mode 100644 index 000000000..cbb37c22c --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK new file mode 100644 index 000000000..bbc51f2b6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC_PTP_CLOCK is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF new file mode 100644 index 000000000..3501beeab --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC_VF @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC_VF is not set diff --git a/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER b/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER new file mode 100644 index 000000000..c2786fc08 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER @@ -0,0 +1 @@ +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set diff --git a/configs/fedora/generic/CONFIG_MT7603E b/configs/fedora/generic/CONFIG_MT7603E new file mode 100644 index 000000000..d7cf13c3f --- /dev/null +++ b/configs/fedora/generic/CONFIG_MT7603E @@ -0,0 +1 @@ +CONFIG_MT7603E=m diff --git a/configs/fedora/generic/CONFIG_NET_DEVLINK b/configs/fedora/generic/CONFIG_NET_DEVLINK index 175ec12ca..a27d13004 100644 --- a/configs/fedora/generic/CONFIG_NET_DEVLINK +++ b/configs/fedora/generic/CONFIG_NET_DEVLINK @@ -1 +1 @@ -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y diff --git a/configs/fedora/generic/CONFIG_PHY_MVEBU_A38X_COMPHY b/configs/fedora/generic/CONFIG_PHY_MVEBU_A38X_COMPHY new file mode 100644 index 000000000..333616248 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_MVEBU_A38X_COMPHY @@ -0,0 +1 @@ +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set diff --git a/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG b/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG new file mode 100644 index 000000000..99fbcd095 --- /dev/null +++ b/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG @@ -0,0 +1 @@ +CONFIG_XDP_SOCKETS_DIAG=m diff --git a/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER new file mode 100644 index 000000000..235a74c4e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER @@ -0,0 +1 @@ +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS b/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS new file mode 100644 index 000000000..23a96ddad --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS @@ -0,0 +1 @@ +CONFIG_DWMAC_QCOM_ETHQOS=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC new file mode 100644 index 000000000..f8d3ed1be --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC @@ -0,0 +1 @@ +CONFIG_FSL_ENETC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK new file mode 100644 index 000000000..b29fc36ea --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK @@ -0,0 +1 @@ +CONFIG_FSL_ENETC_PTP_CLOCK=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF new file mode 100644 index 000000000..bf6634502 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF @@ -0,0 +1 @@ +CONFIG_FSL_ENETC_VF=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A38X_COMPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A38X_COMPHY new file mode 100644 index 000000000..0c968500a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A38X_COMPHY @@ -0,0 +1 @@ +CONFIG_PHY_MVEBU_A38X_COMPHY=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS new file mode 100644 index 000000000..23a96ddad --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS @@ -0,0 +1 @@ +CONFIG_DWMAC_QCOM_ETHQOS=m diff --git a/gitrev b/gitrev index a2d8f0965..e63efc715 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -cd2a3bf02625ffad02a6b9f7df758ee36cf12769 +3717f613f48df0222311f974cf8a06c8a6c97bae diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 32dce8954..5a0bdfe89 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1129,6 +1129,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1575,6 +1576,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m +CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m @@ -1815,6 +1817,9 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m +CONFIG_FSL_ENETC=m +CONFIG_FSL_ENETC_PTP_CLOCK=m +CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y CONFIG_FSL_FMAN=m CONFIG_FSL_MC_BUS=y @@ -3090,6 +3095,7 @@ CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_MMIOREG=m +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m CONFIG_MDIO_HISI_FEMAC=m @@ -3446,6 +3452,7 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3591,7 +3598,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4291,6 +4298,7 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_OCELOT_SERDES is not set @@ -6926,6 +6934,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_PTDUMP=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 0272ba576..d4697e370 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1129,6 +1129,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1567,6 +1568,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m +CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m @@ -1799,6 +1801,9 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m +CONFIG_FSL_ENETC=m +CONFIG_FSL_ENETC_PTP_CLOCK=m +CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y CONFIG_FSL_FMAN=m CONFIG_FSL_MC_BUS=y @@ -3071,6 +3076,7 @@ CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_MMIOREG=m +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m CONFIG_MDIO_HISI_FEMAC=m @@ -3426,6 +3432,7 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3571,7 +3578,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4271,6 +4278,7 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_OCELOT_SERDES is not set @@ -6904,6 +6912,7 @@ CONFIG_WLCORE_SPI=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_MCELOG_LEGACY=y # CONFIG_X86_PTDUMP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index adeeb1c4c..3ddfd540e 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1134,6 +1134,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1626,6 +1627,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m +CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STI=m CONFIG_DWMAC_SUN8I=m @@ -1868,6 +1870,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y @@ -3189,6 +3194,7 @@ CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_MMIOREG=m +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m # CONFIG_MDIO_HISI_FEMAC is not set @@ -3558,6 +3564,7 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3724,7 +3731,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4455,6 +4462,7 @@ CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_OCELOT_SERDES is not set @@ -7299,6 +7307,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_PTDUMP=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index c50703939..4af15dd6c 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1092,6 +1092,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1789,6 +1790,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y @@ -3063,6 +3067,7 @@ CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_MMIOREG=m +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m # CONFIG_MDIO_HISI_FEMAC is not set @@ -3408,6 +3413,7 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3570,7 +3576,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4262,6 +4268,7 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_OCELOT_SERDES is not set @@ -6881,6 +6888,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_PTDUMP=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 45c88811e..50086f651 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1092,6 +1092,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1774,6 +1775,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y @@ -3045,6 +3049,7 @@ CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_MMIOREG=m +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m # CONFIG_MDIO_HISI_FEMAC is not set @@ -3389,6 +3394,7 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3551,7 +3557,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4243,6 +4249,7 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_OCELOT_SERDES is not set @@ -6860,6 +6867,7 @@ CONFIG_WLCORE_SPI=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_MCELOG_LEGACY=y # CONFIG_X86_PTDUMP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 36c54402b..7cd748782 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1134,6 +1134,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1619,6 +1620,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m CONFIG_DWMAC_MESON=m +CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STI=m CONFIG_DWMAC_SUN8I=m @@ -1853,6 +1855,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y @@ -3171,6 +3176,7 @@ CONFIG_MDIO_BITBANG=m CONFIG_MDIO_BUS_MUX_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_MMIOREG=m +CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m # CONFIG_MDIO_HISI_FEMAC is not set @@ -3539,6 +3545,7 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3705,7 +3712,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4436,6 +4443,7 @@ CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_OCELOT_SERDES is not set @@ -7278,6 +7286,7 @@ CONFIG_WLCORE_SPI=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_MCELOG_LEGACY=y # CONFIG_X86_PTDUMP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 2e99bcfb1..2234b852d 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -937,6 +937,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1614,6 +1615,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -2915,6 +2919,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y # CONFIG_MDIO_GPIO is not set # CONFIG_MDIO_HISI_FEMAC is not set @@ -3236,6 +3241,7 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3368,7 +3374,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4056,6 +4062,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -6434,6 +6441,7 @@ CONFIG_X86_SPEEDSTEP_LIB=y CONFIG_X86_SPEEDSTEP_SMI=y # CONFIG_X86_SYSFB is not set # CONFIG_X86_VERBOSE_BOOTUP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y CONFIG_XEN_ACPI_PROCESSOR=m CONFIG_XEN_BACKEND=y diff --git a/kernel-i686.config b/kernel-i686.config index 64662e8a6..7ea03b5f9 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -936,6 +936,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1597,6 +1598,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -2896,6 +2900,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y # CONFIG_MDIO_GPIO is not set # CONFIG_MDIO_HISI_FEMAC is not set @@ -3217,6 +3222,7 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3349,7 +3355,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4037,6 +4043,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -6413,6 +6420,7 @@ CONFIG_X86_SPEEDSTEP_LIB=y CONFIG_X86_SPEEDSTEP_SMI=y # CONFIG_X86_SYSFB is not set # CONFIG_X86_VERBOSE_BOOTUP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y CONFIG_XEN_ACPI_PROCESSOR=m CONFIG_XEN_BACKEND=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 031876519..619a0155f 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -863,6 +863,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m # CONFIG_CRYPTO_MD5_PPC is not set @@ -1466,6 +1467,9 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y @@ -2667,6 +2671,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m # CONFIG_MDIO_HISI_FEMAC is not set @@ -2974,6 +2979,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3098,7 +3104,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -3753,6 +3759,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -6005,6 +6012,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_PTDUMP=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index b37166c43..26ffd0c70 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -862,6 +862,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m # CONFIG_CRYPTO_MD5_PPC is not set @@ -1449,6 +1450,9 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y @@ -2647,6 +2651,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y CONFIG_MDIO_GPIO=m # CONFIG_MDIO_HISI_FEMAC is not set @@ -2953,6 +2958,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3077,7 +3083,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -3732,6 +3738,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -5982,6 +5989,7 @@ CONFIG_WLCORE_SPI=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_MCELOG_LEGACY=y # CONFIG_X86_PTDUMP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 3e3c82f81..f59e9d32e 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -866,6 +866,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1466,6 +1467,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -2641,6 +2645,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y # CONFIG_MDIO_GPIO is not set # CONFIG_MDIO_HISI_FEMAC is not set @@ -2947,6 +2952,7 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3069,7 +3075,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -3720,6 +3726,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -5947,6 +5954,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_PTDUMP=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index be3e28d6b..65036ee0e 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -865,6 +865,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1449,6 +1450,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -2621,6 +2625,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y # CONFIG_MDIO_GPIO is not set # CONFIG_MDIO_HISI_FEMAC is not set @@ -2926,6 +2931,7 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3048,7 +3054,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -3699,6 +3705,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -5924,6 +5931,7 @@ CONFIG_WLCORE_SPI=m # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_MCELOG_LEGACY=y # CONFIG_X86_PTDUMP is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 1db050abe..9314c8601 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -964,6 +964,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1651,6 +1652,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -2953,6 +2957,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y # CONFIG_MDIO_GPIO is not set # CONFIG_MDIO_HISI_FEMAC is not set @@ -3272,6 +3277,7 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3400,7 +3406,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4087,6 +4093,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -6469,6 +6476,7 @@ CONFIG_X86_UV=y # CONFIG_X86_VSMP is not set CONFIG_X86_X2APIC=y # CONFIG_X86_X32 is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y CONFIG_XEN_512GB=y CONFIG_XEN_ACPI_PROCESSOR=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 42ba73784..34619e3eb 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -963,6 +963,7 @@ CONFIG_CRYPTO_LZ4HC=m CONFIG_CRYPTO_LZ4=m CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set +# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y @@ -1634,6 +1635,9 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC is not set +# CONFIG_FSL_ENETC_PTP_CLOCK is not set +# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y @@ -2934,6 +2938,7 @@ CONFIG_MDIO_BITBANG=m # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set +# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set CONFIG_MDIO_DEVICE=y # CONFIG_MDIO_GPIO is not set # CONFIG_MDIO_HISI_FEMAC is not set @@ -3253,6 +3258,7 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT7603E=m CONFIG_MT76x0E=m CONFIG_MT76x0U=m CONFIG_MT76x2E=m @@ -3381,7 +3387,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y CONFIG_NETDEVICES=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y # CONFIG_NETDEVSIM is not set CONFIG_NET_DROP_MONITOR=y CONFIG_NET_DSA_BCM_SF2=m @@ -4068,6 +4074,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -6448,6 +6455,7 @@ CONFIG_X86_UV=y # CONFIG_X86_VSMP is not set CONFIG_X86_X2APIC=y # CONFIG_X86_X32 is not set +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y CONFIG_XEN_512GB=y CONFIG_XEN_ACPI_PROCESSOR=m diff --git a/kernel.spec b/kernel.spec index 582f5baca..964caa316 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1885,6 +1885,9 @@ fi # # %changelog +* Wed Mar 06 2019 Jeremy Cline - 5.1.0-0.rc0.git2.1 +- Linux v5.0-3452-g3717f613f48d + * Tue Mar 05 2019 Jeremy Cline - 5.1.0-0.rc0.git1.1 - Linux v5.0-510-gcd2a3bf02625 diff --git a/sources b/sources index 1b4af5040..28f8b4115 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0 -SHA512 (patch-5.0-git1.xz) = 1c415781370137e68fe38d5f2435e291587b8d0444e5d59da0f0e38a084bd142a02f61b19155b62127a704652866f43f00930c05574443133468d85cf25fb981 +SHA512 (patch-5.0-git2.xz) = cc89b8a009990188582b30a4ed0fea717dd977c51be117daecf7afd13c92cb153d52c14598ccea503fb60a9f822cfe0b66fbb567894f44f296a34aee557bd255 From 4f4c8c10379696c972a324ab99be39e427cdfcde Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 7 Mar 2019 10:39:36 -0800 Subject: [PATCH 14/16] Fix for compilation error linked to rhbz 1686419 --- ...-Fix-from-Arnd-for-compilation-error.patch | 27 +++++++++++++++++++ kernel.spec | 3 +++ 2 files changed, 30 insertions(+) create mode 100644 0001-Fix-from-Arnd-for-compilation-error.patch diff --git a/0001-Fix-from-Arnd-for-compilation-error.patch b/0001-Fix-from-Arnd-for-compilation-error.patch new file mode 100644 index 000000000..6b9d7e2a0 --- /dev/null +++ b/0001-Fix-from-Arnd-for-compilation-error.patch @@ -0,0 +1,27 @@ +From 4bab8719d0712b13063cdd0c0a3d24984bcd8b1f Mon Sep 17 00:00:00 2001 +From: Laura Abbott +Date: Thu, 7 Mar 2019 10:37:06 -0800 +Subject: [PATCH] Fix from Arnd for compilation error + +Signed-off-by: Laura Abbott +--- + include/uapi/asm-generic/socket.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/include/uapi/asm-generic/socket.h b/include/uapi/asm-generic/socket.h +index c8b430cb6dc4..8c1391c89171 100644 +--- a/include/uapi/asm-generic/socket.h ++++ b/include/uapi/asm-generic/socket.h +@@ -2,8 +2,8 @@ + #ifndef __ASM_GENERIC_SOCKET_H + #define __ASM_GENERIC_SOCKET_H + ++#include + #include +-#include + + /* For setsockopt(2) */ + #define SOL_SOCKET 1 +-- +2.20.1 + diff --git a/kernel.spec b/kernel.spec index 964caa316..5b44b51be 100644 --- a/kernel.spec +++ b/kernel.spec @@ -612,6 +612,9 @@ Patch509: i915-enable-fastboot-on-skylake.patch # fastboot by default on VLV/CHV (BYT/CHT), queued in -next for merging into 5.1 Patch510: i915-enable-fastboot-on-vlv-chv.patch +# rhbz 1686419 +Patch511: 0001-Fix-from-Arnd-for-compilation-error.patch + # END OF PATCH DEFINITIONS %endif From ece64410017009debce590dc9b5832646d80c1f8 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Thu, 7 Mar 2019 16:46:28 +0000 Subject: [PATCH 15/16] Linux v5.0-6399-gf90d64483ebd --- ...dts-bcm283x-Several-DTS-improvements.patch | 1130 ----------------- Allwinner-A64-timer-workaround.patch | 154 --- arm64-rock960-add-onboard-wifi-bt.patch | 163 --- arm64-rock960-enable-hdmi-audio.patch | 43 - bcm2837-dts-add-Raspberry-Pi-3-A.patch | 511 -------- .../generic/CONFIG_AD7606_IFACE_PARALLEL | 1 + .../fedora/generic/CONFIG_AD7606_IFACE_SPI | 1 + configs/fedora/generic/CONFIG_AD7768_1 | 1 + .../generic/CONFIG_ALTERA_FREEZE_BRIDGE | 1 + configs/fedora/generic/CONFIG_ARCH_BITMAIN | 1 + .../generic/CONFIG_ARM_ARMADA_8K_CPUFREQ | 1 + .../generic/CONFIG_ARM_TEGRA124_CPUFREQ | 1 + configs/fedora/generic/CONFIG_BCM2835_POWER | 1 + .../fedora/generic/CONFIG_CPU_IDLE_GOV_TEO | 1 + configs/fedora/generic/CONFIG_EXTCON_PTN5150 | 1 + configs/fedora/generic/CONFIG_HABANA_AI | 1 + configs/fedora/generic/CONFIG_INTERCONNECT | 1 + configs/fedora/generic/CONFIG_LDISC_AUTOLOAD | 1 + configs/fedora/generic/CONFIG_MAX44009 | 1 + configs/fedora/generic/CONFIG_NVMEM_ZYNQMP | 1 + .../fedora/generic/CONFIG_PHY_CADENCE_DPHY | 1 + .../generic/CONFIG_PHY_MVEBU_A3700_COMPHY | 1 + .../generic/CONFIG_PHY_MVEBU_A3700_UTMI | 1 + configs/fedora/generic/CONFIG_PMS7003 | 1 + configs/fedora/generic/CONFIG_QCOM_FASTRPC | 1 + configs/fedora/generic/CONFIG_QCOM_RPMHPD | 1 + .../fedora/generic/CONFIG_SERIAL_TEGRA_TCU | 1 + configs/fedora/generic/CONFIG_SND_SOC_CS35L36 | 1 + configs/fedora/generic/CONFIG_SND_SOC_CS4341 | 1 + .../fedora/generic/CONFIG_SND_SOC_FSL_MICFIL | 1 + configs/fedora/generic/CONFIG_SND_SOC_MT6358 | 1 + .../fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD | 1 + configs/fedora/generic/CONFIG_SND_SOC_RK3328 | 1 + configs/fedora/generic/CONFIG_SND_SOC_WCD9335 | 1 + configs/fedora/generic/CONFIG_SND_SOC_WM8904 | 1 + .../CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER | 1 + .../generic/CONFIG_SND_SOC_XILINX_SPDIF | 1 + configs/fedora/generic/CONFIG_SPS30 | 1 + configs/fedora/generic/CONFIG_TEST_VMALLOC | 1 + configs/fedora/generic/CONFIG_TI_ADS124S08 | 1 + configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL | 1 + configs/fedora/generic/CONFIG_TI_DAC7612 | 1 + .../generic/CONFIG_USB_AUTOSUSPEND_DELAY | 1 + configs/fedora/generic/CONFIG_USB_EHCI_FSL | 1 + configs/fedora/generic/CONFIG_VOP_BUS | 1 + .../fedora/generic/CONFIG_ZYNQMP_PM_DOMAINS | 1 + configs/fedora/generic/CONFIG_ZYNQMP_POWER | 1 + .../generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ | 2 +- .../fedora/generic/arm/CONFIG_BCM2835_POWER | 1 + .../fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE | 1 + .../generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY | 1 + .../generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI | 1 + .../generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC | 1 + .../generic/arm/aarch64/CONFIG_QCOM_RPMHPD | 1 + .../arm/aarch64/CONFIG_SERIAL_TEGRA_TCU | 1 + .../arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS | 1 + .../generic/arm/aarch64/CONFIG_ZYNQMP_POWER | 1 + .../generic/arm/armv7/CONFIG_ARCH_MILBEAUT | 1 + .../fedora/generic/x86/CONFIG_INTEL_MEI_HDCP | 1 + configs/process_configs.sh | 1 - efi-lockdown.patch | 2 +- efi-use-32-bit-alignment-for-efi_guid_t.patch | 160 --- gitrev | 2 +- kernel-aarch64-debug.config | 45 +- kernel-aarch64.config | 45 +- kernel-armv7hl-debug.config | 45 +- kernel-armv7hl-lpae-debug.config | 46 +- kernel-armv7hl-lpae.config | 46 +- kernel-armv7hl.config | 45 +- kernel-i686-debug.config | 43 + kernel-i686.config | 43 + kernel-ppc64le-debug.config | 42 + kernel-ppc64le.config | 42 + kernel-s390x-debug.config | 42 + kernel-s390x.config | 42 + kernel-x86_64-debug.config | 42 + kernel-x86_64.config | 42 + kernel.spec | 20 +- sources | 2 +- 79 files changed, 665 insertions(+), 2188 deletions(-) delete mode 100644 ARM-dts-bcm283x-Several-DTS-improvements.patch delete mode 100644 Allwinner-A64-timer-workaround.patch delete mode 100644 arm64-rock960-add-onboard-wifi-bt.patch delete mode 100644 arm64-rock960-enable-hdmi-audio.patch delete mode 100644 bcm2837-dts-add-Raspberry-Pi-3-A.patch create mode 100644 configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL create mode 100644 configs/fedora/generic/CONFIG_AD7606_IFACE_SPI create mode 100644 configs/fedora/generic/CONFIG_AD7768_1 create mode 100644 configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE create mode 100644 configs/fedora/generic/CONFIG_ARCH_BITMAIN create mode 100644 configs/fedora/generic/CONFIG_ARM_ARMADA_8K_CPUFREQ create mode 100644 configs/fedora/generic/CONFIG_ARM_TEGRA124_CPUFREQ create mode 100644 configs/fedora/generic/CONFIG_BCM2835_POWER create mode 100644 configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO create mode 100644 configs/fedora/generic/CONFIG_EXTCON_PTN5150 create mode 100644 configs/fedora/generic/CONFIG_HABANA_AI create mode 100644 configs/fedora/generic/CONFIG_INTERCONNECT create mode 100644 configs/fedora/generic/CONFIG_LDISC_AUTOLOAD create mode 100644 configs/fedora/generic/CONFIG_MAX44009 create mode 100644 configs/fedora/generic/CONFIG_NVMEM_ZYNQMP create mode 100644 configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY create mode 100644 configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_COMPHY create mode 100644 configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_UTMI create mode 100644 configs/fedora/generic/CONFIG_PMS7003 create mode 100644 configs/fedora/generic/CONFIG_QCOM_FASTRPC create mode 100644 configs/fedora/generic/CONFIG_QCOM_RPMHPD create mode 100644 configs/fedora/generic/CONFIG_SERIAL_TEGRA_TCU create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_CS35L36 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_CS4341 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_MT6358 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RK3328 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_WCD9335 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_WM8904 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF create mode 100644 configs/fedora/generic/CONFIG_SPS30 create mode 100644 configs/fedora/generic/CONFIG_TEST_VMALLOC create mode 100644 configs/fedora/generic/CONFIG_TI_ADS124S08 create mode 100644 configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL create mode 100644 configs/fedora/generic/CONFIG_TI_DAC7612 create mode 100644 configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY create mode 100644 configs/fedora/generic/CONFIG_USB_EHCI_FSL create mode 100644 configs/fedora/generic/CONFIG_VOP_BUS create mode 100644 configs/fedora/generic/CONFIG_ZYNQMP_PM_DOMAINS create mode 100644 configs/fedora/generic/CONFIG_ZYNQMP_POWER create mode 100644 configs/fedora/generic/arm/CONFIG_BCM2835_POWER create mode 100644 configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE create mode 100644 configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY create mode 100644 configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI create mode 100644 configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT create mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP delete mode 100644 efi-use-32-bit-alignment-for-efi_guid_t.patch diff --git a/ARM-dts-bcm283x-Several-DTS-improvements.patch b/ARM-dts-bcm283x-Several-DTS-improvements.patch deleted file mode 100644 index 807903afa..000000000 --- a/ARM-dts-bcm283x-Several-DTS-improvements.patch +++ /dev/null @@ -1,1130 +0,0 @@ -From patchwork Sat Jan 12 12:43:23 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10760945 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 18CC36C5 - for ; - Sat, 12 Jan 2019 12:44:49 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 042CF293AD - for ; - Sat, 12 Jan 2019 12:44:49 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id E941C29533; Sat, 12 Jan 2019 12:44:48 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8DAD6293AD - for ; - Sat, 12 Jan 2019 12:44:48 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=EmbYgTmQfiZZhkO7mYWDbYaqvNGlUz3wj91Matd8dpA=; b=nffTlcJCwsur+Fai1sgVqALGII - kD7qTYD+U+dXJomixK3RGzvmUkend8iIpN8lsPHFUn8oSTErIq4IvVHLN6MVxkikD1ZoJtkE0kaOT - x+7sxHuN2DKl5mgWtpNPHED8Kt63c6J5n8mfxvlayaxAlPEKQBeQa4QGBHuCoL9giKAFzjEUsBwFp - Xlf9YRXSuMKW89VTs0nZB2eEmdyC/El9Yw6VkczzewK059cNBo3qvdaoxsRPBoSFikwJfYd6K+l5r - z1RqVYlMgxr0IOsX6S/q1JWpt7WYzrjL3NmfJPrKJ2QPMQge7duaHR710ue/3HiqCjGVocIL5kVkH - Tqr7rFPA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIed-0006QM-Vk; Sat, 12 Jan 2019 12:44:47 +0000 -Received: from mout.kundenserver.de ([212.227.17.24]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe3-0005sk-Jd; Sat, 12 Jan 2019 12:44:15 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1MsIfc-1hXFfJ1zr8-00tiod; Sat, 12 Jan 2019 13:43:59 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt -Subject: [PATCH 1/6] ARM: dts: bcm283x: Fix DTC warning for memory node -Date: Sat, 12 Jan 2019 13:43:23 +0100 -Message-Id: <1547297008-2740-2-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:m5PXnYOzUn8RRTmCqRKOFExPJaNp0DdLxyKAIZf66qbtTC2Kwdn - VyZLfI2pGBbHMFNiJDHBqHthbnu1WgPUMjcVRzZiWor4kcK3fjheT0306uv9RWpnHlgz2Wu - 8NkKHkDU26kZrrmYbtfKIYc4gJ8uEuvpDmA0nm9m9eiGINW9BBGmH34OB2LzxKRdz3RYQjk - 0Bp99FTc1Evx1XZZmr1vA== -X-UI-Out-Filterresults: notjunk:1;V03:K0:AZVoUr0OV8c=:l2whGjTRwQ0ijNyYEBfhbh - jy0bH5tS2EGw9TNEqSEoHoyX0CjVGU7EVi8L4PKR43vq/Yuz0yn2ouIzgoFxOVRQVl2uBasX0 - SlTVk79ECLSyvk/T2hzzdMngzWmYBtPbVzF+tQO4cZgnEHFA7OYQLG714VMuyd6ZPRWwJwQlM - fCMJjvl0Aw2b57E1+fkUSb9nFNB9R+Z6qxmHSoZifzykeTh6/xtoM5RE5F9ewlR5W/qFcS7ej - wPca65DjBXdYUv8ghIcuM6SVUF3qStTxY8TFgOCtlTPqTbsWQSkw7B7z3KK4N7MaB9hgo+5rW - H/VjaHdmoMmswUGgT0VtuD3Tu1hZU4UmoFjaDjsVky6juSgIfZPDoiVyfGLKNgtQq7Dhsk8Us - ZXc3iviiuQH4GY2PmEFqHAKpjmZNxJyAPqQlETOt7EorAhQLOWVZGZJU4Sokzwz17Jz+J6KC7 - eN++aLE3MBm241/k8YYCoJOEBJIbkesfm3SgdjSGfcjbUS20iqf3moNHMoSRAZdfaYZeIzjbP - EPhQRsaXunMYLlsipP4/KKupfUdZxBJNljMLofkGn1oJLYjlB1C2aLvXZyYCc6y5h+rHwwH9v - a38rl9wVLNgyNHuwZAHX+z+V9Kn/UY23/fZj9zHGHn7Mwmn4Ohirr4KAiT2fEmPbyvOMpjXhu - LvvoCCmISIjlJykgW/jWqeEnUDzgIls+mBe3Vv0F8AvltMyqDbZkzoH/0HXynQy1iJ03tgigu - 5jyRqRJ6efIA3d4hp4dXHw+gd1xkJ49KPkg7US2FA4bRdAc2cOV77VU0sUU= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_044412_170065_6199F88A -X-CRM114-Status: GOOD ( 15.59 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Gottfried Haider , devicetree@vger.kernel.org, - Stefan Wahren , Phil Elwell , - bcm-kernel-feedback-list@broadcom.com, Peter Robinson , - linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Compiling the bcm283x DTS with W=1 leads to the following warning: - -Warning (unit_address_vs_reg): /memory: node has a reg or ranges property, -but no unit name - -Fix this by adding the unit address. