summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2020-12-02 15:07:47 +0100
committerThorsten Leemhuis <fedora@leemhuis.info>2020-12-02 15:07:47 +0100
commit82c5ea25b108cf6729416c3f5eabaf363291c49d (patch)
tree0410be6cdc1ed69c013eb83c799c27d093307aae
parent429678d3155782b5ed4a4bb3751fb6ee34bc1be8 (diff)
parent756f140b4d309d227306608c8a63bc25bef99532 (diff)
downloadkernel-82c5ea25b108cf6729416c3f5eabaf363291c49d.tar.gz
kernel-82c5ea25b108cf6729416c3f5eabaf363291c49d.tar.xz
kernel-82c5ea25b108cf6729416c3f5eabaf363291c49d.zip
Merge remote-tracking branch 'origin/f33' into f33-user-thl-vanilla-fedora
-rw-r--r--0001-update-phy-on-pine64-a64-devices.patch16
-rw-r--r--ARM-dts-sun8i-r40-bananapi-m2-ultra-Fix-ethernet-node.patch122
-rw-r--r--arm-sun8i-realtek-phy-fixes.patch1385
-rw-r--r--arm64-dts-allwinner-a64-OrangePi-Win-Fix-ethernet-node.patch122
-rw-r--r--arm64-dts-allwinner-h5-OrangePi-PC2-Fix-ethernet-node.patch122
-rw-r--r--arm64-dts-allwinner-h5-OrangePi-Prime-Fix-ethernet-node.patch145
-rw-r--r--arm64-dts-allwinner-h6-Pine-H64-Fix-ethernet-node.patch125
-rw-r--r--kernel.spec18
-rw-r--r--speakup-do-not-let-the-line-discipline-be-used-several-times.patch76
9 files changed, 4 insertions, 2127 deletions
diff --git a/0001-update-phy-on-pine64-a64-devices.patch b/0001-update-phy-on-pine64-a64-devices.patch
index ee94f53a1..0a1f4dcac 100644
--- a/0001-update-phy-on-pine64-a64-devices.patch
+++ b/0001-update-phy-on-pine64-a64-devices.patch
@@ -4,24 +4,10 @@ Date: Mon, 26 Oct 2020 17:01:57 +0000
Subject: [PATCH 1/2] update phy on pine64 a64 devices
---
- arch/arm64/boot/dts/allwinner/sun50i-a64-pine64-plus.dts | 2 +-
arch/arm64/boot/dts/allwinner/sun50i-a64-pine64.dts | 2 +-
arch/arm64/boot/dts/allwinner/sun50i-a64-sopine-baseboard.dts | 2 +-
- 3 files changed, 3 insertions(+), 3 deletions(-)
+ 2 files changed, 2 insertions(+), 2 deletions(-)
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64-plus.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64-plus.dts
-index b26181cf9095..01728a4c5309 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64-plus.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64-plus.dts
-@@ -13,7 +13,7 @@ / {
- &emac {
- pinctrl-names = "default";
- pinctrl-0 = <&rgmii_pins>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-handle = <&ext_rgmii_phy>;
- status = "okay";
- };
diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64.dts
index 2165f238af13..9741fb5caa6f 100644
--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pine64.dts
diff --git a/ARM-dts-sun8i-r40-bananapi-m2-ultra-Fix-ethernet-node.patch b/ARM-dts-sun8i-r40-bananapi-m2-ultra-Fix-ethernet-node.patch
deleted file mode 100644
index 970b6e3c4..000000000
--- a/ARM-dts-sun8i-r40-bananapi-m2-ultra-Fix-ethernet-node.patch
+++ /dev/null
@@ -1,122 +0,0 @@
-From patchwork Sun Oct 25 08:19:49 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: =?utf-8?q?Jernej_=C5=A0krabec?=
- <jernej.skrabec@siol.net>
-X-Patchwork-Id: 11855181
-Return-Path:
- <SRS0=8R9C=EA=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-12.8 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,
- MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,
- USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id B6AE3C388F7
- for <linux-arm-kernel@archiver.kernel.org>;
- Sun, 25 Oct 2020 08:16:10 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 4237B22202
- for <linux-arm-kernel@archiver.kernel.org>;
- Sun, 25 Oct 2020 08:16:10 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="aQsCF8Xs"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 4237B22202
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=siol.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From:
- Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender
- :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner;
- bh=OVfJGYUKDO8EDgWuqz0sWx0VmV2S5JECcAK3tuelNEg=; b=aQsCF8XsLEVFht8Uw49dbRkjUb
- l0/cqvHPmMU+u1YDBGKvcHh84au6Ycu0Yj9KpXz1xyyZWpw3J8kumzmmHbIf1PdmBIQgJHKVu2lJB
- DrsvuVRLcfl4PiJk/s26XVtl0otfluZWdH0lyPc9ZbOOeAQOrgVFTWdgOmv3UPOjLS5hT0jFnrRx2
- nMmHSImA04dLm7r0sDICCwVxYte3PcLFdPKOl/InrqErMZfVhNRXg39QBEHPhfjXebMpFYdxi25xP
- AX7Ki+J4I5Tln9McKb/VFPFmfxkImZH3cE+PQSwLSWgOniF2onxFBKZdZvqWM7CtGe4PNF1WMebvy
- 88mZj4WA==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWbAd-0001fY-U8; Sun, 25 Oct 2020 08:14:31 +0000
-Received: from mailoutvs12.siol.net ([185.57.226.203] helo=mail.siol.net)
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWbAW-0001eg-7I
- for linux-arm-kernel@lists.infradead.org; Sun, 25 Oct 2020 08:14:25 +0000
-Received: from localhost (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTP id 3296D529E39;
- Sun, 25 Oct 2020 09:14:22 +0100 (CET)
-X-Virus-Scanned: amavisd-new at psrvmta09.zcs-production.pri
-Received: from mail.siol.net ([127.0.0.1])
- by localhost (psrvmta09.zcs-production.pri [127.0.0.1]) (amavisd-new,
- port 10032)
- with ESMTP id aIRB7Go1sYw4; Sun, 25 Oct 2020 09:14:22 +0100 (CET)
-Received: from mail.siol.net (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTPS id E682152A0BE;
- Sun, 25 Oct 2020 09:14:21 +0100 (CET)
-Received: from kista.localdomain (cpe1-5-97.cable.triera.net [213.161.5.97])
- (Authenticated sender: 031275009)
- by mail.siol.net (Postfix) with ESMTPSA id A68F0529E39;
- Sun, 25 Oct 2020 09:14:21 +0100 (CET)
-From: Jernej Skrabec <jernej.skrabec@siol.net>
-To: mripard@kernel.org,
- wens@csie.org
-Subject: [PATCH] ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node
-Date: Sun, 25 Oct 2020 09:19:49 +0100
-Message-Id: <20201025081949.783443-1-jernej.skrabec@siol.net>
-X-Mailer: git-send-email 2.29.1
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201025_041424_405883_C92DFA93
-X-CRM114-Status: GOOD ( 11.20 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- robh+dt@kernel.org, linux-kernel@vger.kernel.org,
- linux-arm-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-Ethernet PHY on BananaPi M2 Ultra provides RX and TX delays. Fix
-ethernet node to reflect that fact.
