summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.gitignore3
-rw-r--r--0001-Drop-that-for-now.patch2
-rw-r--r--0001-iio-Use-event-header-from-kernel-tree.patch64
-rw-r--r--0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch400
-rw-r--r--ARM-dts-bcm283x-Several-DTS-improvements.patch1130
-rw-r--r--Add-EFI-signature-data-types.patch60
-rw-r--r--Add-an-EFI-signature-blob-parser-and-key-loader.patch197
-rw-r--r--Add-option-to-automatically-enforce-module-signature.patch217
-rw-r--r--Allwinner-A64-timer-workaround.patch527
-rw-r--r--CVE-2019-3459-and-CVE-2019-3460.patch167
-rw-r--r--CVE-2019-3701.patch42
-rw-r--r--Fix-for-module-sig-verification.patch24
-rw-r--r--KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch95
-rw-r--r--KEYS-Make-use-of-platform-keyring-for-module-signature.patch54
-rw-r--r--Kbuild-Add-an-option-to-enable-GCC-VTA.patch17
-rw-r--r--MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch246
-rw-r--r--MODSIGN-Support-not-importing-certs-from-db.patch88
-rw-r--r--README.txt6
-rw-r--r--arm64-rock960-add-onboard-wifi-bt.patch163
-rw-r--r--arm64-rock960-enable-hdmi-audio.patch43
-rw-r--r--arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch2072
-rw-r--r--arm64-tegra-jetson-tx1-fixes.patch68
-rw-r--r--asus-fx503-keyb.patch124
-rw-r--r--bcm2835-cpufreq-add-CPU-frequency-control-driver.patch221
-rw-r--r--bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch1104
-rw-r--r--bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch138
-rw-r--r--bcm2835-vc04_services-Improve-driver-load-unload.patch1761
-rw-r--r--bcm2836-Improve-VCHIQ-cache-line-size-handling.patch630
-rw-r--r--bcm2837-dts-add-Raspberry-Pi-3-A.patch511
-rw-r--r--brcmfmac-Call-brcmf_dmi_probe-before-brcmf_of_probe.patch43
-rw-r--r--brcmfmac-Remove-firmware-loading-code-duplication.patch1028
-rw-r--r--configs/config_generation2
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_VM1
-rw-r--r--configs/fedora/debug/CONFIG_PM_TEST_SUSPEND1
-rw-r--r--configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS1
-rw-r--r--configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_AD71521
-rw-r--r--configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL1
-rw-r--r--configs/fedora/generic/CONFIG_AD7606_IFACE_SPI1
-rw-r--r--configs/fedora/generic/CONFIG_AD7768_11
-rw-r--r--configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE1
-rw-r--r--configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH1
-rw-r--r--configs/fedora/generic/CONFIG_CHARLCD_BL_OFF1
-rw-r--r--configs/fedora/generic/CONFIG_CHARLCD_BL_ON1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_RESET_HI36601
-rw-r--r--configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES1
-rw-r--r--configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS1
-rw-r--r--configs/fedora/generic/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT1
-rw-r--r--configs/fedora/generic/CONFIG_DM_INIT1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_ETNAVIV1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_KOMEDA1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D041
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST77011
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG1101
-rw-r--r--configs/fedora/generic/CONFIG_EXOFS_FS1
-rw-r--r--configs/fedora/generic/CONFIG_EXT4_ENCRYPTION1
-rw-r--r--configs/fedora/generic/CONFIG_EXTCON_PTN51501
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION1
-rw-r--r--configs/fedora/generic/CONFIG_FB_LOGO_CENTER1
-rw-r--r--configs/fedora/generic/CONFIG_FB_XGI1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_VF1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_QDMA1
-rw-r--r--configs/fedora/generic/CONFIG_GCC_PLUGIN_STACKLEAK2
-rw-r--r--configs/fedora/generic/CONFIG_GENERIC_PHY2
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_AMD_FCH1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_GW_PLD1
-rw-r--r--configs/fedora/generic/CONFIG_HABANA_AI1
-rw-r--r--configs/fedora/generic/CONFIG_HID_MALTRON1
-rw-r--r--configs/fedora/generic/CONFIG_HID_VIEWSONIC1
-rw-r--r--configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR1
-rw-r--r--configs/fedora/generic/CONFIG_INTERCONNECT1
-rw-r--r--configs/fedora/generic/CONFIG_IOSCHED_BFQ2
-rw-r--r--configs/fedora/generic/CONFIG_IP_NF_FILTER2
-rw-r--r--configs/fedora/generic/CONFIG_IP_NF_IPTABLES2
-rw-r--r--configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT2
-rw-r--r--configs/fedora/generic/CONFIG_IR_RCMM_DECODER1
-rw-r--r--configs/fedora/generic/CONFIG_LDISC_AUTOLOAD1
-rw-r--r--configs/fedora/generic/CONFIG_LSM1
-rw-r--r--configs/fedora/generic/CONFIG_MAX440091
-rw-r--r--configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER1
-rw-r--r--configs/fedora/generic/CONFIG_MFD_LOCHNAGAR1
-rw-r--r--configs/fedora/generic/CONFIG_MFD_STPMIC11
-rw-r--r--configs/fedora/generic/CONFIG_MFD_TQMX861
-rw-r--r--configs/fedora/generic/CONFIG_MLX_WDT1
-rw-r--r--configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER2
-rw-r--r--configs/fedora/generic/CONFIG_MT7603E1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_MESON1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DEVLINK2
-rw-r--r--configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NFT_MASQ_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_MASQ_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NFT_REDIR_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_REDIR_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NF_REJECT_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE1
-rw-r--r--configs/fedora/generic/CONFIG_PARPORT_PANEL1
-rw-r--r--configs/fedora/generic/CONFIG_PCIE_ALTERA (renamed from configs/fedora/generic/arm/armv7/CONFIG_PCIE_ALTERA)0
-rw-r--r--configs/fedora/generic/CONFIG_PCIE_BW1
-rw-r--r--configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY1
-rw-r--r--configs/fedora/generic/CONFIG_PMS70031
-rw-r--r--configs/fedora/generic/CONFIG_PRINTK_CALLER1
-rw-r--r--configs/fedora/generic/CONFIG_RENESAS_PHY2
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ91
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_CADENCE1
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_RV30281
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_SD30781
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_ULD1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SAFESETID1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE1
-rw-r--r--configs/fedora/generic/CONFIG_SENSIRION_SGP301
-rw-r--r--configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_CS35L361
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_CS43411
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_MT63581
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RK33281
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_WCD93351
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_WM89041
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_SIFIVE1
-rw-r--r--configs/fedora/generic/CONFIG_SPS301
-rw-r--r--configs/fedora/generic/CONFIG_TEST_STACKINIT1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_VMALLOC1
-rw-r--r--configs/fedora/generic/CONFIG_TI_ADS124S081
-rw-r--r--configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL1
-rw-r--r--configs/fedora/generic/CONFIG_TI_DAC76121
-rw-r--r--configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION1
-rw-r--r--configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY1
-rw-r--r--configs/fedora/generic/CONFIG_USB_EHCI_FSL1
-rw-r--r--configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER1
-rw-r--r--configs/fedora/generic/CONFIG_VOP_BUS1
-rw-r--r--configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_AHCI_IMX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_AHCI_IMX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_IMX6Q_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ2
-rw-r--r--configs/fedora/generic/arm/CONFIG_BCM2835_POWER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CROS_EC_VBC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI (renamed from configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM (renamed from configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXC_SCC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXS_DCP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SAHARA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG2
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_ETNAVIV (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_ETNAVIV)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_ETNAVIV_THERMAL (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_ETNAVIV_THERMAL)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_KOMEDA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D041
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST77011
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG1101
-rw-r--r--configs/fedora/generic/arm/CONFIG_DWMAC_DWC_QOS_ETH2
-rw-r--r--configs/fedora/generic/arm/CONFIG_EXTCON_MAX33551
-rw-r--r--configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A1
-rw-r--r--configs/fedora/generic/arm/CONFIG_EXTCON_SM55021
-rw-r--r--configs/fedora/generic/arm/CONFIG_FB_IMX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_IMX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_FB_MX31
-rw-r--r--configs/fedora/generic/arm/CONFIG_FB_MXS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MXS)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_FEC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_FEC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_GENERIC_PHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX7D_ADC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7D_ADC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_DMA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_GPCV2 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_MBOX (renamed from configs/fedora/generic/arm/armv7/CONFIG_IMX_MBOX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SCU (renamed from configs/fedora/generic/arm/armv7/CONFIG_IMX_SCU)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_SDMA (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_SDMA)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_WEIM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IP_DCCP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX1
-rw-r--r--configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_LOCK_STAT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MEMORY (renamed from configs/fedora/generic/arm/armv7/CONFIG_MEMORY)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MESON_GX_PM_DOMAINS (renamed from configs/fedora/generic/CONFIG_MESON_GX_PM_DOMAINS)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MESON_MX_EFUSE (renamed from configs/fedora/generic/CONFIG_MESON_MX_EFUSE)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MESON_MX_SOCINFO (renamed from configs/fedora/generic/CONFIG_MESON_MX_SOCINFO)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MMC_MXC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MMC_SDHCI_ESDHC_IMX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_SDHCI_ESDHC_IMX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MX3_IPU (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MXS_DMA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_NVMEM_IMX_IIM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PATA_IMX1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCI_FTPCI1001
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCI_IMX6 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_PCI_IMX6)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_CP110_COMPHY (renamed from configs/fedora/generic/CONFIG_PHY_MVEBU_CP110_COMPHY)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PM_OPP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_IMX11
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_IMX271
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_AD53981
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_ANATOP2
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_DA92101
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_DA92111
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_GPIO2
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_ISL93051
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP39711
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP39721
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP87551
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LTC35891
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LTC36761
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MAX15861
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MAX86491
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MAX86601
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MT63111
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PFUZE1002
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PV880601
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PV880801
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PV880901
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS516321
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS623601
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS650231
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RESET_MESON_AUDIO_ARB2
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_IMXDI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_IMX_SC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC_V21
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X601
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_IMX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_IMX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_IMX_CONSOLE (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_IMX_CONSOLE)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_MAX31001
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ASOC_CARD (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ASOC_CARD)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ASRC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ASRC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ESAI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ESAI)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SAI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SAI)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SPDIF (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SPDIF)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SSI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SSI)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_UTILS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_UTILS)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SPI_FSL_QUADSPI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_FSL_QUADSPI)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SPI_IMX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_IMX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_UHCI_HCD1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_CODA (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_CODA)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_IMX_PXP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_IMX_PXP)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_W1_MASTER_GPIO (renamed from configs/fedora/generic/arm/armv7/CONFIG_W1_MASTER_GPIO)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_W1_MASTER_MXC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BUTTON2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ACPI_FAN2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARCH_MXC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8QXP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_COMMON_RESET_HI36601