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 +- - arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 2 +- - arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 2 +- - arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +- - arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +- - arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi | 2 +- - 6 files changed, 6 insertions(+), 6 deletions(-) - -diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi -index c6e2b23..e490f2a 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi -+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi -@@ -1,7 +1,7 @@ - #include - - / { -- memory { -+ memory@0 { - device_type = "memory"; - reg = <0 0x10000000>; - }; -diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -index ac4408b..871fc4a 100644 ---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -@@ -9,7 +9,7 @@ - compatible = "raspberrypi,2-model-b", "brcm,bcm2836"; - model = "Raspberry Pi 2 Model B"; - -- memory { -+ memory@0 { - reg = <0 0x40000000>; - }; - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts -index e9fadd3..7f4437a 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts -@@ -13,7 +13,7 @@ - stdout-path = "serial1:115200n8"; - }; - -- memory { -+ memory@0 { - reg = <0 0x20000000>; - }; - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -index 42bb090..7d65013 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -@@ -14,7 +14,7 @@ - stdout-path = "serial1:115200n8"; - }; - -- memory { -+ memory@0 { - reg = <0 0x40000000>; - }; - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -index 0c155dd..9abb9c5 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -@@ -14,7 +14,7 @@ - stdout-path = "serial1:115200n8"; - }; - -- memory { -+ memory@0 { - reg = <0 0x40000000>; - }; - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi -index 4a89a18..81399b2 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi -+++ b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi -@@ -4,7 +4,7 @@ - #include "bcm2836-rpi.dtsi" - - / { -- memory { -+ memory@0 { - reg = <0 0x40000000>; - }; - - -From patchwork Sat Jan 12 12:43:24 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10760943 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1B05E6C5 - for ; - Sat, 12 Jan 2019 12:44:26 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0793A293AD - for ; - Sat, 12 Jan 2019 12:44:26 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id EE8DD29533; Sat, 12 Jan 2019 12:44:25 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id AA897293AD - for ; - Sat, 12 Jan 2019 12:44:25 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=iilSd0gcaohejI3xv9TFYwe0Ye5T4Hj2qEiikJ8erjI=; b=EChRrFhS2H8yhVG0YOf3+VLeUo - 29RSvYKWOZh+GcalDJ3UWM/CZEcYtJdwrHaiMenV8qMUYBy6r2iQArOPXLm1GLPJd9zl0/XtazPdH - Qw94tinCP/IiNDsF2KVGaTOfZXJyCJgErY5mo8rqdDbuLgzUDgQPxdjGohAdXPp0klMnWJvg79+DJ - gZ0m7loO4VU8h14wdkUL6AhWMBkHPxQ5B27NllGmQZuot6yd2t7XUDb0HeTmIVYmADtPojpiddU61 - 8OvJ1Zzty1JBOuT7KygeECCkplQCETwuI8xd/7eazeKY6X2fv7SrmYQ6d+kd+x/bKHf/P1ZsN9q3N - i2NiAeVg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIeF-00062b-KO; Sat, 12 Jan 2019 12:44:23 +0000 -Received: from mout.kundenserver.de ([212.227.17.10]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe3-0005sn-Dt; Sat, 12 Jan 2019 12:44:13 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1Mhl4Q-1hCygq1uFM-00dryz; Sat, 12 Jan 2019 13:44:00 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt -Subject: [PATCH 2/6] ARM: dts: bcm2835-rpi: Drop unnecessary - #address-cells/#size-cells -Date: Sat, 12 Jan 2019 13:43:24 +0100 -Message-Id: <1547297008-2740-3-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:yDdpCIkPnWlSJ3Z4r2bhobta1joQXPe/STSUoa5WixjWPPfwU4x - udD1CZJtDZmEvZlnaqaRHT4DqTdIHV792iu+fm+onzk7UvvWYMlb0P2c0Rkzu4pjC7tuuGp - XUx+e3sR8fSFxWI5TPznbfwdv+dbw1XvVxA5j6lk3lXffzbAdI+a5nwaz+Bt3JdohJuHX5h - zVUCl3UpS4cdhRe4L9sHQ== -X-UI-Out-Filterresults: notjunk:1;V03:K0:h7oJyWPZWx0=:ewDE/uI7sLXJeiCxFnPOir - SBRu7BIo3HlO1tRgNHNtWKAuFLULv9iHVzKOznUNe035Cf6xR/YrwiTHACEQoNeSoBIlXTxUx - LR39u0hBZv/m9/ZW2g/M0IWThJPdatMo5YMuQXtLxf/wZptjgp5ICa0ZD9Uejxs94PfnH9ldX - qaIM+OZwVwXPVch1T5/ornZkS5sGQEg5vcWXIpxAlszTNI+y8+eWRidIBJdXKVF4Y2EagyhO3 - RjjxHS2byfBHBpNWqDxv6uBkelvLnHoRCp9II5d1B+nqaOdlflZJLEM6+CzEpY2Vu+ISy8etm - K76fzcfFTT41PTlv5KMqALzQ5DdMmBJaZl7TxIQnByVJMk2GreVnXKmSSj0Z4EoBBKeg/myVt - aS5IoGVb6yk4AvxNdDZs4cSh/PCUtluvlcFIkOnFwsdmC663NYke1vDZw7X5xf4zQhXjV4/Dz - vfrNrY0mqcaNQtOa5vNqae2KLOb6bUP6O6topJx1MZH8TdzT7MYY2JoMDVEhoogPMHBIc794S - 4MUklcAgzUDJ3ATmj9ZrRrQXQcPs4U30NGCd5lr4A0RmjDd2IE1VMy287C0Z9h8qlhZ7gMFXu - RnD6gu7B6jT8XLgSqma+Ic1REknHFxf8MgfDFPml9bNg6/XWRBuckwWtLn2mNcGUBXcu56xs8 - UGaZaTa2CSGDYIzq29gOki3LpY6E96lwi09ufHGz7lY1in7gew+KjMsVYsf7MJFMRE4w/YtYR - s4vtQDkjmmGMtxENGTxX8vqOWM60Xm5I6ERyJ8dxQjCEeuqmmdYQKKgmddI= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_044411_769709_C6D68194 -X-CRM114-Status: GOOD ( 12.95 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Gottfried Haider , devicetree@vger.kernel.org, - Stefan Wahren , Phil Elwell , - bcm-kernel-feedback-list@broadcom.com, Peter Robinson , - linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -Compiling the bcm2835-rpi.dtsi with W=1 leads to the following warning: - -Warning (avoid_unnecessary_addr_size): /soc/firmware: unnecessary - #address-cells/#size-cells without "ranges" or child "reg" property - -Fix this by removing these unnecessary properties. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 -- - 1 file changed, 2 deletions(-) - -diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi -index e490f2a..715d50c 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi -+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi -@@ -19,8 +19,6 @@ - soc { - firmware: firmware { - compatible = "raspberrypi,bcm2835-firmware", "simple-bus"; -- #address-cells = <0>; -- #size-cells = <0>; - mboxes = <&mailbox>; - }; - - -From patchwork Sat Jan 12 12:43:25 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10760953 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 150F16C5 - for ; - Sat, 12 Jan 2019 12:45:53 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0396929536 - for ; - Sat, 12 Jan 2019 12:45:53 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id EC19129538; Sat, 12 Jan 2019 12:45:52 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8884829536 - for ; - Sat, 12 Jan 2019 12:45:52 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=FGAnBmb3C+XD38TkscBbWtKoHxSLGP5xWqQ6ieBTwN4=; b=ERCcXLwSEEYf/jvnRCw9D5WSgM - gSBbwrbWIqU74vqxrvigHSadclvJOnHRG3uSNoJfHQHQRRs29StZhCaQlrDRloCkrvAmqoGSXjvnY - bJYYwoTxG0/J6+2WzX5n3HLyDMnjUQkFf7n0krRBWUM7aDZHn+lwI4HBwmJsolb1AXMUHOMRAcjDT - Vp2z/TnooV1dbFteuZi80a+fvUl+7nfalHT1tkVOhQtdLkLV+mnWQKp5ovEZt+TS3MHNdmI/woKBM - XDLADnMyWUYNUu9Vjj945Uqx/wAAX+hCInCBKB8+9pa3iTFKCfV24Tshm/PsmxkcP1ukN+ZbWOvh/ - NP6AlovA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIfd-00007X-NX; Sat, 12 Jan 2019 12:45:49 +0000 -Received: from mout.kundenserver.de ([217.72.192.74]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe3-0005sj-K0; Sat, 12 Jan 2019 12:44:15 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1N49Qd-1hPmUb47ST-0101Wy; Sat, 12 Jan 2019 13:44:01 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt -Subject: [PATCH 3/6] ARM: dts: bcm2835: Fix labels for GPIO 0,1 -Date: Sat, 12 Jan 2019 13:43:25 +0100 -Message-Id: <1547297008-2740-4-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:QJCZ1BJqaup6vHEhzK3pWfsZUAG8j96znb+fC6R3hbojjx4PWx5 - Z6jL6mXzJTtOs3gaL2F5sTuT1mouRrms1+q/sy4YvDuI+b3rTMlTTrDNY0lusedCTF/WB5X - wxUsCoCchR+9YKiIVE7LibdIa149w6WTQBIz1ok1OnamK4CzAnj4u3TGeGjlJVAUy3xSLwf - V5O1qaxp4Db2F7NXXjqxw== -X-UI-Out-Filterresults: notjunk:1;V03:K0:zL4cEz61ssA=:De3HcWXpJsDH3ZFrbhrFaI - bVIr/ZJy/dQt+7w/A+/+oSJ842N+lmEggXIpODEdEpn0TOhYEEicrCME4OczQ78IH+RLIwTpb - jfeAG7sH6kU/XSCtULAH3XVVWZ/6c4B8cFcjTVf9qq0Qa9C1/9Z7ZdFQAp/IDAeWnf+TQ1DX3 - 5GimZwbwKFAghckAyiUHYQw5FI+3R5PuhZxLdgTHb3BQoY/3C+CZLwr6SedMChZTZ/oAQ6yB1 - 6dH8DfYL1KyP3a9MgHaIQg9k14JgvMLKGQGAezJwy6izQTpUtVOStNSeuYtAQD1Y9iQXRmTqW - sT/z+FANDi8l2GANh055aoj+WFkrR4lM5pXOoa+2+AdDRaMOJbEf+zY8Xmzh6AOQX2mI6lpuX - BgAV6inaiUdxPHGcdJEW0251Q84o7JLhST1wxF2DouHIkNZBJnpePgXnIo/9er2UyOeedDHq9 - juffppkif/MCGaW35SeUUO9Bk+S+L7euq5xytDJ7BP7EZC9MldSrbl4kj/e+9nhLjIzahBEw1 - 1Vue9o55EQ9yEBYF5lIp3yqVAxlX4jz8Ma2wvWximaws5ZtwfEMYMcsvHIcKAMyPCY8XjFCHo - 87ELVJ/NeUId5aAsHrS3PFjMNk7pmbDBUcKaek/G9mG5hnU6M00tFuloRNEn+AdSyDEUWT8qx - 5a4hFcYA/3l9PAv5H/AMlvf0jfBg2URQkdSSTYdwo78Uou8NdzpaXmPCUafhhihGQjGVv8G9o - JZRk736AaIB6AtHXON0PxjAZRPf9k9ln/+x9MQ5RUqs0sAWcPSrIVUVV9GQ= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_044412_170278_2B8BAEEE -X-CRM114-Status: GOOD ( 14.47 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Gottfried Haider , devicetree@vger.kernel.org, - Stefan Wahren , Phil Elwell , - bcm-kernel-feedback-list@broadcom.com, Peter Robinson , - linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -According to the schematics for all RPis with a 40 pin header, -the GPIOs 0 and 1 are labeled as ID_SD and ID_SC. In order to -clarify that is a I2C bus, append the third letter. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2835-rpi-a-plus.dts | 4 ++-- - arch/arm/boot/dts/bcm2835-rpi-b-plus.dts | 4 ++-- - arch/arm/boot/dts/bcm2835-rpi-zero-w.dts | 4 ++-- - arch/arm/boot/dts/bcm2835-rpi-zero.dts | 4 ++-- - 4 files changed, 8 insertions(+), 8 deletions(-) - -diff --git a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts -index 2cd9c5e..db8a601 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts -+++ b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts -@@ -31,8 +31,8 @@ - * "FOO" = GPIO line named "FOO" on the schematic - * "FOO_N" = GPIO line named "FOO" on schematic, active low - */ -- gpio-line-names = "SDA0", -- "SCL0", -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", - "SDA1", - "SCL1", - "GPIO_GCLK", -diff --git a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts -index cfbdaac..1e40d67 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts -+++ b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts -@@ -33,8 +33,8 @@ - * "FOO" = GPIO line named "FOO" on the schematic - * "FOO_N" = GPIO line named "FOO" on schematic, active low - */ -- gpio-line-names = "SDA0", -- "SCL0", -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", - "SDA1", - "SCL1", - "GPIO_GCLK", -diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts -index 644d907..5765d34 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts -+++ b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts -@@ -40,8 +40,8 @@ - * "FOO" = GPIO line named "FOO" on the schematic - * "FOO_N" = GPIO line named "FOO" on schematic, active low - */ -- gpio-line-names = "GPIO0", -- "GPIO1", -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", - "SDA1", - "SCL1", - "GPIO_GCLK", -diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero.dts b/arch/arm/boot/dts/bcm2835-rpi-zero.dts -index 00323ba..3b35a8a 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi-zero.dts -+++ b/arch/arm/boot/dts/bcm2835-rpi-zero.dts -@@ -28,8 +28,8 @@ - * "FOO" = GPIO line named "FOO" on the schematic - * "FOO_N" = GPIO line named "FOO" on schematic, active low - */ -- gpio-line-names = "SDA0", -- "SCL0", -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", - "SDA1", - "SCL1", - "GPIO_GCLK", - -From patchwork Sat Jan 12 12:43:26 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10760951 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 67262746 - for ; - Sat, 12 Jan 2019 12:45:38 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 53C5529536 - for ; - Sat, 12 Jan 2019 12:45:38 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 478F729538; Sat, 12 Jan 2019 12:45:38 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDFD929536 - for ; - Sat, 12 Jan 2019 12:45:37 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=pMqfB8+/Dg31NExFEdQseot0ioVPhWB+K2E0V2zr3ek=; b=VaiRyY8wYPYSGRt+KZ6P11hxR0 - PIc0bS/Gqdy5bm7gsH1DOpj6NB9xyNphlPtRaUiyRsGGMfV/42Z8cAH9aCSpxfyGXXrZaMq7eoF95 - ORbwNA+SnWXnDURPKTJ6i445cMLs2XuDR7YSUv6qeH9xYHBvbVhyYzcJSC8DqZSwELZ8P6AWApRG/ - y+IL1ZRf8gp/c82TWX+h1rRwgbiTvpv8dOs3cmO2uyuKzKqh+13YcKG913KoHOj3VF5DxCpkrLNgc - xVbcFldW5+oVGXY7CLjUeGGEOIexvWDD4rnI0oiFlhdgoXdVorEogCNoMkkLV/keEuDrqb/q6Gq88 - n1WR7aWA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIfP-0008Jf-FS; Sat, 12 Jan 2019 12:45:35 +0000 -Received: from mout.kundenserver.de ([217.72.192.75]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe3-0005sq-LX; Sat, 12 Jan 2019 12:44:14 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1N94qX-1hN3Sw2Ced-0165Go; Sat, 12 Jan 2019 13:44:01 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt -Subject: [PATCH 4/6] ARM: dts: bcm2837-rpi-3-b: Use consistent label for HDMI - hotplug -Date: Sat, 12 Jan 2019 13:43:26 +0100 -Message-Id: <1547297008-2740-5-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:FR5dWh7Bc7ez/2t7UujYBV6wbjP24rJ3IIBr6DeJzE4EixhKGqS - 3ilshHe46R9iW17IU856fqbAJ+QTgMPdUZbyQvN4uc2gJQ3aaQCzy22HSKBWWrtMxX4CZn0 - 4Nglfks85Fyde7xl7tx/zQUEFscUygaRRPK+rycSa2j0GcP+TdQV18NhCzao8PhxFDq8KQ3 - jYwfBwpAwChPLMTBnjDtQ== -X-UI-Out-Filterresults: notjunk:1;V03:K0:W33OjkYlMVQ=:a9YtAGBv47gUQfX/RzJzAb - 18/pyrAjqIhGDroLfNmx5nzlwPNXIjmIJNNSYWOJvh1Jts7HAWWXO0sHfla8wsyuEnAt7LXXb - kCE5eGyAcAfD25PimxmlPdpafsCHU6+dbnnSHwY73PCQCvLnX8hDkJ1hmZthy33ZLAZvri+wd - UX3w/ajzz11VzFr8B7z3JgqVFmR9z/HPsMZ1jY+zELeRCBQIKgB2x1pHCQsZizz7iAIX4OynB - xcRtFG+tl9fidGvMev8KMfdOjPii5RWIwjEhtKqBGmjCOtjQh99JeL8AGQHnuexsDtvrGrsgx - rgUNfR6QrVgdZsBGJxT41rH+VPxW0SocMxrwXl3r1b+V9EBp1poHFooK2BiGqV/T3pz+7g8v4 - Xb+joSpoOsJOT/6/4e1veQhotEF+b/CRGAYVyIpKbJ0nDdno1Dl89qFQwOFvLWdYaaY5bcbTg - 7vxZmKXI8bwY+tmVDhpGf9r5MemDQWZLS6M9bECCw530bvHH66n5a+ioMJxpIbQOwR5DZgEO1 - b3YhR9k0u9n2Xgl+2eMDwEFRHEi18H92P1d+dL2euVkES5tWOWN8dqinuQ9+gxc1vf7fP2jgc - k/709lQMcU3/VBGAqrij1OpSjN1RPOrkh74g8IZW3+CCrnOF7GgMFU15KYDSCGHGGFXjmMeqN - +V6cgbrfthOE6UbkmTohuzsyDRYzUmDdJspzO/QBNIWlG3ubwHimSoDBRVPM1XH/mgTyy6NtW - 6MtW2hyGiz4TVUZytx5wDVqnevttmYirjAheH2lUeSFzi88rrV0tWl6k0HE= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_044412_168490_F7C94FF0 -X-CRM114-Status: GOOD ( 15.90 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Gottfried Haider , devicetree@vger.kernel.org, - Stefan Wahren , Phil Elwell , - bcm-kernel-feedback-list@broadcom.com, Peter Robinson , - linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -This make the GPIO label for HDMI hotplug more consistent to the other -boards. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -index 9abb9c5..31b1c03 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -@@ -39,7 +39,7 @@ - "WL_ON", - "STATUS_LED", - "LAN_RUN", -- "HPD_N", -+ "HDMI_HPD_N", - "CAM_GPIO0", - "CAM_GPIO1", - "PWR_LOW_N"; - -From patchwork Sat Jan 12 12:43:27 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10760941 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7A9836C5 - for ; - Sat, 12 Jan 2019 12:44:18 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5C948293AD - for ; - Sat, 12 Jan 2019 12:44:18 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 4E88529533; Sat, 12 Jan 2019 12:44:18 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id EDA58293AD - for ; - Sat, 12 Jan 2019 12:44:17 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=vjpemGuYHiTwY3lVr27MSE3qk08LTPB+mT7fxWRn4kk=; b=kQDEHsgOyJYgwJoAIsqszUvTNK - qDNRRDkkpoSybUM4JebCvCTuHfU9vch79LwwmNP2XY2oOn/P+0vAeX+CqH/dB/ivpqzT4vN+/WRV6 - yl/jqKMBUhmg9vpmpYT1cVaAO812RSYdkr6AK346aTF4EA6Ix2UdEIFyzpHBgRVPGOF79ugqLGfgN - hw7EZBRfHzDAsEI8a4AkRvVgXsEgPR+FGFXMfRIvBiBumDQwfpkGYhR1mbWPZNt2q9WRzpiHKp6dR - obJ9eQ3M4evkHqGhkCOkS/CJj1qYVCBts21DMfPy0kGig2XuNEg3mCwMG5X/CWhrRlTOAJgyR8dyv - CpgI8j1Q==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe7-0005us-C6; Sat, 12 Jan 2019 12:44:15 +0000 -Received: from mout.kundenserver.de ([212.227.17.24]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe3-0005si-Ja; Sat, 12 Jan 2019 12:44:13 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1MOzjW-1guMPe0AXs-00PLsD; Sat, 12 Jan 2019 13:44:02 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt -Subject: [PATCH 5/6] ARM: dts: bcm2837-rpi-3-b-plus: Clarify label for - STATUS_LED -Date: Sat, 12 Jan 2019 13:43:27 +0100 -Message-Id: <1547297008-2740-6-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:ha5xbI1IFxAJffKbcOahHfvrF1YkGngXGFBvP1qHThi9L3znK41 - E3LIo+wciXqmmRcYNbIp/2j/SNPQwFoXVhFkoUbZvc3mwUpiwETqSHUbDZ0QXMT5k/r0izg - 3J1u6jTflVY67onCtbdQC4Dwi0Ecn7tkZkSQAugY528VUkkX42Mjh3nuqLA63Q41Bohhk8w - t2t4ZLSQ2KAjRiqaYjZlw== -X-UI-Out-Filterresults: notjunk:1;V03:K0:ah6l+wHVNhI=:BcR+alMAbkzIsVnA5m9fL7 - ZLSaFsl76Bc/sVrAJ7k5qiKcJYKwjUZF3rnl1efNJCMVTs4iz2r0Im/hIqGOzig19CUcnLbYD - a6qwh4EqKBn70gaj6hwip7e3L/HiMMpIHUq6RG0iKCvdiWrB1Z/JA22FHe2CrKoQqfT/2LcpC - F4cbkXW8WRwUgJQW27Gd2zbJoG0//01ZvDocBrxWpsDo55cIcZe2GWXIANvdLxSpT93lp5SAE - kUWmL3FuOMFWtAt8RjeuZOu3cAyrelKhpg20IdsUbvJEieU1Kd1lMB2Ezt2wpLHxdfgb2JGqh - azGGsFJ2EfqRJUhMZw84sPP5p7liFyWitRj8H7UWI4GT+4f9vP0DS5njWPuMaqTK1sbfZPty5 - VKbAVVrqWIEJNIsntaUkrdZ/cB6Pb6GEVtkaVeEo3GGLNVmdXPAeTJ6hYa3LWV52HJTUUhhpe - 256fPIWxk+SzIACj6tORxDBO/FQUBwuX7s9BSx1N+edo7XS/LNugJdPULMocafrG0Vz03LA5f - rRivPe+nrX5zJVg9xCKSMr9i7xshNxy4U0/bEWvHodMyA9pEhaOKg0Ly5D5Ch8WGEW/Y3S+X6 - //S8bjEzpdjFpVwrmr3D3+amyLRTeURFMfrR6ZaSOsWHN/iFvAu6Y03MZIK7jH9pyXhJ90T7a - Niw/yA3UsmGkMMlY+4jyzhtEwMNNp3ky1610mCQiM5F54+pkD14wlR7NupK5Ia4f+rYuitzve - zh3V6W8d2v1Edk6UifFIf8fiWs72bTYvkjzcnlNsGnTKuktbrXp4nnJTnmU= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_044412_167464_BDCA8B07 -X-CRM114-Status: GOOD ( 15.71 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Gottfried Haider , devicetree@vger.kernel.org, - Stefan Wahren , Phil Elwell , - bcm-kernel-feedback-list@broadcom.com, Peter Robinson , - linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The RPI 3 B+ provides control to both LEDs (PWR and ACT). So append -the first letter of the LED color (like in the schematics) in order -to clarify this. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -index 7d65013..d3ec6cd 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -@@ -42,7 +42,7 @@ - #gpio-cells = <2>; - gpio-line-names = "BT_ON", - "WL_ON", -- "STATUS_LED", -+ "STATUS_LED_R", - "LAN_RUN", - "", - "CAM_GPIO0", - -From patchwork Sat Jan 12 12:43:28 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10760947 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 41316746 - for ; - Sat, 12 Jan 2019 12:45:07 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2C0BC293AD - for ; - Sat, 12 Jan 2019 12:45:07 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 1CAAF29533; Sat, 12 Jan 2019 12:45:07 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 87405293AD - for ; - Sat, 12 Jan 2019 12:45:06 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=82eyVmb/teUkiyYOgrWbVJQLYtsQCWdr3DQ80Lmv67M=; b=hlaXF/imjWGlkQaYvfkXxNWuWq - ykX2bMX+AkU9gjMGkXPIggo7p7YbQrL3l+WpsoatS16743+4NsCW+2hE6//jt12gqZwSSKFBOsB4H - iC+ZyU25g9WyLf2JJ/ZWd4rMwqYoMSueq/tGam5sdrPqu3BWwhf7ne8n3lz5fOwldQ10ZH82Ml0N6 - Y0u1ZzTDHLLN/PPmx3fJgMhe4ONOoFa3lLte8hD7rnbJhJ9aLNgwrEBNUNKDjtNhuKMg+GhKHhRD7 - 0TuNnC6AFhsMTfDyDjsKNNBizb1CYxnfpU4zb6ZXwyhGgjZ1MrIi+W218nbA8qNGvW64wR+zSg6N5 - wTNxqhjQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIer-0006aX-P8; Sat, 12 Jan 2019 12:45:01 +0000 -Received: from mout.kundenserver.de ([212.227.17.24]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giIe3-0005so-Jc; Sat, 12 Jan 2019 12:44:14 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis) - id 1MdNLi-1hHMPa2aSu-00ZS8f; Sat, 12 Jan 2019 13:44:02 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt -Subject: [PATCH 6/6] ARM: dts: bcm283x: Add missing GPIO line names -Date: Sat, 12 Jan 2019 13:43:28 +0100 -Message-Id: <1547297008-2740-7-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:/sSYu93iPiHSiQiCSqyyEbNwieia6j63s13TxvEtjTitqqKhXZY - Ndi57wMqrE5bTZ8lYFXctODn+3Waj7YdUxRqgtgOyriZsRo+dZTH75NfP6Sk3hJ6S2x5aaK - eyuiMQSayQ9tx7JhPdOO6tz1iI3FIciYxVPKX2tlTlYma/gLie0yQZihf6fXXaTYlsqVG7B - nBa3cKKDG58JlTCUxIRug== -X-UI-Out-Filterresults: notjunk:1;V03:K0:pc6olJVBpeU=:bSjBpD1/Zl36Ndgv3Lwgod - 4iRxQ7dg3/EQQjEM/FD1X4YIDT8D9gEynLUDO72+Dq6J4ErpP3nQxciEXHpEkXy6Q95+lPPWS - JpJSicn8M4hUV45oYPxHItC4dfs1fSPyjKL5IcBYnAnv6KBryrAoINloUB+u/6tb4m/HJdETE - 38J4LKOsaml5xJIX8PGRNrUaRbkasqzCgavggKlhqCYA4xeIebX1VHDlTUsTAzj5IvxDPzBGn - BlPFBGTaFmTKTAIUsvIwuk+EeDu8HqE4h7CpIhoP9LwTXaDSzsW/fDBI+FNFeCoN3IG90Y0XZ - r38YdbUR16ZCIQ/3jW0YTGUE5ZknqtU/TMdMHvEBZQumO0FH5D2DuApq073PCM8xvddUa2h3W - eN4eNWs+SplSMUaNH+AIHo4CsuSMCU/0Xn3cHToYdNv3K6iGaAQFklUU6OfWTkhkXGgclj/mq - OQTa4N/FtEjROBJiWVKpmfzGZ4a8ZAHGkhYjtIaEfOtXxJtErSJ7lnlFKopSb6KFKCIMXwNuK - niWNkruTCikAopZSsY0+fINBM/GXpti4QrmBt9n9b2gM5BKXDgbWm32O/E3W8OcYicvKh6bo6 - YBkz5NVDHDbgzdD34VbCoiY9j+ZRZbJdpqjjS30Mb8eM6deMJLfMKTmXqUOQXSjHde9v735ij - d0pZymyAENGC0/CbfavX9Zz30PmvM7H4xl91vSQN2S84+cJUoWkE8Yu1nHdHiNrvSvCmN/Pxe - T9+48w0iw/AHd02Hg3inGhcdzrmGuAsxkOVzWpQQlCVUQiAN/dnOy8bK29Y= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_044412_167985_7F7DC01D -X-CRM114-Status: GOOD ( 17.65 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Gottfried Haider , devicetree@vger.kernel.org, - Stefan Wahren , Phil Elwell , - bcm-kernel-feedback-list@broadcom.com, Peter Robinson , - linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The GPIO sysfs is deprecated and disabled in the defconfig files. -So in order to motivate the usage of the new GPIO character device API -add the missing GPIO line names for Raspberry Pi 2 and 3. In the lack -of full schematics i would leave all undocumented pins as unnamed. - -Signed-off-by: Stefan Wahren ---- - arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 66 ++++++++++++++++++++++++++++ - arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 70 ++++++++++++++++++++++++++++++ - arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 70 ++++++++++++++++++++++++++++++ - 3 files changed, 206 insertions(+) - -diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -index 871fc4a..7b4e651 100644 ---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts -@@ -28,6 +28,72 @@ - }; - - &gpio { -+ /* -+ * Taken from rpi_SCH_2b_1p2_reduced.pdf and -+ * the official GPU firmware DT blob. -+ * -+ * Legend: -+ * "NC" = not connected (no rail from the SoC) -+ * "FOO" = GPIO line named "FOO" on the schematic -+ * "FOO_N" = GPIO line named "FOO" on schematic, active low -+ */ -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", -+ "SDA1", -+ "SCL1", -+ "GPIO_GCLK", -+ "GPIO5", -+ "GPIO6", -+ "SPI_CE1_N", -+ "SPI_CE0_N", -+ "SPI_MISO", -+ "SPI_MOSI", -+ "SPI_SCLK", -+ "GPIO12", -+ "GPIO13", -+ /* Serial port */ -+ "TXD0", -+ "RXD0", -+ "GPIO16", -+ "GPIO17", -+ "GPIO18", -+ "GPIO19", -+ "GPIO20", -+ "GPIO21", -+ "GPIO22", -+ "GPIO23", -+ "GPIO24", -+ "GPIO25", -+ "GPIO26", -+ "GPIO27", -+ "SDA0", -+ "SCL0", -+ "", /* GPIO30 */ -+ "LAN_RUN", -+ "CAM_GPIO1", -+ "", /* GPIO33 */ -+ "", /* GPIO34 */ -+ "PWR_LOW_N", -+ "", /* GPIO36 */ -+ "", /* GPIO37 */ -+ "USB_LIMIT", -+ "", /* GPIO39 */ -+ "PWM0_OUT", -+ "CAM_GPIO0", -+ "SMPS_SCL", -+ "SMPS_SDA", -+ "ETHCLK", -+ "PWM1_OUT", -+ "HDMI_HPD_N", -+ "STATUS_LED", -+ /* Used by SD Card */ -+ "SD_CLK_R", -+ "SD_CMD_R", -+ "SD_DATA0_R", -+ "SD_DATA1_R", -+ "SD_DATA2_R", -+ "SD_DATA3_R"; -+ - pinctrl-0 = <&gpioout &alt0 &i2s_alt0>; - - /* I2S interface */ -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -index d3ec6cd..c6fa34c 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts -@@ -52,6 +52,76 @@ - }; - }; - -+&gpio { -+ /* -+ * Taken from rpi_SCH_3bplus_1p0_reduced.pdf and -+ * the official GPU firmware DT blob. -+ * -+ * Legend: -+ * "NC" = not connected (no rail from the SoC) -+ * "FOO" = GPIO line named "FOO" on the schematic -+ * "FOO_N" = GPIO line named "FOO" on schematic, active low -+ */ -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", -+ "SDA1", -+ "SCL1", -+ "GPIO_GCLK", -+ "GPIO5", -+ "GPIO6", -+ "SPI_CE1_N", -+ "SPI_CE0_N", -+ "SPI_MISO", -+ "SPI_MOSI", -+ "SPI_SCLK", -+ "GPIO12", -+ "GPIO13", -+ /* Serial port */ -+ "TXD1", -+ "RXD1", -+ "GPIO16", -+ "GPIO17", -+ "GPIO18", -+ "GPIO19", -+ "GPIO20", -+ "GPIO21", -+ "GPIO22", -+ "GPIO23", -+ "GPIO24", -+ "GPIO25", -+ "GPIO26", -+ "GPIO27", -+ "HDMI_HPD_N", -+ "STATUS_LED_G", -+ /* Used by BT module */ -+ "CTS0", -+ "RTS0", -+ "TXD0", -+ "RXD0", -+ /* Used by Wifi */ -+ "SD1_CLK", -+ "SD1_CMD", -+ "SD1_DATA0", -+ "SD1_DATA1", -+ "SD1_DATA2", -+ "SD1_DATA3", -+ "PWM0_OUT", -+ "PWM1_OUT", -+ "ETHCLK", -+ "WIFI_CLK", -+ "SDA0", -+ "SCL0", -+ "SMPS_SCL", -+ "SMPS_SDA", -+ /* Used by SD Card */ -+ "SD_CLK_R", -+ "SD_CMD_R", -+ "SD_DATA0_R", -+ "SD_DATA1_R", -+ "SD_DATA2_R", -+ "SD_DATA3_R"; -+}; -+ - &hdmi { - hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>; - }; -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -index 31b1c03..ce71f57 100644 ---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts -@@ -47,6 +47,76 @@ - }; - }; - -+&gpio { -+ /* -+ * Taken from rpi_SCH_3b_1p2_reduced.pdf and -+ * the official GPU firmware DT blob. -+ * -+ * Legend: -+ * "NC" = not connected (no rail from the SoC) -+ * "FOO" = GPIO line named "FOO" on the schematic -+ * "FOO_N" = GPIO line named "FOO" on schematic, active low -+ */ -+ gpio-line-names = "ID_SDA", -+ "ID_SCL", -+ "SDA1", -+ "SCL1", -+ "GPIO_GCLK", -+ "GPIO5", -+ "GPIO6", -+ "SPI_CE1_N", -+ "SPI_CE0_N", -+ "SPI_MISO", -+ "SPI_MOSI", -+ "SPI_SCLK", -+ "GPIO12", -+ "GPIO13", -+ /* Serial port */ -+ "TXD1", -+ "RXD1", -+ "GPIO16", -+ "GPIO17", -+ "GPIO18", -+ "GPIO19", -+ "GPIO20", -+ "GPIO21", -+ "GPIO22", -+ "GPIO23", -+ "GPIO24", -+ "GPIO25", -+ "GPIO26", -+ "GPIO27", -+ "", /* GPIO 28 */ -+ "LAN_RUN_BOOT", -+ /* Used by BT module */ -+ "CTS0", -+ "RTS0", -+ "TXD0", -+ "RXD0", -+ /* Used by Wifi */ -+ "SD1_CLK", -+ "SD1_CMD", -+ "SD1_DATA0", -+ "SD1_DATA1", -+ "SD1_DATA2", -+ "SD1_DATA3", -+ "PWM0_OUT", -+ "PWM1_OUT", -+ "ETHCLK", -+ "WIFI_CLK", -+ "SDA0", -+ "SCL0", -+ "SMPS_SCL", -+ "SMPS_SDA", -+ /* Used by SD Card */ -+ "SD_CLK_R", -+ "SD_CMD_R", -+ "SD_DATA0_R", -+ "SD_DATA1_R", -+ "SD_DATA2_R", -+ "SD_DATA3_R"; -+}; -+ - &pwm { - pinctrl-names = "default"; - pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>; diff --git a/Allwinner-A64-timer-workaround.patch b/Allwinner-A64-timer-workaround.patch deleted file mode 100644 index c56049073..000000000 --- a/Allwinner-A64-timer-workaround.patch +++ /dev/null @@ -1,154 +0,0 @@ -From patchwork Sun Jan 13 02:17:19 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Samuel Holland -X-Patchwork-Id: 10761195 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5600213B5 - for ; - Sun, 13 Jan 2019 02:17:49 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 455A02908A - for ; - Sun, 13 Jan 2019 02:17:49 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 397D52908F; Sun, 13 Jan 2019 02:17:49 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 99BED2908A - for ; - Sun, 13 Jan 2019 02:17:48 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: - Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: - Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: - List-Owner; bh=81rywXc0nLAQXkKBaUF3JbVJE1w8kNqPZiSw/rJIxQU=; b=bzFR1Zl3PUkKOj - GDlGg1LEgye6Wvu5OpjIF/BFr5WR3u6PByyyLk5b2v/IaPz/Jl+GwULiFoqCtOClaOf4eXTPUAVk4 - /zv54RuzWhCLNK5E+bMFJDcOmNqXlmoJnnQrXI4NsfWPgT0l8y8eqSW0vMplCCojSsdOw24wVv8y7 - UxMyWC8WKVaW6KzMEBAS5EgV1tredQlpRUBOsmnFMY2N6EkRCfFX4DxehywPBiv2Af35czHO0roiy - WNESOXNXRxjJivnshxW4+XPfcLlSfQhovZKeue+ztLUkJdeQoeg56oBv9+Vh2SXNbUnew+Nw7v/Gm - 17TZYrFktGxOAOhb+cOw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giVLL-0001Ip-VF; Sun, 13 Jan 2019 02:17:44 +0000 -Received: from out1-smtp.messagingengine.com ([66.111.4.25]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1giVLA-0001BV-QY - for linux-arm-kernel@lists.infradead.org; Sun, 13 Jan 2019 02:17:34 +0000 -Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) - by mailout.nyi.internal (Postfix) with ESMTP id 58C172217A; - Sat, 12 Jan 2019 21:17:23 -0500 (EST) -Received: from mailfrontend2 ([10.202.2.163]) - by compute5.internal (MEProxy); Sat, 12 Jan 2019 21:17:23 -0500 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sholland.org; h= - from:to:cc:subject:date:message-id:in-reply-to:references - :mime-version:content-transfer-encoding; s=fm1; bh=BcKEOqrm2Nddz - dFcJfheN0gw9UIuZWkg3rxvmQZRiIs=; b=VQCFZC/fuHByg4cpT6HXrPggPO7Ya - 7v5IEDVxQpSkqH702Nr1s4JAYbcdkol3j0AwYlfh4DXsKWVJu6aeu6WdntZViEGr - cKYGOmRx9g/A9t4Pv74giorkqeDx4qsmjrOPGTxNkvYAVWOWYtyXllZDm2U+s30g - wCw2Y40NPYrJKqcGXFrKmiLQeelJA7aBNcv464toHdGKqKssaj9Ga06vS9UnG7Pj - JT90zC11j2dqM/SI+lblqWz3IQQqfx87qiKn/qhhOkiSv74fMFDfmBpgzQcfwJFZ - hStK5QZihYCLG94SuhTGgfJzRTSXks0Kt3EL5AcLDqaVH9qujyMg6JKXQ== -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= - messagingengine.com; h=cc:content-transfer-encoding:date:from - :in-reply-to:message-id:mime-version:references:subject:to - :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= - fm1; bh=BcKEOqrm2NddzdFcJfheN0gw9UIuZWkg3rxvmQZRiIs=; b=iJBq9L23 - 6lDXPuxV7FsoVVaFnY3c+Sc/+wsLVJCsIzowctPQ4Kt89W15UIaACbxm72T4LzGw - RSg47CGMKVmqWdoFlCF3AqsADizdNHw8bZgSsug8OxThLWnm8bwDCMDgQNnoY9kN - nlkmNI3g26PQJSTzYw+nPfgk//LCBlPWsacufHcT6dfbaoPLOVyRMXZTqwFArUQv - oWx34MVGM+BYBvo78zpG4EkdLXx2nuvwiO3nz/D9aaFvLt//mXBHhpR2qFNCQoQh - ExIIq/6GJSLRF29mHXwtmXSGGE2plK85c7lc599Hr6AwEFCMBbyYftksKF8gRCDT - X5KWIrsMAHwNmw== -X-ME-Sender: -X-ME-Proxy-Cause: - gggruggvucftvghtrhhoucdtuddrgedtledrfeekgdduvdcutefuodetggdotefrodftvf - curfhrohhfihhlvgemucfhrghsthforghilhdpqfhuthenuceurghilhhouhhtmecufedt - tdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffojg - hfggfgsedtkeertdertddtnecuhfhrohhmpefurghmuhgvlhcujfholhhlrghnugcuoehs - rghmuhgvlhesshhhohhllhgrnhgurdhorhhgqeenucfkphepjedtrddufeehrddugeekrd - duhedunecurfgrrhgrmhepmhgrihhlfhhrohhmpehsrghmuhgvlhesshhhohhllhgrnhgu - rdhorhhgnecuvehluhhsthgvrhfuihiivgeptd -X-ME-Proxy: - - - -Received: from titanium.stl.sholland.net - (70-135-148-151.lightspeed.stlsmo.sbcglobal.net [70.135.148.151]) - by mail.messagingengine.com (Postfix) with ESMTPA id 07E8010085; - Sat, 12 Jan 2019 21:17:22 -0500 (EST) -From: Samuel Holland -To: Catalin Marinas , - Will Deacon , - Maxime Ripard , Chen-Yu Tsai , - Rob Herring , Mark Rutland , - Daniel Lezcano , - Thomas Gleixner , Marc Zyngier -Subject: [PATCH v3 2/2] arm64: dts: allwinner: a64: Enable A64 timer - workaround -Date: Sat, 12 Jan 2019 20:17:19 -0600 -Message-Id: <20190113021719.46457-3-samuel@sholland.org> -X-Mailer: git-send-email 2.19.2 -In-Reply-To: <20190113021719.46457-1-samuel@sholland.org> -References: <20190113021719.46457-1-samuel@sholland.org> -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190112_181733_014958_D1734ED1 -X-CRM114-Status: GOOD ( 10.90 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com, - linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org, - Samuel Holland -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -As instability in the architectural timer has been observed on multiple -devices using this SoC, inluding the Pine64 and the Orange Pi Win, -enable the workaround in the SoC's device tree. - -Acked-by: Maxime Ripard -Signed-off-by: Samuel Holland ---- - arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi -index f3a66f888205..13eac92a8c55 100644 ---- a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi -+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi -@@ -175,6 +175,7 @@ - - timer { - compatible = "arm,armv8-timer"; -+ allwinner,erratum-unknown1; - interrupts = , - -Date: Fri, 15 Feb 2019 10:26:48 +0530 -Subject: arm64: dts: rockchip: Add on-board WiFi/BT support for Rock960 boards - -Add on-board WiFi/BT support for Rock960 boards such as Rock960 based -on AP6356S and Ficus based on AP6354 wireless modules. - -Firmwares for the respective boards are available here: - -http://people.linaro.org/~manivannan.sadhasivam/rock960_wifi/ -http://people.linaro.org/~manivannan.sadhasivam/ficus_wifi/ - -Signed-off-by: Manivannan Sadhasivam -Signed-off-by: Heiko Stuebner ---- - arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 95 +++++++++++++++++++++++- - 1 file changed, 94 insertions(+), 1 deletion(-) - -diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi -index fecb133b0ed2..e40e66e33a5e 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi -+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi -@@ -9,6 +9,15 @@ - #include "rk3399-opp.dtsi" - - / { -+ sdio_pwrseq: sdio-pwrseq { -+ compatible = "mmc-pwrseq-simple"; -+ clocks = <&rk808 1>; -+ clock-names = "ext_clock"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&wifi_enable_h>; -+ reset-gpios = <&gpio0 RK_PB2 GPIO_ACTIVE_LOW>; -+ }; -+ - vcc1v8_s0: vcc1v8-s0 { - compatible = "regulator-fixed"; - regulator-name = "vcc1v8_s0"; -@@ -370,6 +379,20 @@ - }; - - &pinctrl { -+ bt { -+ bt_enable_h: bt-enable-h { -+ rockchip,pins = <0 RK_PB1 RK_FUNC_GPIO &pcfg_pull_none>; -+ }; -+ -+ bt_host_wake_l: bt-host-wake-l { -+ rockchip,pins = <0 RK_PA4 RK_FUNC_GPIO &pcfg_pull_none>; -+ }; -+ -+ bt_wake_l: bt-wake-l { -+ rockchip,pins = <2 RK_PD3 RK_FUNC_GPIO &pcfg_pull_none>; -+ }; -+ }; -+ - sdmmc { - sdmmc_bus1: sdmmc-bus1 { - rockchip,pins = -@@ -395,6 +418,26 @@ - }; - }; - -+ sdio0 { -+ sdio0_bus4: sdio0-bus4 { -+ rockchip,pins = -+ <2 20 RK_FUNC_1 &pcfg_pull_up_20ma>, -+ <2 21 RK_FUNC_1 &pcfg_pull_up_20ma>, -+ <2 22 RK_FUNC_1 &pcfg_pull_up_20ma>, -+ <2 23 RK_FUNC_1 &pcfg_pull_up_20ma>; -+ }; -+ -+ sdio0_cmd: sdio0-cmd { -+ rockchip,pins = -+ <2 24 RK_FUNC_1 &pcfg_pull_up_20ma>; -+ }; -+ -+ sdio0_clk: sdio0-clk { -+ rockchip,pins = -+ <2 25 RK_FUNC_1 &pcfg_pull_none_20ma>; -+ }; -+ }; -+ - pmic { - pmic_int_l: pmic-int-l { - rockchip,pins = -@@ -411,6 +454,19 @@ - <1 14 RK_FUNC_GPIO &pcfg_pull_down>; - }; - }; -+ -+ sdio-pwrseq { -+ wifi_enable_h: wifi-enable-h { -+ rockchip,pins = -+ <0 RK_PB2 RK_FUNC_GPIO &pcfg_pull_none>; -+ }; -+ }; -+ -+ wifi { -+ wifi_host_wake_l: wifi-host-wake-l { -+ rockchip,pins = <0 RK_PA3 RK_FUNC_GPIO &pcfg_pull_none>; -+ }; -+ }; - }; - - &pwm2 { -@@ -421,6 +477,32 @@ - status = "okay"; - }; - -+&sdio0 { -+ bus-width = <4>; -+ clock-frequency = <50000000>; -+ cap-sdio-irq; -+ cap-sd-highspeed; -+ keep-power-in-suspend; -+ mmc-pwrseq = <&sdio_pwrseq>; -+ non-removable; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&sdio0_bus4 &sdio0_cmd &sdio0_clk>; -+ sd-uhs-sdr104; -+ #address-cells = <1>; -+ #size-cells = <0>; -+ status = "okay"; -+ -+ brcmf: wifi@1 { -+ compatible = "brcm,bcm4329-fmac"; -+ reg = <1>; -+ interrupt-parent = <&gpio0>; -+ interrupts = ; -+ interrupt-names = "host-wake"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&wifi_host_wake_l>; -+ }; -+}; -+ - &sdhci { - bus-width = <8>; - mmc-hs400-1_8v; -@@ -447,8 +529,19 @@ - - &uart0 { - pinctrl-names = "default"; -- pinctrl-0 = <&uart0_xfer &uart0_cts>; -+ pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>; - status = "okay"; -+ -+ bluetooth { -+ compatible = "brcm,bcm43438-bt"; -+ clocks = <&rk808 1>; -+ clock-names = "ext_clock"; -+ device-wakeup-gpios = <&gpio2 RK_PD3 GPIO_ACTIVE_HIGH>; -+ host-wakeup-gpios = <&gpio0 RK_PA4 GPIO_ACTIVE_HIGH>; -+ shutdown-gpios = <&gpio0 RK_PB1 GPIO_ACTIVE_HIGH>; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&bt_host_wake_l &bt_wake_l &bt_enable_h>; -+ }; - }; - - &uart2 { --- -cgit 1.2-0.3.lf.el7 diff --git a/arm64-rock960-enable-hdmi-audio.patch b/arm64-rock960-enable-hdmi-audio.patch deleted file mode 100644 index 7d4a0071c..000000000 --- a/arm64-rock960-enable-hdmi-audio.patch +++ /dev/null @@ -1,43 +0,0 @@ -From 803346a8efc9062da732c9d3e0b8e7079096f1ad Mon Sep 17 00:00:00 2001 -From: Ezequiel Garcia -Date: Tue, 29 Jan 2019 08:33:24 -0300 -Subject: arm64: dts: rockchip: Enable HDMI audio devices on rk3399-rock960 - -This commit enable the hdmi-sound and i2s2 devices needed to have -audio over HDMI on both rock960 and the related ficus board. - -Signed-off-by: Ezequiel Garcia -Acked-by: Manivannan Sadhasivam -Signed-off-by: Heiko Stuebner ---- - arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi -index 56abbb08c133..fecb133b0ed2 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi -+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi -@@ -94,6 +94,10 @@ - status = "okay"; - }; - -+&hdmi_sound { -+ status = "okay"; -+}; -+ - &i2c0 { - clock-frequency = <400000>; - i2c-scl-rising-time-ns = <168>; -@@ -336,6 +340,10 @@ - status = "okay"; - }; - -+&i2s2 { -+ status = "okay"; -+}; -+ - &io_domains { - bt656-supply = <&vcc1v8_s0>; /* bt656_gpio2ab_ms */ - audio-supply = <&vcc1v8_s0>; /* audio_gpio3d4a_ms */ --- -cgit 1.2-0.3.lf.el7 diff --git a/bcm2837-dts-add-Raspberry-Pi-3-A.patch b/bcm2837-dts-add-Raspberry-Pi-3-A.patch deleted file mode 100644 index 705fca6cb..000000000 --- a/bcm2837-dts-add-Raspberry-Pi-3-A.patch +++ /dev/null @@ -1,511 +0,0 @@ -From patchwork Tue Dec 4 18:58:17 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10712425 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C411313BF - for ; - Tue, 4 Dec 2018 18:59:34 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B721A2BD01 - for ; - Tue, 4 Dec 2018 18:59:34 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id AB2B72BD2D; Tue, 4 Dec 2018 18:59:34 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 606D42BD01 - for ; - Tue, 4 Dec 2018 18:59:34 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=6UbJBC0963I46fYE5zRy11baMmDB1ESW2gFQ5gI2wwE=; b=CDOM7grk/CTzf0ntrBtWfB3O6y - 33/BKjt6ihWsFz/ta8zAMEiFFs9BmnVKDymMGblsIWTjWTb3WfPF5GwSBSCi/ii/uO8sUxys6FtBW - f9zzCKZG3yfWmznLUUEThlA5REEOKuV1+/jdk4w0WiNfGNKMMnKROAkmrJEVke4Zhd+8OuKmVOjmv - Yn9zREWqYpUJtSut4b9OExhtJWtFrvnoLaj5u84K/gpnp+dVcv7cL+cWOgmYqmImUOwQHnk9GQMKQ - uHHaWTRK96TNqgtk1pgwLdy3JTMNNm4x/rQX8eFTsXiAw27c+bUOqBDCCZZRq8uSJfbovVgPN+xvp - 8s4Q2LjA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gUFup-0007EB-Le; Tue, 04 Dec 2018 18:59:27 +0000 -Received: from mout.kundenserver.de ([212.227.126.187]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gUFuc-000738-NV; Tue, 04 Dec 2018 18:59:16 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MsJXG-1hMU9U03Ja-00tiwe; Tue, 04 Dec 2018 19:58:54 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt , - Arnd Bergmann -Subject: [PATCH V3 1/3] dt-bindings: bcm: Add Raspberry Pi 3 A+ -Date: Tue, 4 Dec 2018 19:58:17 +0100 -Message-Id: <1543949899-13380-2-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> -References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:zWjXUKGvRea+gMs+XnPtEqUFEt6coBWKiACMzuwYlKcCFu4r+lA - iGx8uqFwUZeMlCRPt/ppyLb1sQzbMcCRqQQR6UhJtkdMZQIQAFlshUesPMbcUk9m4B2o+hV - 5MKPHtv0JgCoRiG1RHH5O6WhMVUlI/r6QHru1GtJpJnirkWBUM6ybU5if6JNxdc6Q1K+k+j - Ely8Z1ImjRPnmySejSWMw== -X-UI-Out-Filterresults: notjunk:1;V03:K0:npbkbCpjqTA=:aJ8W+r4VeSzddafgbOrFVV - nq1xnYu1eZIBQfLjIYRbrv1nth1fKohmS61nN/+Td+n/k4e3TRa9AMLnwYp0rzFwoilG/0fJD - oTRRftY0BKKXSdeoahKljHbUtCjqt7aSxHPbRC66juNlKlbYP2X2e1SpPMu6/KBzwqhTKxY6x - vn18J++hPOkeyN548oSNhQLFkiKcL2ZTruhlba0dPZdsTllcVtNOLXod4cSszY72zZAPxmMd1 - vTwMs6i4VpYzu9JpSNysbkfLLuTcAum5kspFgEP1B6GlS5REBPQDfGl7M7v9RZcqRTpUoNVp7 - HQKJU3cBmWUQ8aHADyi0lBlon4zvZ/mrvmjqRSmdj7cYl2dsP8Xjhe5JIVy2zaIxW6lQrD2J3 - yP7h9YRbnloK4MsJleaDAkziQunrTMEc/O1gz46DJ9hU5Id6SpH2au7iq4QfldG+ioPWhoESx - sjQd7tnniz2Z5cMtgdHfXZz4xu9FROiPq0uij1NijVZZU2bXfaKLhYJtoeDOGMWtIMUT1CKyo - Iut2P58bwL0cAIYKyaSF7ak4Vy/MX3fkVymockjeTXHr0ep0s90YqlYxk4CYvxeRt2aPm8qRo - zbUkVxCooJAKjhOm6IA2jxyuSKb6i8EciUi0vv7/XmUpazJ5hMznDAeNXVJmEt9asUCitqNq5 - MglMo4dFq61jUNDbeqU/zN/nXYX8fGVIEDDpgETB0dbSqhG1mANxVPs6Zb0Sd8OMEOct0k0dy - PKEvU6Ol/K0o1Ufh5Fp2zyiflab/1djdSoPvlBFOVEx2D4n3gV6zfv9sKlE= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181204_105915_063796_DFDC7865 -X-CRM114-Status: GOOD ( 12.62 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , devicetree@vger.kernel.org, - bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -This adds the root properties for the Raspberry Pi 3 A+ . - -Signed-off-by: Stefan Wahren -Reviewed-by: Eric Anholt -Reviewed-by: Rob Herring ---- - Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt -index 0dcc3ea..245328f 100644 ---- a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt -+++ b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt -@@ -30,6 +30,10 @@ Raspberry Pi 2 Model B - Required root node properties: - compatible = "raspberrypi,2-model-b", "brcm,bcm2836"; - -+Raspberry Pi 3 Model A+ -+Required root node properties: -+compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837"; -+ - Raspberry Pi 3 Model B - Required root node properties: - compatible = "raspberrypi,3-model-b", "brcm,bcm2837"; - -From patchwork Tue Dec 4 18:58:18 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10712423 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A15061731 - for ; - Tue, 4 Dec 2018 18:59:21 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 924D82BD01 - for ; - Tue, 4 Dec 2018 18:59:21 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 83F5B2BD2D; Tue, 4 Dec 2018 18:59:21 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1A1EB2BD01 - for ; - Tue, 4 Dec 2018 18:59:21 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=USNsthoN3FFEFx7U+2NkiWI+CturV+888pKSb0RNCqA=; b=JYnUBDrCnTGKB2TAy2JjiZd2Ra - 7AIas3zU/1y8q3AUyA90EFhuWPBAgj9XUbNlVZT/pYLLuI9jMywztAmG5bhh4aERhKkZXtVrijKX/ - ZnnEUmTQ9oGvuhDAxtjOS1TzHp5EI2iy/R9iLdiUYXCEOdlkcYdPIO3+PTb6AlQhWo42QCKG0xWcl - pATIUVoDrXEf0jXEYsAiwd/wG3ukFNJ3lfvIfgNA+JPs3Ngu7quNxiYXJ2D1JvR8XkmfwRG1K0hZh - 7DT1bNn/DjqE6gArdDbTN7Zsg/0hZ/vtFrtguHfISa/W9rfkCCC5p6dzWGnOiTbHJhXWSEwrBTKkx - Ts1HiMfQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gUFuf-00074u-E0; Tue, 04 Dec 2018 18:59:17 +0000 -Received: from mout.kundenserver.de ([212.227.126.135]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gUFuc-000737-AF; Tue, 04 Dec 2018 18:59:16 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MTfgb-1gvyxH1xQz-00TyQt; Tue, 04 Dec 2018 19:58:54 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt , - Arnd Bergmann -Subject: [PATCH V3 2/3] ARM: dts: add Raspberry Pi 3 A+ -Date: Tue, 4 Dec 2018 19:58:18 +0100 -Message-Id: <1543949899-13380-3-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> -References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:3DMMDYjsCTx6IxBf2WC2ooKMnJiVzq9RVmh0csGsajg6lyIrJhZ - 1Bxu2ZSF3G0pHYpWlUkunk+gbYzjwXHLe7l8Qt331s0uI7iQlNoKYnDPTnSttqFWy6REewG - TGQ/wBenT40TkCKYB4Jzxzm/sBnOCRuCRNOESZRNHpPgNmq54dplz7pgEsWcSC+rJNqDZ57 - hZVdKs0sW1HDASHCi5bwQ== -X-UI-Out-Filterresults: notjunk:1;V03:K0:xL1UKc14icc=:ywcRqmyL4hAvJKGdv9SW2+ - nB4fjCvnj/X2wxnBW6IGj37m5w0vogpA8hZ8T6OzOMSxYREPfeTGl0fgSVwKdAAfQTilDe5XN - wVJ+fvkM/SVIA7FUaeR+eechsklUZrJKVpjZMrIYH7GLwVl6OVF7VFhlvxC3o1DUlYE3m4GKL - DrhSdB9wcKUO+KrQc67I4PhdhKePc2EaA1/fDGNkQFkCVlXsw1vdrfla5T/tetBlHQq+qCPcl - vuLv5NeXx2KtC0zqEdEKZn7KqcA//KMtDQCWmXnc9jvjqx17DF5Iji1xQe4vXA196P9ZcF1U0 - vpv6mSI3SPtCJEn48zHMTIt6tVRJ6Ao0HmZEkFDyRW3c8sgK4OFLnLUjSx4YoSHB9RKnC+Psz - 5QZLWBT81RHxqPiLa49EXhaHkyDXtiinriofvqJqogtl+X0J9Rmn7wczjqYRaQzp1iBTrpXNT - sC/ZLyTJ25ZAAMrotIK1UgL9S4CFgdwDk0AKcVUycNoVsWeIrCC743fQazerXkOFNeuBW9t55 - G5gQD5pmEvQkOjb+cExnODkM9L7eOIrrJzsap98bS0Bsu7inAsXOIObRVJWtKpEwXQ5PUo3gt - Ku6C8Xgr5A2ydsc9LegxF5JXOM9UPx9+eN3hHsH3aW5+eW80KDN6INGwBoJnvwPHDdlK2PRH/ - nEOKWJBTLqRcf39DMKyzTJirlz/jNbWra0qisP3AYgQv2lF0jM5hs64oQ2nDzHbFAKljBdf+0 - wMfkYx1QgW1uF+G+3OEXmrPRKSqUFihd4VBKZ0WYsMkKX+VEO9T1n75KUNU= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181204_105914_660350_5C19EA39 -X-CRM114-Status: GOOD ( 18.48 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , devicetree@vger.kernel.org, - bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The Raspberry Pi 3 A+ is similar to the Pi 3 B+ but has only 512 MB RAM, -1 USB 2.0 port and no Ethernet. - -Signed-off-by: Stefan Wahren -Reviewed-by: Eric Anholt ---- - arch/arm/boot/dts/Makefile | 1 + - arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 107 +++++++++++++++++++++++++++++ - 2 files changed, 108 insertions(+) - create mode 100644 arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts - -diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile -index b0e966d..15bbd0d 100644 ---- a/arch/arm/boot/dts/Makefile -+++ b/arch/arm/boot/dts/Makefile -@@ -79,6 +79,7 @@ dtb-$(CONFIG_ARCH_BCM2835) += \ - bcm2835-rpi-a-plus.dtb \ - bcm2835-rpi-cm1-io1.dtb \ - bcm2836-rpi-2-b.dtb \ -+ bcm2837-rpi-3-a-plus.dtb \ - bcm2837-rpi-3-b.dtb \ - bcm2837-rpi-3-b-plus.dtb \ - bcm2837-rpi-cm3-io3.dtb \ -diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts -new file mode 100644 -index 0000000..b2df7cf ---- /dev/null -+++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts -@@ -0,0 +1,107 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/dts-v1/; -+#include "bcm2837.dtsi" -+#include "bcm2836-rpi.dtsi" -+#include "bcm283x-rpi-usb-host.dtsi" -+ -+/ { -+ compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837"; -+ model = "Raspberry Pi 3 Model A+"; -+ -+ chosen { -+ /* 8250 auxiliary UART instead of pl011 */ -+ stdout-path = "serial1:115200n8"; -+ }; -+ -+ memory { -+ reg = <0 0x20000000>; -+ }; -+ -+ leds { -+ act { -+ gpios = <&gpio 29 GPIO_ACTIVE_HIGH>; -+ }; -+ -+ pwr { -+ label = "PWR"; -+ gpios = <&expgpio 2 GPIO_ACTIVE_LOW>; -+ }; -+ }; -+ -+ wifi_pwrseq: wifi-pwrseq { -+ compatible = "mmc-pwrseq-simple"; -+ reset-gpios = <&expgpio 1 GPIO_ACTIVE_LOW>; -+ }; -+}; -+ -+&firmware { -+ expgpio: gpio { -+ compatible = "raspberrypi,firmware-gpio"; -+ gpio-controller; -+ #gpio-cells = <2>; -+ gpio-line-names = "BT_ON", -+ "WL_ON", -+ "STATUS_LED", -+ "", -+ "", -+ "CAM_GPIO0", -+ "CAM_GPIO1", -+ ""; -+ status = "okay"; -+ }; -+}; -+ -+&hdmi { -+ hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>; -+}; -+ -+&pwm { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>; -+ status = "okay"; -+}; -+ -+/* SDHCI is used to control the SDIO for wireless */ -+&sdhci { -+ #address-cells = <1>; -+ #size-cells = <0>; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&emmc_gpio34>; -+ status = "okay"; -+ bus-width = <4>; -+ non-removable; -+ mmc-pwrseq = <&wifi_pwrseq>; -+ -+ brcmf: wifi@1 { -+ reg = <1>; -+ compatible = "brcm,bcm4329-fmac"; -+ }; -+}; -+ -+/* SDHOST is used to drive the SD card */ -+&sdhost { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&sdhost_gpio48>; -+ status = "okay"; -+ bus-width = <4>; -+}; -+ -+/* uart0 communicates with the BT module */ -+&uart0 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&uart0_ctsrts_gpio30 &uart0_gpio32 &gpclk2_gpio43>; -+ status = "okay"; -+ -+ bluetooth { -+ compatible = "brcm,bcm43438-bt"; -+ max-speed = <2000000>; -+ shutdown-gpios = <&expgpio 0 GPIO_ACTIVE_HIGH>; -+ }; -+}; -+ -+/* uart1 is mapped to the pin header */ -+&uart1 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&uart1_gpio14>; -+ status = "okay"; -+}; - -From patchwork Tue Dec 4 18:58:19 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10712427 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AAB7E13BF - for ; - Tue, 4 Dec 2018 18:59:55 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9A9D42BD01 - for ; - Tue, 4 Dec 2018 18:59:55 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 8D6682BD2D; Tue, 4 Dec 2018 18:59:55 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1D36E2BD01 - for ; - Tue, 4 Dec 2018 18:59:55 