-
-Fixes: c36fd5a48bd2 ("ARM: dts: sun8i: r40: bananapi-m2-ultra: Enable GMAC ethernet controller")
-Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sun8i-r40-bananapi-m2-ultra.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/sun8i-r40-bananapi-m2-ultra.dts b/arch/arm/boot/dts/sun8i-r40-bananapi-m2-ultra.dts
-index 2fc62ef0cb3e..a6a1087a0c9b 100644
---- a/arch/arm/boot/dts/sun8i-r40-bananapi-m2-ultra.dts
-+++ b/arch/arm/boot/dts/sun8i-r40-bananapi-m2-ultra.dts
-@@ -129,7 +129,7 @@ &gmac {
- pinctrl-names = "default";
- pinctrl-0 = <&gmac_rgmii_pins>;
- phy-handle = <&phy1>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-supply = <&reg_dc1sw>;
- status = "okay";
- };
diff --git a/arm-sun8i-realtek-phy-fixes.patch b/arm-sun8i-realtek-phy-fixes.patch
deleted file mode 100644
index 018ed84f3..000000000
--- a/arm-sun8i-realtek-phy-fixes.patch
+++ /dev/null
@@ -1,1385 +0,0 @@
-From patchwork Sat Oct 24 16:25:06 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854901
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id CC566C2D0A3
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:07 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 60202207EA
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:07 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="nB+rBlHu";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="DHlQnsAd"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 60202207EA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From:
- Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender
- :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner;
- bh=OQAfXg+dwClMrhJlHGAxvINAVvxnkK3jFnfmXtSe9Ok=; b=nB+rBlHukxcwr0n2UGiFacHpUA
- UkcWGuGDGkscpI4GeCtAhAh/Rbwyj3AsoKs/J+1yV7Q95QzXSxaRxH1mk+E6OR/Hmy9fBR2BHAtZ6
- UwpnmRx6N6bZ/iqTLyUinwUmiCkf18ZQ76vgaDbYnKNOMUKP32sPFUqGkjG0gi0yXqk5g2OuA0i4U
- p+FQpm4mzJjHTVuhXvtrk4P6AWuued/nCBNICGyGzVBI8TaRRpUFy160I+Gc0b1KZMqZXA5CKu6+P
- hokCD0NuXcaUuaQBXBa03+VXCzJJGeJ5GbPdnOcQ3Z9ycUF47oegJoGIHDo/Dkshm2eez/bQGcpMr
- uhbQK3gQ==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMN8-0003s2-IR; Sat, 24 Oct 2020 16:26:26 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMi-0003hu-PN
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:03 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id 743E920A8B;
- Sat, 24 Oct 2020 16:25:58 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556758;
- bh=HxvS3g0S2mjIzj0EuHVkbxHyM3oroosXZefPveoKsJc=;
- h=From:To:Cc:Subject:Date:From;
- b=DHlQnsAd/aNkXXgpD0wUoDjGpF5p3QcUqpruafu2PFBaUUkKN3Dj5dSSJTghbSbE+
- XX6T3q/QQGUrqJwV4qNXsspjEgZjp2xfyZglWMF1pK3N8+xqlgXVjx/AYLkT71ZDkk
- bAe3dofHBLaj6wLVvo12QfvzbfqkhYsDE19g3a8w=
-Received: by wens.tw (Postfix, from userid 1000)
- id 859865FDAF; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 01/10] Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity
- LEDs to active high"
-Date: Sun, 25 Oct 2020 00:25:06 +0800
-Message-Id: <20201024162515.30032-1-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122601_061577_B4AF79E6
-X-CRM114-Status: GOOD ( 12.90 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-This reverts commit 75ee680cbd2e4d0156b94f9fec50076361ab12f2.
-
-Turns out the activity and link LEDs on the RJ45 port are active low,
-just like on the Orange Pi PC.
-
-Revert the commit that says otherwise.
-
-Fixes: 75ee680cbd2e ("arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high")
-Fixes: 4904337fe34f ("ARM: dts: sunxi: Restore EMAC changes (boards)")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Tested-by: Jernej Skrabec <jernej.skrabec@siol.net>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
-If you have this board, please help test it.
-
-For me, the correct lighting of the LEDs is both LEDs should be lit
-when connected at 100 Mbps.
----
- arch/arm/boot/dts/sun8i-h3-orangepi-pc-plus.dts | 5 -----
- 1 file changed, 5 deletions(-)
-
-diff --git a/arch/arm/boot/dts/sun8i-h3-orangepi-pc-plus.dts b/arch/arm/boot/dts/sun8i-h3-orangepi-pc-plus.dts
-index 71fb73208939..babf4cf1b2f6 100644
---- a/arch/arm/boot/dts/sun8i-h3-orangepi-pc-plus.dts
-+++ b/arch/arm/boot/dts/sun8i-h3-orangepi-pc-plus.dts
-@@ -53,11 +53,6 @@ aliases {
- };
- };
-
--&emac {
-- /* LEDs changed to active high on the plus */
-- /delete-property/ allwinner,leds-active-low;
--};
--
- &mmc1 {
- vmmc-supply = <&reg_vcc3v3>;
- bus-width = <4>;
-
-From patchwork Sat Oct 24 16:25:07 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854899
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 7880FC5517A
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:27:51 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 0CC6720897
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:27:51 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="ny5+IeDK";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="ddZn3Cc1"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 0CC6720897
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=4D6Dfow5wnALgQYLllYxetgnALHnOU97zuFS9xb1iOs=; b=ny5+IeDKMWdjtIPAzUsPD7M37
- mPjUKF2zK/VOPw+nVMZx0s9iuzA3tojPYZgIEB+yVH7Z5H3BaOQdbKHV9sYOmdwDaH0GRFVV0tlMp
- uXhSICBXuyWa4EttDdg0JR6oM81MYiJ5W5WgzSI1niNK+Nr0zvucWpKmIbPCy8TG6GqcpQbo11A7F
- ZydcDeEw3QaMFis4VqeNVora5SMrhJWHDkva/1O8c9XTDlsGPq3IzL00U2RB5UwnczvL+KyNPMc+l
- G33npdfCpB2nO+KpLhOQVYyS16Py5XQP9C3uQxBKWs6/GDcO23jFgddWsTTBX9sUxoRrud121nO/T
- qeqOqGkkA==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMv-0003nH-0m; Sat, 24 Oct 2020 16:26:13 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMi-0003iC-M1
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:03 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id E8D8D223EA;
- Sat, 24 Oct 2020 16:25:58 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556759;
- bh=hVhrnyJRoFFRvKhXTPrAWTqNjUzageDDweqJNvHZZ6M=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=ddZn3Cc1XznkLiE+2H0RbNwkzS3sJKsJTyVAc6MhYYOrqvf3u8Hm4hoBUdnJKRjVs
- hWgQ65oI5yKgcr4o0NXqg3Dk8KIqFgY/VbyFVvFQKcFwqxk1lk2R1j4KJDW3wCoUs3
- vNOAny9fsefBHqk/qp4DPeSOWbn/2zYXDWkUWxOI=
-Received: by wens.tw (Postfix, from userid 1000)
- id 949435F9AC; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 02/10] ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX
- delay on Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:07 +0800
-Message-Id: <20201024162515.30032-2-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122601_020379_307C7D44
-X-CRM114-Status: GOOD ( 14.88 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the A31 Hummingbird has the RX and TX delays
-enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: c220aec2bb79 ("ARM: dts: sun6i: Add Merrii A31 Hummingbird support")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sun6i-a31-hummingbird.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/sun6i-a31-hummingbird.dts b/arch/arm/boot/dts/sun6i-a31-hummingbird.dts
-index 049e6ab3cf56..73de34ae37fd 100644
---- a/arch/arm/boot/dts/sun6i-a31-hummingbird.dts
-+++ b/arch/arm/boot/dts/sun6i-a31-hummingbird.dts
-@@ -154,7 +154,7 @@ &gmac {
- pinctrl-names = "default";
- pinctrl-0 = <&gmac_rgmii_pins>;
- phy-handle = <&phy1>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- status = "okay";
- };
-
-
-From patchwork Sat Oct 24 16:25:08 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 8bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854895
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 28E03C55178
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:27:41 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 96757207EA
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:27:40 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="G8j/gn65";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="nSqkQEip"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 96757207EA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=GA1cAMniiTVzjWBLrs6X66M2xH+3uhtbFCU0u9nIlz4=; b=G8j/gn65yJ2ykHAPrqsZwzS/W
- 00AaVkJRK9GiyRFGmwtgtvnp7V3Fb8xGEXE8GyQjYbTUKWH9o8gt5jLya9+OST8ydL+yfjD6mCQPk
- awCn4FKvgfZW4tESJNRayzuaQHKB//0hkdzU8kheIUNvdNp2VwOGknN4dep1S96+7h48XBIph9HDy