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_0100011
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MAX776202
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_GPIO_TEGRA1862
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INPUT_HISI_POWERKEY2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM8451
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MESON_GX_PM_DOMAINS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MFD_HI6421_PMIC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MSM_GCC_89981
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_FSL_IMX8MQ_USB1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MESON_GXL_USB21
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QXP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MAX776202
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_GENI_SE2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI64211
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421V5301
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MAX776202
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_TEGRA210_ADMA2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_MXC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_FSL_USB21
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_MXS_PHY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L21
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT251
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J401
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_EFUSE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_SOCINFO1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM8001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM8051
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_AS37111
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_DA90551
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_LP87881
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX145771
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX776931
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T5831
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS800311
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP55201
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT63111
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PFUZE1001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV880801
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS13051
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS13901
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T931
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T941
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX69021
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R97011
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C3481
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX45811
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD73141
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS78711
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM701
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX11111
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X601
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX31001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SFC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS49001
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_DMA1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_IMX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_MXC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_MXS_DMA1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD53981
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ANATOP1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL93051
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP39711
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP39721
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP87551
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX15861
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX86491
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX86601
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMXDI1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_MXC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX89071
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FB_ATY1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FB_ATY1281
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FB_MB862XX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GENERIC_PHY1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GEN_RTC1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PMIC_ADP55201
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SCSI_IPR1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_DRM1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_GENERIC_PHY1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_HIPPI1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_I2C1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_JUMP_LABEL1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NETCONSOLE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_PCI1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_SFC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_WAN1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_GPIO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_MAX33551
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_SM55021
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_FB_EFI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU1
-rw-r--r--configs/fedora/generic/x86/CONFIG_I2C_NFORCE21
-rw-r--r--configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_SIG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MEMTEST1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_88PM8001
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_88PM8051
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_AS37111
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_DA90551
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_LP87881
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_RC5T5831
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_SMSC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_TPS6586X1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PCENGINES_APU21
-rw-r--r--configs/fedora/generic/x86/CONFIG_PMIC_ADP55201
-rw-r--r--configs/fedora/generic/x86/CONFIG_PMIC_DA903X1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PROC_VMCORE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PVPANIC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RAS_CEC (renamed from configs/fedora/generic/CONFIG_RAS_CEC)0
-rw-r--r--configs/fedora/generic/x86/CONFIG_RESCTRL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SPI_SPIDEV1
-rw-r--r--configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG1101
-rw-r--r--configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_X86_RESCTRL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XZ_DEC_X861
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_GENERIC_PHY1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_IB700_WDT1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_GENERIC_PHY1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15351
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15631
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X31
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS55951
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS6301
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM2
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT88651
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD53981
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA92101
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA92111
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL93051
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP39711
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP39721
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP87551
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC35891
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC36761
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX15861
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX86491
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX86601
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT63111
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE1001
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV880601
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV880801
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV880901
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS516321
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS623601
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS650231
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION1
-rwxr-xr-xconfigs/process_configs.sh11
-rw-r--r--crash-driver.patch2
-rw-r--r--drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch196
-rw-r--r--drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch46
-rw-r--r--efi-Add-EFI_SECURE_BOOT-bit.patch43
-rw-r--r--efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch58
-rw-r--r--efi-lockdown.patch1560
-rw-r--r--efi-secureboot.patch98
-rw-r--r--efi-use-32-bit-alignment-for-efi_guid_t.patch160
-rw-r--r--gitrev2
-rw-r--r--i915-enable-fastboot-on-skylake.patch85
-rw-r--r--i915-enable-fastboot-on-vlv-chv.patch53
-rw-r--r--i915-fixes-for-fastboot.patch555
-rw-r--r--iio-accel-kxcjk1013-Add-more-hardware-ids.patch63
-rw-r--r--kernel-aarch64-debug.config269
-rw-r--r--kernel-aarch64.config269
-rw-r--r--kernel-armv7hl-debug.config173
-rw-r--r--kernel-armv7hl-lpae-debug.config206
-rw-r--r--kernel-armv7hl-lpae.config206
-rw-r--r--kernel-armv7hl.config173
-rw-r--r--kernel-i686-debug.config136
-rw-r--r--kernel-i686.config136
-rw-r--r--kernel-ppc64le-debug.config122
-rw-r--r--kernel-ppc64le.config122
-rw-r--r--kernel-s390x-debug.config120
-rw-r--r--kernel-s390x.config120
-rw-r--r--kernel-x86_64-debug.config156
-rw-r--r--kernel-x86_64.config156
-rw-r--r--kernel.spec818
-rw-r--r--mod-extra.list1
-rw-r--r--net-vhost_net-fix-possible-infinite-loop.patch200
-rw-r--r--raspberrypi-Fix-firmware-calls-with-large-buffers.patch245
-rw-r--r--rebase-notes.txt8
-rw-r--r--scripts/check-configs.pl4
-rwxr-xr-xscripts/create_headers_tarball.sh4
-rwxr-xr-xscripts/generate-git-snapshot.sh2
-rwxr-xr-xscripts/rawhide-rc.sh11
-rw-r--r--silence-fbcon-logo.patch57
-rw-r--r--sources3
-rw-r--r--tests/filesystem.yml42
-rw-r--r--tests/filesystem/ext4/freeze-protection-bypass/Makefile56
-rw-r--r--tests/filesystem/ext4/freeze-protection-bypass/PURPOSE5
-rwxr-xr-xtests/filesystem/ext4/freeze-protection-bypass/runtest.sh86
-rwxr-xr-xtests/filesystem/ext4/inventory3
-rw-r--r--tests/memory.yml15
-rw-r--r--tests/memory/memfd_create/Makefile70
-rw-r--r--tests/memory/memfd_create/PURPOSE3
-rw-r--r--tests/memory/memfd_create/_env8
-rwxr-xr-xtests/memory/memfd_create/runtest.sh54
-rw-r--r--tests/memory/memfd_create/t_get_seals.c62
-rw-r--r--tests/memory/memfd_create/t_memfd_create.c102
-rw-r--r--tests/tests.yml6
-rw-r--r--xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch48
657 files changed, 6548 insertions, 12470 deletions
diff --git a/.gitignore b/.gitignore
index 0139918a6..d9848a9a2 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,10 +1,11 @@
clog
*.xz
+*.gz
*.bz2
*.rpm
*.orig
*.sign
-kernel-[234].*/
+kernel-[2345]*/
perf-man-*.tar.gz
kernel-headers/
kernel-tools/
diff --git a/0001-Drop-that-for-now.patch b/0001-Drop-that-for-now.patch
index 6419d9d9a..1d1850944 100644
--- a/0001-Drop-that-for-now.patch
+++ b/0001-Drop-that-for-now.patch
@@ -14,7 +14,7 @@ index f5b1d0d168e0..5f31107b22d1 100644
@@ -430,7 +430,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \
-fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \
- -Werror-implicit-function-declaration -Werror=implicit-int \
+ -Werror=implicit-function-declaration -Werror=implicit-int \
- -Wno-format-security \
+ -Wno-format-security -Wno-address-of-packed-member \
-std=gnu89
diff --git a/0001-iio-Use-event-header-from-kernel-tree.patch b/0001-iio-Use-event-header-from-kernel-tree.patch
deleted file mode 100644
index 1724db3fd..000000000
--- a/0001-iio-Use-event-header-from-kernel-tree.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 0eadbb65c0026fb4eec89c54f6b48a0febd87f92 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Fri, 9 Sep 2016 08:19:17 -0700
-Subject: [PATCH] iio: Use type header from kernel tree
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-To: Jonathan Cameron <jic23@kernel.org>
-To: Hartmut Knaack <knaack.h@gmx.de>
-To: Lars-Peter Clausen <lars@metafoo.de>
-To: Peter Meerwald-Stadler <pmeerw@pmeerw.net>
-Cc: linux-iio@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-
-
-The iio tools have been updated as new event types have been added to
-the kernel. The tools currently use the standard system headers which
-means that the system may not have the newest defintitions. This leads
-to build failures when building newer tools on older hosts:
-
-gcc -Wall -g -D_GNU_SOURCE -c -o iio_event_monitor.o
-iio_event_monitor.c
-iio_event_monitor.c:59:3: error: ‘IIO_UVINDEX’ undeclared here (not in a
-function)
- [IIO_UVINDEX] = "uvindex",
- ^~~~~~~~~~~
-iio_event_monitor.c:59:3: error: array index in initializer not of
-integer type
-iio_event_monitor.c:59:3: note: (near initialization for
-‘iio_chan_type_name_spec’)
-iio_event_monitor.c:97:3: error: ‘IIO_MOD_LIGHT_UV’ undeclared here (not
-in a function)
- [IIO_MOD_LIGHT_UV] = "uv",
- ^~~~~~~~~~~~~~~~
-iio_event_monitor.c:97:3: error: array index in initializer not of
-integer type
-iio_event_monitor.c:97:3: note: (near initialization for
-‘iio_modifier_names’)
-<builtin>: recipe for target 'iio_event_monitor.o' failed
-
-Switch to using the header from the kernel tree to ensure the newest
-defintions are always picked up.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
- tools/iio/iio_event_monitor.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tools/iio/iio_event_monitor.c b/tools/iio/iio_event_monitor.c
-index d9b7e0f..f02523d 100644
---- a/tools/iio/iio_event_monitor.c
-+++ b/tools/iio/iio_event_monitor.c
-@@ -26,7 +26,7 @@
- #include <sys/ioctl.h>
- #include "iio_utils.h"
- #include <linux/iio/events.h>
--#include <linux/iio/types.h>
-+#include "../../include/uapi/linux/iio/types.h"
-
- static const char * const iio_chan_type_name_spec[] = {
- [IIO_VOLTAGE] = "voltage",
---
-2.7.4
-
diff --git a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch b/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
new file mode 100644
index 000000000..70b6c0535
--- /dev/null
+++ b/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
@@ -0,0 +1,400 @@
+From 4ef7fb944ba1e4ca9ccfbd7a43afda5a1cc884c1 Mon Sep 17 00:00:00 2001
+From: Hans de Goede <hdegoede@redhat.com>
+Date: Mon, 29 Apr 2019 15:11:26 +0200
+Subject: [PATCH] platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
+
+When the ideapad-laptop driver was first written it was written for laptops
+which had a hardware rfkill switch. So when the first ideapad laptops
+showed up without a hw rfkill switch and it turned out that in this case
+the ideapad firmware interface would always report the wifi being hardware-
+blocked, a DMI id list of models which lack a hw rfkill switch was started
+(by yours truly). Things were done this way to avoid regressing existing
+models with a hw rfkill switch. In hindsight this was a mistake.