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=d6AyqRs+tRK/fschmfAdF+Ujjrm/vJZBIeGWaRWEq4w=; b=Y7xekwSen1413+ksdWargCdgIt - 9btgKKpQU7qjXIbtt/Y7DcOeRQJHpM3nx63Ft8BbjQMcMV/97DgweLj7gbaoi51D0OIxZ9sd431pP - fFjpfTK9cN0Q85qtcssVISpnt7a6Fm+ixe+/Xt3IRSzchcPxqfipK6qDmUSpZGKrU101cJYG08VkV - vY6Oa7w/hyeU0b8rULaIj5c069BzO/vGkkULiXCteGEn6y4juTjmXa/Nsoj2RKYUjdhOMXWxEwU6C - MM7JTAxqPtcIX1ale070qdvGn5XJOuN+DYx03At0mj8aaCBr11NKTtB7PyutmcIPnRwGQwz1gW7go - daDlwlnA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gUFvA-0007cK-M8; Tue, 04 Dec 2018 18:59:48 +0000 -Received: from mout.kundenserver.de ([212.227.126.130]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1gUFud-00073L-OI; Tue, 04 Dec 2018 18:59:17 +0000 -Received: from localhost.localdomain ([37.4.249.153]) by - mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis) - id 1MFJfN-1gjyQ33mR7-00FlVP; Tue, 04 Dec 2018 19:58:55 +0100 -From: Stefan Wahren -To: Rob Herring , Mark Rutland , - Florian Fainelli , Ray Jui , - Scott Branden , Eric Anholt , - Arnd Bergmann -Subject: [PATCH V3 3/3] arm64: dts: broadcom: Add reference to RPi 3 A+ -Date: Tue, 4 Dec 2018 19:58:19 +0100 -Message-Id: <1543949899-13380-4-git-send-email-stefan.wahren@i2se.com> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> -References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com> -X-Provags-ID: V03:K1:FFp5Wh7ZWhwN+0GnOIK4svX/EnE/lyWXYX5Q6pGbgpyE8/BWhkC - HIozYn/aF1wiPHTyJBUFfAX8Bprfc2VwnJzzw9ujHYvH3l0PaQMDjk5EKXbX3EWjmbQumbE - uyxkSsnoyLyfEVpoKKGGBgHPfzsATZGmLQj7UEyc5JvQ63IO0mdwywnOuI6LouMSJgs26MV - +JgfGn5pKNrVStX597aIg== -X-UI-Out-Filterresults: notjunk:1;V03:K0:arW5q/kpEak=:fNkvQgi7CQng+s4ZxkqrAl - Shfn4kUf6kIfer4UddefIfpoKpAvezKz/iNNcd8IyBLFrA++7Igw03sj4to2x9/kBAlIbVINV - JnAhVKciAu2qdP8xqMbmGrnJGAbkK10jhSsT6ufbHWHJmtxpizWgzDEtqJqbr2nzW0q8WL2dA - YT1kdC3TCVS9IEJKxyAi26mf/pxvvoheQAygv0WBdtTAsdN6h2JMB7v6CPtGjL8CNOc/OemQK - 3fY/E6rQzoT5vc6F4NGVDje+vTBtMcFX/UhkKkKOnxuzyVpUdWITkeFaumc6q3miLeqpaKzm0 - gnnb7Tg9xKNdmPM/Ng049Qgy9bVJ3dVXaWyq2QleJAAUrhwVvN6zE8ogokYxzYR2pdrHs19gJ - AhPNAX/QaP1VreCRGzo8D6ZEUJEkyK7mLOOyikqWFCT3kUtsKlmPaUGscn6rckZVU2OlfjijC - GeEfaGcIEPyc3THhrPF5vbLos5lydlZkvNYUygQ5aTJXELDvt//cC9k+Kad/kOP8I7qa1TCcS - M5brT1MnDj9qCja12qrxpkjF6Sih/5y2SfQFHLt7YFTX/YkvceXtUq4c9W6rLxHEnZKXm4ryY - 3cuJDYE3oOS4y/WMEhgazm795HJ8heBOv6T1tQPYlQkkKYNH8HKfeVgXBLbgHJLdc9r5AnjyH - fOMjzqx2WqGT7S9I/oYGpTw7NQjHx45WexYKfhHfsjwSN3P4KgwtpAnl2vE++IIWQGiv+JR5L - xIzts9r8uBaSUO1QR5qJG0cWqG+/FFdstWp3TsP2SeC0YMgeXSz1im5Ho/4= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20181204_105916_085499_9EF7BF58 -X-CRM114-Status: GOOD ( 16.18 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Stefan Wahren , devicetree@vger.kernel.org, - bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -This adds a reference to the dts of the Raspberry Pi 3 A+, -so we don't need to maintain the content in arm64. - -Signed-off-by: Stefan Wahren -Reviewed-by: Eric Anholt ---- - arch/arm64/boot/dts/broadcom/Makefile | 3 ++- - arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts | 2 ++ - 2 files changed, 4 insertions(+), 1 deletion(-) - create mode 100644 arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts - -diff --git a/arch/arm64/boot/dts/broadcom/Makefile b/arch/arm64/boot/dts/broadcom/Makefile -index 667ca98..d1d31cc 100644 ---- a/arch/arm64/boot/dts/broadcom/Makefile -+++ b/arch/arm64/boot/dts/broadcom/Makefile -@@ -1,5 +1,6 @@ - # SPDX-License-Identifier: GPL-2.0 --dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-b.dtb \ -+dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-a-plus.dtb \ -+ bcm2837-rpi-3-b.dtb \ - bcm2837-rpi-3-b-plus.dtb \ - bcm2837-rpi-cm3-io3.dtb - -diff --git a/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts -new file mode 100644 -index 0000000..f0ec56a ---- /dev/null -+++ b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts -@@ -0,0 +1,2 @@ -+// SPDX-License-Identifier: GPL-2.0 -+#include "arm/bcm2837-rpi-3-a-plus.dts" diff --git a/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL b/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL new file mode 100644 index 000000000..c04c8bcd2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL @@ -0,0 +1 @@ +# CONFIG_AD7606_IFACE_PARALLEL is not set diff --git a/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI b/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI new file mode 100644 index 000000000..6f532a5af --- /dev/null +++ b/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI @@ -0,0 +1 @@ +# CONFIG_AD7606_IFACE_SPI is not set diff --git a/configs/fedora/generic/CONFIG_AD7768_1 b/configs/fedora/generic/CONFIG_AD7768_1 new file mode 100644 index 000000000..eee87cb82 --- /dev/null +++ b/configs/fedora/generic/CONFIG_AD7768_1 @@ -0,0 +1 @@ +# CONFIG_AD7768_1 is not set diff --git a/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE b/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE new file mode 100644 index 000000000..a24e460ca --- /dev/null +++ b/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE @@ -0,0 +1 @@ +# CONFIG_ALTERA_FREEZE_BRIDGE is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_BITMAIN b/configs/fedora/generic/CONFIG_ARCH_BITMAIN new file mode 100644 index 000000000..ac0bc6480 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARCH_BITMAIN @@ -0,0 +1 @@ +# CONFIG_ARCH_BITMAIN is not set diff --git a/configs/fedora/generic/CONFIG_ARM_ARMADA_8K_CPUFREQ b/configs/fedora/generic/CONFIG_ARM_ARMADA_8K_CPUFREQ new file mode 100644 index 000000000..7a73f68d1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARM_ARMADA_8K_CPUFREQ @@ -0,0 +1 @@ +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set diff --git a/configs/fedora/generic/CONFIG_ARM_TEGRA124_CPUFREQ b/configs/fedora/generic/CONFIG_ARM_TEGRA124_CPUFREQ new file mode 100644 index 000000000..6c653282b --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARM_TEGRA124_CPUFREQ @@ -0,0 +1 @@ +# CONFIG_ARM_TEGRA124_CPUFREQ is not set diff --git a/configs/fedora/generic/CONFIG_BCM2835_POWER b/configs/fedora/generic/CONFIG_BCM2835_POWER new file mode 100644 index 000000000..3d5e951a7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BCM2835_POWER @@ -0,0 +1 @@ +# CONFIG_BCM2835_POWER is not set diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO new file mode 100644 index 000000000..6bb1788aa --- /dev/null +++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO @@ -0,0 +1 @@ +# CONFIG_CPU_IDLE_GOV_TEO is not set diff --git a/configs/fedora/generic/CONFIG_EXTCON_PTN5150 b/configs/fedora/generic/CONFIG_EXTCON_PTN5150 new file mode 100644 index 000000000..092a8419c --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXTCON_PTN5150 @@ -0,0 +1 @@ +# CONFIG_EXTCON_PTN5150 is not set diff --git a/configs/fedora/generic/CONFIG_HABANA_AI b/configs/fedora/generic/CONFIG_HABANA_AI new file mode 100644 index 000000000..3dc217084 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HABANA_AI @@ -0,0 +1 @@ +# CONFIG_HABANA_AI is not set diff --git a/configs/fedora/generic/CONFIG_INTERCONNECT b/configs/fedora/generic/CONFIG_INTERCONNECT new file mode 100644 index 000000000..44680093f --- /dev/null +++ b/configs/fedora/generic/CONFIG_INTERCONNECT @@ -0,0 +1 @@ +# CONFIG_INTERCONNECT is not set diff --git a/configs/fedora/generic/CONFIG_LDISC_AUTOLOAD b/configs/fedora/generic/CONFIG_LDISC_AUTOLOAD new file mode 100644 index 000000000..4f92dceab --- /dev/null +++ b/configs/fedora/generic/CONFIG_LDISC_AUTOLOAD @@ -0,0 +1 @@ +CONFIG_LDISC_AUTOLOAD=y diff --git a/configs/fedora/generic/CONFIG_MAX44009 b/configs/fedora/generic/CONFIG_MAX44009 new file mode 100644 index 000000000..1ad2b33ee --- /dev/null +++ b/configs/fedora/generic/CONFIG_MAX44009 @@ -0,0 +1 @@ +CONFIG_MAX44009=m diff --git a/configs/fedora/generic/CONFIG_NVMEM_ZYNQMP b/configs/fedora/generic/CONFIG_NVMEM_ZYNQMP new file mode 100644 index 000000000..c02f2a61f --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVMEM_ZYNQMP @@ -0,0 +1 @@ +# CONFIG_NVMEM_ZYNQMP is not set diff --git a/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY b/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY new file mode 100644 index 000000000..7b45af693 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY @@ -0,0 +1 @@ +# CONFIG_PHY_CADENCE_DPHY is not set diff --git a/configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_COMPHY b/configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_COMPHY new file mode 100644 index 000000000..7b422e75b --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_COMPHY @@ -0,0 +1 @@ +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set diff --git a/configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_UTMI b/configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_UTMI new file mode 100644 index 000000000..e788b5f33 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_MVEBU_A3700_UTMI @@ -0,0 +1 @@ +# CONFIG_PHY_MVEBU_A3700_UTMI is not set diff --git a/configs/fedora/generic/CONFIG_PMS7003 b/configs/fedora/generic/CONFIG_PMS7003 new file mode 100644 index 000000000..08f08456b --- /dev/null +++ b/configs/fedora/generic/CONFIG_PMS7003 @@ -0,0 +1 @@ +# CONFIG_PMS7003 is not set diff --git a/configs/fedora/generic/CONFIG_QCOM_FASTRPC b/configs/fedora/generic/CONFIG_QCOM_FASTRPC new file mode 100644 index 000000000..a1285612e --- /dev/null +++ b/configs/fedora/generic/CONFIG_QCOM_FASTRPC @@ -0,0 +1 @@ +# CONFIG_QCOM_FASTRPC is not set diff --git a/configs/fedora/generic/CONFIG_QCOM_RPMHPD b/configs/fedora/generic/CONFIG_QCOM_RPMHPD new file mode 100644 index 000000000..a9c291f99 --- /dev/null +++ b/configs/fedora/generic/CONFIG_QCOM_RPMHPD @@ -0,0 +1 @@ +# CONFIG_QCOM_RPMHPD is not set diff --git a/configs/fedora/generic/CONFIG_SERIAL_TEGRA_TCU b/configs/fedora/generic/CONFIG_SERIAL_TEGRA_TCU new file mode 100644 index 000000000..4999de05d --- /dev/null +++ b/configs/fedora/generic/CONFIG_SERIAL_TEGRA_TCU @@ -0,0 +1 @@ +# CONFIG_SERIAL_TEGRA_TCU is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS35L36 b/configs/fedora/generic/CONFIG_SND_SOC_CS35L36 new file mode 100644 index 000000000..a9cff14d5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_CS35L36 @@ -0,0 +1 @@ +CONFIG_SND_SOC_CS35L36=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS4341 b/configs/fedora/generic/CONFIG_SND_SOC_CS4341 new file mode 100644 index 000000000..3f1240c5a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_CS4341 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_CS4341 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL new file mode 100644 index 000000000..16c75e225 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL @@ -0,0 +1 @@ +# CONFIG_SND_SOC_FSL_MICFIL is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6358 b/configs/fedora/generic/CONFIG_SND_SOC_MT6358 new file mode 100644 index 000000000..dd649ef83 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6358 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_MT6358 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD b/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD new file mode 100644 index 000000000..9ca3af7c8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD @@ -0,0 +1 @@ +# CONFIG_SND_SOC_MTK_BTCVSD is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RK3328 b/configs/fedora/generic/CONFIG_SND_SOC_RK3328 new file mode 100644 index 000000000..815ee0724 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RK3328 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_RK3328 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 new file mode 100644 index 000000000..e91b59ecd --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_WCD9335 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WM8904 b/configs/fedora/generic/CONFIG_SND_SOC_WM8904 new file mode 100644 index 000000000..0875ecb3c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_WM8904 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_WM8904 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER new file mode 100644 index 000000000..8fe7cbfa6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER @@ -0,0 +1 @@ +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF new file mode 100644 index 000000000..33e721684 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF @@ -0,0 +1 @@ +# CONFIG_SND_SOC_XILINX_SPDIF is not set diff --git a/configs/fedora/generic/CONFIG_SPS30 b/configs/fedora/generic/CONFIG_SPS30 new file mode 100644 index 000000000..3af05e70a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPS30 @@ -0,0 +1 @@ +# CONFIG_SPS30 is not set diff --git a/configs/fedora/generic/CONFIG_TEST_VMALLOC b/configs/fedora/generic/CONFIG_TEST_VMALLOC new file mode 100644 index 000000000..35c691714 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_VMALLOC @@ -0,0 +1 @@ +# CONFIG_TEST_VMALLOC is not set diff --git a/configs/fedora/generic/CONFIG_TI_ADS124S08 b/configs/fedora/generic/CONFIG_TI_ADS124S08 new file mode 100644 index 000000000..8d6d673b5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TI_ADS124S08 @@ -0,0 +1 @@ +# CONFIG_TI_ADS124S08 is not set diff --git a/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL b/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL new file mode 100644 index 000000000..3b7e69e18 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL @@ -0,0 +1 @@ +# CONFIG_TI_CPSW_PHY_SEL is not set diff --git a/configs/fedora/generic/CONFIG_TI_DAC7612 b/configs/fedora/generic/CONFIG_TI_DAC7612 new file mode 100644 index 000000000..38e697dd8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TI_DAC7612 @@ -0,0 +1 @@ +# CONFIG_TI_DAC7612 is not set diff --git a/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY b/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY new file mode 100644 index 000000000..0886e4b55 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY @@ -0,0 +1 @@ +CONFIG_USB_AUTOSUSPEND_DELAY=2 diff --git a/configs/fedora/generic/CONFIG_USB_EHCI_FSL b/configs/fedora/generic/CONFIG_USB_EHCI_FSL new file mode 100644 index 000000000..ab68d192e --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_EHCI_FSL @@ -0,0 +1 @@ +CONFIG_USB_EHCI_FSL=m diff --git a/configs/fedora/generic/CONFIG_VOP_BUS b/configs/fedora/generic/CONFIG_VOP_BUS new file mode 100644 index 000000000..111a702b5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VOP_BUS @@ -0,0 +1 @@ +# CONFIG_VOP_BUS is not set diff --git a/configs/fedora/generic/CONFIG_ZYNQMP_PM_DOMAINS b/configs/fedora/generic/CONFIG_ZYNQMP_PM_DOMAINS new file mode 100644 index 000000000..2f2aba2c9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ZYNQMP_PM_DOMAINS @@ -0,0 +1 @@ +# CONFIG_ZYNQMP_PM_DOMAINS is not set diff --git a/configs/fedora/generic/CONFIG_ZYNQMP_POWER b/configs/fedora/generic/CONFIG_ZYNQMP_POWER new file mode 100644 index 000000000..32be8abf3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ZYNQMP_POWER @@ -0,0 +1 @@ +# CONFIG_ZYNQMP_POWER is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ index 7cdcb20ad..00db5a947 100644 --- a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ +++ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ @@ -1 +1 @@ -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y diff --git a/configs/fedora/generic/arm/CONFIG_BCM2835_POWER b/configs/fedora/generic/arm/CONFIG_BCM2835_POWER new file mode 100644 index 000000000..81d114b70 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_BCM2835_POWER @@ -0,0 +1 @@ +CONFIG_BCM2835_POWER=y diff --git a/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE new file mode 100644 index 000000000..6a518217f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE @@ -0,0 +1 @@ +CONFIG_HW_RANDOM_OPTEE=m diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY new file mode 100644 index 000000000..0934dfee0 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY @@ -0,0 +1 @@ +CONFIG_PHY_MVEBU_A3700_COMPHY=m diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI new file mode 100644 index 000000000..79f088525 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI @@ -0,0 +1 @@ +CONFIG_PHY_MVEBU_A3700_UTMI=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC b/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC new file mode 100644 index 000000000..7d024e515 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC @@ -0,0 +1 @@ +CONFIG_SND_SOC_CROS_EC_CODEC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD new file mode 100644 index 000000000..759f77bda --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD @@ -0,0 +1 @@ +CONFIG_QCOM_RPMHPD=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU new file mode 100644 index 000000000..5fb72f416 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU @@ -0,0 +1 @@ +CONFIG_SERIAL_TEGRA_TCU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS new file mode 100644 index 000000000..573613ba5 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS @@ -0,0 +1 @@ +CONFIG_ZYNQMP_PM_DOMAINS=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER new file mode 100644 index 000000000..8ce23c797 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER @@ -0,0 +1 @@ +CONFIG_ZYNQMP_POWER=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT new file mode 100644 index 000000000..9dceca99d --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT @@ -0,0 +1 @@ +# CONFIG_ARCH_MILBEAUT is not set diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP new file mode 100644 index 000000000..dd7728921 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP @@ -0,0 +1 @@ +CONFIG_INTEL_MEI_HDCP=m diff --git a/configs/process_configs.sh b/configs/process_configs.sh index 7517e6de1..c90b4e171 100755 --- a/configs/process_configs.sh +++ b/configs/process_configs.sh @@ -16,7 +16,6 @@ switch_to_toplevel() path="$(pwd)" while test -n "$path" do - test -d $path/firmware && \ test -e $path/MAINTAINERS && \ test -d $path/drivers && \ break diff --git a/efi-lockdown.patch b/efi-lockdown.patch index a4b602b2a..471f4222f 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -316,7 +316,7 @@ index 6364890575ec..ffeb3aa86cd1 100644 */ - if (!check_mask || sysrq_on_mask(op_p->enable_mask)) { + if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) { - pr_cont("%s\n", op_p->action_msg); + pr_info("%s\n", op_p->action_msg); console_loglevel = orig_log_level; op_p->handler(key); @@ -586,7 +591,7 @@ void __handle_sysrq(int key, bool check_mask) diff --git a/efi-use-32-bit-alignment-for-efi_guid_t.patch b/efi-use-32-bit-alignment-for-efi_guid_t.patch deleted file mode 100644 index df0f93915..000000000 --- a/efi-use-32-bit-alignment-for-efi_guid_t.patch +++ /dev/null @@ -1,160 +0,0 @@ -From patchwork Tue Jan 8 15:28:29 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Ard Biesheuvel -X-Patchwork-Id: 10752253 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8E0D36C5 - for ; - Tue, 8 Jan 2019 15:28:45 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7BD2A28D2C - for ; - Tue, 8 Jan 2019 15:28:45 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 6F09E28D35; Tue, 8 Jan 2019 15:28:45 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 081EB28D2C - for ; - Tue, 8 Jan 2019 15:28:44 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To - :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: - Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: - List-Owner; bh=It6OfEYxh0d4VbUmxLKLEQistajE6y6J6dnhwptd+Yc=; b=OYN+3NZBYcWORW - A3+a+3TjRGbr4EcnhTKCtRbCsRJIv9ZmIkroqBrqu/fhlGl53DaGUPgodgYyZr8Nc+QLEyCDRjf7G - szJn230PA5KaI9mvalbF6BJczICmwqmGw1vIzNt4bqy2XEma9B5xpM9o7mEE1JqVcOCOsdL3V81Uy - WH8r/KyUFBS6bnzq54wDChxZ9oU7E8LJWswwvrE3BMZkXsc3Fk0eIG95JjXhEYUuuOwjxzbX9bnSl - XuCLyNb4CUE6+1nmylb0iGKY9HwzANbIv85fOHauQ1pOJz4nXK6eLC7VY2PWis93gxEtBv1BvKOBr - FWvfq39JK8J2s1TZybsA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1ggtJ3-0006aJ-C0; Tue, 08 Jan 2019 15:28:41 +0000 -Received: from mail-ed1-x544.google.com ([2a00:1450:4864:20::544]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1ggtJ0-0006Zn-9O - for linux-arm-kernel@lists.infradead.org; Tue, 08 Jan 2019 15:28:39 +0000 -Received: by mail-ed1-x544.google.com with SMTP id h15so4621420edb.4 - for ; - Tue, 08 Jan 2019 07:28:37 -0800 (PST) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id:mime-version - :content-transfer-encoding; - bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=; - b=HTr1FAIfKdIpzMCSqSHifDPKvfZQ5ijKIqyxAnzCi6g+18bJJRAYJuSaxfi0gCcH4j - RBOPMO/39tjOYjMTrkw23K7iszPzbSV44PnfbAewgf89PWnO2woiZ9lFTs0ZsbAjpo0K - AoB0adGfIfHS546s3DhS1X4e8Apo0TCdZdKHg= -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version - :content-transfer-encoding; - bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=; - b=IfdzEtrY6xW7rXPPcwFybdd4zAocC2MnIehE5lyYLJ9fR15Sm/s7mTo/Ae+09F50jq - RkLod+EyLw34hbu1Pgvcw5P0D0QYDSc8Iwta1iXCN3SVOUFCcSiXgdO8t6lZv5QjAjep - Kpm5spsneICMougCjN2d4KLDgKqFU5kXD7zxO+idyWVmc1ICPr8/suwrlEUOkHZkFei/ - 3o0VZW5VIAkH5hKlHgvglLML6yXtvpU0oOJxAWSYY0biRKpfQ6bq91Vlw6nTubKjXirs - 1FJBUAFcuLzErJpLocxlueNTSAUrizXU8SfaYwAT7Us02Y6Ielw8HjOybXWjwPruY8w9 - hStg== -X-Gm-Message-State: AJcUukcFBnQIc9BfCL8+i1ZFHmuD97LQNnvVQg9yzfBiDA/WlwTSm4N1 - CQJugoO2WoirNe+eXaCxJ9vSHA== -X-Google-Smtp-Source: - ALg8bN7lsSRempJZTBNRWcnOR1FM2UfPRGxKEqGRxAcuFv/MbR66pL1icSrLU/ho7bOsU2q96l/QBw== -X-Received: by 2002:a17:906:1189:: with SMTP id - n9-v6mr2216625eja.2.1546961315691; - Tue, 08 Jan 2019 07:28:35 -0800 (PST) -Received: from localhost.localdomain - (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120]) - by smtp.gmail.com with ESMTPSA id m44sm65715edm.54.2019.01.08.07.28.34 - (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); - Tue, 08 Jan 2019 07:28:34 -0800 (PST) -From: Ard Biesheuvel -To: linux-efi@vger.kernel.org -Subject: [PATCH] efi: use 32-bit alignment for efi_guid_t -Date: Tue, 8 Jan 2019 16:28:29 +0100 -Message-Id: <20190108152829.11579-1-ard.biesheuvel@linaro.org> -X-Mailer: git-send-email 2.20.1 -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190108_072838_332346_F8FF3A9D -X-CRM114-Status: GOOD ( 11.90 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Ard Biesheuvel , - Heinrich Schuchardt , leif.lindholm@linaro.org, - lersek@redhat.com, mingo@kernel.org, linux-arm-kernel@lists.infradead.org -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The UEFI spec and EDK2 reference implementation both define EFI_GUID as -struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment -is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM), -this means that firmware services invoked by the kernel may assume that -efi_guid_t* arguments are 32-bit aligned, and use memory accessors that -do not tolerate misalignment. So let's set the minimum alignment to 32 bits. - -Note that the UEFI spec as well as some comments in the EDK2 code base -suggest that EFI_GUID should be 64-bit aligned, but this appears to be -a mistake, given that no code seems to exist that actually enforces that -or relies on it. - -Reported-by: Heinrich Schuchardt , -Signed-off-by: Ard Biesheuvel -Reviewed-by: Leif Lindholm ---- - include/linux/efi.h | 15 ++++++++++++++- - 1 file changed, 14 insertions(+), 1 deletion(-) - -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 45ff763fba76..be08518c2553 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -48,7 +48,20 @@ typedef u16 efi_char16_t; /* UNICODE character */ - typedef u64 efi_physical_addr_t; - typedef void *efi_handle_t; - --typedef guid_t efi_guid_t; -+/* -+ * The UEFI spec and EDK2 reference implementation both define EFI_GUID as -+ * struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment -+ * is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM), -+ * this means that firmware services invoked by the kernel may assume that -+ * efi_guid_t* arguments are 32-bit aligned, and use memory accessors that -+ * do not tolerate misalignment. So let's set the minimum alignment to 32 bits. -+ * -+ * Note that the UEFI spec as well as some comments in the EDK2 code base -+ * suggest that EFI_GUID should be 64-bit aligned, but this appears to be -+ * a mistake, given that no code seems to exist that actually enforces that -+ * or relies on it. -+ */ -+typedef guid_t efi_guid_t __aligned(__alignof__(u32)); - - #define EFI_GUID(a,b,c,d0,d1,d2,d3,d4,d5,d6,d7) \ - GUID_INIT(a, b, c, d0, d1, d2, d3, d4, d5, d6, d7) diff --git a/gitrev b/gitrev index e63efc715..50d54a0a6 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -3717f613f48df0222311f974cf8a06c8a6c97bae +f90d64483ebd394958841f67f8794ab203b319a7 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 5a0bdfe89..6f1071296 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -104,9 +104,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -178,6 +181,7 @@ CONFIG_AK8975=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -218,6 +222,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_NSP is not set CONFIG_ARCH_BCM=y # CONFIG_ARCH_BERLIN is not set +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set @@ -316,6 +321,7 @@ CONFIG_ARM_AMBA=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set CONFIG_ARM_BIG_LITTLE_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set CONFIG_ARM_CCI400_PMU=y @@ -355,7 +361,7 @@ CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m @@ -531,6 +537,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m CONFIG_BCM2835_MBOX=y +CONFIG_BCM2835_POWER=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m @@ -1003,6 +1010,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1658,6 +1666,7 @@ CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set