- roMRKw8Rn5Ble+U5KCzNXljmh+mUMZgcqri//3IJB5hqN12GV/rXJAUMGfZ3ZUdyEdsDEJEkqHpz3
- /Nk0dI7s8kh5Hh27MUVGVZby6YH6HOK/iipnLp2c5FcXjbFfuwBdnL0hqwkYf4lUGIy+7Yo49moAB
- W3bEvJULQ==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMp-0003ls-Cw; Sat, 24 Oct 2020 16:26:07 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMi-0003hx-MO
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:01 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id 81AE522263;
- Sat, 24 Oct 2020 16:25:58 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556758;
- bh=VaBYEX3er/VQuzqeJ753kJQXjF4NtlJ/dqxScFmrgI8=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=nSqkQEipNRHBYUCaKyi1QdRNH3oImRYXxF4V59DnQJJbAVpKdBvIN/cHP0Mhr4MnD
- EzYxrmQXpQul2zODplWwdtVbaCQgTAIjGv3CXz+YW0h3Ydjt179EdsGxB8DO6zrAKX
- tA5vNW9YGl9kJGqpNz10FPPtmYwnXzHYSfz9alLs=
-Received: by wens.tw (Postfix, from userid 1000)
- id 9A0245FD7D; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 03/10] ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay
- on Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:08 +0800
-Message-Id: <20201024162515.30032-3-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122600_915809_4031B91A
-X-CRM114-Status: GOOD ( 14.95 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Cubietruck has the RX and TX delays
-enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 67073d97672d ("ARM: dts: sun7i: cubietruck: Enable the GMAC")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Reviewed-by: Emilio López <emilio@elopez.com.ar>
-Tested-by: Emilio López <emilio@elopez.com.ar>
----
- arch/arm/boot/dts/sun7i-a20-cubietruck.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts
-index 8c8dee6ea461..9109ca0919ad 100644
---- a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts
-+++ b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts
-@@ -151,7 +151,7 @@ &gmac {
- pinctrl-names = "default";
- pinctrl-0 = <&gmac_rgmii_pins>;
- phy-handle = <&phy1>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- status = "okay";
- };
-
-
-From patchwork Sat Oct 24 16:25:09 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854897
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 57C11C2D0A3
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:27:39 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id C18BC20A8B
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:27:38 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="3OnwXFyN";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="2oNXXg64"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org C18BC20A8B
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=7B62u+lr7L0EkQ9E3ff8MXQtAGl6+vQWQjv+3Pv/+vQ=; b=3OnwXFyNMN+7PF7BmmHK1Khwy
- gOf7KuO2lZAxtygg8LZd0fXG1vM44OtC7eVAUonS04TUQShXVj1REvVShZ0U1HYQZK3bK4cMBXaTF
- Nx0HDtQ9rvpmzCdzWd6nZAcgqsA4dDry/bW0VmyaxJBuYABQonX6kLkc/qyYCWlzoFAJBPwracI4E
- SqBAKhieae+AnwZlr1VWLOPkQfU8vNZglpuTkYClzAwLcxbbUTgaqBgmgi2O4iUOivxtfkGTxxLv3
- 1PjFYvDtg5m5quRroW6jdykXhNgURY7M8Ac7bQDlCLCUjiLV9yibeJQDfY3+wBRuuHDxEy4BLo6rv
- Kb046lBMQ==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMn-0003lL-FU; Sat, 24 Oct 2020 16:26:05 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMi-0003hw-LE
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:01 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id 7AE102225F;
- Sat, 24 Oct 2020 16:25:58 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556758;
- bh=VGOq5hjYah4TRO7kF3h5ip33hBAACBFqbRqzRWwBjWc=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=2oNXXg64EVBeQiiD7/lUclSzpODCOwB2mn9gijGF+kW73UQ/jl5VX8dxtzIq6xKY+
- nAe/eGEelBsjtVApQP+485HHPDix5czv6kjhPg5b0dwGIG+q7S8YHags42k4y96KK/
- idTKp3R2Xjdz8qiF8++0npBlIjc+HGMINSLsJ/xQ=
-Received: by wens.tw (Postfix, from userid 1000)
- id A8C0B5FDC0; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 04/10] ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX
- delay on Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:09 +0800
-Message-Id: <20201024162515.30032-4-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122600_779884_0B98E0C3
-X-CRM114-Status: GOOD ( 15.00 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Bananapi M1+ has the RX and TX delays
-enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 04c85ecad32a ("ARM: dts: sun7i: Add dts file for Bananapi M1 Plus board")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sun7i-a20-bananapi-m1-plus.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/sun7i-a20-bananapi-m1-plus.dts b/arch/arm/boot/dts/sun7i-a20-bananapi-m1-plus.dts
-index 32d5d45a35c0..8945dbb114a2 100644
---- a/arch/arm/boot/dts/sun7i-a20-bananapi-m1-plus.dts
-+++ b/arch/arm/boot/dts/sun7i-a20-bananapi-m1-plus.dts
-@@ -130,7 +130,7 @@ &gmac {
- pinctrl-names = "default";
- pinctrl-0 = <&gmac_rgmii_pins>;
- phy-handle = <&phy1>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-supply = <&reg_gmac_3v3>;
- status = "okay";
- };
-
-From patchwork Sat Oct 24 16:25:10 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854905
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 0D0B1C2D0A3
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:20 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 9AA5220897
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:19 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="Tj5E+voP";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="gqmYOsSX"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9AA5220897
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=UktakboKMGgbQOynPRy5rt5GvkrVmCoZel8XA68ute4=; b=Tj5E+voPftqtb2i1gA88aWojS
- SUeIWGFH/cqXjMmFGxfdPgCYmIsjrw8BdOhgv0mqaFpeem1lA6UA0ss3ihxVpxduh2xJ8YiNDok59
- qImfY1ATgM3iGhVKkw1n8CB7QFFv3gw4SZN8TsyQL14tH/UFPlZKuLvPx1rvvtL4Sg3EkSyxQAtPx
- BFfCfLGBDDa/Eqz6A01Vaz3gsPfhbbHN61tALwxJk0WaANOP9K+6hbnAKEJMYHR0teeC7xln+QD1v
- 7VUcaLLqhoHZA/Mzyazvsk911YNr1Jemy3UNfH7TgLS+/O3llao/M4vRgoCmiM/NkcjJmDoIxRF82
- SK8wX6ZBw==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMNK-0003vW-Sw; Sat, 24 Oct 2020 16:26:38 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMi-0003hy-Lc
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:03 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id 8D65F2226B;
- Sat, 24 Oct 2020 16:25:58 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556758;
- bh=KIwAKXdLj3a5BWgXyWItu2feZ52vZSa+S5FxpjArwBw=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=gqmYOsSXtL9SDrwjJwxsH2Gf0DAsJ7Ce/ZlLTEV0l8/qMBxFEBz9Bs8k4aScrhFlK
- kt7EI8SObDN+JWYtILaYHqFN3PC28PfK3S/4roc2FMeIfAgh9DICAlN7d/4+g7WdRU
- T3yUuWETvcPMMHlBAZz7y0dINK4F4sBA9ZacYHLg=
-Received: by wens.tw (Postfix, from userid 1000)
- id C3A9D5FEF3; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 05/10] ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII
- RX/TX delay on Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:10 +0800
-Message-Id: <20201024162515.30032-5-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122601_024346_F87C5C45
-X-CRM114-Status: GOOD ( 15.45 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Orange Pi Plus 2E has the RX and TX delays
-enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 4904337fe34f ("ARM: dts: sunxi: Restore EMAC changes (boards)")
-Fixes: 7a78ef92cdc5 ("ARM: sun8i: h3: Enable EMAC with external PHY on Orange Pi Plus 2E")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Tested-by: Jernej Skrabec <jernej.skrabec@siol.net>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sun8i-h3-orangepi-plus2e.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/sun8i-h3-orangepi-plus2e.dts b/arch/arm/boot/dts/sun8i-h3-orangepi-plus2e.dts
-index 6dbf7b2e0c13..b6ca45d18e51 100644
---- a/arch/arm/boot/dts/sun8i-h3-orangepi-plus2e.dts
-+++ b/arch/arm/boot/dts/sun8i-h3-orangepi-plus2e.dts
-@@ -67,7 +67,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_gmac_3v3>;
- phy-handle = <&ext_rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- status = "okay";
- };
-
-
-From patchwork Sat Oct 24 16:25:11 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854913
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 9C984C55178