+
+Lenovo releases a lot of ideapad models every year and even the latest
+models still use the "VPC2004" ACPI interface the ideapad-laptop driver
+binds to. Having a hw rfkill switch is quite rare on modern hardware, so
+all these new models need to be added to the no_hw_rfkill_list, leading
+to a never ending game of whack a mole.
+
+Worse the failure mode when not present on the list, is very bad. In this
+case the ideapad-laptop driver will report the wifi as being hw-blocked,
+at which points NetworkManager does not even try to use it and the user
+ends up with non working wifi.
+
+This leads to various Linux fora on the internet being filled with
+wifi not working on ideapad laptops stories, which does not make Linux
+look good.
+
+The failure mode when we flip the default to assuming that a hw rfkill
+switch is not present OTOH is quite benign. When we properly report the
+wifi as being hw-blocked on ideapads which do have the hw-switch; and it
+is in the wifi-off position, then at least when using NetworkManager +
+GNOME3 the user will get a "wifi disabled in hardware" message when trying
+to connect to the wifi from the UI. If OTOH we assume there is no hardware
+rfkill switch, then the user will get an empty list for the list of
+available networks. Although the empty list vs the "wifi disabled in
+hardware" message is a regression, it is a very minor regression and it
+can easily be fixed on a model by model basis by filling the new
+hw_rfkill_list this commit introduces.
+
+Therefor this commit removes the ever growing no_hw_rfkill_list, flipping
+the default to assuming there is no hw rfkill switch and adding a new
+hw_rfkill_list. Thereby fixing the wifi not working on all the current
+ideapad and yoga models which are not on the list yet and also fixing it
+for all future ideapad and yoga models using the "VPC2004" ACPI interface.
+
+Note once this patch has been accepted upstream. I plan to write a blog
+post asking for users of ideapads and yoga's with a hw rfkill switch to
+step forward, so that we can populate the new hw_rfkill_list with the few
+older yoga and ideapad models which actually have a hw rfkill switch.
+
+BugLink: https://bugzilla.redhat.com/show_bug.cgi?id=1703338
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
+---
+ drivers/platform/x86/ideapad-laptop.c | 321 ++------------------------
+ 1 file changed, 15 insertions(+), 306 deletions(-)
+
+diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapad-laptop.c
+index c53ae86b59c7..2d94536dea88 100644
+--- a/drivers/platform/x86/ideapad-laptop.c
++++ b/drivers/platform/x86/ideapad-laptop.c
+@@ -980,312 +980,21 @@ static void ideapad_wmi_notify(u32 value, void *context)
+ #endif
+
+ /*
+- * Some ideapads don't have a hardware rfkill switch, reading VPCCMD_R_RF
+- * always results in 0 on these models, causing ideapad_laptop to wrongly
+- * report all radios as hardware-blocked.
++ * Some ideapads have a hardware rfkill switch, but most do not have one.
++ * Reading VPCCMD_R_RF always results in 0 on models without a hardware rfkill,
++ * switch causing ideapad_laptop to wrongly report all radios as hw-blocked.
++ * There used to be a long list of DMI ids for models without a hw rfkill
++ * switch here, but that resulted in playing whack a mole.
++ * More importantly wrongly reporting the wifi radio as hw-blocked, results in
++ * non working wifi. Whereas not reporting it hw-blocked, when it actually is
++ * hw-blocked results in an empty SSID list, which is a much more benign
++ * failure mode.
++ * So the default now is the much safer option of assuming there is no
++ * hardware rfkill switch. This default also actually matches most hardware,
++ * since having a hw rfkill switch is quite rare on modern hardware, so this
++ * also leads to a much shorter list.
+ */
+-static const struct dmi_system_id no_hw_rfkill_list[] = {
+- {
+- .ident = "Lenovo RESCUER R720-15IKBN",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo R720-15IKBN"),
+- },
+- },
+- {
+- .ident = "Lenovo G40-30",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo G40-30"),
+- },
+- },
+- {
+- .ident = "Lenovo G50-30",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo G50-30"),
+- },
+- },
+- {
+- .ident = "Lenovo V310-14IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-14IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo V310-14ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-14ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo V310-15IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-15IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo V310-15ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-15ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo V510-15IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V510-15IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 300-15IBR",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300-15IBR"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 300-15IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300-15IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 300S-11IBR",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300S-11BR"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 310-15ABR",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15ABR"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 310-15IAP",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15IAP"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 310-15IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 310-15ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 330-15ICH",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 330-15ICH"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 530S-14ARR",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 530S-14ARR"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad S130-14IGM",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad S130-14IGM"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad Y700-14ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-14ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad Y700-15ACZ",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-15ACZ"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad Y700-15ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-15ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad Y700 Touch-15ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700 Touch-15ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad Y700-17ISK",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-17ISK"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad MIIX 720-12IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "MIIX 720-12IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo Legion Y520-15IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo Y520-15IKBM",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKBM"),
+- },
+- },
+- {
+- .ident = "Lenovo Legion Y530-15ICH",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH"),
+- },
+- },
+- {
+- .ident = "Lenovo Legion Y530-15ICH-1060",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH-1060"),
+- },
+- },
+- {
+- .ident = "Lenovo Legion Y720-15IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo Legion Y720-15IKBN",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKBN"),
+- },
+- },
+- {
+- .ident = "Lenovo Y720-15IKBM",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKBM"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 2 11 / 13 / Pro",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 2 11 / 13 / Pro",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_BOARD_NAME, "Yoga2"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 2 13",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Yoga 2 13"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 3 1170 / 1470",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 3"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 3 Pro 1370",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 3"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 700",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 700"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 900",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 900"),
+- },
+- },
+- {
+- .ident = "Lenovo Yoga 900",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_BOARD_NAME, "VIUU4"),
+- },
+- },
+- {
+- .ident = "Lenovo YOGA 910-13IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 910-13IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo YOGA 920-13IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 920-13IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo YOGA C930-13IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA C930-13IKB"),
+- },
+- },
+- {