CONFIG_EXTCON_QCOM_SPMI_MISC=m # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1952,6 +1961,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2160,6 +2170,7 @@ CONFIG_HW_RANDOM_HISI=m CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP=m +CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y @@ -2479,6 +2490,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2887,6 +2899,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -3064,6 +3077,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -4080,6 +4094,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4285,6 +4300,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4298,6 +4314,8 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MVEBU_A3700_COMPHY=m +CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_SATA=y @@ -4396,6 +4414,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y # CONFIG_PMIC_DA903X is not set # CONFIG_PMIC_OPREGION is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4524,6 +4543,7 @@ CONFIG_QCOM_EMAC=m # CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set CONFIG_QCOM_FALKOR_ERRATUM_1009=y CONFIG_QCOM_FALKOR_ERRATUM_E1041=y +# CONFIG_QCOM_FASTRPC is not set CONFIG_QCOM_GENI_SE=m CONFIG_QCOM_GLINK_SSR=m CONFIG_QCOM_GSBI=y @@ -4545,6 +4565,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y CONFIG_QCOM_QFPROM=m CONFIG_QCOM_QMI_HELPERS=m CONFIG_QCOM_RMTFS_MEM=m +CONFIG_QCOM_RPMHPD=y CONFIG_QCOM_RPMH=y # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SDM845_LLCC=m @@ -5344,6 +5365,7 @@ CONFIG_SERIAL_QCOM_GENI=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +CONFIG_SERIAL_TEGRA_TCU=m CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5588,10 +5610,12 @@ CONFIG_SND_SOC_APQ8016_SBC=m # CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5603,6 +5627,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -5615,6 +5640,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5639,6 +5665,8 @@ CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5659,6 +5687,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_QDSP6=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RK3399_GRU_SOUND=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m @@ -5717,6 +5746,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5735,12 +5765,15 @@ CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5851,6 +5884,7 @@ CONFIG_SPI_ZYNQMP_GQSPI=m CONFIG_SPMI_MSM_PMIC_ARB=y CONFIG_SPMI_PMIC_CLKDIV=m CONFIG_SPMI=y +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -6056,6 +6090,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -6088,13 +6123,16 @@ CONFIG_THUNDERX2_PMU=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6299,6 +6337,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 # CONFIG_USB_BDC_UDC is not set CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set @@ -6352,6 +6391,7 @@ CONFIG_USB_DWC3_QCOM=m CONFIG_USB_DWC3_ULPI=y # CONFIG_USB_DYNAMIC_MINORS is not set # CONFIG_USB_EG20T is not set +CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_EHCI_HCD=y @@ -6831,6 +6871,7 @@ CONFIG_VMAP_STACK=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6998,3 +7039,5 @@ CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set CONFIG_ZYNQMP_FIRMWARE=y +CONFIG_ZYNQMP_PM_DOMAINS=y +CONFIG_ZYNQMP_POWER=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index d4697e370..0611c3e6b 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -104,9 +104,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -178,6 +181,7 @@ CONFIG_AK8975=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -218,6 +222,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_NSP is not set CONFIG_ARCH_BCM=y # CONFIG_ARCH_BERLIN is not set +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set @@ -316,6 +321,7 @@ CONFIG_ARM_AMBA=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set CONFIG_ARM_BIG_LITTLE_CPUFREQ=m # CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set CONFIG_ARM_CCI400_PMU=y @@ -355,7 +361,7 @@ CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m @@ -531,6 +537,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m CONFIG_BCM2835_MBOX=y +CONFIG_BCM2835_POWER=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m @@ -1003,6 +1010,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1650,6 +1658,7 @@ CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set CONFIG_EXTCON_QCOM_SPMI_MISC=m # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1936,6 +1945,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2144,6 +2154,7 @@ CONFIG_HW_RANDOM_HISI=m CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP=m +CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y @@ -2463,6 +2474,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2869,6 +2881,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -3046,6 +3059,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -4060,6 +4074,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4265,6 +4280,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4278,6 +4294,8 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MVEBU_A3700_COMPHY=m +CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m CONFIG_PHY_MVEBU_CP110_COMPHY=m CONFIG_PHY_MVEBU_SATA=y @@ -4376,6 +4394,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y # CONFIG_PMIC_DA903X is not set # CONFIG_PMIC_OPREGION is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4503,6 +4522,7 @@ CONFIG_QCOM_EMAC=m # CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set CONFIG_QCOM_FALKOR_ERRATUM_1009=y CONFIG_QCOM_FALKOR_ERRATUM_E1041=y +# CONFIG_QCOM_FASTRPC is not set CONFIG_QCOM_GENI_SE=m CONFIG_QCOM_GLINK_SSR=m CONFIG_QCOM_GSBI=y @@ -4524,6 +4544,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y CONFIG_QCOM_QFPROM=m CONFIG_QCOM_QMI_HELPERS=m CONFIG_QCOM_RMTFS_MEM=m +CONFIG_QCOM_RPMHPD=y CONFIG_QCOM_RPMH=y # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SDM845_LLCC=m @@ -5323,6 +5344,7 @@ CONFIG_SERIAL_QCOM_GENI=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +CONFIG_SERIAL_TEGRA_TCU=m CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5566,10 +5588,12 @@ CONFIG_SND_SOC_APQ8016_SBC=m # CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5581,6 +5605,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -5593,6 +5618,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5617,6 +5643,8 @@ CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5637,6 +5665,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_QDSP6=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RK3399_GRU_SOUND=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m @@ -5695,6 +5724,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5713,12 +5743,15 @@ CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5829,6 +5862,7 @@ CONFIG_SPI_ZYNQMP_GQSPI=m CONFIG_SPMI_MSM_PMIC_ARB=y CONFIG_SPMI_PMIC_CLKDIV=m CONFIG_SPMI=y +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -6034,6 +6068,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -6066,13 +6101,16 @@ CONFIG_THUNDERX2_PMU=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -6277,6 +6315,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 # CONFIG_USB_BDC_UDC is not set CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set @@ -6330,6 +6369,7 @@ CONFIG_USB_DWC3_QCOM=m CONFIG_USB_DWC3_ULPI=y # CONFIG_USB_DYNAMIC_MINORS is not set # CONFIG_USB_EG20T is not set +CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_EHCI_HCD=y @@ -6809,6 +6849,7 @@ CONFIG_VMAP_STACK=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6976,3 +7017,5 @@ CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set CONFIG_ZYNQMP_FIRMWARE=y +CONFIG_ZYNQMP_PM_DOMAINS=y +CONFIG_ZYNQMP_POWER=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 3ddfd540e..ed548bbb6 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -76,9 +76,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -153,6 +156,7 @@ CONFIG_AK8975=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -199,6 +203,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_NSP is not set CONFIG_ARCH_BCM=y # CONFIG_ARCH_BERLIN is not set +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DIGICOLOR is not set @@ -223,6 +228,7 @@ CONFIG_ARCH_HIGHBANK=y # CONFIG_ARCH_MDM9615 is not set # CONFIG_ARCH_MEDIATEK is not set CONFIG_ARCH_MESON=y +# CONFIG_ARCH_MILBEAUT is not set CONFIG_ARCH_MMP=y CONFIG_ARCH_MSM8960=y CONFIG_ARCH_MSM8974=y @@ -284,6 +290,7 @@ CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set # CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y CONFIG_ARM_ATAG_DTB_COMPAT=y @@ -350,7 +357,7 @@ CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m CONFIG_ARM_STI_CPUFREQ=m -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA20_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y @@ -546,6 +553,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m CONFIG_BCM2835_MBOX=y +CONFIG_BCM2835_POWER=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m @@ -1011,6 +1019,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1710,6 +1719,7 @@ CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m CONFIG_EXTCON_PALMAS=m +# CONFIG_EXTCON_PTN5150 is not set CONFIG_EXTCON_QCOM_SPMI_MISC=m # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -2006,6 +2016,7 @@ CONFIG_GREENASIA_FF=y CONFIG_GS_FPGABOOT=m CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2211,6 +2222,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP3_ROM=m CONFIG_HW_RANDOM_OMAP=m +CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_ST=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y @@ -2547,6 +2559,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2963,6 +2976,7 @@ CONFIG_LCD_LTV350QV=m CONFIG_LCD_PLATFORM=m CONFIG_LCD_TDO24M=m CONFIG_LCD_VGG2432A4=m +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -3164,6 +3178,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -4213,6 +4228,7 @@ CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set # CONFIG_NVME_RDMA is not set CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4445,6 +4461,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4462,6 +4479,8 @@ CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +CONFIG_PHY_MVEBU_A3700_COMPHY=m +CONFIG_PHY_MVEBU_A3700_UTMI=m # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y @@ -4567,6 +4586,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4702,6 +4722,7 @@ CONFIG_QCOM_COINCELL=m # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_EBI2 is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_GENI_SE is not set # CONFIG_QCOM_GLINK_SSR is not set CONFIG_QCOM_GSBI=m @@ -4715,6 +4736,7 @@ CONFIG_QCOM_PM8XXX_XOADC=m CONFIG_QCOM_PM=y CONFIG_QCOM_QFPROM=m CONFIG_QCOM_RMTFS_MEM=m +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SMD_RPM=m # CONFIG_QCOM_SMEM is not set @@ -5563,6 +5585,7 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +# CONFIG_SERIAL_TEGRA_TCU is not set CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set CONFIG_SERIAL_UARTLITE_CONSOLE=y @@ -5821,10 +5844,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5836,6 +5861,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DAVINCI_MCASP=m @@ -5850,6 +5876,7 @@ CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m CONFIG_SND_SOC_FSL_ESAI=m +# CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m CONFIG_SND_SOC_FSL_SSI=m @@ -5884,6 +5911,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5912,6 +5941,7 @@ CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RK3399_GRU_SOUND=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m @@ -5979,6 +6009,7 @@ CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set CONFIG_SND_SOC_TWL4030=m CONFIG_SND_SOC_TWL6040=m +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5997,12 +6028,15 @@ CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m CONFIG_SND_SOC_WM8903=m +# CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8960=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -6141,6 +6175,7 @@ CONFIG_SPI=y CONFIG_SPMI=m CONFIG_SPMI_MSM_PMIC_ARB=m CONFIG_SPMI_PMIC_CLKDIV=m +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -6356,6 +6391,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -6384,6 +6420,7 @@ CONFIG_TI_ADC081C=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TI_AM335X_ADC=m @@ -6397,6 +6434,7 @@ CONFIG_TI_CPTS=y # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m @@ -6620,6 +6658,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 # CONFIG_USB_BDC_UDC is not set CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set @@ -6677,6 +6716,7 @@ CONFIG_USB_DWC3_ULPI=y # CONFIG_USB_DYNAMIC_MINORS is not set # CONFIG_USB_EG20T is not set CONFIG_USB_EHCI_EXYNOS=m +CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_OMAP=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_USB_EHCI_HCD_PLATFORM=m @@ -7201,6 +7241,7 @@ CONFIG_VLAN_8021Q_MVRP=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -7371,3 +7412,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 4af15dd6c..b975f36b3 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -76,9 +76,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -151,6 +154,7 @@ CONFIG_AK8975=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -194,6 +198,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_NSP is not set CONFIG_ARCH_BCM=y # CONFIG_ARCH_BERLIN is not set +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DIGICOLOR is not set @@ -217,6 +222,7 @@ CONFIG_ARCH_KEYSTONE=y # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEDIATEK is not set CONFIG_ARCH_MESON=y +# CONFIG_ARCH_MILBEAUT is not set # CONFIG_ARCH_MMP is not set CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_MULTI_V6 is not set @@ -274,6 +280,7 @@ CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set # CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y CONFIG_ARM_ATAG_DTB_COMPAT=y @@ -337,7 +344,7 @@ CONFIG_ARM_SCPI_PROTOCOL=m CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y @@ -521,6 +528,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m CONFIG_BCM2835_MBOX=y +CONFIG_BCM2835_POWER=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m @@ -977,6 +985,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1633,6 +1642,7 @@ CONFIG_EXTCON_AXP288=m CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1915,6 +1925,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2120,6 +2131,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_KEYSTONE=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP=m +CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y @@ -2433,6 +2445,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2845,6 +2858,7 @@ CONFIG_LCD_LTV350QV=m CONFIG_LCD_PLATFORM=m CONFIG_LCD_TDO24M=m CONFIG_LCD_VGG2432A4=m +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -3037,6 +3051,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -4052,6 +4067,7 @@ CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set # CONFIG_NVME_RDMA is not set CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4253,6 +4269,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4268,6 +4285,8 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MVEBU_A3700_COMPHY=m +CONFIG_PHY_MVEBU_A3700_UTMI=m # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y @@ -4355,6 +4374,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4473,6 +4493,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_EBI2 is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_GENI_SE is not set # CONFIG_QCOM_GLINK_SSR is not set CONFIG_QCOM_HFPLL=m @@ -4482,6 +4503,7 @@ CONFIG_QCOM_HFPLL=m CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m CONFIG_QCOM_RMTFS_MEM=m +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCS_GCC_404=m @@ -5271,6 +5293,7 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +# CONFIG_SERIAL_TEGRA_TCU is not set CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5518,10 +5541,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5533,6 +5558,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DAVINCI_MCASP=m @@ -5546,6 +5572,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5570,6 +5597,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5589,6 +5618,7 @@ CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RK3399_GRU_SOUND=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m @@ -5649,6 +5679,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5667,12 +5698,15 @@ CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5785,6 +5819,7 @@ CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set CONFIG_SPMI_PMIC_CLKDIV=m +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5991,6 +6026,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -6019,14 +6055,17 @@ CONFIG_THRUSTMASTER_FF=y CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TI_AEMIF=m CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y CONFIG_TIFM_7XX1=m @@ -6238,6 +6277,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 # CONFIG_USB_BDC_UDC is not set CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set @@ -6293,6 +6333,7 @@ CONFIG_USB_DWC3_ULPI=y # CONFIG_USB_DYNAMIC_MINORS is not set # CONFIG_USB_EG20T is not set CONFIG_USB_EHCI_EXYNOS=m +CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_EHCI_HCD=y @@ -6785,6 +6826,7 @@ CONFIG_VLAN_8021Q_MVRP=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6950,3 +6992,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 50086f651..8f48e0a62 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -76,9 +76,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -151,6 +154,7 @@ CONFIG_AK8975=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -194,6 +198,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_NSP is not set CONFIG_ARCH_BCM=y # CONFIG_ARCH_BERLIN is not set +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DIGICOLOR is not set @@ -217,6 +222,7 @@ CONFIG_ARCH_KEYSTONE=y # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEDIATEK is not set CONFIG_ARCH_MESON=y +# CONFIG_ARCH_MILBEAUT is not set # CONFIG_ARCH_MMP is not set CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_MULTI_V6 is not set @@ -274,6 +280,7 @@ CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set # CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y CONFIG_ARM_ATAG_DTB_COMPAT=y @@ -337,7 +344,7 @@ CONFIG_ARM_SCPI_PROTOCOL=m CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y @@ -521,6 +528,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m CONFIG_BCM2835_MBOX=y +CONFIG_BCM2835_POWER=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m @@ -977,6 +985,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1626,6 +1635,7 @@ CONFIG_EXTCON_AXP288=m CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1900,6 +1910,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2105,6 +2116,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_KEYSTONE=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP=m +CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y CONFIG_HW_RANDOM_VIRTIO=y @@ -2418,6 +2430,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2828,6 +2841,7 @@ CONFIG_LCD_LTV350QV=m CONFIG_LCD_PLATFORM=m CONFIG_LCD_TDO24M=m CONFIG_LCD_VGG2432A4=m +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -3020,6 +3034,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -4033,6 +4048,7 @@ CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set # CONFIG_NVME_RDMA is not set CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4234,6 +4250,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4249,6 +4266,8 @@ CONFIG_PHYLINK=m CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MVEBU_A3700_COMPHY=m +CONFIG_PHY_MVEBU_A3700_UTMI=m # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y @@ -4336,6 +4355,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4453,6 +4473,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_EBI2 is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_GENI_SE is not set # CONFIG_QCOM_GLINK_SSR is not set CONFIG_QCOM_HFPLL=m @@ -4462,6 +4483,7 @@ CONFIG_QCOM_HFPLL=m CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m CONFIG_QCOM_RMTFS_MEM=m +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCS_GCC_404=m @@ -5251,6 +5273,7 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +# CONFIG_SERIAL_TEGRA_TCU is not set CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set @@ -5497,10 +5520,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5512,6 +5537,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DAVINCI_MCASP=m @@ -5525,6 +5551,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5549,6 +5576,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5568,6 +5597,7 @@ CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RK3399_GRU_SOUND=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m @@ -5628,6 +5658,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5646,12 +5677,15 @@ CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5764,6 +5798,7 @@ CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set CONFIG_SPMI_PMIC_CLKDIV=m +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5970,6 +6005,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5998,14 +6034,17 @@ CONFIG_THRUSTMASTER_FF=y CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TI_AEMIF=m CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TI_DAVINCI_MDIO=m CONFIG_TI_EDMA=y CONFIG_TIFM_7XX1=m @@ -6217,6 +6256,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 # CONFIG_USB_BDC_UDC is not set CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set @@ -6272,6 +6312,7 @@ CONFIG_USB_DWC3_ULPI=y # CONFIG_USB_DYNAMIC_MINORS is not set # CONFIG_USB_EG20T is not set CONFIG_USB_EHCI_EXYNOS=m +CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_EHCI_HCD=y @@ -6764,6 +6805,7 @@ CONFIG_VLAN_8021Q_MVRP=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6929,3 +6971,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 7cd748782..8c271ef8e 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -76,9 +76,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -153,6 +156,7 @@ CONFIG_AK8975=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -199,6 +203,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_NSP is not set CONFIG_ARCH_BCM=y # CONFIG_ARCH_BERLIN is not set +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_BRCMSTB is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DIGICOLOR is not set @@ -223,6 +228,7 @@ CONFIG_ARCH_HIGHBANK=y # CONFIG_ARCH_MDM9615 is not set # CONFIG_ARCH_MEDIATEK is not set CONFIG_ARCH_MESON=y +# CONFIG_ARCH_MILBEAUT is not set CONFIG_ARCH_MMP=y CONFIG_ARCH_MSM8960=y CONFIG_ARCH_MSM8974=y @@ -284,6 +290,7 @@ CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set # CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y CONFIG_ARM_ATAG_DTB_COMPAT=y @@ -350,7 +357,7 @@ CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m CONFIG_ARM_STI_CPUFREQ=m -CONFIG_ARM_TEGRA124_CPUFREQ=m +CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA20_CPUFREQ=m CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y @@ -546,6 +553,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m CONFIG_BCM2835_MBOX=y +CONFIG_BCM2835_POWER=y CONFIG_BCM2835_THERMAL=m CONFIG_BCM2835_VCHIQ=m CONFIG_BCM2835_WDT=m @@ -1011,6 +1019,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1703,6 +1712,7 @@ CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m CONFIG_EXTCON_PALMAS=m +# CONFIG_EXTCON_PTN5150 is not set CONFIG_EXTCON_QCOM_SPMI_MISC=m # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1991,6 +2001,7 @@ CONFIG_GREENASIA_FF=y CONFIG_GS_FPGABOOT=m CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2196,6 +2207,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_MESON=m CONFIG_HW_RANDOM_OMAP3_ROM=m CONFIG_HW_RANDOM_OMAP=m +CONFIG_HW_RANDOM_OPTEE=m CONFIG_HW_RANDOM_ST=m CONFIG_HW_RANDOM_TIMERIOMEM=m CONFIG_HW_RANDOM_TPM=y @@ -2532,6 +2544,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2946,6 +2959,7 @@ CONFIG_LCD_LTV350QV=m CONFIG_LCD_PLATFORM=m CONFIG_LCD_TDO24M=m CONFIG_LCD_VGG2432A4=m +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -3147,6 +3161,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -4194,6 +4209,7 @@ CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set # CONFIG_NVME_RDMA is not set CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4426,6 +4442,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4443,6 +4460,8 @@ CONFIG_PHY_MESON8B_USB2=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +CONFIG_PHY_MVEBU_A3700_COMPHY=m +CONFIG_PHY_MVEBU_A3700_UTMI=m # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set CONFIG_PHY_MVEBU_SATA=y @@ -4548,6 +4567,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4682,6 +4702,7 @@ CONFIG_QCOM_COINCELL=m # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_EBI2 is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_GENI_SE is not set # CONFIG_QCOM_GLINK_SSR is not set CONFIG_QCOM_GSBI=m @@ -4695,6 +4716,7 @@ CONFIG_QCOM_PM8XXX_XOADC=m CONFIG_QCOM_PM=y CONFIG_QCOM_QFPROM=m CONFIG_QCOM_RMTFS_MEM=m +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QCOM_SMD_RPM=m # CONFIG_QCOM_SMEM is not set @@ -5543,6 +5565,7 @@ CONFIG_SERIAL_SAMSUNG=y # CONFIG_SERIAL_SCCNXP is not set CONFIG_SERIAL_ST_ASC_CONSOLE=y CONFIG_SERIAL_ST_ASC=y +# CONFIG_SERIAL_TEGRA_TCU is not set CONFIG_SERIAL_TEGRA=y # CONFIG_SERIAL_TIMBERDALE is not set CONFIG_SERIAL_UARTLITE_CONSOLE=y @@ -5800,10 +5823,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5815,6 +5840,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set