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:29:12 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 425F722263
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:29:12 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="ZpJO7cJI";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="r2rAd+2d"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 425F722263
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=OErx1DG4ZtM1sSqCdb147Z+0rhtZDX6xw5PxIj7AVQA=; b=ZpJO7cJIRJV5Ui3TtLjIC36F8
- 5VKv0SXuV4Cy8MkS76tPfG4GduUjK5fhx9XldWNmNeDisos3XucvD29rTS4L4SzETeSevVQa7w5E7
- ssmJcNfT+RFzAJXZX1AJsuoP/ZEsUN0s8y/hMAjOa0Mv4bOVGZPGEsraClCF6scb1q4nT+XXandmH
- B4SPjvm2s70+IFfFMhRmpdAyl5Vu66T32Yi00prTaPJjH2cTN7V1tEuRAu3PhzM+l29GEiQAKmAsS
- CSIaDobWrqKDaL2iH81iQ5w5gJSB9bfjjn33G1pztkR/Ig/YQuT0z4CCPiAI1sA1BqjEd23gZHFfC
- nQrynbMjA==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMOH-0004IK-IS; Sat, 24 Oct 2020 16:27:37 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMt-0003nF-DW
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:15 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id A9820222BA;
- Sat, 24 Oct 2020 16:26:10 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556770;
- bh=b33mSnzA5/E4PKY2LtTydWNfdZgZQ2kOjj46gwVlpUI=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=r2rAd+2dgtHFmRk95dg4p1pCHnBfEHPb5ZFOLnaGqtzdAGEj2PKcpqcdqPETQdOfG
- aeCiEIoEfuPEFBksfdfCA4oTUxG6BhRgSIpIdvQpJcuN4LLIsA6+yargN1AZKC1NKz
- 3QbChcHh+EVpbXDKkSvtY79bqlC+KO6AHrpPVLko=
-Received: by wens.tw (Postfix, from userid 1000)
- id E10BD60223; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 06/10] ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on
- Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:11 +0800
-Message-Id: <20201024162515.30032-6-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122611_860914_5D9ABF03
-X-CRM114-Status: GOOD ( 15.09 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Bananapi M3 and Cubietruck Plus have the RX
-and TX delays enabled on the PHY, using pull-ups on the RXDLY and
-TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 039359948a4b ("ARM: dts: sun8i: a83t: Enable Ethernet on two boards")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts | 2 +-
- arch/arm/boot/dts/sun8i-a83t-cubietruck-plus.dts | 2 +-
- 2 files changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts b/arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts
-index 9d34eabba121..431f70234d36 100644
---- a/arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts
-+++ b/arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts
-@@ -131,7 +131,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_sw>;
- phy-handle = <&rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- allwinner,rx-delay-ps = <700>;
- allwinner,tx-delay-ps = <700>;
- status = "okay";
-diff --git a/arch/arm/boot/dts/sun8i-a83t-cubietruck-plus.dts b/arch/arm/boot/dts/sun8i-a83t-cubietruck-plus.dts
-index d9be511f054f..d8326a5c681d 100644
---- a/arch/arm/boot/dts/sun8i-a83t-cubietruck-plus.dts
-+++ b/arch/arm/boot/dts/sun8i-a83t-cubietruck-plus.dts
-@@ -183,7 +183,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_dldo4>;
- phy-handle = <&rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- status = "okay";
- };
-
-
-From patchwork Sat Oct 24 16:25:12 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854911
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 35FC7C55178
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:58 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id D89A922263
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:57 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="rgInazFI";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="KMectys8"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D89A922263
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=qStB+/tySuwZm9yLMq1gRZNUUh8+/ORHrI/Elz8zlh8=; b=rgInazFIUf4xOuIBpakV0R6Q/
- 9pmr6nJU89Amdw3U9NYNwqe3euUdYPLL0XTpbUtBWzAkJ/5LpKX+jlA7T9t2SXC2m7J7OleGn2Eb5
- WUYkl7TlleD+22PpjV06tWgQXV62lTIX6856XmOgwhS6HjtZFaTSSPb/0CVDiwS7lM9xpHem0u4MI
- 3pvJ+Nry4iD1iT6vz5rOng00m8A1iv+UvlR5JZP5Akeq0hxMpHifbtYWd+Xqdl7yPlGS/vTuiQ/6U
- gJMWOmFrNS8ZMN68gwPkExXMRIIBnrJdiSdphfbVa/GZl0krfIIdeWM5Wk64vnX1jTkPNq1PfM2nC
- RcHSJx40g==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMOC-0004EX-2R; Sat, 24 Oct 2020 16:27:32 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMt-0003nJ-Gq
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:16 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id C3C29223EA;
- Sat, 24 Oct 2020 16:26:10 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556770;
- bh=exlq22lB2jCN3FykJN2ZZhvgbFVlODxJ/nUS036IGvY=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=KMectys8lMcr8lO7+LYN/jg3t0/dOuIP6FtU0Xq8/6Wb+mVe37optZzUOG8nd5gyM
- CP7cyt91jBKMTdHnRIYYe44lVm6Yqi82Urnxu3yLY7vzyGOAU5npPLnAP+rY+IzSjL
- WGlfYEbIbvGnOyODPCTdYvIfRjPzQK7dRSSSlH2g=
-Received: by wens.tw (Postfix, from userid 1000)
- id EC637602B0; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 07/10] ARM: dts: sun9i: Enable both RGMII RX/TX delay on
- Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:12 +0800
-Message-Id: <20201024162515.30032-7-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122611_877987_BB5582B3
-X-CRM114-Status: GOOD ( 14.52 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Cubieboard 4 and A80 Optimus have the RX
-and TX delays enabled on the PHY, using pull-ups on the RXDLY and
-TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 98048143b7f8 ("ARM: dts: sun9i: cubieboard4: Enable GMAC")
-Fixes: bc9bd03a44f9 ("ARM: dts: sun9i: a80-optimus: Enable GMAC")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sun9i-a80-cubieboard4.dts | 2 +-
- arch/arm/boot/dts/sun9i-a80-optimus.dts | 2 +-
- 2 files changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm/boot/dts/sun9i-a80-cubieboard4.dts b/arch/arm/boot/dts/sun9i-a80-cubieboard4.dts
-index d3b337b043a1..484b93df20cb 100644
---- a/arch/arm/boot/dts/sun9i-a80-cubieboard4.dts
-+++ b/arch/arm/boot/dts/sun9i-a80-cubieboard4.dts
-@@ -129,7 +129,7 @@ &gmac {
- pinctrl-names = "default";
- pinctrl-0 = <&gmac_rgmii_pins>;
- phy-handle = <&phy1>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-supply = <&reg_cldo1>;
- status = "okay";
- };
-diff --git a/arch/arm/boot/dts/sun9i-a80-optimus.dts b/arch/arm/boot/dts/sun9i-a80-optimus.dts
-index bbc6335e5631..5c3580d712e4 100644
---- a/arch/arm/boot/dts/sun9i-a80-optimus.dts
-+++ b/arch/arm/boot/dts/sun9i-a80-optimus.dts
-@@ -124,7 +124,7 @@ &gmac {
- pinctrl-names = "default";
- pinctrl-0 = <&gmac_rgmii_pins>;
- phy-handle = <&phy1>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-supply = <&reg_cldo1>;
- status = "okay";
- };
-
-From patchwork Sat Oct 24 16:25:13 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854909
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id E0083C2D0A3
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:53 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 8714A22263
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:53 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="qVpZygDZ";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="zWKrT6R3"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8714A22263
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=x5dBGAt+iGGRLrqa3XtYX3MzFNRXRpNH/fpX7jcE1Uw=; b=qVpZygDZEfKnVr95bZODmWNsX
- kc9yG+DpEHuAbKxyhD/LQIWm8KLqw8gj471mwUjkkb+a6M8kTzAQqwv+f90e4CZnPAQ2CUnTBJJF8
- QG9bmkPQHstXjPEwJZn44ktwa/kHKBIYZUDGl0ZZLaZrJH2apzv8GIcx76M3wTmZ4Fa7qvIkYs46m
- xPbIr8sCvCdnh3oA2iKr2xcnNBZkxz9p0DExsm5hf95p5RVY5nSut7pdkLlUoGgL+Dag3dhg7TDmO
- ZcR59Ih0a+q0BCW/Fp33XIlJMX68aU9vY5HsBvRAq0uhs9MRp9/SEz0FyXC9g8R2jyqQzFaiw0vA7
- cm5ekGflw==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMNw-000459-Eg; Sat, 24 Oct 2020 16:27:16 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMt-0003nD-DS
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:13 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id A17EA2226B;
- Sat, 24 Oct 2020 16:26:10 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556770;