+- .ident = "Lenovo Zhaoyang E42-80",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "ZHAOYANG E42-80"),
+- },
+- },
++static const struct dmi_system_id hw_rfkill_list[] = {
+ {}
+ };
+
+@@ -1311,7 +1020,7 @@ static int ideapad_acpi_add(struct platform_device *pdev)
+ priv->cfg = cfg;
+ priv->adev = adev;
+ priv->platform_device = pdev;
+- priv->has_hw_rfkill_switch = !dmi_check_system(no_hw_rfkill_list);
++ priv->has_hw_rfkill_switch = dmi_check_system(hw_rfkill_list);
+
+ ret = ideapad_sysfs_init(priv);
+ if (ret)
+--
+2.21.0
+
diff --git a/ARM-dts-bcm283x-Several-DTS-improvements.patch b/ARM-dts-bcm283x-Several-DTS-improvements.patch
deleted file mode 100644
index 807903afa..000000000
--- a/ARM-dts-bcm283x-Several-DTS-improvements.patch
+++ /dev/null
@@ -1,1130 +0,0 @@
-From patchwork Sat Jan 12 12:43:23 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760945
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 18CC36C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:49 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 042CF293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:49 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id E941C29533; Sat, 12 Jan 2019 12:44:48 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8DAD6293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:48 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=EmbYgTmQfiZZhkO7mYWDbYaqvNGlUz3wj91Matd8dpA=; b=nffTlcJCwsur+Fai1sgVqALGII
- kD7qTYD+U+dXJomixK3RGzvmUkend8iIpN8lsPHFUn8oSTErIq4IvVHLN6MVxkikD1ZoJtkE0kaOT
- x+7sxHuN2DKl5mgWtpNPHED8Kt63c6J5n8mfxvlayaxAlPEKQBeQa4QGBHuCoL9giKAFzjEUsBwFp
- Xlf9YRXSuMKW89VTs0nZB2eEmdyC/El9Yw6VkczzewK059cNBo3qvdaoxsRPBoSFikwJfYd6K+l5r
- z1RqVYlMgxr0IOsX6S/q1JWpt7WYzrjL3NmfJPrKJ2QPMQge7duaHR710ue/3HiqCjGVocIL5kVkH
- Tqr7rFPA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIed-0006QM-Vk; Sat, 12 Jan 2019 12:44:47 +0000
-Received: from mout.kundenserver.de ([212.227.17.24])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sk-Jd; Sat, 12 Jan 2019 12:44:15 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1MsIfc-1hXFfJ1zr8-00tiod; Sat, 12 Jan 2019 13:43:59 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 1/6] ARM: dts: bcm283x: Fix DTC warning for memory node
-Date: Sat, 12 Jan 2019 13:43:23 +0100
-Message-Id: <1547297008-2740-2-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:m5PXnYOzUn8RRTmCqRKOFExPJaNp0DdLxyKAIZf66qbtTC2Kwdn
- VyZLfI2pGBbHMFNiJDHBqHthbnu1WgPUMjcVRzZiWor4kcK3fjheT0306uv9RWpnHlgz2Wu
- 8NkKHkDU26kZrrmYbtfKIYc4gJ8uEuvpDmA0nm9m9eiGINW9BBGmH34OB2LzxKRdz3RYQjk
- 0Bp99FTc1Evx1XZZmr1vA==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:AZVoUr0OV8c=:l2whGjTRwQ0ijNyYEBfhbh
- jy0bH5tS2EGw9TNEqSEoHoyX0CjVGU7EVi8L4PKR43vq/Yuz0yn2ouIzgoFxOVRQVl2uBasX0
- SlTVk79ECLSyvk/T2hzzdMngzWmYBtPbVzF+tQO4cZgnEHFA7OYQLG714VMuyd6ZPRWwJwQlM
- fCMJjvl0Aw2b57E1+fkUSb9nFNB9R+Z6qxmHSoZifzykeTh6/xtoM5RE5F9ewlR5W/qFcS7ej
- wPca65DjBXdYUv8ghIcuM6SVUF3qStTxY8TFgOCtlTPqTbsWQSkw7B7z3KK4N7MaB9hgo+5rW
- H/VjaHdmoMmswUGgT0VtuD3Tu1hZU4UmoFjaDjsVky6juSgIfZPDoiVyfGLKNgtQq7Dhsk8Us
- ZXc3iviiuQH4GY2PmEFqHAKpjmZNxJyAPqQlETOt7EorAhQLOWVZGZJU4Sokzwz17Jz+J6KC7
- eN++aLE3MBm241/k8YYCoJOEBJIbkesfm3SgdjSGfcjbUS20iqf3moNHMoSRAZdfaYZeIzjbP
- EPhQRsaXunMYLlsipP4/KKupfUdZxBJNljMLofkGn1oJLYjlB1C2aLvXZyYCc6y5h+rHwwH9v
- a38rl9wVLNgyNHuwZAHX+z+V9Kn/UY23/fZj9zHGHn7Mwmn4Ohirr4KAiT2fEmPbyvOMpjXhu
- LvvoCCmISIjlJykgW/jWqeEnUDzgIls+mBe3Vv0F8AvltMyqDbZkzoH/0HXynQy1iJ03tgigu
- 5jyRqRJ6efIA3d4hp4dXHw+gd1xkJ49KPkg7US2FA4bRdAc2cOV77VU0sUU=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_170065_6199F88A
-X-CRM114-Status: GOOD ( 15.59 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Compiling the bcm283x DTS with W=1 leads to the following warning:
-
-Warning (unit_address_vs_reg): /memory: node has a reg or ranges property,
-but no unit name
-
-Fix this by adding the unit address.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 +-
- arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi | 2 +-
- 6 files changed, 6 insertions(+), 6 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index c6e2b23..e490f2a 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -1,7 +1,7 @@
- #include <dt-bindings/power/raspberrypi-power.h>
-
- / {
-- memory {
-+ memory@0 {
- device_type = "memory";
- reg = <0 0x10000000>;
- };
-diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-index ac4408b..871fc4a 100644
---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-@@ -9,7 +9,7 @@
- compatible = "raspberrypi,2-model-b", "brcm,bcm2836";
- model = "Raspberry Pi 2 Model B";
-
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-index e9fadd3..7f4437a 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-@@ -13,7 +13,7 @@
- stdout-path = "serial1:115200n8";
- };
-
-- memory {
-+ memory@0 {
- reg = <0 0x20000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 42bb090..7d65013 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -14,7 +14,7 @@
- stdout-path = "serial1:115200n8";
- };
-
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index 0c155dd..9abb9c5 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -14,7 +14,7 @@
- stdout-path = "serial1:115200n8";
- };
-
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-index 4a89a18..81399b2 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-+++ b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-@@ -4,7 +4,7 @@
- #include "bcm2836-rpi.dtsi"
-
- / {
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-
-From patchwork Sat Jan 12 12:43:24 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760943
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1B05E6C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:26 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0793A293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:26 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id EE8DD29533; Sat, 12 Jan 2019 12:44:25 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id AA897293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:25 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=iilSd0gcaohejI3xv9TFYwe0Ye5T4Hj2qEiikJ8erjI=; b=EChRrFhS2H8yhVG0YOf3+VLeUo
- 29RSvYKWOZh+GcalDJ3UWM/CZEcYtJdwrHaiMenV8qMUYBy6r2iQArOPXLm1GLPJd9zl0/XtazPdH
- Qw94tinCP/IiNDsF2KVGaTOfZXJyCJgErY5mo8rqdDbuLgzUDgQPxdjGohAdXPp0klMnWJvg79+DJ
- gZ0m7loO4VU8h14wdkUL6AhWMBkHPxQ5B27NllGmQZuot6yd2t7XUDb0HeTmIVYmADtPojpiddU61
- 8OvJ1Zzty1JBOuT7KygeECCkplQCETwuI8xd/7eazeKY6X2fv7SrmYQ6d+kd+x/bKHf/P1ZsN9q3N
- i2NiAeVg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIeF-00062b-KO; Sat, 12 Jan 2019 12:44:23 +0000
-Received: from mout.kundenserver.de ([212.227.17.10])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sn-Dt; Sat, 12 Jan 2019 12:44:13 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1Mhl4Q-1hCygq1uFM-00dryz; Sat, 12 Jan 2019 13:44:00 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 2/6] ARM: dts: bcm2835-rpi: Drop unnecessary
- #address-cells/#size-cells
-Date: Sat, 12 Jan 2019 13:43:24 +0100
-Message-Id: <1547297008-2740-3-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:yDdpCIkPnWlSJ3Z4r2bhobta1joQXPe/STSUoa5WixjWPPfwU4x
- udD1CZJtDZmEvZlnaqaRHT4DqTdIHV792iu+fm+onzk7UvvWYMlb0P2c0Rkzu4pjC7tuuGp
- XUx+e3sR8fSFxWI5TPznbfwdv+dbw1XvVxA5j6lk3lXffzbAdI+a5nwaz+Bt3JdohJuHX5h
- zVUCl3UpS4cdhRe4L9sHQ==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:h7oJyWPZWx0=:ewDE/uI7sLXJeiCxFnPOir
- SBRu7BIo3HlO1tRgNHNtWKAuFLULv9iHVzKOznUNe035Cf6xR/YrwiTHACEQoNeSoBIlXTxUx
- LR39u0hBZv/m9/ZW2g/M0IWThJPdatMo5YMuQXtLxf/wZptjgp5ICa0ZD9Uejxs94PfnH9ldX
- qaIM+OZwVwXPVch1T5/ornZkS5sGQEg5vcWXIpxAlszTNI+y8+eWRidIBJdXKVF4Y2EagyhO3
- RjjxHS2byfBHBpNWqDxv6uBkelvLnHoRCp9II5d1B+nqaOdlflZJLEM6+CzEpY2Vu+ISy8etm
- K76fzcfFTT41PTlv5KMqALzQ5DdMmBJaZl7TxIQnByVJMk2GreVnXKmSSj0Z4EoBBKeg/myVt
- aS5IoGVb6yk4AvxNdDZs4cSh/PCUtluvlcFIkOnFwsdmC663NYke1vDZw7X5xf4zQhXjV4/Dz
- vfrNrY0mqcaNQtOa5vNqae2KLOb6bUP6O6topJx1MZH8TdzT7MYY2JoMDVEhoogPMHBIc794S
- 4MUklcAgzUDJ3ATmj9ZrRrQXQcPs4U30NGCd5lr4A0RmjDd2IE1VMy287C0Z9h8qlhZ7gMFXu
- RnD6gu7B6jT8XLgSqma+Ic1REknHFxf8MgfDFPml9bNg6/XWRBuckwWtLn2mNcGUBXcu56xs8
- UGaZaTa2CSGDYIzq29gOki3LpY6E96lwi09ufHGz7lY1in7gew+KjMsVYsf7MJFMRE4w/YtYR
- s4vtQDkjmmGMtxENGTxX8vqOWM60Xm5I6ERyJ8dxQjCEeuqmmdYQKKgmddI=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044411_769709_C6D68194
-X-CRM114-Status: GOOD ( 12.95 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Compiling the bcm2835-rpi.dtsi with W=1 leads to the following warning:
-
-Warning (avoid_unnecessary_addr_size): /soc/firmware: unnecessary
- #address-cells/#size-cells without "ranges" or child "reg" property
-
-Fix this by removing these unnecessary properties.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index e490f2a..715d50c 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -19,8 +19,6 @@
- soc {