CONFIG_SND_SOC_CS42XX8_I2C=m CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DAVINCI_MCASP=m @@ -5829,6 +5855,7 @@ CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_FSL_ASOC_CARD=m CONFIG_SND_SOC_FSL_ASRC=m CONFIG_SND_SOC_FSL_ESAI=m +# CONFIG_SND_SOC_FSL_MICFIL is not set CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m CONFIG_SND_SOC_FSL_SSI=m @@ -5863,6 +5890,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5891,6 +5920,7 @@ CONFIG_SND_SOC_PCM512x=m CONFIG_SND_SOC_PCM512x_SPI=m CONFIG_SND_SOC_QCOM=m CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RK3399_GRU_SOUND=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_ROCKCHIP_I2S=m @@ -5958,6 +5988,7 @@ CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set CONFIG_SND_SOC_TWL4030=m CONFIG_SND_SOC_TWL6040=m +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5976,12 +6007,15 @@ CONFIG_SND_SOC_WM8804_I2C=m CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m CONFIG_SND_SOC_WM8903=m +# CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8960=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -6120,6 +6154,7 @@ CONFIG_SPI=y CONFIG_SPMI=m CONFIG_SPMI_MSM_PMIC_ARB=m CONFIG_SPMI_PMIC_CLKDIV=m +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -6335,6 +6370,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -6363,6 +6399,7 @@ CONFIG_TI_ADC081C=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TI_AM335X_ADC=m @@ -6376,6 +6413,7 @@ CONFIG_TI_CPTS=y # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TI_DAVINCI_CPDMA=m CONFIG_TI_DAVINCI_EMAC=m CONFIG_TI_DAVINCI_MDIO=m @@ -6599,6 +6637,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 # CONFIG_USB_BDC_UDC is not set CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set @@ -6656,6 +6695,7 @@ CONFIG_USB_DWC3_ULPI=y # CONFIG_USB_DYNAMIC_MINORS is not set # CONFIG_USB_EG20T is not set CONFIG_USB_EHCI_EXYNOS=m +CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_OMAP=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_USB_EHCI_HCD_PLATFORM=m @@ -7180,6 +7220,7 @@ CONFIG_VLAN_8021Q_MVRP=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -7350,3 +7391,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 2234b852d..66054d079 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -112,9 +112,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -195,6 +198,7 @@ CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m # CONFIG_ALIX is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -225,6 +229,7 @@ CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -246,7 +251,9 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m @@ -415,6 +422,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -831,6 +839,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1452,6 +1461,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1743,6 +1753,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2272,6 +2283,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m @@ -2298,6 +2310,7 @@ CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_IIO is not set @@ -2702,6 +2715,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2888,6 +2902,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3852,6 +3867,7 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4055,6 +4071,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4062,6 +4079,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -4112,6 +4131,7 @@ CONFIG_PM_DEVFREQ=y # CONFIG_PMIC_DA903X is not set CONFIG_PMIC_OPREGION=y CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4222,8 +4242,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4942,6 +4964,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -5172,6 +5195,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5183,6 +5207,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -5195,6 +5220,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5248,6 +5274,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set CONFIG_SND_SOC_NAU8540=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5264,6 +5292,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -5296,6 +5325,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5314,12 +5344,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5403,6 +5436,7 @@ CONFIG_SPI_PXA2XX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5575,6 +5609,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5609,13 +5644,16 @@ CONFIG_THUNDERBOLT_NET=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5813,6 +5851,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5834,6 +5873,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD=y CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -6281,6 +6321,7 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6529,3 +6570,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-i686.config b/kernel-i686.config index 7ea03b5f9..5b05df6dc 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -112,9 +112,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -195,6 +198,7 @@ CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m # CONFIG_ALIX is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -225,6 +229,7 @@ CONFIG_APPLE_PROPERTIES=y # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -246,6 +251,8 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m @@ -414,6 +421,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -830,6 +838,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1443,6 +1452,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1726,6 +1736,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2255,6 +2266,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m +CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m @@ -2281,6 +2293,7 @@ CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_IIO is not set @@ -2683,6 +2696,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2869,6 +2883,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3833,6 +3848,7 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4036,6 +4052,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4043,6 +4060,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -4093,6 +4112,7 @@ CONFIG_PM_DEVFREQ=y # CONFIG_PMIC_DA903X is not set CONFIG_PMIC_OPREGION=y CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4202,8 +4222,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4922,6 +4944,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -5151,6 +5174,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5162,6 +5186,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -5174,6 +5199,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5227,6 +5253,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set CONFIG_SND_SOC_NAU8540=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5243,6 +5271,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -5275,6 +5304,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5293,12 +5323,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5382,6 +5415,7 @@ CONFIG_SPI_PXA2XX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5554,6 +5588,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5588,13 +5623,16 @@ CONFIG_THUNDERBOLT_NET=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set CONFIG_TICK_CPU_ACCOUNTING=y # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5792,6 +5830,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5813,6 +5852,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD=y CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -6260,6 +6300,7 @@ CONFIG_VMWARE_PVSCSI=m CONFIG_VMWARE_VMCI=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6508,3 +6549,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 619a0155f..bb972ff7d 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -75,9 +75,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +149,7 @@ CONFIG_AIX_PARTITION=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -169,6 +173,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -190,7 +195,9 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y @@ -352,6 +359,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -769,6 +777,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPU_LITTLE_ENDIAN=y @@ -1314,6 +1323,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1580,6 +1590,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2068,6 +2079,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_IIO is not set @@ -2463,6 +2475,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2642,6 +2655,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3580,6 +3594,7 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -3752,6 +3767,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -3759,6 +3775,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -3796,6 +3814,7 @@ CONFIG_PM_DEVFREQ=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -3927,8 +3946,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4633,6 +4654,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -4861,6 +4883,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -4872,6 +4895,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -4882,6 +4906,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -4905,6 +4930,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -4921,6 +4948,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -4953,6 +4981,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -4971,12 +5000,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5053,6 +5085,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5224,6 +5257,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5251,13 +5285,16 @@ CONFIG_THRUSTMASTER_FF=y CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5450,6 +5487,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5471,6 +5509,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD_PPC_OF=y CONFIG_USB_EHCI_HCD=y @@ -5907,6 +5946,7 @@ CONFIG_VLAN_8021Q_MVRP=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6073,3 +6113,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 26ffd0c70..babb0bdb4 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -75,9 +75,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -146,6 +149,7 @@ CONFIG_AIX_PARTITION=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -169,6 +173,7 @@ CONFIG_APDS9802ALS=m # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -190,6 +195,8 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y @@ -351,6 +358,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -768,6 +776,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y # CONFIG_CPU_ISOLATION is not set CONFIG_CPU_LITTLE_ENDIAN=y @@ -1305,6 +1314,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1563,6 +1573,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2051,6 +2062,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_IIO is not set @@ -2444,6 +2456,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2623,6 +2636,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3559,6 +3573,7 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -3731,6 +3746,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -3738,6 +3754,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -3775,6 +3793,7 @@ CONFIG_PM_DEVFREQ=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -3905,8 +3924,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4611,6 +4632,7 @@ CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -4838,6 +4860,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -4849,6 +4872,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -4859,6 +4883,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -4882,6 +4907,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -4898,6 +4925,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -4930,6 +4958,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -4948,12 +4977,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5030,6 +5062,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5201,6 +5234,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5228,13 +5262,16 @@ CONFIG_THRUSTMASTER_FF=y CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5427,6 +5464,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5448,6 +5486,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD_PPC_OF=y CONFIG_USB_EHCI_HCD=y @@ -5884,6 +5923,7 @@ CONFIG_VLAN_8021Q_MVRP=y # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6050,3 +6090,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index f59e9d32e..39a7e5c00 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -76,9 +76,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -147,6 +150,7 @@ CONFIG_AIX_PARTITION=y CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -173,6 +177,7 @@ CONFIG_APPLDATA_OS=m # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -195,7 +200,9 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y @@ -357,6 +364,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -777,6 +785,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set # CONFIG_CPU_IDLE is not set # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1322,6 +1331,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1577,6 +1587,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2048,6 +2059,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_IIO is not set @@ -2439,6 +2451,7 @@ CONFIG_LATENCYTOP=y # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set CONFIG_LCS=m +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2615,6 +2628,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3551,6 +3565,7 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -3719,6 +3734,7 @@ CONFIG_PFAULT=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -3726,6 +3742,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -3764,6 +3782,7 @@ CONFIG_PM_DEBUG=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -3860,8 +3879,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QDIO=m CONFIG_QEDE=m @@ -4577,6 +4598,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -4804,6 +4826,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -4815,6 +4838,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -4825,6 +4849,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -4848,6 +4873,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -4864,6 +4891,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -4896,6 +4924,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -4914,12 +4943,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -4993,6 +5025,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5161,6 +5194,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5188,13 +5222,16 @@ CONFIG_THRUSTMASTER_FF=y CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y @@ -5391,6 +5428,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5412,6 +5450,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD=y CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -5850,6 +5889,7 @@ CONFIG_VMLOGRDR=m # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -6013,3 +6053,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 65036ee0e..9b4b06450 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -76,9 +76,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -147,6 +150,7 @@ CONFIG_AIX_PARTITION=y CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -173,6 +177,7 @@ CONFIG_APPLDATA_OS=m # CONFIG_APPLICOM is not set CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -195,6 +200,8 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y @@ -356,6 +363,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -776,6 +784,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set # CONFIG_CPU_IDLE is not set # CONFIG_CPU_ISOLATION is not set CONFIG_CPUMASK_OFFSTACK=y @@ -1313,6 +1322,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1560,6 +1570,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2031,6 +2042,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_IIO is not set @@ -2420,6 +2432,7 @@ CONFIG_LATENCYTOP=y # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set CONFIG_LCS=m +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2596,6 +2609,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3530,6 +3544,7 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -3698,6 +3713,7 @@ CONFIG_PFAULT=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -3705,6 +3721,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -3743,6 +3761,7 @@ CONFIG_PM_DEBUG=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_PMIC_DA903X is not set CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -3838,8 +3857,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QDIO=m CONFIG_QEDE=m @@ -4555,6 +4576,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -4781,6 +4803,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -4792,6 +4815,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -4802,6 +4826,7 @@ CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -4825,6 +4850,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -4841,6 +4868,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -4873,6 +4901,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -4891,12 +4920,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -4970,6 +5002,7 @@ CONFIG_SPI_FSL_LPSPI=m # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5138,6 +5171,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5165,13 +5199,16 @@ CONFIG_THRUSTMASTER_FF=y CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y @@ -5368,6 +5405,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5389,6 +5427,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD=y CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -5827,6 +5866,7 @@ CONFIG_VMLOGRDR=m # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y # CONFIG_VMXNET3 is not set +# CONFIG_VOP_BUS is not set CONFIG_VORTEX=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS=m @@ -5990,3 +6030,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 9314c8601..45cc952f5 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -115,9 +115,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -197,6 +200,7 @@ CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -227,6 +231,7 @@ CONFIG_APPLE_PROPERTIES=y CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -249,7 +254,9 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set CONFIG_ARM_PTDUMP_DEBUGFS=y +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m @@ -421,6 +428,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -845,6 +853,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPUMASK_OFFSTACK=y @@ -1495,6 +1504,7 @@ CONFIG_EXTCON_AXP288=m CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1777,6 +1787,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2311,6 +2322,7 @@ CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m +CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m @@ -2342,6 +2354,7 @@ CONFIG_INTEL_TXT=y CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2748,6 +2761,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2928,6 +2942,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3895,6 +3910,7 @@ CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4086,6 +4102,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4093,6 +4110,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -4142,6 +4161,7 @@ CONFIG_PM_DEVFREQ=y # CONFIG_PMIC_DA903X is not set CONFIG_PMIC_OPREGION=y CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4250,8 +4270,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4972,6 +4994,7 @@ CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -5209,6 +5232,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5220,6 +5244,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -5232,6 +5257,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5285,6 +5311,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set CONFIG_SND_SOC_NAU8540=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5301,6 +5329,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -5333,6 +5362,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5351,12 +5381,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5443,6 +5476,7 @@ CONFIG_SPI_PXA2XX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5615,6 +5649,7 @@ CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5649,13 +5684,16 @@ CONFIG_THUNDERBOLT_NET=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5854,6 +5892,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5875,6 +5914,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD=y CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -6569,3 +6609,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 34619e3eb..19ee3ca57 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -115,9 +115,12 @@ CONFIG_AD7124=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set # CONFIG_AD7476 is not set +# CONFIG_AD7606_IFACE_PARALLEL is not set +# CONFIG_AD7606_IFACE_SPI is not set # CONFIG_AD7606 is not set # CONFIG_AD7746 is not set CONFIG_AD7766=m +# CONFIG_AD7768_1 is not set # CONFIG_AD7780 is not set # CONFIG_AD7791 is not set # CONFIG_AD7793 is not set @@ -197,6 +200,7 @@ CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y +# CONFIG_ALTERA_FREEZE_BRIDGE is not set # CONFIG_ALTERA_MBOX is not set CONFIG_ALTERA_MSGDMA=m CONFIG_ALTERA_PR_IP_CORE=m @@ -227,6 +231,7 @@ CONFIG_APPLE_PROPERTIES=y CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m +# CONFIG_ARCH_BITMAIN is not set # CONFIG_ARCH_DAVINCI is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_EBSA110 is not set @@ -249,6 +254,8 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCH_W90X900 is not set # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y +# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set +# CONFIG_ARM_TEGRA124_CPUFREQ is not set # CONFIG_AS3935 is not set # CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m @@ -420,6 +427,7 @@ CONFIG_BAYCOM_SER_HDX=m # CONFIG_BCACHE_CLOSURES_DEBUG is not set # CONFIG_BCACHE_DEBUG is not set CONFIG_BCACHE=m +# CONFIG_BCM2835_POWER is not set CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA_BLOCKIO=y @@ -844,6 +852,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y CONFIG_CPU_ISOLATION=y CONFIG_CPUMASK_OFFSTACK=y @@ -1486,6 +1495,7 @@ CONFIG_EXTCON_AXP288=m CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set +# CONFIG_EXTCON_PTN5150 is not set # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -1760,6 +1770,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +# CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -2294,6 +2305,7 @@ CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m +CONFIG_INTEL_MEI_HDCP=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m @@ -2325,6 +2337,7 @@ CONFIG_INTEL_TXT=y CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +# CONFIG_INTERCONNECT is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2729,6 +2742,7 @@ CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m # CONFIG_LCD_TDO24M is not set # CONFIG_LCD_VGG2432A4 is not set +CONFIG_LDISC_AUTOLOAD=y # CONFIG_LDM_DEBUG is not set CONFIG_LDM_PARTITION=y # CONFIG_LEDS_AAT1290 is not set @@ -2909,6 +2923,7 @@ CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set # CONFIG_MAX44000 is not set +CONFIG_MAX44009=m # CONFIG_MAX517 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set @@ -3876,6 +3891,7 @@ CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y +# CONFIG_NVMEM_ZYNQMP is not set CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_FC=m @@ -4067,6 +4083,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +# CONFIG_PHY_CADENCE_DPHY is not set CONFIG_PHY_CADENCE_DP=m CONFIG_PHY_CADENCE_SIERRA=m # CONFIG_PHY_CPCAP_USB is not set @@ -4074,6 +4091,8 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MVEBU_A3700_COMPHY is not set +# CONFIG_PHY_MVEBU_A3700_UTMI is not set # CONFIG_PHY_MVEBU_A38X_COMPHY is not set # CONFIG_PHY_MVEBU_CP110_COMPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set @@ -4123,6 +4142,7 @@ CONFIG_PM_DEVFREQ=y # CONFIG_PMIC_DA903X is not set CONFIG_PMIC_OPREGION=y CONFIG_PM_OPP=y +# CONFIG_PMS7003 is not set CONFIG_PM_STD_PARTITION="" CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_TRACE_RTC=y @@ -4230,8 +4250,10 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set # CONFIG_QCOM_EMAC is not set +# CONFIG_QCOM_FASTRPC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set +# CONFIG_QCOM_RPMHPD is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set CONFIG_QEDE=m CONFIG_QEDF=m @@ -4952,6 +4974,7 @@ CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_ST_ASC is not set +# CONFIG_SERIAL_TEGRA_TCU is not set # CONFIG_SERIAL_TIMBERDALE is not set # CONFIG_SERIAL_UARTLITE is not set # CONFIG_SERIAL_XILINX_PS_UART is not set @@ -5188,6 +5211,7 @@ CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m CONFIG_SND_SOC_CS35L35=m +CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS4265 is not set # CONFIG_SND_SOC_CS4270 is not set # CONFIG_SND_SOC_CS4271_I2C is not set @@ -5199,6 +5223,7 @@ CONFIG_SND_SOC_CS42L42=m # CONFIG_SND_SOC_CS42L73 is not set # CONFIG_SND_SOC_CS42XX8_I2C is not set CONFIG_SND_SOC_CS43130=m +# CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_DMIC=m @@ -5211,6 +5236,7 @@ CONFIG_SND_SOC_ES8328_SPI=m # CONFIG_SND_SOC_FSL_ASOC_CARD is not set # CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_MICFIL is not set # CONFIG_SND_SOC_FSL_SAI is not set # CONFIG_SND_SOC_FSL_SPDIF is not set # CONFIG_SND_SOC_FSL_SSI is not set @@ -5264,6 +5290,8 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set # CONFIG_SND_SOC_MT6351 is not set +# CONFIG_SND_SOC_MT6358 is not set +# CONFIG_SND_SOC_MTK_BTCVSD is not set CONFIG_SND_SOC_NAU8540=m # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8822 is not set @@ -5280,6 +5308,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m # CONFIG_SND_SOC_PCM3168A_SPI is not set # CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set +# CONFIG_SND_SOC_RK3328 is not set CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -5312,6 +5341,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_WCD9335 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5330,12 +5360,15 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set +# CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8960 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set # CONFIG_SND_SOC_WM8985 is not set +# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set # CONFIG_SND_SOC_XILINX_I2S is not set +# CONFIG_SND_SOC_XILINX_SPDIF is not set # CONFIG_SND_SOC_XTFPGA_I2S is not set # CONFIG_SND_SOC_ZX_AUD96P22 is not set CONFIG_SND_SONICVIBES=m @@ -5422,6 +5455,7 @@ CONFIG_SPI_PXA2XX=m CONFIG_SPI=y # CONFIG_SPI_ZYNQMP_GQSPI is not set # CONFIG_SPMI is not set +# CONFIG_SPS30 is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set @@ -5594,6 +5628,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_VMALLOC is not set # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set @@ -5628,13 +5663,16 @@ CONFIG_THUNDERBOLT_NET=m CONFIG_TI_ADC128S052=m # CONFIG_TI_ADC161S626 is not set CONFIG_TI_ADS1015=m +# CONFIG_TI_ADS124S08 is not set # CONFIG_TI_ADS7950 is not set # CONFIG_TI_ADS8688 is not set # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_ALE is not set +# CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m +# CONFIG_TI_DAC7612 is not set CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y @@ -5833,6 +5871,7 @@ CONFIG_USB_APPLEDISPLAY=m CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m # CONFIG_USB_AUDIO is not set +CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m @@ -5854,6 +5893,7 @@ CONFIG_USB_DSBR=m # CONFIG_USB_DWC3 is not set # CONFIG_USB_DWC3_OF_SIMPLE is not set # CONFIG_USB_DYNAMIC_MINORS is not set +CONFIG_USB_EHCI_FSL=m # CONFIG_USB_EHCI_HCD_PLATFORM is not set CONFIG_USB_EHCI_HCD=y CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -6548,3 +6588,5 @@ CONFIG_ZSMALLOC=y CONFIG_ZSWAP=y # CONFIG_ZX_TDM is not set # CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set +# CONFIG_ZYNQMP_PM_DOMAINS is not set +# CONFIG_ZYNQMP_POWER is not set diff --git a/kernel.spec b/kernel.spec index 5b44b51be..a2e11ef5c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -574,22 +574,10 @@ Patch306: arm-sdhci-esdhc-imx-fixes.patch # https://patchwork.kernel.org/patch/10778815/ Patch308: drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch -Patch310: arm64-rock960-enable-hdmi-audio.patch -Patch311: arm64-rock960-add-onboard-wifi-bt.patch Patch312: arm64-rock960-enable-tsadc.patch -# Initall support for the 3A+ -Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch - -# https://www.spinics.net/lists/arm-kernel/msg699583.html -Patch332: ARM-dts-bcm283x-Several-DTS-improvements.patch - Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch -# Fix for AllWinner A64 Timer Errata, still not final -# https://www.spinics.net/lists/arm-kernel/msg699622.html -Patch350: Allwinner-A64-timer-workaround.patch - # 400 - IBM (ppc/s390x) patches # 500 - Temp fixes/CVEs etc @@ -597,9 +585,6 @@ Patch350: Allwinner-A64-timer-workaround.patch # rhbz 1431375 Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch -# https://patchwork.kernel.org/patch/10752253/ -Patch504: efi-use-32-bit-alignment-for-efi_guid_t.patch - # gcc9 fixes Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch Patch507: 0001-Drop-that-for-now.patch @@ -1888,6 +1873,9 @@ fi # # %changelog +* Thu Mar 07 2019 Jeremy Cline - 5.1.0-0.rc0.git3.1 +- Linux v5.0-6399-gf90d64483ebd + * Wed Mar 06 2019 Jeremy Cline - 5.1.0-0.rc0.git2.1 - Linux v5.0-3452-g3717f613f48d diff --git a/sources b/sources index 28f8b4115..4be32467e 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0 -SHA512 (patch-5.0-git2.xz) = cc89b8a009990188582b30a4ed0fea717dd977c51be117daecf7afd13c92cb153d52c14598ccea503fb60a9f822cfe0b66fbb567894f44f296a34aee557bd255 +SHA512 (patch-5.0-git3.xz) = 5d0173b40a31b0fd000c4c37e272ba754b387aaf359a9f42868db2b4a86a8431c91e2130c933538904691b86a53af1b166131d3b9958fdffd29814c7b961d689 From 6c72c6753eb6e537e9379b574c3932cbca452054 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Fri, 8 Mar 2019 16:38:03 +0000 Subject: [PATCH 16/16] Linux v5.0-7001-g610cd4eadec4 --- configs/fedora/generic/CONFIG_LSM | 1 + .../fedora/generic/CONFIG_SECURITY_SAFESETID | 1 + efi-lockdown.patch | 494 ++++++++---------- gitrev | 2 +- kernel-aarch64-debug.config | 2 + kernel-aarch64.config | 2 + kernel-armv7hl-debug.config | 2 + kernel-armv7hl-lpae-debug.config | 2 + kernel-armv7hl-lpae.config | 2 + kernel-armv7hl.config | 2 + kernel-i686-debug.config | 2 + kernel-i686.config | 2 + kernel-ppc64le-debug.config | 2 + kernel-ppc64le.config | 2 + kernel-s390x-debug.config | 2 + kernel-s390x.config | 2 + kernel-x86_64-debug.config | 2 + kernel-x86_64.config | 2 + kernel.spec | 5 +- sources | 2 +- 20 files changed, 240 insertions(+), 293 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_LSM create mode 100644 configs/fedora/generic/CONFIG_SECURITY_SAFESETID diff --git a/configs/fedora/generic/CONFIG_LSM b/configs/fedora/generic/CONFIG_LSM new file mode 100644 index 000000000..fce4886eb --- /dev/null +++ b/configs/fedora/generic/CONFIG_LSM @@ -0,0 +1 @@ +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" diff --git a/configs/fedora/generic/CONFIG_SECURITY_SAFESETID b/configs/fedora/generic/CONFIG_SECURITY_SAFESETID new file mode 100644 index 000000000..ad72247ef --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_SAFESETID @@ -0,0 +1 @@ +# CONFIG_SECURITY_SAFESETID is not set diff --git a/efi-lockdown.patch b/efi-lockdown.patch index 471f4222f..8bce057fa 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -1,7 +1,7 @@ -From 73958cc1f78cfc69f3b1ec26a3406b3c45f6d202 Mon Sep 17 00:00:00 2001 +From e8b9c4420c929255708e0bff42142de49ff1971b Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 9 Apr 2018 09:52:45 +0100 -Subject: [PATCH 01/24] Add the ability to lock down access to the running +Subject: [PATCH 01/22] Add the ability to lock down access to the running kernel image Provide a single call to allow kernel code to determine whether the system @@ -43,34 +43,34 @@ primarily applies to ISA hardware devices. Signed-off-by: David Howells --- arch/x86/kernel/setup.c | 2 ++ - include/linux/kernel.h | 32 ++++++++++++++++++++++++ - security/Kconfig | 23 ++++++++++++++++- - security/Makefile | 3 +++ - security/lock_down.c | 65 +++++++++++++++++++++++++++++++++++++++++++++++++ + include/linux/kernel.h | 32 ++++++++++++++++++++ + security/Kconfig | 23 ++++++++++++++- + security/Makefile | 3 ++ + security/lock_down.c | 65 +++++++++++++++++++++++++++++++++++++++++ 5 files changed, 124 insertions(+), 1 deletion(-) create mode 100644 security/lock_down.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 6285697b6e56..566f0f447053 100644 +index 3d872a527cd9..cf2f3df1b8d7 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -996,6 +996,8 @@ void __init setup_arch(char **cmdline_p) +@@ -1005,6 +1005,8 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); - + + init_lockdown(); + dmi_scan_machine(); dmi_memdev_walk(); dmi_set_dump_stack_arch_desc(); diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 4ae1dfd9bf05..7d085cca9cee 100644 +index a8868a32098c..4e63db72cfea 100644 --- a/include/linux/kernel.h +++ b/include/linux/kernel.h -@@ -306,6 +306,38 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) +@@ -350,6 +350,38 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) { } #endif - + +#ifdef CONFIG_LOCK_DOWN_KERNEL +extern void __init init_lockdown(void); +extern bool __kernel_is_locked_down(const char *what, bool first); @@ -107,13 +107,13 @@ index 4ae1dfd9bf05..7d085cca9cee 100644 int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res); int __must_check _kstrtol(const char *s, unsigned int base, long *res); diff --git a/security/Kconfig b/security/Kconfig -index c4302067a3ad..a68e5bdebad5 100644 +index 1d6463fb1450..44c6a0da6f21 100644 --- a/security/Kconfig +++ b/security/Kconfig -@@ -231,6 +231,28 @@ config STATIC_USERMODEHELPER_PATH +@@ -229,6 +229,28 @@ config STATIC_USERMODEHELPER_PATH If you wish for all usermode helper programs to be disabled, specify an empty string here (i.e. ""). - + +config LOCK_DOWN_KERNEL + bool "Allow the kernel to be 'locked down'" + help @@ -139,16 +139,16 @@ index c4302067a3ad..a68e5bdebad5 100644 source "security/selinux/Kconfig" source "security/smack/Kconfig" source "security/tomoyo/Kconfig" -@@ -278,4 +300,3 @@ config DEFAULT_SECURITY - default "" if DEFAULT_SECURITY_DAC - +@@ -250,4 +272,3 @@ config LSM + If unsure, leave this as the default. + endmenu - diff --git a/security/Makefile b/security/Makefile -index 4d2d3782ddef..507ac8c520ce 100644 +index c598b904938f..5ff090149c88 100644 --- a/security/Makefile +++ b/security/Makefile -@@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o +@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o # Object integrity file lists subdir-$(CONFIG_INTEGRITY) += integrity obj-$(CONFIG_INTEGRITY) += integrity/ @@ -227,12 +227,12 @@ index 000000000000..f35ffdd096ad +} +EXPORT_SYMBOL(__kernel_is_locked_down); -- -2.14.3 +2.20.1 -From 13dada34d9aa56ac4ee5438c7ebefde2d30d5542 Mon Sep 17 00:00:00 2001 +From 2779f0447b80b3cf94fb0252a4b209aa36250ed6 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 9 Apr 2018 09:52:45 +0100 -Subject: [PATCH 02/24] Add a SysRq option to lift kernel lockdown +Subject: [PATCH 02/22] Add a SysRq option to lift kernel lockdown Make an option to provide a sysrq key that will lift the kernel lockdown, thereby allowing the running kernel image to be accessed and modified. @@ -248,44 +248,44 @@ cc: x86@kernel.org --- arch/x86/include/asm/setup.h | 2 ++ drivers/input/misc/uinput.c | 1 + - drivers/tty/sysrq.c | 19 ++++++++++++------ - include/linux/input.h | 5 +++++ - include/linux/sysrq.h | 8 +++++++- + drivers/tty/sysrq.c | 19 ++++++++++----- + include/linux/input.h | 5 ++++ + include/linux/sysrq.h | 8 +++++- kernel/debug/kdb/kdb_main.c | 2 +- - security/Kconfig | 11 +++++++++++ - security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++++++++++ + security/Kconfig | 11 +++++++++ + security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++ 8 files changed, 87 insertions(+), 8 deletions(-) diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h -index ae13bc974416..3108e297d87d 100644 +index ed8ec011a9fd..8daf633a5347 100644 --- a/arch/x86/include/asm/setup.h +++ b/arch/x86/include/asm/setup.h @@ -9,6 +9,8 @@ #include #include - + +#define LOCKDOWN_LIFT_KEY 'x' + #ifdef __i386__ - + #include diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c -index 96a887f33698..027c730631cc 100644 +index 26ec603fe220..a73e92490286 100644 --- a/drivers/input/misc/uinput.c +++ b/drivers/input/misc/uinput.c -@@ -365,6 +365,7 @@ static int uinput_create_device(struct uinput_device *udev) +@@ -366,6 +366,7 @@ static int uinput_create_device(struct uinput_device *udev) dev->flush = uinput_dev_flush; } - + + dev->flags |= INPUTDEV_FLAGS_SYNTHETIC; dev->event = uinput_dev_event; - + input_set_drvdata(udev->dev, udev); diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c -index 6364890575ec..ffeb3aa86cd1 100644 +index fa0ce7dd9e24..06c60fed7656 100644 --- a/drivers/tty/sysrq.c +++ b/drivers/tty/sysrq.c -@@ -487,6 +487,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { +@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { /* x: May be registered on mips for TLB dump */ /* x: May be registered on ppc/powerpc for xmon */ /* x: May be registered on sparc64 for global PMU dump */ @@ -293,17 +293,17 @@ index 6364890575ec..ffeb3aa86cd1 100644 NULL, /* x */ /* y: May be registered on sparc64 for global register dump */ NULL, /* y */ -@@ -530,7 +531,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p) +@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p) sysrq_key_table[i] = op_p; } - + -void __handle_sysrq(int key, bool check_mask) +void __handle_sysrq(int key, unsigned int from) { struct sysrq_key_op *op_p; int orig_log_level; -@@ -550,11 +551,15 @@ void __handle_sysrq(int key, bool check_mask) - +@@ -542,11 +543,15 @@ void __handle_sysrq(int key, bool check_mask) + op_p = __sysrq_get_key_op(key); if (op_p) { + /* Ban synthetic events from some sysrq functionality */ @@ -319,7 +319,7 @@ index 6364890575ec..ffeb3aa86cd1 100644 pr_info("%s\n", op_p->action_msg); console_loglevel = orig_log_level; op_p->handler(key); -@@ -586,7 +591,7 @@ void __handle_sysrq(int key, bool check_mask) +@@ -579,7 +584,7 @@ void __handle_sysrq(int key, bool check_mask) void handle_sysrq(int key) { if (sysrq_on()) @@ -327,18 +327,18 @@ index 6364890575ec..ffeb3aa86cd1 100644 + __handle_sysrq(key, SYSRQ_FROM_KERNEL); } EXPORT_SYMBOL(handle_sysrq); - -@@ -667,7 +672,7 @@ static void sysrq_do_reset(struct timer_list *t) + +@@ -659,7 +664,7 @@ static void sysrq_do_reset(struct timer_list *t) static void sysrq_handle_reset_request(struct sysrq_state *state) { if (state->reset_requested) - __handle_sysrq(sysrq_xlate[KEY_B], false); + __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL); - + if (sysrq_reset_downtime_ms) mod_timer(&state->keyreset_timer, -@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, - +@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, + default: if (sysrq->active && value && value != 2) { + int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ? @@ -349,14 +349,14 @@ index 6364890575ec..ffeb3aa86cd1 100644 } break; } -@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, - +@@ -1096,7 +1103,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, + if (get_user(c, buf)) return -EFAULT; - __handle_sysrq(c, false); + __handle_sysrq(c, SYSRQ_FROM_PROC); } - + return count; diff --git a/include/linux/input.h b/include/linux/input.h index 7c7516eb7d76..38cd0ea72c37 100644 @@ -373,16 +373,16 @@ index 7c7516eb7d76..38cd0ea72c37 100644 @@ -124,6 +125,8 @@ struct input_dev { const char *uniq; struct input_id id; - + + unsigned int flags; + unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)]; - + unsigned long evbit[BITS_TO_LONGS(EV_CNT)]; @@ -190,6 +193,8 @@ struct input_dev { }; #define to_input_dev(d) container_of(d, struct input_dev, dev) - + +#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001 + /* @@ -395,7 +395,7 @@ index 8c71874e8485..7de1f08b60a9 100644 @@ -29,6 +29,8 @@ #define SYSRQ_ENABLE_BOOT 0x0080 #define SYSRQ_ENABLE_RTNICE 0x0100 - + +#define SYSRQ_DISABLE_USERSPACE 0x00010000 + struct sysrq_key_op { @@ -404,7 +404,7 @@ index 8c71874e8485..7de1f08b60a9 100644 @@ -43,8 +45,12 @@ struct sysrq_key_op { * are available -- else NULL's). */ - + +#define SYSRQ_FROM_KERNEL 0x0001 +#define SYSRQ_FROM_PROC 0x0002 +#define SYSRQ_FROM_SYNTHETIC 0x0004 @@ -416,26 +416,26 @@ index 8c71874e8485..7de1f08b60a9 100644 int unregister_sysrq_key(int key, struct sysrq_key_op *op); struct sysrq_key_op *__sysrq_get_key_op(int key); diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index dbb0781a0533..aae9a0f44058 100644 +index 82a3b32a7cfc..efee1abf5e8e 100644 --- a/kernel/debug/kdb/kdb_main.c +++ b/kernel/debug/kdb/kdb_main.c -@@ -1970,7 +1970,7 @@ static int kdb_sr(int argc, const char **argv) +@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv) return KDB_ARGCOUNT; - + kdb_trap_printk++; - __handle_sysrq(*argv[1], check_mask); + __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0); kdb_trap_printk--; - + return 0; diff --git a/security/Kconfig b/security/Kconfig -index a68e5bdebad5..46967ee77dfd 100644 +index 44c6a0da6f21..f885e88e0705 100644 --- a/security/Kconfig +++ b/security/Kconfig -@@ -253,6 +253,17 @@ config LOCK_DOWN_MANDATORY +@@ -251,6 +251,17 @@ config LOCK_DOWN_MANDATORY Makes the lockdown non-negotiable. It is always on and cannot be disabled. - + +config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ + bool "Allow the kernel lockdown to be lifted by SysRq" + depends on LOCK_DOWN_KERNEL @@ -455,12 +455,12 @@ index f35ffdd096ad..2615669dbf03 100644 --- a/security/lock_down.c +++ b/security/lock_down.c @@ -11,9 +11,15 @@ - + #include #include +#include +#include - + #ifndef CONFIG_LOCK_DOWN_MANDATORY +#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ +static __read_mostly bool kernel_locked_down; @@ -516,12 +516,12 @@ index f35ffdd096ad..2615669dbf03 100644 + +#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ -- -2.14.3 +2.20.1 -From 7948946e19294e7560c81b177b2788d21ed79f59 Mon Sep 17 00:00:00 2001 +From 597069f3ba9dbf3537bd2ab5642f203fa24fd1f4 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:46 +0100 -Subject: [PATCH 05/24] Restrict /dev/{mem,kmem,port} when the kernel is locked +Subject: [PATCH 03/22] Restrict /dev/{mem,kmem,port} when the kernel is locked down Allowing users to read and write to core kernel memory makes it possible @@ -542,25 +542,25 @@ Reviewed-by: "Lee, Chun-Yi" 1 file changed, 2 insertions(+) diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index ffeb60d3434c..b2fca26e5765 100644 +index b08dc50f9f26..0a2f2e75d5f4 100644 --- a/drivers/char/mem.c +++ b/drivers/char/mem.c -@@ -784,6 +784,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig) - +@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig) + static int open_port(struct inode *inode, struct file *filp) { + if (kernel_is_locked_down("/dev/mem,kmem,port")) + return -EPERM; return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; } - + -- -2.14.3 +2.20.1 -From a19b6b9637f114388cc7087176860eee962cac79 Mon Sep 17 00:00:00 2001 +From 97b73030d3ccb2c4595c4fe948b0af368a6b10e3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:46 +0100 -Subject: [PATCH 06/24] kexec_load: Disable at runtime if the kernel is locked +Subject: [PATCH 04/22] kexec_load: Disable at runtime if the kernel is locked down The kexec_load() syscall permits the loading and execution of arbitrary @@ -576,6 +576,7 @@ Acked-by: Dave Young Reviewed-by: "Lee, Chun-Yi" Reviewed-by: James Morris cc: kexec@lists.infradead.org +Signed-off-by: Jeremy Cline --- kernel/kexec.c | 7 +++++++ 1 file changed, 7 insertions(+) @@ -599,12 +600,12 @@ index 68559808fdfa..041d505070e1 100644 result = security_kernel_load_data(LOADING_KEXEC_IMAGE); if (result < 0) -- -2.17.1 +2.20.1 -From aed8ee965258e3926be6aaeb57aef8a9a03c9989 Mon Sep 17 00:00:00 2001 +From 1b27ccaab50813a5a3c29f7be294a3cf98966d3b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 9 Apr 2018 09:52:47 +0100 -Subject: [PATCH 07/24] hibernate: Disable when the kernel is locked down +Subject: [PATCH 05/22] hibernate: Disable when the kernel is locked down There is currently no way to verify the resume image when returning from hibernate. This might compromise the signed modules trust model, @@ -615,30 +616,31 @@ Signed-off-by: Josh Boyer Signed-off-by: David Howells Reviewed-by: "Lee, Chun-Yi" cc: linux-pm@vger.kernel.org +Signed-off-by: Jeremy Cline --- kernel/power/hibernate.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index 5454cc639a8d..629f158f5a0c 100644 +index abef759de7c8..802795becb88 100644 --- a/kernel/power/hibernate.c +++ b/kernel/power/hibernate.c @@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops; - + bool hibernation_available(void) { - return (nohibernate == 0); + return nohibernate == 0 && !kernel_is_locked_down("Hibernation"); } - + /** -- -2.14.3 +2.20.1 -From 8732c1663d7c0305ae01ba5a1ee4d2299b7b4612 Mon Sep 17 00:00:00 2001 +From 65c098838ab0e21528ecbd5ad27e1b5174b42b14 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:47 +0100 -Subject: [PATCH 08/24] uswsusp: Disable when the kernel is locked down +Subject: [PATCH 06/22] uswsusp: Disable when the kernel is locked down uswsusp allows a user process to dump and then restore kernel state, which makes it possible to modify the running kernel. Disable this if the kernel @@ -654,26 +656,26 @@ cc: linux-pm@vger.kernel.org 1 file changed, 3 insertions(+) diff --git a/kernel/power/user.c b/kernel/power/user.c -index 75c959de4b29..959b336d8eca 100644 +index 2d8b60a3c86b..0305d513c274 100644 --- a/kernel/power/user.c +++ b/kernel/power/user.c @@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) if (!hibernation_available()) return -EPERM; - + + if (kernel_is_locked_down("/dev/snapshot")) + return -EPERM; + lock_system_sleep(); - + if (!atomic_add_unless(&snapshot_device_available, -1, 0)) { -- -2.14.3 +2.20.1 -From 4f5f0aae410d1929872eec346954c85e3a85f4f3 Mon Sep 17 00:00:00 2001 +From 05eecdf72d557817d7613733dca6eac08e61377e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:48 +0100 -Subject: [PATCH 09/24] PCI: Lock down BAR access when the kernel is locked +Subject: [PATCH 07/22] PCI: Lock down BAR access when the kernel is locked down Any hardware that can potentially generate DMA has to be locked down in @@ -694,30 +696,30 @@ cc: linux-pci@vger.kernel.org 3 files changed, 19 insertions(+), 2 deletions(-) diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c -index 366d93af051d..1e149ec006a4 100644 +index 25794c27c7a4..0d969598e273 100644 --- a/drivers/pci/pci-sysfs.c +++ b/drivers/pci/pci-sysfs.c -@@ -903,6 +903,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, +@@ -904,6 +904,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, loff_t init_off = off; u8 *data = (u8 *) buf; - + + if (kernel_is_locked_down("Direct PCI access")) + return -EPERM; + if (off > dev->cfg_size) return 0; if (off + count > dev->cfg_size) { -@@ -1165,6 +1168,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, +@@ -1166,6 +1169,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, enum pci_mmap_state mmap_type; struct resource *res = &pdev->resource[bar]; - + + if (kernel_is_locked_down("Direct PCI access")) + return -EPERM; + if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start)) return -EINVAL; - -@@ -1240,6 +1246,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, + +@@ -1241,6 +1247,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, struct bin_attribute *attr, char *buf, loff_t off, size_t count) { @@ -726,15 +728,15 @@ index 366d93af051d..1e149ec006a4 100644 + return pci_resource_io(filp, kobj, attr, buf, off, count, true); } - + diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index 1ee8927a0635..469445a9019b 100644 +index 6fa1627ce08d..1549cdd0710e 100644 --- a/drivers/pci/proc.c +++ b/drivers/pci/proc.c @@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, int size = dev->cfg_size; int cnt; - + + if (kernel_is_locked_down("Direct PCI access")) + return -EPERM; + @@ -744,7 +746,7 @@ index 1ee8927a0635..469445a9019b 100644 @@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd, #endif /* HAVE_PCI_MMAP */ int ret = 0; - + + if (kernel_is_locked_down("Direct PCI access")) + return -EPERM; + @@ -754,12 +756,12 @@ index 1ee8927a0635..469445a9019b 100644 @@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) struct pci_filp_private *fpriv = file->private_data; int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM; - + - if (!capable(CAP_SYS_RAWIO)) + if (!capable(CAP_SYS_RAWIO) || + kernel_is_locked_down("Direct PCI access")) return -EPERM; - + if (fpriv->mmap_state == pci_mmap_io) { diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c index d96626c614f5..b8a08d3166a1 100644 @@ -768,20 +770,20 @@ index d96626c614f5..b8a08d3166a1 100644 @@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, u32 dword; int err = 0; - + - if (!capable(CAP_SYS_ADMIN)) + if (!capable(CAP_SYS_ADMIN) || + kernel_is_locked_down("Direct PCI access")) return -EPERM; - + dev = pci_get_domain_bus_and_slot(0, bus, dfn); -- -2.14.3 +2.20.1 -From 677537cdec42804f1936b57ffaa6181f633bc015 Mon Sep 17 00:00:00 2001 +From 00ead3a144b821267a941a26c646a1fd07d8163a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:48 +0100 -Subject: [PATCH 10/24] x86: Lock down IO port access when the kernel is locked +Subject: [PATCH 08/22] x86: Lock down IO port access when the kernel is locked down IO port access would permit users to gain access to PCI configuration @@ -806,14 +808,14 @@ index 0fe1c8782208..abc702a6ae9c 100644 --- a/arch/x86/kernel/ioport.c +++ b/arch/x86/kernel/ioport.c @@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on) - + if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) return -EINVAL; - if (turn_on && !capable(CAP_SYS_RAWIO)) + if (turn_on && (!capable(CAP_SYS_RAWIO) || + kernel_is_locked_down("ioperm"))) return -EPERM; - + /* @@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level) return -EINVAL; @@ -826,12 +828,12 @@ index 0fe1c8782208..abc702a6ae9c 100644 } regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | -- -2.14.3 +2.20.1 -From f005be07fababf8c698a556fe465871ad168c9d9 Mon Sep 17 00:00:00 2001 +From 6efd2de8172dac74fbea76d7205657c4cf22ef6a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:48 +0100 -Subject: [PATCH 11/24] x86/msr: Restrict MSR access when the kernel is locked +Subject: [PATCH 09/22] x86/msr: Restrict MSR access when the kernel is locked down Writing to MSRs should not be allowed if the kernel is locked down, since @@ -852,13 +854,13 @@ cc: x86@kernel.org 1 file changed, 10 