- bh=H279X0AxzPH1W9ziRhSoDhGJV5nVuqEtyBHwqaF/Wd8=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=zWKrT6R3iyfeS+IfjkalIiUYp0vLbBNh+vqz+Edt4YsERPJqZ4B6bbcqX8v13Yizn
- xAQtDbblGYQWYejaLegQ/uFsNR6j8tc9SxZ8aiHAq39Dz9Axw0ZqJ3Ft/pI5wFjvrr
- +a/8I7q99y9qvqJwa6lQ60vBvZ0i4S8IQ7xXpw7A=
-Received: by wens.tw (Postfix, from userid 1000)
- id 03596602ED; Sun, 25 Oct 2020 00:25:46 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 08/10] ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX
- delay on Ethernet PHY
-Date: Sun, 25 Oct 2020 00:25:13 +0800
-Message-Id: <20201024162515.30032-8-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122611_738139_0864F717
-X-CRM114-Status: GOOD ( 15.50 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Bananapi M2+ has the RX and TX delays
-enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 8c7ba536e709 ("ARM: sun8i: bananapi-m2-plus: Enable dwmac-sun8i")
-Fixes: 4904337fe34f ("ARM: dts: sunxi: Restore EMAC changes (boards)")
-Fixes: aa8fee415f46 ("ARM: dts: sun8i: h3: Split out non-SoC-specific parts of Bananapi M2 Plus")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Tested-by: Jernej Skrabec <jernej.skrabec@siol.net>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm/boot/dts/sunxi-bananapi-m2-plus.dtsi | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/sunxi-bananapi-m2-plus.dtsi b/arch/arm/boot/dts/sunxi-bananapi-m2-plus.dtsi
-index 39263e74fbb5..8e5cb3b3fd68 100644
---- a/arch/arm/boot/dts/sunxi-bananapi-m2-plus.dtsi
-+++ b/arch/arm/boot/dts/sunxi-bananapi-m2-plus.dtsi
-@@ -126,7 +126,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_gmac_3v3>;
- phy-handle = <&ext_rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
-
- status = "okay";
- };
-
-From patchwork Sat Oct 24 16:25:14 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854907
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 50558C2D0A3
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:57 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id E7D0822263
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:56 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="1bBq/cCv";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="NpIO9Jz4"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org E7D0822263
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=vBSeY31U9oANVtHUrewmx08bkMPFxXZYojB0hhe9+8s=; b=1bBq/cCvUDqfSAclCvigDnIVa
- So8Sf1fmui9xb8F/qw/rkx4DIU6e5DqtWbWx50en5YDls9CV7mIZIn7ZLvHTSIQN0qbeK7V56U2m9
- EN/bbFuddMZ78Z5zvTTMCU5xRr42Eh6V2UmY4H8y5DwZJSQD39ZZfIT+R0B3Iguy0A99TdcUYQKcH
- +tcTDVhvR42ox9x20E+JD1NF49DdlFCEABTAiz6OkljvIuYmPdJsMquZonmkEhRq1yqkEYkqDSRLL
- AxECae2UC5BXRovsHX1Euk6n8nmjTYZ0OuQrdsoRBWuofwU0Hof4x+sGjYoioWB8q47zOehMHH+Pw
- V9sU7lX2g==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMO4-0004AG-RW; Sat, 24 Oct 2020 16:27:25 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMt-0003nB-DW
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:15 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id 7DC9F20A8B;
- Sat, 24 Oct 2020 16:26:10 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556770;
- bh=DGQXozz/QOncNsJAZRNKsUYHqiXV7ZkDzlddkGHhB8E=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=NpIO9Jz4nBlurKrQa46CC961tJc+F0xIS04YQQTWzf/+s4vcWDnLgpNqwfG76ScHp
- ObTadfMFXtau9CHoz7IP7EX8yiQvxXesAvoILdLrwX+fvNs/DAxXYoaFUb6T/fBz3D
- 5+0SWAxWCjsJ2eehQeang20FVDOwDkUTNeTSHCSM=
-Received: by wens.tw (Postfix, from userid 1000)
- id 0B36860310; Sun, 25 Oct 2020 00:25:47 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 09/10] arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable
- RGMII RX/TX delay on PHY
-Date: Sun, 25 Oct 2020 00:25:14 +0800
-Message-Id: <20201024162515.30032-9-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122611_793889_9F8B24CE
-X-CRM114-Status: GOOD ( 14.72 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Libre Computer ALL-H5-CC has the RX and TX
-delays enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: 60d0426d7603 ("arm64: dts: allwinner: h5: Add Libre Computer ALL-H5-CC H5 board")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm64/boot/dts/allwinner/sun50i-h5-libretech-all-h5-cc.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-h5-libretech-all-h5-cc.dts b/arch/arm64/boot/dts/allwinner/sun50i-h5-libretech-all-h5-cc.dts
-index df1b9263ad0e..6e30a564c87f 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-h5-libretech-all-h5-cc.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-h5-libretech-all-h5-cc.dts
-@@ -36,7 +36,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_gmac_3v3>;
- phy-handle = <&ext_rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- /delete-property/ allwinner,leds-active-low;
- status = "okay";
- };
-
-From patchwork Sat Oct 24 16:25:15 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Chen-Yu Tsai <wens@kernel.org>
-X-Patchwork-Id: 11854903
-Return-Path:
- <SRS0=xcYM=D7=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-13.0 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 89A03C55178
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:27 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 03C7820897
- for <linux-arm-kernel@archiver.kernel.org>;
- Sat, 24 Oct 2020 16:28:26 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="OZdeTHtX";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=kernel.org header.i=@kernel.org header.b="mU2s48k1"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 03C7820897
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=kernel.org
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner;
- bh=qvm8ypbfF+pYSJ3Xx1FTpzbIFOfYlRpAlHVacTT0aJA=; b=OZdeTHtXFVF2tk5NCwr3VAlbM
- xxf7ce1J4dsQvseCWdG8XL1JKO9Qc8yCLUYlJeeJMi2I490orIy8BioA6j+Ypd6f2buEBNIdoknYV
- SnbVsMPu0IZOV1yAasSTzyAh1ZSZlUjo4xl5ea+D/JVOEuFSRc855Csr06Ud1D6ndx+cbGIRbKMGX
- 9rqUweuone3Ep6ZuaU1MjIIPnO4S7ZRaqTTPKq/dZZp9VWCIOyOwd1wn9SLcFUdQ2YFyl8yiXjZzN
- n/oc07QMW2ssVlNsVJ2l6BVYULOjXKFg041DykClk/Z4+Z2o8gnLGvtLmw1GSQdjthVXECApe6vBS
- BBSDZHn+g==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMNS-0003xB-8m; Sat, 24 Oct 2020 16:26:46 +0000
-Received: from mail.kernel.org ([198.145.29.99])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kWMMt-0003nC-DT
- for linux-arm-kernel@lists.infradead.org; Sat, 24 Oct 2020 16:26:13 +0000
-Received: from wens.tw (mirror2.csie.ntu.edu.tw [140.112.30.76])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPSA id 95C582225F;
- Sat, 24 Oct 2020 16:26:10 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org;
- s=default; t=1603556770;
- bh=YQRvPLQkc+2tqPQ6NrtoOsSzVY6oUqPsclAtr+kLRuc=;
- h=From:To:Cc:Subject:Date:In-Reply-To:References:From;
- b=mU2s48k1dMnS7g2lALBkSZj1ZMEFwy4/4Q9aqg/T3Kj381N37nCMI2ocA+iVUIfd9
- CoqZqCJyq9bpQOVglMoG1u+55yiuAdOzSFLhSXFs7j/j20Jjs+xTY8n3Q+fudfS6qx
- 4dhCQaQBMBhPZhbhhaotPtFYFzS3f6OynKeYvFvQ=
-Received: by wens.tw (Postfix, from userid 1000)
- id 17C446036D; Sun, 25 Oct 2020 00:25:47 +0800 (CST)
-From: Chen-Yu Tsai <wens@kernel.org>
-To: Maxime Ripard <mripard@kernel.org>,
- Jernej Skrabec <jernej.skrabec@siol.net>
-Subject: [PATCH 10/10] arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII
- RX/TX delay on PHY
-Date: Sun, 25 Oct 2020 00:25:15 +0800
-Message-Id: <20201024162515.30032-10-wens@kernel.org>
-X-Mailer: git-send-email 2.28.0
-In-Reply-To: <20201024162515.30032-1-wens@kernel.org>
-References: <20201024162515.30032-1-wens@kernel.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201024_122611_723316_75ACD320
-X-CRM114-Status: GOOD ( 14.84 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- Chen-Yu Tsai <wens@csie.org>, linux-arm-kernel@lists.infradead.org,
- linux-kernel@vger.kernel.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-From: Chen-Yu Tsai <wens@csie.org>
-
-The Ethernet PHY on the Bananapi M64 has the RX and TX delays
-enabled on the PHY, using pull-ups on the RXDLY and TXDLY pins.
-
-Fix the phy-mode description to correct reflect this so that the
-implementation doesn't reconfigure the delays incorrectly. This
-happened with commit bbc4d71d6354 ("net: phy: realtek: fix rtl8211e
-rx/tx delay config").