- firmware: firmware {
- compatible = "raspberrypi,bcm2835-firmware", "simple-bus";
-- #address-cells = <0>;
-- #size-cells = <0>;
- mboxes = <&mailbox>;
- };
-
-
-From patchwork Sat Jan 12 12:43:25 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760953
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 150F16C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:53 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0396929536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:53 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id EC19129538; Sat, 12 Jan 2019 12:45:52 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8884829536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:52 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=FGAnBmb3C+XD38TkscBbWtKoHxSLGP5xWqQ6ieBTwN4=; b=ERCcXLwSEEYf/jvnRCw9D5WSgM
- gSBbwrbWIqU74vqxrvigHSadclvJOnHRG3uSNoJfHQHQRRs29StZhCaQlrDRloCkrvAmqoGSXjvnY
- bJYYwoTxG0/J6+2WzX5n3HLyDMnjUQkFf7n0krRBWUM7aDZHn+lwI4HBwmJsolb1AXMUHOMRAcjDT
- Vp2z/TnooV1dbFteuZi80a+fvUl+7nfalHT1tkVOhQtdLkLV+mnWQKp5ovEZt+TS3MHNdmI/woKBM
- XDLADnMyWUYNUu9Vjj945Uqx/wAAX+hCInCBKB8+9pa3iTFKCfV24Tshm/PsmxkcP1ukN+ZbWOvh/
- NP6AlovA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIfd-00007X-NX; Sat, 12 Jan 2019 12:45:49 +0000
-Received: from mout.kundenserver.de ([217.72.192.74])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sj-K0; Sat, 12 Jan 2019 12:44:15 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1N49Qd-1hPmUb47ST-0101Wy; Sat, 12 Jan 2019 13:44:01 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 3/6] ARM: dts: bcm2835: Fix labels for GPIO 0,1
-Date: Sat, 12 Jan 2019 13:43:25 +0100
-Message-Id: <1547297008-2740-4-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:QJCZ1BJqaup6vHEhzK3pWfsZUAG8j96znb+fC6R3hbojjx4PWx5
- Z6jL6mXzJTtOs3gaL2F5sTuT1mouRrms1+q/sy4YvDuI+b3rTMlTTrDNY0lusedCTF/WB5X
- wxUsCoCchR+9YKiIVE7LibdIa149w6WTQBIz1ok1OnamK4CzAnj4u3TGeGjlJVAUy3xSLwf
- V5O1qaxp4Db2F7NXXjqxw==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:zL4cEz61ssA=:De3HcWXpJsDH3ZFrbhrFaI
- bVIr/ZJy/dQt+7w/A+/+oSJ842N+lmEggXIpODEdEpn0TOhYEEicrCME4OczQ78IH+RLIwTpb
- jfeAG7sH6kU/XSCtULAH3XVVWZ/6c4B8cFcjTVf9qq0Qa9C1/9Z7ZdFQAp/IDAeWnf+TQ1DX3
- 5GimZwbwKFAghckAyiUHYQw5FI+3R5PuhZxLdgTHb3BQoY/3C+CZLwr6SedMChZTZ/oAQ6yB1
- 6dH8DfYL1KyP3a9MgHaIQg9k14JgvMLKGQGAezJwy6izQTpUtVOStNSeuYtAQD1Y9iQXRmTqW
- sT/z+FANDi8l2GANh055aoj+WFkrR4lM5pXOoa+2+AdDRaMOJbEf+zY8Xmzh6AOQX2mI6lpuX
- BgAV6inaiUdxPHGcdJEW0251Q84o7JLhST1wxF2DouHIkNZBJnpePgXnIo/9er2UyOeedDHq9
- juffppkif/MCGaW35SeUUO9Bk+S+L7euq5xytDJ7BP7EZC9MldSrbl4kj/e+9nhLjIzahBEw1
- 1Vue9o55EQ9yEBYF5lIp3yqVAxlX4jz8Ma2wvWximaws5ZtwfEMYMcsvHIcKAMyPCY8XjFCHo
- 87ELVJ/NeUId5aAsHrS3PFjMNk7pmbDBUcKaek/G9mG5hnU6M00tFuloRNEn+AdSyDEUWT8qx
- 5a4hFcYA/3l9PAv5H/AMlvf0jfBg2URQkdSSTYdwo78Uou8NdzpaXmPCUafhhihGQjGVv8G9o
- JZRk736AaIB6AtHXON0PxjAZRPf9k9ln/+x9MQ5RUqs0sAWcPSrIVUVV9GQ=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_170278_2B8BAEEE
-X-CRM114-Status: GOOD ( 14.47 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-According to the schematics for all RPis with a 40 pin header,
-the GPIOs 0 and 1 are labeled as ID_SD and ID_SC. In order to
-clarify that is a I2C bus, append the third letter.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi-a-plus.dts | 4 ++--
- arch/arm/boot/dts/bcm2835-rpi-b-plus.dts | 4 ++--
- arch/arm/boot/dts/bcm2835-rpi-zero-w.dts | 4 ++--
- arch/arm/boot/dts/bcm2835-rpi-zero.dts | 4 ++--
- 4 files changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts
-index 2cd9c5e..db8a601 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts
-@@ -31,8 +31,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "SDA0",
-- "SCL0",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts
-index cfbdaac..1e40d67 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts
-@@ -33,8 +33,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "SDA0",
-- "SCL0",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts
-index 644d907..5765d34 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts
-@@ -40,8 +40,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "GPIO0",
-- "GPIO1",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero.dts b/arch/arm/boot/dts/bcm2835-rpi-zero.dts
-index 00323ba..3b35a8a 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-zero.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-zero.dts
-@@ -28,8 +28,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "SDA0",
-- "SCL0",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-
-From patchwork Sat Jan 12 12:43:26 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760951
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 67262746
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:38 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 53C5529536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:38 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 478F729538; Sat, 12 Jan 2019 12:45:38 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDFD929536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:37 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=pMqfB8+/Dg31NExFEdQseot0ioVPhWB+K2E0V2zr3ek=; b=VaiRyY8wYPYSGRt+KZ6P11hxR0
- PIc0bS/Gqdy5bm7gsH1DOpj6NB9xyNphlPtRaUiyRsGGMfV/42Z8cAH9aCSpxfyGXXrZaMq7eoF95
- ORbwNA+SnWXnDURPKTJ6i445cMLs2XuDR7YSUv6qeH9xYHBvbVhyYzcJSC8DqZSwELZ8P6AWApRG/
- y+IL1ZRf8gp/c82TWX+h1rRwgbiTvpv8dOs3cmO2uyuKzKqh+13YcKG913KoHOj3VF5DxCpkrLNgc
- xVbcFldW5+oVGXY7CLjUeGGEOIexvWDD4rnI0oiFlhdgoXdVorEogCNoMkkLV/keEuDrqb/q6Gq88
- n1WR7aWA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIfP-0008Jf-FS; Sat, 12 Jan 2019 12:45:35 +0000
-Received: from mout.kundenserver.de ([217.72.192.75])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sq-LX; Sat, 12 Jan 2019 12:44:14 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1N94qX-1hN3Sw2Ced-0165Go; Sat, 12 Jan 2019 13:44:01 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 4/6] ARM: dts: bcm2837-rpi-3-b: Use consistent label for HDMI
- hotplug
-Date: Sat, 12 Jan 2019 13:43:26 +0100
-Message-Id: <1547297008-2740-5-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:FR5dWh7Bc7ez/2t7UujYBV6wbjP24rJ3IIBr6DeJzE4EixhKGqS
- 3ilshHe46R9iW17IU856fqbAJ+QTgMPdUZbyQvN4uc2gJQ3aaQCzy22HSKBWWrtMxX4CZn0
- 4Nglfks85Fyde7xl7tx/zQUEFscUygaRRPK+rycSa2j0GcP+TdQV18NhCzao8PhxFDq8KQ3
- jYwfBwpAwChPLMTBnjDtQ==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:W33OjkYlMVQ=:a9YtAGBv47gUQfX/RzJzAb
- 18/pyrAjqIhGDroLfNmx5nzlwPNXIjmIJNNSYWOJvh1Jts7HAWWXO0sHfla8wsyuEnAt7LXXb
- kCE5eGyAcAfD25PimxmlPdpafsCHU6+dbnnSHwY73PCQCvLnX8hDkJ1hmZthy33ZLAZvri+wd
- UX3w/ajzz11VzFr8B7z3JgqVFmR9z/HPsMZ1jY+zELeRCBQIKgB2x1pHCQsZizz7iAIX4OynB
- xcRtFG+tl9fidGvMev8KMfdOjPii5RWIwjEhtKqBGmjCOtjQh99JeL8AGQHnuexsDtvrGrsgx
- rgUNfR6QrVgdZsBGJxT41rH+VPxW0SocMxrwXl3r1b+V9EBp1poHFooK2BiGqV/T3pz+7g8v4
- Xb+joSpoOsJOT/6/4e1veQhotEF+b/CRGAYVyIpKbJ0nDdno1Dl89qFQwOFvLWdYaaY5bcbTg
- 7vxZmKXI8bwY+tmVDhpGf9r5MemDQWZLS6M9bECCw530bvHH66n5a+ioMJxpIbQOwR5DZgEO1
- b3YhR9k0u9n2Xgl+2eMDwEFRHEi18H92P1d+dL2euVkES5tWOWN8dqinuQ9+gxc1vf7fP2jgc
- k/709lQMcU3/VBGAqrij1OpSjN1RPOrkh74g8IZW3+CCrnOF7GgMFU15KYDSCGHGGFXjmMeqN
- +V6cgbrfthOE6UbkmTohuzsyDRYzUmDdJspzO/QBNIWlG3ubwHimSoDBRVPM1XH/mgTyy6NtW
- 6MtW2hyGiz4TVUZytx5wDVqnevttmYirjAheH2lUeSFzi88rrV0tWl6k0HE=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_168490_F7C94FF0
-X-CRM114-Status: GOOD ( 15.90 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-This make the GPIO label for HDMI hotplug more consistent to the other
-boards.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index 9abb9c5..31b1c03 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -39,7 +39,7 @@
- "WL_ON",
- "STATUS_LED",
- "LAN_RUN",
-- "HPD_N",
-+ "HDMI_HPD_N",
- "CAM_GPIO0",
- "CAM_GPIO1",
- "PWR_LOW_N";
-
-From patchwork Sat Jan 12 12:43:27 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760941
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7A9836C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:18 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5C948293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:18 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 4E88529533; Sat, 12 Jan 2019 12:44:18 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id EDA58293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:17 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=vjpemGuYHiTwY3lVr27MSE3qk08LTPB+mT7fxWRn4kk=; b=kQDEHsgOyJYgwJoAIsqszUvTNK
- qDNRRDkkpoSybUM4JebCvCTuHfU9vch79LwwmNP2XY2oOn/P+0vAeX+CqH/dB/ivpqzT4vN+/WRV6
- yl/jqKMBUhmg9vpmpYT1cVaAO812RSYdkr6AK346aTF4EA6Ix2UdEIFyzpHBgRVPGOF79ugqLGfgN
- hw7EZBRfHzDAsEI8a4AkRvVgXsEgPR+FGFXMfRIvBiBumDQwfpkGYhR1mbWPZNt2q9WRzpiHKp6dR
- obJ9eQ3M4evkHqGhkCOkS/CJj1qYVCBts21DMfPy0kGig2XuNEg3mCwMG5X/CWhrRlTOAJgyR8dyv