insertions(+) diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c -index ef688804f80d..dfb61d358196 100644 +index 4588414e2561..f5a2cf07972f 100644 --- a/arch/x86/kernel/msr.c +++ b/arch/x86/kernel/msr.c @@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, int err = 0; ssize_t bytes = 0; - + + if (kernel_is_locked_down("Direct MSR access")) { + pr_info("Direct access to MSR %x\n", reg); + return -EPERM; @@ -866,7 +868,7 @@ index ef688804f80d..dfb61d358196 100644 + if (count % 8) return -EINVAL; /* Invalid chunk size */ - + @@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) err = -EFAULT; break; @@ -880,12 +882,12 @@ index ef688804f80d..dfb61d358196 100644 if (err) break; -- -2.14.3 +2.20.1 -From 0a48b7c936757dda851ab2d3ecde7f6a79de7a5b Mon Sep 17 00:00:00 2001 +From 7e4c9369ca56ec7508ad851fb3f8af7b7e83c4e5 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 9 Apr 2018 09:52:48 +0100 -Subject: [PATCH 12/24] ACPI: Limit access to custom_method when the kernel is +Subject: [PATCH 10/22] ACPI: Limit access to custom_method when the kernel is locked down custom_method effectively allows arbitrary access to system memory, making @@ -901,13 +903,13 @@ cc: linux-acpi@vger.kernel.org 1 file changed, 3 insertions(+) diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c -index e967c1173ba3..a07fbe999eb6 100644 +index aa972dc5cb7e..af1d161f188f 100644 --- a/drivers/acpi/custom_method.c +++ b/drivers/acpi/custom_method.c @@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, struct acpi_table_header table; acpi_status status; - + + if (kernel_is_locked_down("ACPI custom methods")) + return -EPERM; + @@ -915,12 +917,12 @@ index e967c1173ba3..a07fbe999eb6 100644 /* parse the table header to get the table length */ if (count <= sizeof(struct acpi_table_header)) -- -2.14.3 +2.20.1 -From 2ed74b084366d7dba7b4a611ba13d99b82c4e11e Mon Sep 17 00:00:00 2001 +From 20f5e7cfa6d01d10a5bb83a6b276d6f403aa012c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 9 Apr 2018 09:52:49 +0100 -Subject: [PATCH 13/24] acpi: Ignore acpi_rsdp kernel param when the kernel has +Subject: [PATCH 11/22] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down This option allows userspace to pass the RSDP address to the kernel, which @@ -937,12 +939,12 @@ cc: linux-acpi@vger.kernel.org 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index 7ca41bf023c9..34e4ce7939f4 100644 +index f29e427d0d1d..3e44cef7a0cd 100644 --- a/drivers/acpi/osl.c +++ b/drivers/acpi/osl.c -@@ -192,7 +192,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) +@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) acpi_physical_address pa; - + #ifdef CONFIG_KEXEC - if (acpi_rsdp) + if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification")) @@ -950,12 +952,12 @@ index 7ca41bf023c9..34e4ce7939f4 100644 #endif pa = acpi_arch_get_root_pointer(); -- -2.14.3 +2.20.1 -From 7fb2ddf683c23cc4b227d7d75a5d039970ca910e Mon Sep 17 00:00:00 2001 +From 700ce42e36ac0b7387c55d8fe13dd1dda3d4f178 Mon Sep 17 00:00:00 2001 From: Linn Crosetto Date: Mon, 9 Apr 2018 09:52:49 +0100 -Subject: [PATCH 14/24] acpi: Disable ACPI table override if the kernel is +Subject: [PATCH 12/22] acpi: Disable ACPI table override if the kernel is locked down From the kernel documentation (initrd_table_override.txt): @@ -977,13 +979,13 @@ cc: linux-acpi@vger.kernel.org 1 file changed, 5 insertions(+) diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c -index 849c4fb19b03..6c5ee7e66842 100644 +index 8fccbe49612a..1794f5b4afae 100644 --- a/drivers/acpi/tables.c +++ b/drivers/acpi/tables.c -@@ -527,6 +527,11 @@ void __init acpi_table_upgrade(void) +@@ -539,6 +539,11 @@ void __init acpi_table_upgrade(void) if (table_nr == 0) return; - + + if (kernel_is_locked_down("ACPI table override")) { + pr_notice("kernel is locked down, ignoring table override\n"); + return; @@ -993,12 +995,12 @@ index 849c4fb19b03..6c5ee7e66842 100644 memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS, all_tables_size, PAGE_SIZE); -- -2.14.3 +2.20.1 -From d1ff6505c76cec9438217f2c284f024a1ac2ac59 Mon Sep 17 00:00:00 2001 +From 795cc6dc11944a24309cd29b02efc6ff6eea241e Mon Sep 17 00:00:00 2001 From: Linn Crosetto Date: Mon, 9 Apr 2018 09:52:50 +0100 -Subject: [PATCH 15/24] acpi: Disable APEI error injection if the kernel is +Subject: [PATCH 13/22] acpi: Disable APEI error injection if the kernel is locked down ACPI provides an error injection mechanism, EINJ, for debugging and testing @@ -1025,13 +1027,13 @@ cc: linux-acpi@vger.kernel.org 1 file changed, 3 insertions(+) diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c -index b38737c83a24..6d71e1e97b20 100644 +index 2d4be94f8c00..6ee4ad207e8b 100644 --- a/drivers/acpi/apei/einj.c +++ b/drivers/acpi/apei/einj.c @@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, int rc; u64 base_addr, size; - + + if (kernel_is_locked_down("ACPI error injection")) + return -EPERM; + @@ -1039,12 +1041,12 @@ index b38737c83a24..6d71e1e97b20 100644 if (flags && (flags & ~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF))) -- -2.14.3 +2.20.1 -From 3153be0328e3a752aacab95d503fbd460f517402 Mon Sep 17 00:00:00 2001 +From fbdf91419289d47c747d5535bb92a8923a0fce97 Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:37 +0100 -Subject: [PATCH 16/24] Prohibit PCMCIA CIS storage when the kernel is locked +Subject: [PATCH 14/22] Prohibit PCMCIA CIS storage when the kernel is locked down Prohibit replacement of the PCMCIA Card Information Structure when the @@ -1058,26 +1060,26 @@ cc: linux-pcmcia@lists.infradead.org 1 file changed, 3 insertions(+) diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c -index 102646fedb56..e46c948d7246 100644 +index ac0672b8dfca..8adf092d0e18 100644 --- a/drivers/pcmcia/cistpl.c +++ b/drivers/pcmcia/cistpl.c @@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, struct pcmcia_socket *s; int error; - + + if (kernel_is_locked_down("Direct PCMCIA CIS storage")) + return -EPERM; + s = to_socket(container_of(kobj, struct device, kobj)); - + if (off) -- -2.14.3 +2.20.1 -From 9fedc1427e8589edf2e16a481f8588711adba69a Mon Sep 17 00:00:00 2001 +From 9a3726b9bf16e62fce77570c972857abc303fcd1 Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:37 +0100 -Subject: [PATCH 17/24] Lock down TIOCSSERIAL +Subject: [PATCH 15/22] Lock down TIOCSSERIAL Lock down TIOCSSERIAL as that can be used to change the ioport and irq settings on a serial port. This only appears to be an issue for the serial @@ -1092,13 +1094,13 @@ cc: Jiri Slaby 1 file changed, 6 insertions(+) diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c -index 0466f9f08a91..360f8e4416c4 100644 +index 351843f847c0..3cffe2f5d132 100644 --- a/drivers/tty/serial/serial_core.c +++ b/drivers/tty/serial/serial_core.c -@@ -829,6 +829,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, +@@ -852,6 +852,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, new_flags = (__force upf_t)new_info->flags; old_custom_divisor = uport->custom_divisor; - + + if ((change_port || change_irq) && + kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) { + retval = -EPERM; @@ -1109,12 +1111,12 @@ index 0466f9f08a91..360f8e4416c4 100644 retval = -EPERM; if (change_irq || change_port || -- -2.14.3 +2.20.1 -From f8fd52e2b077ce5a993807f8fc6e27a17cf4d19f Mon Sep 17 00:00:00 2001 +From 3602dd89747ed890d31fcb4d64a3fcd48490fff7 Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:37 +0100 -Subject: [PATCH 18/24] Lock down module params that specify hardware +Subject: [PATCH 16/22] Lock down module params that specify hardware parameters (eg. ioport) Provided an annotation for module parameters that specify hardware @@ -1128,13 +1130,13 @@ Signed-off-by: David Howells 1 file changed, 21 insertions(+), 5 deletions(-) diff --git a/kernel/params.c b/kernel/params.c -index cc9108c2a1fd..2c08c4aa376b 100644 +index ce89f757e6da..8ac751c938f8 100644 --- a/kernel/params.c +++ b/kernel/params.c @@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b) return parameqn(a, b, strlen(a)+1); } - + -static void param_check_unsafe(const struct kernel_param *kp) +static bool param_check_unsafe(const struct kernel_param *kp, + const char *doing) @@ -1150,7 +1152,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644 + return false; + return true; } - + static int parse_one(char *param, @@ -144,8 +150,10 @@ static int parse_one(char *param, pr_debug("handling %s with %p\n", param, @@ -1168,7 +1170,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644 @@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, return count; } - + +#ifdef CONFIG_MODULES +#define mod_name(mod) (mod)->name +#else @@ -1180,7 +1182,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644 struct module_kobject *mk, @@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, return -EPERM; - + kernel_param_lock(mk->mod); - param_check_unsafe(attribute->param); - err = attribute->param->ops->set(buf, attribute->param); @@ -1192,12 +1194,12 @@ index cc9108c2a1fd..2c08c4aa376b 100644 if (!err) return len; -- -2.14.3 +2.20.1 -From 9c88e2ab392f5ac9c80529e43175fe65d00cdb67 Mon Sep 17 00:00:00 2001 +From 5c8a455102b3ca36e84694d888fad219726bd268 Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:38 +0100 -Subject: [PATCH 19/24] x86/mmiotrace: Lock down the testmmiotrace module +Subject: [PATCH 17/22] x86/mmiotrace: Lock down the testmmiotrace module The testmmiotrace module shouldn't be permitted when the kernel is locked down as it can be used to arbitrarily read and write MMIO space. @@ -1220,7 +1222,7 @@ index f6ae6830b341..bbaad357f5d7 100644 @@ -115,6 +115,9 @@ static int __init init(void) { unsigned long size = (read_far) ? (8 << 20) : (16 << 10); - + + if (kernel_is_locked_down("MMIO trace testing")) + return -EPERM; + @@ -1228,12 +1230,12 @@ index f6ae6830b341..bbaad357f5d7 100644 pr_err("you have to use the module argument mmio_address.\n"); pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n"); -- -2.14.3 +2.20.1 -From 256e20401f9f5dd19028d4220095897a15daa67c Mon Sep 17 00:00:00 2001 +From 711e6f9ef237fd513eddfc1f0e3796c419bc138e Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:38 +0100 -Subject: [PATCH 20/24] Lock down /proc/kcore +Subject: [PATCH 18/22] Lock down /proc/kcore Disallow access to /proc/kcore when the kernel is locked down to prevent access to cryptographic data. @@ -1245,25 +1247,25 @@ Reviewed-by: James Morris 1 file changed, 2 insertions(+) diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c -index d1e82761de81..cdebdee81719 100644 +index bbcc185062bb..d50ebfbf3dbb 100644 --- a/fs/proc/kcore.c +++ b/fs/proc/kcore.c -@@ -546,6 +546,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) - +@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) + static int open_kcore(struct inode *inode, struct file *filp) { + if (kernel_is_locked_down("/proc/kcore")) + return -EPERM; if (!capable(CAP_SYS_RAWIO)) return -EPERM; - + -- -2.14.3 +2.20.1 -From f68ca24bc8d8a64cf30e59a595fad0e6782e933f Mon Sep 17 00:00:00 2001 +From f2a835a43a6463abfe6781156ebdb7346d7a3c51 Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:38 +0100 -Subject: [PATCH 21/24] Lock down kprobes +Subject: [PATCH 19/22] Lock down kprobes Disallow the creation of kprobes when the kernel is locked down by preventing their registration. This prevents kprobes from being used to @@ -1276,13 +1278,13 @@ Signed-off-by: David Howells 1 file changed, 3 insertions(+) diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index 102160ff5c66..4f5757732553 100644 +index c83e54727131..743c40bd1982 100644 --- a/kernel/kprobes.c +++ b/kernel/kprobes.c -@@ -1561,6 +1561,9 @@ int register_kprobe(struct kprobe *p) +@@ -1571,6 +1571,9 @@ int register_kprobe(struct kprobe *p) struct module *probed_mod; kprobe_opcode_t *addr; - + + if (kernel_is_locked_down("Use of kprobes")) + return -EPERM; + @@ -1290,12 +1292,12 @@ index 102160ff5c66..4f5757732553 100644 addr = kprobe_addr(p); if (IS_ERR(addr)) -- -2.14.3 +2.20.1 -From d44a6ae3a7cad5cd9b01f7b0a48b3c788af968e8 Mon Sep 17 00:00:00 2001 +From 23afb750c60b6b2d8025eb4d52ce6ff565ca1a63 Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:38 +0100 -Subject: [PATCH 23/24] Lock down perf +Subject: [PATCH 20/22] Lock down perf Disallow the use of certain perf facilities that might allow userspace to access kernel data. @@ -1306,13 +1308,13 @@ Signed-off-by: David Howells 1 file changed, 5 insertions(+) diff --git a/kernel/events/core.c b/kernel/events/core.c -index fc1c330c6bd6..1922f2e0980a 100644 +index 5f59d848171e..ddf0fa63cb80 100644 --- a/kernel/events/core.c +++ b/kernel/events/core.c -@@ -10407,6 +10407,11 @@ SYSCALL_DEFINE5(perf_event_open, +@@ -10727,6 +10727,11 @@ SYSCALL_DEFINE5(perf_event_open, return -EINVAL; } - + + if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) && + kernel_is_locked_down("PERF_SAMPLE_REGS_INTR")) + /* REGS_INTR can leak data, lockdown must prevent this */ @@ -1322,12 +1324,12 @@ index fc1c330c6bd6..1922f2e0980a 100644 if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) && perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN)) -- -2.14.3 +2.20.1 -From fe5091f97838c8c64b891280bcd30367e71cd5c3 Mon Sep 17 00:00:00 2001 +From dc6da5e583b02c04a6e0518158ef3d82735aeb5d Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 4 Apr 2018 14:45:38 +0100 -Subject: [PATCH 24/24] debugfs: Restrict debugfs when the kernel is locked +Subject: [PATCH 21/22] debugfs: Restrict debugfs when the kernel is locked down Disallow opening of debugfs files that might be used to muck around when @@ -1371,13 +1373,13 @@ cc: Thomas Gleixner 2 files changed, 56 insertions(+), 2 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 1f99678ff5d3..51cb894c21f2 100644 +index 4fce1da7db23..c33042c1eff3 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry) } EXPORT_SYMBOL_GPL(debugfs_file_put); - + +/* + * Only permit access to world-readable files when the kernel is locked down. + * We also need to exclude any file that has ways to write or alter it as root @@ -1402,7 +1404,7 @@ index 1f99678ff5d3..51cb894c21f2 100644 struct dentry *dentry = F_DENTRY(filp); @@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp) return r == -EIO ? -ENOENT : r; - + real_fops = debugfs_real_fops(filp); + + r = -EPERM; @@ -1414,7 +1416,7 @@ index 1f99678ff5d3..51cb894c21f2 100644 /* Huh? Module did not clean up after itself at exit? */ @@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) return r == -EIO ? -ENOENT : r; - + real_fops = debugfs_real_fops(filp); + r = -EPERM; + if (debugfs_is_locked_down(inode, filp, real_fops)) @@ -1424,13 +1426,13 @@ index 1f99678ff5d3..51cb894c21f2 100644 if (!real_fops) { /* Huh? Module did not cleanup after itself at exit? */ diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index 13b01351dd1c..4daec17b8215 100644 +index 95b5e78c22b1..ce99ea07fdb4 100644 --- a/fs/debugfs/inode.c +++ b/fs/debugfs/inode.c @@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount; static int debugfs_mount_count; static bool debugfs_registered; - + +/* + * Don't allow access attributes to be changed whilst the kernel is locked down + * so that we can use the file mode as part of a heuristic to determine whether @@ -1462,21 +1464,21 @@ index 13b01351dd1c..4daec17b8215 100644 @@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, inode->i_mode = mode; inode->i_private = data; - + + inode->i_op = &debugfs_file_inode_operations; inode->i_fop = proxy_fops; dentry->d_fsdata = (void *)((unsigned long)real_fops | DEBUGFS_FSDATA_IS_REAL_FOPS_BIT); -@@ -515,7 +541,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) +@@ -516,7 +542,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) return failed_creating(dentry); inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO; - inode->i_op = &simple_dir_inode_operations; + inode->i_op = &debugfs_dir_inode_operations; inode->i_fop = &simple_dir_operations; - + /* directory inodes start off with i_nlink == 2 (for "." entry) */ -@@ -608,7 +634,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, +@@ -611,7 +637,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, return failed_creating(dentry); } inode->i_mode = S_IFLNK | S_IRWXUGO; @@ -1486,104 +1488,13 @@ index 13b01351dd1c..4daec17b8215 100644 d_instantiate(dentry, inode); return end_creating(dentry); -- -2.14.3 +2.20.1 -From patchwork Wed Nov 21 12:05:10 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Vasily Gorbik -X-Patchwork-Id: 1015495 -Return-Path: -Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) - by smtp.lore.kernel.org (Postfix) with ESMTP id AF80FC04EBA - for ; Wed, 21 Nov 2018 12:05:25 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.kernel.org (Postfix) with ESMTP id 80EA921479 - for ; Wed, 21 Nov 2018 12:05:25 +0000 (UTC) -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 80EA921479 -Authentication-Results: mail.kernel.org; - dmarc=fail (p=none dis=none) header.from=linux.ibm.com -Authentication-Results: mail.kernel.org; - spf=none smtp.mailfrom=linux-kernel-owner@vger.kernel.org -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1730155AbeKUWjb (ORCPT - ); - Wed, 21 Nov 2018 17:39:31 -0500 -Received: from mx0b-001b2d01.pphosted.com ([148.163.158.5]:33574 "EHLO - mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-FAIL) - by vger.kernel.org with ESMTP id S1729128AbeKUWjb (ORCPT - ); - Wed, 21 Nov 2018 17:39:31 -0500 -Received: from pps.filterd (m0098420.ppops.net [127.0.0.1]) - by mx0b-001b2d01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id - wALBx6kw056071 - for ; Wed, 21 Nov 2018 07:05:22 -0500 -Received: from e06smtp02.uk.ibm.com (e06smtp02.uk.ibm.com [195.75.94.98]) - by mx0b-001b2d01.pphosted.com with ESMTP id 2nw5p847fp-1 - (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NOT) - for ; Wed, 21 Nov 2018 07:05:22 -0500 -Received: from localhost - by e06smtp02.uk.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use - Only! Violators will be prosecuted - for from ; - Wed, 21 Nov 2018 12:05:20 -0000 -Received: from b06cxnps4075.portsmouth.uk.ibm.com (9.149.109.197) - by e06smtp02.uk.ibm.com (192.168.101.132) with IBM ESMTP SMTP Gateway: - Authorized Use Only! Violators will be prosecuted; - (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256/256) - Wed, 21 Nov 2018 12:05:17 -0000 -Received: from b06wcsmtp001.portsmouth.uk.ibm.com - (b06wcsmtp001.portsmouth.uk.ibm.com [9.149.105.160]) - by b06cxnps4075.portsmouth.uk.ibm.com (8.14.9/8.14.9/NCO v10.0) with - ESMTP id wALC5GXF60817580 - (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 - verify=FAIL); - Wed, 21 Nov 2018 12:05:16 GMT -Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1]) - by IMSVA (Postfix) with ESMTP id 4EB1CA4060; - Wed, 21 Nov 2018 12:05:16 +0000 (GMT) -Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1]) - by IMSVA (Postfix) with ESMTP id 0C844A405F; - Wed, 21 Nov 2018 12:05:16 +0000 (GMT) -Received: from localhost (unknown [9.152.212.229]) - by b06wcsmtp001.portsmouth.uk.ibm.com (Postfix) with ESMTPS; - Wed, 21 Nov 2018 12:05:15 +0000 (GMT) -Date: Wed, 21 Nov 2018 13:05:10 +0100 +From 29131d94aceb11ad6be4b0d8820db23986f1a0b2 Mon Sep 17 00:00:00 2001 From: Vasily Gorbik -To: David Howells , - James Morris -Cc: Martin Schwidefsky , - Greg Kroah-Hartman , - linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org -Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file - operation defined -References: <4136.1522452584@warthog.procyon.org.uk> - -MIME-Version: 1.0 -Content-Type: text/plain; charset=utf-8 -Content-Disposition: inline -In-Reply-To: - -X-TM-AS-GCONF: 00 -x-cbid: 18112112-0008-0000-0000-000002963F3F -X-IBM-AV-DETECTION: SAVI=unused REMOTE=unused XFE=unused -x-cbparentid: 18112112-0009-0000-0000-000022006F52 -Message-Id: - -X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,, - definitions=2018-11-21_05:,, - signatures=0 -X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 - priorityscore=1501 - malwarescore=0 suspectscore=1 phishscore=0 bulkscore=0 spamscore=0 - clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 - mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx - scancount=1 engine=8.0.1-1810050000 definitions=main-1811210107 -Sender: linux-kernel-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-kernel@vger.kernel.org +Date: Wed, 21 Nov 2018 13:05:10 +0100 +Subject: [PATCH 22/22] debugfs: avoid EPERM when no open file operation + defined With "debugfs: Restrict debugfs when the kernel is locked down" return code "r" is unconditionally set to -EPERM, which stays like that @@ -1605,7 +1516,7 @@ Signed-off-by: Vasily Gorbik 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 51cb894c21f2..89c86faaa02a 100644 +index c33042c1eff3..3a5033ff9ec7 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) @@ -1634,3 +1545,6 @@ index 51cb894c21f2..89c86faaa02a 100644 real_fops = fops_get(real_fops); if (!real_fops) { +-- +2.20.1 + diff --git a/gitrev b/gitrev index 50d54a0a6..1593780b4 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -f90d64483ebd394958841f67f8794ab203b319a7 +610cd4eadec4f97acd25d3108b0e50d1362b3319 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 6f1071296..db9afb263 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -3019,6 +3019,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -5130,6 +5131,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 0611c3e6b..d2d1f5103 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -3001,6 +3001,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -5109,6 +5110,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index ed548bbb6..c616d4ef4 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -3100,6 +3100,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=32768 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -5336,6 +5337,7 @@ CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index b975f36b3..7b6f66eb8 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2979,6 +2979,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=32768 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -5056,6 +5057,7 @@ CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 8f48e0a62..0718ea1f1 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2962,6 +2962,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=32768 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -5036,6 +5037,7 @@ CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 8c271ef8e..62ab9cc84 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -3083,6 +3083,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=32768 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -5316,6 +5317,7 @@ CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 66054d079..37bc1158c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2837,6 +2837,7 @@ CONFIG_LP_CONSOLE=y CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4730,6 +4731,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-i686.config b/kernel-i686.config index 5b05df6dc..040848406 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2818,6 +2818,7 @@ CONFIG_LP_CONSOLE=y CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4710,6 +4711,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index bb972ff7d..1e4599b7b 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2595,6 +2595,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4433,6 +4434,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index babb0bdb4..2dc6e4518 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2576,6 +2576,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4411,6 +4412,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 39a7e5c00..ff727a351 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2569,6 +2569,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4381,6 +4382,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 9b4b06450..987bfb8f0 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2550,6 +2550,7 @@ CONFIG_LP_CONSOLE=y # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4359,6 +4360,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 45cc952f5..8c26a8dd9 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2883,6 +2883,7 @@ CONFIG_LP_CONSOLE=y CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4761,6 +4762,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 19ee3ca57..36f14f9ea 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2864,6 +2864,7 @@ CONFIG_LP_CONSOLE=y CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65536 +CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" CONFIG_LTC1660=m # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4741,6 +4742,7 @@ CONFIG_SECURITY_INFINIBAND=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set +# CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel.spec b/kernel.spec index a2e11ef5c..55660171f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1873,6 +1873,9 @@ fi # # %changelog +* Fri Mar 08 2019 Jeremy Cline - 5.1.0-0.rc0.git4.1 +- Linux v5.0-7001-g610cd4eadec4 + * Thu Mar 07 2019 Jeremy Cline - 5.1.0-0.rc0.git3.1 - Linux v5.0-6399-gf90d64483ebd diff --git a/sources b/sources index 4be32467e..78def0584 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0 -SHA512 (patch-5.0-git3.xz) = 5d0173b40a31b0fd000c4c37e272ba754b387aaf359a9f42868db2b4a86a8431c91e2130c933538904691b86a53af1b166131d3b9958fdffd29814c7b961d689 +SHA512 (patch-5.0-git4.xz) = 8e51849571facbaa0585503f911deeaad308e95f3e692875db699489d46decb00577278f8a96ff2da10f058045c6f00b483f02519d261b9f33d4afe0436774f9