-
-Fixes: e7295499903d ("arm64: allwinner: bananapi-m64: Enable dwmac-sun8i")
-Fixes: 94f442886711 ("arm64: dts: allwinner: A64: Restore EMAC changes")
-Signed-off-by: Chen-Yu Tsai <wens@csie.org>
-Tested-by: Corentin Labbe <clabbe.montjoie@gmail.com>
-Acked-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm64/boot/dts/allwinner/sun50i-a64-bananapi-m64.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-bananapi-m64.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-bananapi-m64.dts
-index 3ea5182ca489..e5e840b9fbb4 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-a64-bananapi-m64.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-bananapi-m64.dts
-@@ -105,7 +105,7 @@ &ehci1 {
- &emac {
- pinctrl-names = "default";
- pinctrl-0 = <&rgmii_pins>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-handle = <&ext_rgmii_phy>;
- phy-supply = <&reg_dc1sw>;
- status = "okay";
diff --git a/arm64-dts-allwinner-a64-OrangePi-Win-Fix-ethernet-node.patch b/arm64-dts-allwinner-a64-OrangePi-Win-Fix-ethernet-node.patch
deleted file mode 100644
index 1d4946741..000000000
--- a/arm64-dts-allwinner-a64-OrangePi-Win-Fix-ethernet-node.patch
+++ /dev/null
@@ -1,122 +0,0 @@
-From patchwork Thu Oct 22 18:58:39 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: =?utf-8?q?Jernej_=C5=A0krabec?=
- <jernej.skrabec@siol.net>
-X-Patchwork-Id: 11851815
-Return-Path:
- <SRS0=FtUi=D5=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-12.8 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,
- MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,
- USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 49923C4363A
- for <linux-arm-kernel@archiver.kernel.org>;
- Thu, 22 Oct 2020 18:54:57 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id BE42824630
- for <linux-arm-kernel@archiver.kernel.org>;
- Thu, 22 Oct 2020 18:54:56 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="MwGMWls5"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org BE42824630
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=siol.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From:
- Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender
- :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner;
- bh=qw218/k563L/SgvRNrMcHuGAohVj+G+njRSUxTbH4/Y=; b=MwGMWls5lB6ROxeraw8NFhva87
- YclCqRbQf+4ALNGb51xUAobhmcRTMH8XN28wcc+cyGlR5v7vxgiiNdTbv1vehjJbQXoeZBexYeBfo
- Cz7p7c9v/iMpOj3EEnV7lvZjjScYq9K9eNA6LUfpe8hHTGaZR9o1Jabq7SoDK53cc9bOqa7KuWrTK
- eAkzQIt/0knwigxs/j0BjfhNkW6CCJwypTEWGy1hmrPmclEbgEx0CsvX6qFShyY//T7fn2LtIuSRh
- Z5GL2jc1VfMLRCzJKt8Nut7dq9NRPDaemSH5rZUo4U+/TbbTHZpcSTMxaJmHLyqGkX2mi4/WVEleF
- aU2kJPNA==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kVfiG-0001Av-7F; Thu, 22 Oct 2020 18:53:24 +0000
-Received: from mailoutvs7.siol.net ([185.57.226.198] helo=mail.siol.net)
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kVfiD-00019b-Hk
- for linux-arm-kernel@lists.infradead.org; Thu, 22 Oct 2020 18:53:22 +0000
-Received: from localhost (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTP id A66DD528530;
- Thu, 22 Oct 2020 20:53:17 +0200 (CEST)
-X-Virus-Scanned: amavisd-new at psrvmta10.zcs-production.pri
-Received: from mail.siol.net ([127.0.0.1])
- by localhost (psrvmta10.zcs-production.pri [127.0.0.1]) (amavisd-new,
- port 10032)
- with ESMTP id ivWpOrxbe1hZ; Thu, 22 Oct 2020 20:53:17 +0200 (CEST)
-Received: from mail.siol.net (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTPS id 5ADFE528565;
- Thu, 22 Oct 2020 20:53:17 +0200 (CEST)
-Received: from kista.localdomain (cpe1-5-97.cable.triera.net [213.161.5.97])
- (Authenticated sender: 031275009)
- by mail.siol.net (Postfix) with ESMTPSA id A9CFB528530;
- Thu, 22 Oct 2020 20:53:15 +0200 (CEST)
-From: Jernej Skrabec <jernej.skrabec@siol.net>
-To: mripard@kernel.org,
- wens@csie.org
-Subject: [PATCH] arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node
-Date: Thu, 22 Oct 2020 20:58:39 +0200
-Message-Id: <20201022185839.2779245-1-jernej.skrabec@siol.net>
-X-Mailer: git-send-email 2.29.0
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201022_145321_724045_AE21B375
-X-CRM114-Status: GOOD ( 11.21 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- robh+dt@kernel.org, linux-kernel@vger.kernel.org,
- linux-arm-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-RX/TX delay on OrangePi Win board is set on PHY. Reflect that in
-ethernet node.
-
-Fixes: 93d6a27cfcc0 ("arm64: dts: allwinner: a64: Orange Pi Win: Add Ethernet node")
-Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm64/boot/dts/allwinner/sun50i-a64-orangepi-win.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-orangepi-win.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-orangepi-win.dts
-index d894ec5fa8a1..70e31743f0ba 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-a64-orangepi-win.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-orangepi-win.dts
-@@ -120,7 +120,7 @@ &ehci1 {
- &emac {
- pinctrl-names = "default";
- pinctrl-0 = <&rgmii_pins>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-handle = <&ext_rgmii_phy>;
- phy-supply = <&reg_gmac_3v3>;
- status = "okay";
diff --git a/arm64-dts-allwinner-h5-OrangePi-PC2-Fix-ethernet-node.patch b/arm64-dts-allwinner-h5-OrangePi-PC2-Fix-ethernet-node.patch
deleted file mode 100644
index 365ac994d..000000000
--- a/arm64-dts-allwinner-h5-OrangePi-PC2-Fix-ethernet-node.patch
+++ /dev/null
@@ -1,122 +0,0 @@
-From patchwork Fri Oct 23 18:48:58 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: =?utf-8?q?Jernej_=C5=A0krabec?=
- <jernej.skrabec@siol.net>
-X-Patchwork-Id: 11854423
-Return-Path:
- <SRS0=LoId=D6=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-12.8 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,
- MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,
- USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 1D6FCC55178
- for <linux-arm-kernel@archiver.kernel.org>;
- Fri, 23 Oct 2020 18:45:31 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 9531820882
- for <linux-arm-kernel@archiver.kernel.org>;
- Fri, 23 Oct 2020 18:45:30 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="wAWD/7i6"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9531820882
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=siol.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From:
- Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender
- :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner;
- bh=m06Ef3z67s1OKeS6vZi5U49+kjyVHbPq652p5RSY8mw=; b=wAWD/7i6V6QQknGeu4aP+whAUL
- x+z9xyIqngbq6nK4751GTRCn1anrtUOgwa69I01dBHGS3T2eEubbswHl7oaGbxDaExz+CVi4cNZPu
- lnsvfpHGiuhlTSaehcEvP4mmL+nr6RuZR65moYl2NGuTdO7KVH9BEjw1hLXZSCojWHoSZGDWKiUob
- 3Z9qYd+scPoCh0OWUG8DNmx3o/7paRsyC7+6aKWIrGKCjjfcldGG8DLOQacJFZUK5jvdXHtBxNpBU
- +lTNQzxYTXc/8UEz0j7B+NE8vnFR8zkiyixd6Z8U/XbRc9cOWKjGaSYnH9RHdTL1c4caLfmpAgCEC
- Ce+Bw/5Q==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kW22O-0002CR-V4; Fri, 23 Oct 2020 18:43:40 +0000
-Received: from mailoutvs25.siol.net ([185.57.226.216] helo=mail.siol.net)
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kW22K-00023f-Rr
- for linux-arm-kernel@lists.infradead.org; Fri, 23 Oct 2020 18:43:38 +0000
-Received: from localhost (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTP id 72D2C52828D;
- Fri, 23 Oct 2020 20:43:34 +0200 (CEST)
-X-Virus-Scanned: amavisd-new at psrvmta11.zcs-production.pri
-Received: from mail.siol.net ([127.0.0.1])
- by localhost (psrvmta11.zcs-production.pri [127.0.0.1]) (amavisd-new,
- port 10032)
- with ESMTP id TVbMFK320epr; Fri, 23 Oct 2020 20:43:34 +0200 (CEST)
-Received: from mail.siol.net (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTPS id 2F71D5282BB;
- Fri, 23 Oct 2020 20:43:34 +0200 (CEST)
-Received: from kista.localdomain (cpe1-5-97.cable.triera.net [213.161.5.97])
- (Authenticated sender: 031275009)
- by mail.siol.net (Postfix) with ESMTPSA id 91F0A52828D;
- Fri, 23 Oct 2020 20:43:33 +0200 (CEST)
-From: Jernej Skrabec <jernej.skrabec@siol.net>
-To: mripard@kernel.org,
- wens@csie.org
-Subject: [PATCH] arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node
-Date: Fri, 23 Oct 2020 20:48:58 +0200
-Message-Id: <20201023184858.3272918-1-jernej.skrabec@siol.net>
-X-Mailer: git-send-email 2.29.0
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201023_144337_054453_04C86957
-X-CRM114-Status: GOOD ( 10.84 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- robh+dt@kernel.org, linux-kernel@vger.kernel.org,
- linux-arm-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-RX and TX delay are provided by ethernet PHY. Reflect that in ethernet
-node.