- CpgI8j1Q==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe7-0005us-C6; Sat, 12 Jan 2019 12:44:15 +0000
-Received: from mout.kundenserver.de ([212.227.17.24])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005si-Ja; Sat, 12 Jan 2019 12:44:13 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1MOzjW-1guMPe0AXs-00PLsD; Sat, 12 Jan 2019 13:44:02 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 5/6] ARM: dts: bcm2837-rpi-3-b-plus: Clarify label for
- STATUS_LED
-Date: Sat, 12 Jan 2019 13:43:27 +0100
-Message-Id: <1547297008-2740-6-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:ha5xbI1IFxAJffKbcOahHfvrF1YkGngXGFBvP1qHThi9L3znK41
- E3LIo+wciXqmmRcYNbIp/2j/SNPQwFoXVhFkoUbZvc3mwUpiwETqSHUbDZ0QXMT5k/r0izg
- 3J1u6jTflVY67onCtbdQC4Dwi0Ecn7tkZkSQAugY528VUkkX42Mjh3nuqLA63Q41Bohhk8w
- t2t4ZLSQ2KAjRiqaYjZlw==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:ah6l+wHVNhI=:BcR+alMAbkzIsVnA5m9fL7
- ZLSaFsl76Bc/sVrAJ7k5qiKcJYKwjUZF3rnl1efNJCMVTs4iz2r0Im/hIqGOzig19CUcnLbYD
- a6qwh4EqKBn70gaj6hwip7e3L/HiMMpIHUq6RG0iKCvdiWrB1Z/JA22FHe2CrKoQqfT/2LcpC
- F4cbkXW8WRwUgJQW27Gd2zbJoG0//01ZvDocBrxWpsDo55cIcZe2GWXIANvdLxSpT93lp5SAE
- kUWmL3FuOMFWtAt8RjeuZOu3cAyrelKhpg20IdsUbvJEieU1Kd1lMB2Ezt2wpLHxdfgb2JGqh
- azGGsFJ2EfqRJUhMZw84sPP5p7liFyWitRj8H7UWI4GT+4f9vP0DS5njWPuMaqTK1sbfZPty5
- VKbAVVrqWIEJNIsntaUkrdZ/cB6Pb6GEVtkaVeEo3GGLNVmdXPAeTJ6hYa3LWV52HJTUUhhpe
- 256fPIWxk+SzIACj6tORxDBO/FQUBwuX7s9BSx1N+edo7XS/LNugJdPULMocafrG0Vz03LA5f
- rRivPe+nrX5zJVg9xCKSMr9i7xshNxy4U0/bEWvHodMyA9pEhaOKg0Ly5D5Ch8WGEW/Y3S+X6
- //S8bjEzpdjFpVwrmr3D3+amyLRTeURFMfrR6ZaSOsWHN/iFvAu6Y03MZIK7jH9pyXhJ90T7a
- Niw/yA3UsmGkMMlY+4jyzhtEwMNNp3ky1610mCQiM5F54+pkD14wlR7NupK5Ia4f+rYuitzve
- zh3V6W8d2v1Edk6UifFIf8fiWs72bTYvkjzcnlNsGnTKuktbrXp4nnJTnmU=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_167464_BDCA8B07
-X-CRM114-Status: GOOD ( 15.71 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The RPI 3 B+ provides control to both LEDs (PWR and ACT). So append
-the first letter of the LED color (like in the schematics) in order
-to clarify this.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 7d65013..d3ec6cd 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -42,7 +42,7 @@
- #gpio-cells = <2>;
- gpio-line-names = "BT_ON",
- "WL_ON",
-- "STATUS_LED",
-+ "STATUS_LED_R",
- "LAN_RUN",
- "",
- "CAM_GPIO0",
-
-From patchwork Sat Jan 12 12:43:28 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760947
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 41316746
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:07 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2C0BC293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:07 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 1CAAF29533; Sat, 12 Jan 2019 12:45:07 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 87405293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:06 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=82eyVmb/teUkiyYOgrWbVJQLYtsQCWdr3DQ80Lmv67M=; b=hlaXF/imjWGlkQaYvfkXxNWuWq
- ykX2bMX+AkU9gjMGkXPIggo7p7YbQrL3l+WpsoatS16743+4NsCW+2hE6//jt12gqZwSSKFBOsB4H
- iC+ZyU25g9WyLf2JJ/ZWd4rMwqYoMSueq/tGam5sdrPqu3BWwhf7ne8n3lz5fOwldQ10ZH82Ml0N6
- Y0u1ZzTDHLLN/PPmx3fJgMhe4ONOoFa3lLte8hD7rnbJhJ9aLNgwrEBNUNKDjtNhuKMg+GhKHhRD7
- 0TuNnC6AFhsMTfDyDjsKNNBizb1CYxnfpU4zb6ZXwyhGgjZ1MrIi+W218nbA8qNGvW64wR+zSg6N5
- wTNxqhjQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIer-0006aX-P8; Sat, 12 Jan 2019 12:45:01 +0000
-Received: from mout.kundenserver.de ([212.227.17.24])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005so-Jc; Sat, 12 Jan 2019 12:44:14 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1MdNLi-1hHMPa2aSu-00ZS8f; Sat, 12 Jan 2019 13:44:02 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 6/6] ARM: dts: bcm283x: Add missing GPIO line names
-Date: Sat, 12 Jan 2019 13:43:28 +0100
-Message-Id: <1547297008-2740-7-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:/sSYu93iPiHSiQiCSqyyEbNwieia6j63s13TxvEtjTitqqKhXZY
- Ndi57wMqrE5bTZ8lYFXctODn+3Waj7YdUxRqgtgOyriZsRo+dZTH75NfP6Sk3hJ6S2x5aaK
- eyuiMQSayQ9tx7JhPdOO6tz1iI3FIciYxVPKX2tlTlYma/gLie0yQZihf6fXXaTYlsqVG7B
- nBa3cKKDG58JlTCUxIRug==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:pc6olJVBpeU=:bSjBpD1/Zl36Ndgv3Lwgod
- 4iRxQ7dg3/EQQjEM/FD1X4YIDT8D9gEynLUDO72+Dq6J4ErpP3nQxciEXHpEkXy6Q95+lPPWS
- JpJSicn8M4hUV45oYPxHItC4dfs1fSPyjKL5IcBYnAnv6KBryrAoINloUB+u/6tb4m/HJdETE
- 38J4LKOsaml5xJIX8PGRNrUaRbkasqzCgavggKlhqCYA4xeIebX1VHDlTUsTAzj5IvxDPzBGn
- BlPFBGTaFmTKTAIUsvIwuk+EeDu8HqE4h7CpIhoP9LwTXaDSzsW/fDBI+FNFeCoN3IG90Y0XZ
- r38YdbUR16ZCIQ/3jW0YTGUE5ZknqtU/TMdMHvEBZQumO0FH5D2DuApq073PCM8xvddUa2h3W
- eN4eNWs+SplSMUaNH+AIHo4CsuSMCU/0Xn3cHToYdNv3K6iGaAQFklUU6OfWTkhkXGgclj/mq
- OQTa4N/FtEjROBJiWVKpmfzGZ4a8ZAHGkhYjtIaEfOtXxJtErSJ7lnlFKopSb6KFKCIMXwNuK
- niWNkruTCikAopZSsY0+fINBM/GXpti4QrmBt9n9b2gM5BKXDgbWm32O/E3W8OcYicvKh6bo6
- YBkz5NVDHDbgzdD34VbCoiY9j+ZRZbJdpqjjS30Mb8eM6deMJLfMKTmXqUOQXSjHde9v735ij
- d0pZymyAENGC0/CbfavX9Zz30PmvM7H4xl91vSQN2S84+cJUoWkE8Yu1nHdHiNrvSvCmN/Pxe
- T9+48w0iw/AHd02Hg3inGhcdzrmGuAsxkOVzWpQQlCVUQiAN/dnOy8bK29Y=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_167985_7F7DC01D
-X-CRM114-Status: GOOD ( 17.65 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The GPIO sysfs is deprecated and disabled in the defconfig files.
-So in order to motivate the usage of the new GPIO character device API
-add the missing GPIO line names for Raspberry Pi 2 and 3. In the lack
-of full schematics i would leave all undocumented pins as unnamed.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 66 ++++++++++++++++++++++++++++
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 70 ++++++++++++++++++++++++++++++
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 70 ++++++++++++++++++++++++++++++
- 3 files changed, 206 insertions(+)
-
-diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-index 871fc4a..7b4e651 100644
---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-@@ -28,6 +28,72 @@
- };
-
- &gpio {
-+ /*
-+ * Taken from rpi_SCH_2b_1p2_reduced.pdf and
-+ * the official GPU firmware DT blob.
-+ *
-+ * Legend:
-+ * "NC" = not connected (no rail from the SoC)
-+ * "FOO" = GPIO line named "FOO" on the schematic
-+ * "FOO_N" = GPIO line named "FOO" on schematic, active low
-+ */
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
-+ "SDA1",
-+ "SCL1",
-+ "GPIO_GCLK",
-+ "GPIO5",
-+ "GPIO6",
-+ "SPI_CE1_N",
-+ "SPI_CE0_N",
-+ "SPI_MISO",
-+ "SPI_MOSI",
-+ "SPI_SCLK",
-+ "GPIO12",
-+ "GPIO13",
-+ /* Serial port */
-+ "TXD0",
-+ "RXD0",
-+ "GPIO16",
-+ "GPIO17",
-+ "GPIO18",
-+ "GPIO19",
-+ "GPIO20",
-+ "GPIO21",
-+ "GPIO22",
-+ "GPIO23",
-+ "GPIO24",
-+ "GPIO25",
-+ "GPIO26",
-+ "GPIO27",
-+ "SDA0",
-+ "SCL0",
-+ "", /* GPIO30 */
-+ "LAN_RUN",
-+ "CAM_GPIO1",
-+ "", /* GPIO33 */
-+ "", /* GPIO34 */
-+ "PWR_LOW_N",
-+ "", /* GPIO36 */
-+ "", /* GPIO37 */
-+ "USB_LIMIT",
-+ "", /* GPIO39 */
-+ "PWM0_OUT",
-+ "CAM_GPIO0",
-+ "SMPS_SCL",
-+ "SMPS_SDA",
-+ "ETHCLK",
-+ "PWM1_OUT",
-+ "HDMI_HPD_N",
-+ "STATUS_LED",
-+ /* Used by SD Card */
-+ "SD_CLK_R",
-+ "SD_CMD_R",
-+ "SD_DATA0_R",
-+ "SD_DATA1_R",
-+ "SD_DATA2_R",
-+ "SD_DATA3_R";
-+
- pinctrl-0 = <&gpioout &alt0 &i2s_alt0>;
-
- /* I2S interface */
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index d3ec6cd..c6fa34c 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -52,6 +52,76 @@
- };
- };
-
-+&gpio {
-+ /*
-+ * Taken from rpi_SCH_3bplus_1p0_reduced.pdf and
-+ * the official GPU firmware DT blob.
-+ *
-+ * Legend:
-+ * "NC" = not connected (no rail from the SoC)
-+ * "FOO" = GPIO line named "FOO" on the schematic
-+ * "FOO_N" = GPIO line named "FOO" on schematic, active low
-+ */
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
-+ "SDA1",
-+ "SCL1",
-+ "GPIO_GCLK",
-+ "GPIO5",
-+ "GPIO6",
-+ "SPI_CE1_N",
-+ "SPI_CE0_N",
-+ "SPI_MISO",
-+ "SPI_MOSI",
-+ "SPI_SCLK",
-+ "GPIO12",
-+ "GPIO13",
-+ /* Serial port */
-+ "TXD1",
-+ "RXD1",
-+ "GPIO16",
-+ "GPIO17",
-+ "GPIO18",
-+ "GPIO19",
-+ "GPIO20",
-+ "GPIO21",
-+ "GPIO22",
-+ "GPIO23",
-+ "GPIO24",
-+ "GPIO25",
-+ "GPIO26",
-+ "GPIO27",
-+ "HDMI_HPD_N",
-+ "STATUS_LED_G",
-+ /* Used by BT module */
-+ "CTS0",
-+ "RTS0",
-+ "TXD0",
-+ "RXD0",
-+ /* Used by Wifi */
-+ "SD1_CLK",
-+ "SD1_CMD",
-+ "SD1_DATA0",
-+ "SD1_DATA1",
-+ "SD1_DATA2",
-+ "SD1_DATA3",
-+ "PWM0_OUT",
-+ "PWM1_OUT",
-+ "ETHCLK",
-+ "WIFI_CLK",
-+ "SDA0",
-+ "SCL0",
-+ "SMPS_SCL",
-+ "SMPS_SDA",
-+ /* Used by SD Card */
-+ "SD_CLK_R",
-+ "SD_CMD_R",
-+ "SD_DATA0_R",
-+ "SD_DATA1_R",
-+ "SD_DATA2_R",
-+ "SD_DATA3_R";
-+};
-+
- &hdmi {
- hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>;
- };
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index 31b1c03..ce71f57 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -47,6 +47,76 @@
- };
- };
-
-+&gpio {
-+ /*
-+ * Taken from rpi_SCH_3b_1p2_reduced.pdf and
-+ * the official GPU firmware DT blob.
-+ *
-+ * Legend:
-+ * "NC" = not connected (no rail from the SoC)
-+ * "FOO" = GPIO line named "FOO" on the schematic
-+ * "FOO_N" = GPIO line named "FOO" on schematic, active low
-+ */
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
-+ "SDA1",
-+ "SCL1",
-+ "GPIO_GCLK",
-+ "GPIO5",
-+ "GPIO6",
-+ "SPI_CE1_N",
-+ "SPI_CE0_N",
-+ "SPI_MISO",
-+ "SPI_MOSI",
-+ "SPI_SCLK",
-+ "GPIO12",
-+ "GPIO13",
-+ /* Serial port */
-+ "TXD1",
-+ "RXD1",
-+ "GPIO16",
-+ "GPIO17",
-+ "GPIO18",
-+ "GPIO19",
-+ "GPIO20",
-+ "GPIO21",
-+ "GPIO22",
-+ "GPIO23",
-+ "GPIO24",
-+ "GPIO25",
-+ "GPIO26",
-+ "GPIO27",
-+ "", /* GPIO 28 */
-+ "LAN_RUN_BOOT",
-+ /* Used by BT module */
-+ "CTS0",
-+ "RTS0",
-+ "TXD0",
-+ "RXD0",
-+ /* Used by Wifi */
-+ "SD1_CLK",
-+ "SD1_CMD",
-+ "SD1_DATA0",
-+ "SD1_DATA1",
-+ "SD1_DATA2",
-+ "SD1_DATA3",
-+ "PWM0_OUT",
-+ "PWM1_OUT",
-+ "ETHCLK",
-+ "WIFI_CLK",
-+ "SDA0",
-+ "SCL0",
-+ "SMPS_SCL",
-+ "SMPS_SDA",
-+ /* Used by SD Card */
-+ "SD_CLK_R",
-+ "SD_CMD_R",
-+ "SD_DATA0_R",
-+ "SD_DATA1_R",
-+ "SD_DATA2_R",
-+ "SD_DATA3_R";
-+};
-+
- &pwm {
- pinctrl-names = "default";
- pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>;
diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch
deleted file mode 100644
index f7f7c36d3..000000000
--- a/Add-EFI-signature-data-types.patch
+++ /dev/null
@@ -1,60 +0,0 @@
-From 0451d4e795929a69a0fda6d960aa4b077c5bd179 Mon Sep 17 00:00:00 2001
-From: Dave Howells <dhowells@redhat.com>
-Date: Fri, 5 May 2017 08:21:58 +0100
-Subject: [PATCH 1/4] efi: Add EFI signature data types
-
-Add the data types that are used for containing hashes, keys and
-certificates for cryptographic verification along with their corresponding
-type GUIDs.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- include/linux/efi.h | 25 +++++++++++++++++++++++++
- 1 file changed, 25 insertions(+)
-
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index ec36f42..3259ad6 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -614,6 +614,10 @@ void efi_native_runtime_setup(void);
- #define EFI_IMAGE_SECURITY_DATABASE_GUID EFI_GUID(0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f)
- #define EFI_SHIM_LOCK_GUID EFI_GUID(0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23)
-
-+#define EFI_CERT_SHA256_GUID EFI_GUID(0xc1c41626, 0x504c, 0x4092, 0xac, 0xa9, 0x41, 0xf9, 0x36, 0x93, 0x43, 0x28)
-+#define EFI_CERT_X509_GUID EFI_GUID(0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72)
-+#define EFI_CERT_X509_SHA256_GUID EFI_GUID(0x3bd2a492, 0x96c0, 0x4079, 0xb4, 0x20, 0xfc, 0xf9, 0x8e, 0xf1, 0x03, 0xed)
-+
- /*
- * This GUID is used to pass to the kernel proper the struct screen_info
- * structure that was populated by the stub based on the GOP protocol instance
-@@ -873,6 +877,27 @@ typedef struct {
- efi_memory_desc_t entry[0];
- } efi_memory_attributes_table_t;
-
-+typedef struct {
-+ efi_guid_t signature_owner;
-+ u8 signature_data[];
-+} efi_signature_data_t;
-+
-+typedef struct {
-+ efi_guid_t signature_type;
-+ u32 signature_list_size;
-+ u32 signature_header_size;
-+ u32 signature_size;
-+ u8 signature_header[];
-+ /* efi_signature_data_t signatures[][] */
-+} efi_signature_list_t;
-+
-+typedef u8 efi_sha256_hash_t[32];
-+
-+typedef struct {
-+ efi_sha256_hash_t to_be_signed_hash;
-+ efi_time_t time_of_revocation;
-+} efi_cert_x509_sha256_t;
-+
- /*
- * All runtime access to EFI goes through this structure:
- */
---
-2.9.3
-
diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch
deleted file mode 100644
index e3941eeaa..000000000
--- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch
+++ /dev/null
@@ -1,197 +0,0 @@
-From e4c62c12635a371e43bd17e8d33a936668264491 Mon Sep 17 00:00:00 2001
-From: Dave Howells <dhowells@redhat.com>
-Date: Fri, 5 May 2017 08:21:58 +0100
-Subject: [PATCH 2/4] efi: Add an EFI signature blob parser
-
-Add a function to parse an EFI signature blob looking for elements of
-interest. A list is made up of a series of sublists, where all the
-elements in a sublist are of the same type, but sublists can be of
-different types.
-
-For each sublist encountered, the function pointed to by the
-get_handler_for_guid argument is called with the type specifier GUID and
-returns either a pointer to a function to handle elements of that type or
-NULL if the type is not of interest.
-
-If the sublist is of interest, each element is passed to the handler
-function in turn.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- certs/Kconfig | 8 ++++
- certs/Makefile | 1 +
- certs/efi_parser.c | 112 ++++++++++++++++++++++++++++++++++++++++++++++++++++
- include/linux/efi.h | 9 +++++
- 4 files changed, 130 insertions(+)
- create mode 100644 certs/efi_parser.c
-
-diff --git a/certs/Kconfig b/certs/Kconfig
-index 6ce51ed..630ae09 100644
---- a/certs/Kconfig
-+++ b/certs/Kconfig
-@@ -82,4 +82,12 @@ config SYSTEM_BLACKLIST_HASH_LIST
- wrapper to incorporate the list into the kernel. Each <hash> should
- be a string of hex digits.
-
-+config EFI_SIGNATURE_LIST_PARSER
-+ bool "EFI signature list parser"
-+ depends on EFI
-+ select X509_CERTIFICATE_PARSER
-+ help
-+ This option provides support for parsing EFI signature lists for
-+ X.509 certificates and turning them into keys.
-+
- endmenu
-diff --git a/certs/Makefile b/certs/Makefile
-index 4119bb3..738151a 100644
---- a/certs/Makefile
-+++ b/certs/Makefile
-@@ -9,6 +9,7 @@ obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_hashes.o
- else
- obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_nohashes.o
- endif
-+obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o
-
- ifeq ($(CONFIG_SYSTEM_TRUSTED_KEYRING),y)
-
-diff --git a/certs/efi_parser.c b/certs/efi_parser.c
-new file mode 100644
-index 0000000..4e396f9
---- /dev/null
-+++ b/certs/efi_parser.c
-@@ -0,0 +1,112 @@
-+/* EFI signature/key/certificate list parser
-+ *
-+ * Copyright (C) 2012, 2016 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+#define pr_fmt(fmt) "EFI: "fmt
-+#include <linux/module.h>
-+#include <linux/printk.h>
-+#include <linux/err.h>
-+#include <linux/efi.h>
-+
-+/**
-+ * parse_efi_signature_list - Parse an EFI signature list for certificates
-+ * @source: The source of the key
-+ * @data: The data blob to parse
-+ * @size: The size of the data blob
-+ * @get_handler_for_guid: Get the handler func for the sig type (or NULL)
-+ *
-+ * Parse an EFI signature list looking for elements of interest. A list is
-+ * made up of a series of sublists, where all the elements in a sublist are of
-+ * the same type, but sublists can be of different types.
-+ *
-+ * For each sublist encountered, the @get_handler_for_guid function is called
-+ * with the type specifier GUID and returns either a pointer to a function to
-+ * handle elements of that type or NULL if the type is not of interest.
-+ *
-+ * If the sublist is of interest, each element is passed to the handler
-+ * function in turn.
-+ *
-+ * Error EBADMSG is returned if the list doesn't parse correctly and 0 is
-+ * returned if the list was parsed correctly. No error can be returned from
-+ * the @get_handler_for_guid function or the element handler function it
-+ * returns.
-+ */
-+int __init parse_efi_signature_list(
-+ const char *source,
-+ const void *data, size_t size,
-+ efi_element_handler_t (*get_handler_for_guid)(const efi_guid_t *))
-+{
-+ efi_element_handler_t handler;
-+ unsigned offs = 0;
-+
-+ pr_devel("-->%s(,%zu)\n", __func__, size);
-+
-+ while (size > 0) {
-+ const efi_signature_data_t *elem;
-+ efi_signature_list_t list;
-+ size_t lsize, esize, hsize, elsize;
-+
-+ if (size < sizeof(list))
-+ return -EBADMSG;
-+
-+ memcpy(&list, data, sizeof(list));
-+ pr_devel("LIST[%04x] guid=%pUl ls=%x hs=%x ss=%x\n",
-+ offs,
-+ list.signature_type.b, list.signature_list_size,
-+ list.signature_header_size, list.signature_size);
-+
-+ lsize = list.signature_list_size;
-+ hsize = list.signature_header_size;
-+ esize = list.signature_size;
-+ elsize = lsize - sizeof(list) - hsize;
-+
-+ if (lsize > size) {
-+ pr_devel("<--%s() = -EBADMSG [overrun @%x]\n",
-+ __func__, offs);
-+ return -EBADMSG;
-+ }
-+
-+ if (lsize < sizeof(list) ||
-+ lsize - sizeof(list) < hsize ||
-+ esize < sizeof(*elem) ||
-+ elsize < esize ||
-+ elsize % esize != 0) {
-+ pr_devel("- bad size combo @%x\n", offs);
-+ return -EBADMSG;
-+ }
-+
-+ handler = get_handler_for_guid(&list.signature_type);
-+ if (!handler) {
-+ data += lsize;
-+ size -= lsize;
-+ offs += lsize;
-+ continue;
-+ }
-+
-+ data += sizeof(list) + hsize;
-+ size -= sizeof(list) + hsize;
-+ offs += sizeof(list) + hsize;
-+
-+ for (; elsize > 0; elsize -= esize) {
-+ elem = data;
-+
-+ pr_devel("ELEM[%04x]\n", offs);
-+ handler(source,
-+ &elem->signature_data,
-+ esize - sizeof(*elem));
-+
-+ data += esize;
-+ size -= esize;
-+ offs += esize;
-+ }
-+ }
-+
-+ return 0;
-+}
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 3259ad6..08024c6 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -1055,6 +1055,15 @@ extern int efi_memattr_apply_permissions(struct mm_struct *mm,
- char * __init efi_md_typeattr_format(char *buf, size_t size,
- const efi_memory_desc_t *md);
-
-+
-+typedef void (*efi_element_handler_t)(const char *source,
-+ const void *element_data,
-+ size_t element_size);
-+extern int __init parse_efi_signature_list(
-+ const char *source,
-+ const void *data, size_t size,
-+ efi_element_handler_t (*get_handler_for_guid)(const efi_guid_t *));
-+
- /**
- * efi_range_is_wc - check the WC bit on an address range
- * @start: starting kvirt address
---
-2.9.3
-
diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch
deleted file mode 100644
index ebabac62e..000000000
--- a/Add-option-to-automatically-enforce-module-signature.patch
+++ /dev/null
@@ -1,217 +0,0 @@
-From 6b6203b92cfb457a0669a9c87a29b360405bffc6 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <matthew.garrett@nebula.com>
-Date: Fri, 9 Aug 2013 18:36:30 -0400
-Subject: [PATCH 10/20] Add option to automatically enforce module signatures
- when in Secure Boot mode
-
-UEFI Secure Boot provides a mechanism for ensuring that the firmware will
-only load signed bootloaders and kernels. Certain use cases may also
-require that all kernel modules also be signed. Add a configuration option
-that enforces this automatically when enabled.