-
-Fixes: 44a94c7ef989 ("arm64: dts: allwinner: H5: Restore EMAC changes")
-Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-pc2.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-pc2.dts b/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-pc2.dts
-index 7d7aad18f078..8bf2db9dcbda 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-pc2.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-pc2.dts
-@@ -123,7 +123,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_gmac_3v3>;
- phy-handle = <&ext_rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- status = "okay";
- };
-
diff --git a/arm64-dts-allwinner-h5-OrangePi-Prime-Fix-ethernet-node.patch b/arm64-dts-allwinner-h5-OrangePi-Prime-Fix-ethernet-node.patch
deleted file mode 100644
index 2243e8cc9..000000000
--- a/arm64-dts-allwinner-h5-OrangePi-Prime-Fix-ethernet-node.patch
+++ /dev/null
@@ -1,145 +0,0 @@
-From patchwork Wed Oct 28 11:58:17 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Nenad Peric <nperic@gmail.com>
-X-Patchwork-Id: 11862711
-Return-Path:
- <SRS0=AM15=ED=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-12.5 required=3.0 tests=BAYES_00,
- DKIM_ADSP_CUSTOM_MED,DKIM_SIGNED,DKIM_VALID,FREEMAIL_FORGED_FROMDOMAIN,
- FREEMAIL_FROM,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,
- SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT
- autolearn=ham autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id F41EBC4363A
- for <linux-arm-kernel@archiver.kernel.org>;
- Wed, 28 Oct 2020 12:00:20 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 595FD246DD
- for <linux-arm-kernel@archiver.kernel.org>;
- Wed, 28 Oct 2020 12:00:20 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="DqpmXmwL";
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="uWoqSVv7"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 595FD246DD
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From:
- Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender
- :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner;
- bh=iM3IMk6QdBKQv1Dkn6VfsoTDd+paWW6N4SwFo4W/pT4=; b=DqpmXmwLqnlvs85L9x+K5eSfiz
- GN+E05H0DMF5+zVOP8gpXahEpMhg887f5sEvbNMLlYIh1BouAijiz8nS1noh/UC2rU7ozned7uJr0
- mpD/7Of1OZL6brTPOJhrBPDGlUqchkrOdGTf0VxbGUDhCtvw5FdvoWWuzquj79JyvSZa/H++CkbcR
- 74W9DixoNvOZfs1v73N2NSlegmqLDWzTRd66zMqeroN+xYHDOUxHT+Us2GyVh+NALSdRi5j5k5/p0
- OPrQ1NhT566jHS2BIEusfdUO1EwskEuqpvuTzQ+n5rLr+bb+YrOMoUGwJD3hW3XrOjmvOp0QRYT4y
- PpA6tS3Q==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kXk6L-0004MI-Ms; Wed, 28 Oct 2020 11:58:49 +0000
-Received: from mail-ej1-x643.google.com ([2a00:1450:4864:20::643])
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kXk6I-0004Ky-6g
- for linux-arm-kernel@lists.infradead.org; Wed, 28 Oct 2020 11:58:47 +0000
-Received: by mail-ej1-x643.google.com with SMTP id s15so6783728ejf.8
- for <linux-arm-kernel@lists.infradead.org>;
- Wed, 28 Oct 2020 04:58:41 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=blRKpHWKYllsC3fZsoBdHMYqC0YSHlFEixMlCc4fF1w=;
- b=uWoqSVv7/sXCFBs4uRVc7ZJnrRrLnXRL/+OZi80QKKTgvbfwumMUj5KjiHEfCDwRTT
- 4l77Y7QqHNGwxkvw+86NlgbOJIbEGK4exb73CcG7bxXiIhUe0N903Cdh3FQo3A0tl3q2
- VVSy51o6KCEFVvO6WPGI4jxOMAYccyYb5zEX6DU9nVjW78QVsyJC3woh3PIjNjhr0gi7
- zA6Fm+EE9Jqof6qEe3uaZElg1mUFZEfpLNHtDSERMYtGr66mYG8lcT8onl0aY8Ew4dz/
- 2ChThQ8iNbHXpa+VJlmskDf+WUndSWm2VHt4ifMPz4XZVW8mfQK3LdkpOO3eHP+1+v9D
- bUgw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=blRKpHWKYllsC3fZsoBdHMYqC0YSHlFEixMlCc4fF1w=;
- b=hcuII+cyYhy8NEgTGUVf1GusA61FKRDd5S51ziFO8yqmI5ZdmGcKRcE4XkA6MARqT/
- p6/yBHuLVLBQPsG/E2eFHnOxgHwmJJmnuDcEXyDibj5CH8vVabKPmQV8g9u2OEv74Ufj
- kSq2G5ZusReaIPfB/Jvku/zM7npReCYZRfoY+b1WbfTbIkKX7hKqBJfRH6oHfFfsUYCx
- jmtUyxX/iQ+zxA7QyGtpPNFQ01FngfkP8RiQOn9j8HlniGdHePpx38xZVwIk2Xw7cZTt
- WMlSTduDbqferQ4kvVHhS45swesUf0j17cl8/ulI2gsIypm+BXpMVT1EbNo1cLX6938G
- BZ4g==
-X-Gm-Message-State: AOAM533DIdRxZEJdUOkrAMKw6EuWX0vUxXnqmbiqmy7O/RXzqjgvJ39e
- PumNgB/8sggQCFj5Ra/GWBk=
-X-Google-Smtp-Source:
- ABdhPJz86BOoINx8fEi+KX53QXqf+HoCczR0skh70fOJrBPW6LQi7RmJY8byNi8zXcJRJpwKsL5dUw==
-X-Received: by 2002:a17:906:3689:: with SMTP id
- a9mr7090398ejc.403.1603886320892;
- Wed, 28 Oct 2020 04:58:40 -0700 (PDT)
-Received: from localhost.localdomain ([87.116.178.171])
- by smtp.googlemail.com with ESMTPSA id f13sm2817210ejf.42.2020.10.28.04.58.39
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Wed, 28 Oct 2020 04:58:40 -0700 (PDT)
-From: Nenad Peric <nperic@gmail.com>
-To: mripard@kernel.org,
- wens@csie.org,
- jernej.skrabec@siol.net
-Subject: [PATCH] arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node
-Date: Wed, 28 Oct 2020 12:58:17 +0100
-Message-Id: <20201028115817.68113-1-nperic@gmail.com>
-X-Mailer: git-send-email 2.29.1
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201028_075846_256245_4AB671AE
-X-CRM114-Status: GOOD ( 13.60 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
- linux-sunxi@googlegroups.com, robh+dt@kernel.org,
- Nenad Peric <nperic@gmail.com>, linux-arm-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-RX and TX delay are provided by ethernet PHY. Reflect that in ethernet
-node.
-
-Fixes: 44a94c7ef989 ("arm64: dts: allwinner: H5: Restore EMAC changes")
-Signed-off-by: Nenad Peric <nperic@gmail.com>
----
- arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-prime.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-prime.dts b/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-prime.dts
-index cb44bfa5981f..33ab44072e6d 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-prime.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-prime.dts
-@@ -124,7 +124,7 @@ &emac {
- pinctrl-0 = <&emac_rgmii_pins>;
- phy-supply = <&reg_gmac_3v3>;
- phy-handle = <&ext_rgmii_phy>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- status = "okay";
- };
-
diff --git a/arm64-dts-allwinner-h6-Pine-H64-Fix-ethernet-node.patch b/arm64-dts-allwinner-h6-Pine-H64-Fix-ethernet-node.patch
deleted file mode 100644
index 55fc779d7..000000000
--- a/arm64-dts-allwinner-h6-Pine-H64-Fix-ethernet-node.patch
+++ /dev/null
@@ -1,125 +0,0 @@
-From patchwork Fri Oct 23 19:49:02 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: =?utf-8?q?Jernej_=C5=A0krabec?=
- <jernej.skrabec@siol.net>
-X-Patchwork-Id: 11854475
-Return-Path:
- <SRS0=LoId=D6=lists.infradead.org=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-12.8 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH,
- DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,
- MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,
- USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 63302C388F9
- for <linux-arm-kernel@archiver.kernel.org>;
- Fri, 23 Oct 2020 19:46:07 +0000 (UTC)
-Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id CEC072192A
- for <linux-arm-kernel@archiver.kernel.org>;
- Fri, 23 Oct 2020 19:46:06 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="RmcUbgOY"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org CEC072192A
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=siol.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding:
- Content-Type:Cc:List-Subscribe:List-Help:List-Post:List-Archive:
- List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To:From:
- Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender
- :Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Owner;
- bh=hLIZ2EP9nRbAti/wOrMDo1OIucNmHPYmeTz9hC5PCnA=; b=RmcUbgOYDKWjn2s7pGDpTPSI3x
- NuaDIYVWecJeYRkyIuo17CVfM2stKi4Z2NgNQifJYES97ZiPYblSPwx8eg5L8R896LrleIrASB1tG
- fqNpALWJk2GUtdXzkVIf1KlBlEuNBalgVfd7eIKKmXDbJI8cV3i37nnYQ/1rlYiMU3U6jtVqNd847
- 0D3CMcyW2AKeG2+xCXrf+KeIytwkQDz51Wq/SkpZUJIEicBzg++3/yzKB9ZAf1v4le8V5SndXYoOL
- MN5fti8tO6Ox0KBvfzl7IfPOM4whPwduDXDUYhnWvBw4q7UHqsaIylAT18U1u7i+j127WKNb3oChK
- g1kLDIng==;
-Received: from localhost ([::1] helo=merlin.infradead.org)
- by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kW2yv-000840-7O; Fri, 23 Oct 2020 19:44:09 +0000
-Received: from mailoutvs25.siol.net ([185.57.226.216] helo=mail.siol.net)
- by merlin.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1kW2yT-0007t0-4y
- for linux-arm-kernel@lists.infradead.org; Fri, 23 Oct 2020 19:43:42 +0000
-Received: from localhost (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTP id 126DA528120;
- Fri, 23 Oct 2020 21:43:36 +0200 (CEST)
-X-Virus-Scanned: amavisd-new at psrvmta11.zcs-production.pri
-Received: from mail.siol.net ([127.0.0.1])
- by localhost (psrvmta11.zcs-production.pri [127.0.0.1]) (amavisd-new,
- port 10032)
- with ESMTP id rEXZf2IX2IaY; Fri, 23 Oct 2020 21:43:35 +0200 (CEST)
-Received: from mail.siol.net (localhost [127.0.0.1])
- by mail.siol.net (Postfix) with ESMTPS id C4F7052818E;
- Fri, 23 Oct 2020 21:43:35 +0200 (CEST)
-Received: from kista.localdomain (cpe1-5-97.cable.triera.net [213.161.5.97])
- (Authenticated sender: 031275009)
- by mail.siol.net (Postfix) with ESMTPSA id 52CA9528176;
- Fri, 23 Oct 2020 21:43:35 +0200 (CEST)
-From: Jernej Skrabec <jernej.skrabec@siol.net>
-To: mripard@kernel.org,
- wens@csie.org
-Subject: [PATCH] arm64: dts: allwinner: h6: Pine H64: Fix ethernet node
-Date: Fri, 23 Oct 2020 21:49:02 +0200
-Message-Id: <20201023194902.368239-1-jernej.skrabec@siol.net>
-X-Mailer: git-send-email 2.29.0
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20201023_154341_497396_834DE64F
-X-CRM114-Status: GOOD ( 11.24 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- robh+dt@kernel.org, linux-kernel@vger.kernel.org,
- linux-arm-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org
-
-Ethernet PHY provides RX and TX delay on both models, A and B. Although
-schematic for model A suggests only TX delay, network never worked with
-such configuration.
-
-Fix ethernet node to reflect PHY delays.
-
-Fixes: 729e1ffcf47e ("arm64: allwinner: h6: add support for the Ethernet on Pine H64")
-Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
----
- arch/arm64/boot/dts/allwinner/sun50i-h6-pine-h64.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-h6-pine-h64.dts b/arch/arm64/boot/dts/allwinner/sun50i-h6-pine-h64.dts
-index af85b2074867..961732c52aa0 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-h6-pine-h64.dts
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-h6-pine-h64.dts
-@@ -100,7 +100,7 @@ &ehci3 {
- &emac {
- pinctrl-names = "default";
- pinctrl-0 = <&ext_rgmii_pins>;
-- phy-mode = "rgmii";
-+ phy-mode = "rgmii-id";
- phy-handle = <&ext_rgmii_phy>;
- phy-supply = <&reg_gmac_3v3>;
- allwinner,rx-delay-ps = <200>;
diff --git a/kernel.spec b/kernel.spec
index 530db2a02..733d72607 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -870,27 +870,12 @@ Patch108: iommu-tegra-smmu-Fix-TLB-line-for-Tegra210.patch
# A patch to fix some undocumented things broke a bunch of Allwinner networks due to wrong assumptions
Patch124: 0001-update-phy-on-pine64-a64-devices.patch
-# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201024162515.30032-2-wens@kernel.org/
-Patch125: arm-sun8i-realtek-phy-fixes.patch
# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201025140144.28693-1-ats@offog.org/
Patch126: ARM-dts-sun7i-pcduino3-nano-enable-RGMII-RX-TX-delay-on-PHY.patch
-# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201025081949.783443-1-jernej.skrabec@siol.net/
-Patch127: ARM-dts-sun8i-r40-bananapi-m2-ultra-Fix-ethernet-node.patch
-# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201022185839.2779245-1-jernej.skrabec@siol.net/
-Patch128: arm64-dts-allwinner-a64-OrangePi-Win-Fix-ethernet-node.patch
-# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201028115817.68113-1-nperic@gmail.com/
-Patch129: arm64-dts-allwinner-h5-OrangePi-Prime-Fix-ethernet-node.patch
-# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201023184858.3272918-1-jernej.skrabec@siol.net/
-Patch130: arm64-dts-allwinner-h5-OrangePi-PC2-Fix-ethernet-node.patch
-# https://patchwork.kernel.org/project/linux-arm-kernel/patch/20201023194902.368239-1-jernej.skrabec@siol.net/
-Patch131: arm64-dts-allwinner-h6-Pine-H64-Fix-ethernet-node.patch
# rhbz 1897038
Patch132: bluetooth-fix-LL-privacy-BLE-device-fails-to-connect.patch
-# CVE-2020-28941 rhbz 1899985 1899986
-Patch133: speakup-do-not-let-the-line-discipline-be-used-several-times.patch
-
# END OF PATCH DEFINITIONS
%endif
@@ -3007,6 +2992,9 @@ fi
#
#
%changelog
+* Tue Nov 24 11:22:38 CST 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.9.11-200
+- Linux v5.9.11
+
* Mon Nov 23 09:58:15 CST 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.9.10-200
- Linux v5.9.10
- Fix CVE-2020-28941 (rhbz 1899985 1899986)
diff --git a/speakup-do-not-let-the-line-discipline-be-used-several-times.patch b/speakup-do-not-let-the-line-discipline-be-used-several-times.patch
deleted file mode 100644
index 449aace24..000000000
--- a/speakup-do-not-let-the-line-discipline-be-used-several-times.patch
+++ /dev/null
@@ -1,76 +0,0 @@
-From d4122754442799187d5d537a9c039a49a67e57f1 Mon Sep 17 00:00:00 2001
-From: Samuel Thibault <samuel.thibault@ens-lyon.org>
-Date: Tue, 10 Nov 2020 19:35:41 +0100
-Subject: speakup: Do not let the line discipline be used several times
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-From: Samuel Thibault <samuel.thibault@ens-lyon.org>
-
-commit d4122754442799187d5d537a9c039a49a67e57f1 upstream.
-
-Speakup has only one speakup_tty variable to store the tty it is managing. This
-makes sense since its codebase currently assumes that there is only one user who
-controls the screen reading.
-
-That however means that we have to forbid using the line discipline several
-times, otherwise the second closure would try to free a NULL ldisc_data, leading to
-
-general protection fault: 0000 [#1] SMP KASAN PTI
-RIP: 0010:spk_ttyio_ldisc_close+0x2c/0x60
-Call Trace:
- tty_ldisc_release+0xa2/0x340
- tty_release_struct+0x17/0xd0
- tty_release+0x9d9/0xcc0
- __fput+0x231/0x740
- task_work_run+0x12c/0x1a0
- do_exit+0x9b5/0x2230
- ? release_task+0x1240/0x1240
- ? __do_page_fault+0x562/0xa30
- do_group_exit+0xd5/0x2a0
- __x64_sys_exit_group+0x35/0x40
- do_syscall_64+0x89/0x2b0
- ? page_fault+0x8/0x30
- entry_SYSCALL_64_after_hwframe+0x44/0xa9
-
-Cc: stable@vger.kernel.org
-Reported-by: 秦世松 <qinshisong1205@gmail.com>
-Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org>
-Tested-by: Shisong Qin <qinshisong1205@gmail.com>
-Link: https://lore.kernel.org/r/20201110183541.fzgnlwhjpgqzjeth@function
-Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-
----
- drivers/accessibility/speakup/spk_ttyio.c | 12 +++++++++++-
- 1 file changed, 11 insertions(+), 1 deletion(-)
-
---- a/drivers/accessibility/speakup/spk_ttyio.c
-+++ b/drivers/accessibility/speakup/spk_ttyio.c
-@@ -49,15 +49,25 @@ static int spk_ttyio_ldisc_open(struct t
-
- if (!tty->ops->write)
- return -EOPNOTSUPP;
-+
-+ mutex_lock(&speakup_tty_mutex);
-+ if (speakup_tty) {
-+ mutex_unlock(&speakup_tty_mutex);
-+ return -EBUSY;
-+ }
- speakup_tty = tty;
-
- ldisc_data = kmalloc(sizeof(*ldisc_data), GFP_KERNEL);
-- if (!ldisc_data)
-+ if (!ldisc_data) {
-+ speakup_tty = NULL;
-+ mutex_unlock(&speakup_tty_mutex);
- return -ENOMEM;
-+ }
-
- init_completion(&ldisc_data->completion);
- ldisc_data->buf_free = true;
- speakup_tty->disc_data = ldisc_data;
-+ mutex_unlock(&speakup_tty_mutex);
-
- return 0;
- }