-
-Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
----
- Documentation/x86/zero-page.txt | 2 ++
- arch/x86/Kconfig | 11 ++++++
- arch/x86/boot/compressed/eboot.c | 66 +++++++++++++++++++++++++++++++++++
- arch/x86/include/uapi/asm/bootparam.h | 3 +-
- arch/x86/kernel/setup.c | 6 ++++
- include/linux/module.h | 6 ++++
- kernel/module.c | 7 ++++
- 7 files changed, 100 insertions(+), 1 deletion(-)
-
-diff --git a/Documentation/x86/zero-page.txt b/Documentation/x86/zero-page.txt
-index 95a4d34af3fd..b8527c6b7646 100644
---- a/Documentation/x86/zero-page.txt
-+++ b/Documentation/x86/zero-page.txt
-@@ -31,6 +31,8 @@ Offset Proto Name Meaning
- 1E9/001 ALL eddbuf_entries Number of entries in eddbuf (below)
- 1EA/001 ALL edd_mbr_sig_buf_entries Number of entries in edd_mbr_sig_buffer
- (below)
-+1EB/001 ALL kbd_status Numlock is enabled
-+1EC/001 ALL secure_boot Secure boot is enabled in the firmware
- 1EF/001 ALL sentinel Used to detect broken bootloaders
- 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures
- 2D0/A00 ALL e820_map E820 memory map table
-diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index bada636d1065..d666ef8b616c 100644
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
-@@ -1786,6 +1786,17 @@ config EFI_MIXED
-
- If unsure, say N.
-
-+config EFI_SECURE_BOOT_SIG_ENFORCE
-+ def_bool n
-+ depends on EFI
-+ prompt "Force module signing when UEFI Secure Boot is enabled"
-+ ---help---
-+ UEFI Secure Boot provides a mechanism for ensuring that the
-+ firmware will only load signed bootloaders and kernels. Certain
-+ use cases may also require that all kernel modules also be signed.
-+ Say Y here to automatically enable module signature enforcement
-+ when a system boots with UEFI Secure Boot enabled.
-+
- config SECCOMP
- def_bool y
- prompt "Enable seccomp to safely compute untrusted bytecode"
-diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
-index cc69e37548db..ebc85c1eefd6 100644
---- a/arch/x86/boot/compressed/eboot.c
-+++ b/arch/x86/boot/compressed/eboot.c
-@@ -12,6 +12,7 @@
- #include <asm/efi.h>
- #include <asm/setup.h>
- #include <asm/desc.h>
-+#include <asm/bootparam_utils.h>
-
- #include "../string.h"
- #include "eboot.h"
-@@ -537,6 +538,67 @@ static void setup_efi_pci(struct boot_params *params)
- efi_call_early(free_pool, pci_handle);
- }
-
-+static int get_secure_boot(void)
-+{
-+ u8 sb, setup;
-+ unsigned long datasize = sizeof(sb);
-+ efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID;
-+ efi_status_t status;
-+
-+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
-+ L"SecureBoot", &var_guid, NULL, &datasize, &sb);
-+
-+ if (status != EFI_SUCCESS)
-+ return 0;
-+
-+ if (sb == 0)
-+ return 0;
-+
-+
-+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
-+ L"SetupMode", &var_guid, NULL, &datasize,
-+ &setup);
-+
-+ if (status != EFI_SUCCESS)
-+ return 0;
-+
-+ if (setup == 1)
-+ return 0;
-+
-+ return 1;
-+}
-+
-+
-+/*
-+ * See if we have Graphics Output Protocol
-+ */
-+static efi_status_t setup_gop(struct screen_info *si, efi_guid_t *proto,
-+ unsigned long size)
-+{
-+ efi_status_t status;
-+ void **gop_handle = NULL;
-+
-+ status = efi_call_early(allocate_pool, EFI_LOADER_DATA,
-+ size, (void **)&gop_handle);
-+ if (status != EFI_SUCCESS)
-+ return status;
-+
-+ status = efi_call_early(locate_handle,
-+ EFI_LOCATE_BY_PROTOCOL,
-+ proto, NULL, &size, gop_handle);
-+ if (status != EFI_SUCCESS)
-+ goto free_handle;
-+
-+ if (efi_early->is64)
-+ status = setup_gop64(si, proto, size, gop_handle);
-+ else
-+ status = setup_gop32(si, proto, size, gop_handle);
-+
-+free_handle:
-+ efi_call_early(free_pool, gop_handle);
-+ return status;
-+}
-+
- static efi_status_t
- setup_uga32(void **uga_handle, unsigned long size, u32 *width, u32 *height)
- {
-@@ -1094,6 +1156,10 @@ struct boot_params *efi_main(struct efi_config *c,
- else
- setup_boot_services32(efi_early);
-
-+ sanitize_boot_params(boot_params);
-+
-+ boot_params->secure_boot = get_secure_boot();
-+
- setup_graphics(boot_params);
-
- setup_efi_pci(boot_params);
-diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h
-index c18ce67495fa..2b3e5427097b 100644
---- a/arch/x86/include/uapi/asm/bootparam.h
-+++ b/arch/x86/include/uapi/asm/bootparam.h
-@@ -134,7 +134,8 @@ struct boot_params {
- __u8 eddbuf_entries; /* 0x1e9 */
- __u8 edd_mbr_sig_buf_entries; /* 0x1ea */
- __u8 kbd_status; /* 0x1eb */
-- __u8 _pad5[3]; /* 0x1ec */
-+ __u8 secure_boot; /* 0x1ec */
-+ __u8 _pad5[2]; /* 0x1ed */
- /*
- * The sentinel is set to a nonzero value (0xff) in header.S.
- *
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index bbfbca5fea0c..d40e961753c9 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -1160,6 +1160,12 @@ void __init setup_arch(char **cmdline_p)
-
- io_delay_init();
-
-+#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE
-+ if (boot_params.secure_boot) {
-+ enforce_signed_modules();
-+ }
-+#endif
-+
- /*
- * Parse the ACPI tables for possible boot-time SMP configuration.
- */
-diff --git a/include/linux/module.h b/include/linux/module.h
-index 05bd6c989a0c..32327704e18d 100644
---- a/include/linux/module.h
-+++ b/include/linux/module.h
-@@ -260,6 +260,12 @@ extern const typeof(name) __mod_##type##__##name##_device_table \
-
- struct notifier_block;
-
-+#ifdef CONFIG_MODULE_SIG
-+extern void enforce_signed_modules(void);
-+#else
-+static inline void enforce_signed_modules(void) {};
-+#endif
-+
- #ifdef CONFIG_MODULES
-
- extern int modules_disabled; /* for sysctl */
-diff --git a/kernel/module.c b/kernel/module.c
-index cb864505d020..cb1f1da69bf4 100644
---- a/kernel/module.c
-+++ b/kernel/module.c
-@@ -4285,6 +4285,13 @@ void module_layout(struct module *mod,
- EXPORT_SYMBOL(module_layout);
- #endif
-
-+#ifdef CONFIG_MODULE_SIG
-+void enforce_signed_modules(void)
-+{
-+ sig_enforce = true;
-+}
-+#endif
-+
- bool secure_modules(void)
- {
- #ifdef CONFIG_MODULE_SIG
---
-2.9.3
-
diff --git a/Allwinner-A64-timer-workaround.patch b/Allwinner-A64-timer-workaround.patch
deleted file mode 100644
index 4e5c3482d..000000000
--- a/Allwinner-A64-timer-workaround.patch
+++ /dev/null
@@ -1,527 +0,0 @@
-From patchwork Sun Jan 13 02:17:18 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 8bit
-X-Patchwork-Submitter: Samuel Holland <samuel@sholland.org>
-X-Patchwork-Id: 10761197
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7438D14E5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 13 Jan 2019 02:18:08 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6324429093
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 13 Jan 2019 02:18:08 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 572B929097; Sun, 13 Jan 2019 02:18:08 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 5F83A29093
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 13 Jan 2019 02:18:07 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=dQUQoZ0HK445Sd69SbjwJYcQyzVbBeZDboYvSLP8Vdw=; b=crafG7dY4EnzgC
- DsGSbEccC3W+IWHZ1IT48gptWAu7uAA+F8UlCxFhZjbnIWLSyJJ45p0OPLEpGqbXcAVG1b5PKktc2
- fccU3caHf3SodUNh3vGg0xGPPIpak0a3bFcU3kJ2b2HU31TCK7d8u5PPsELEX1044dKRGgelnShpT
- bWP3zCyZ2BsTJyX72XpZ3xDZTHA6vx0Pk+n6vuRPylDfGX0CIZrDlGFh6szWORsn0emEN+IJOPiXc
- qhc3Ba3yzsS7ImYjmBkrPlaQpDO15afdFm+LuEx3i0RN9ErPfdG0edtJjd95n/PA7UashuXX2b/5Q
- TygDejejoCnuJQ1meYBg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giVLf-0001hn-TG; Sun, 13 Jan 2019 02:18:03 +0000
-Received: from out1-smtp.messagingengine.com ([66.111.4.25])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giVLA-0001BU-Qo
- for linux-arm-kernel@lists.infradead.org; Sun, 13 Jan 2019 02:17:36 +0000
-Received: from compute5.internal (compute5.nyi.internal [10.202.2.45])
- by mailout.nyi.internal (Postfix) with ESMTP id 663DB23174;
- Sat, 12 Jan 2019 21:17:23 -0500 (EST)
-Received: from mailfrontend2 ([10.202.2.163])
- by compute5.internal (MEProxy); Sat, 12 Jan 2019 21:17:23 -0500
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sholland.org; h=
- from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-type:content-transfer-encoding; s=fm1; bh=
- jKlMXS7XKvXn/szdGKBQgG32+kZpvO4uOo39QB1bolU=; b=mvmCKr9tLbEvZJbP
- pDROAd6IVm3H+tyjyvewON4VHOYfu+/+ArBujiVhfDXn37l0VEuv9+CnihXwQJz6
- 4joEh2OkDUy/Q32KvZzaH2GCqpcfAXUzqg4gMHL3z2eF+krzqNFd9EfXRZH4p3zO
- HP0pa3tHrmZHsG9mnCbzz1JaRXVli6vxQKF/5KOoxpz++tQTllf25u0GpIbfKaOx
- Z4eKMXxSZvDpYbsxPhgdBnlBZfvOfhsSvTgphvpKdchneqyKUYVjwO68c7ajBeK9
- PGEo6YPH30QIE71YUD80IG8ZMrQOWYdlNLKocWTel4ZaJpkw4CIA1H+gnDmSKutJ
- VDRgYA==
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=
- messagingengine.com; h=cc:content-transfer-encoding:content-type
- :date:from:in-reply-to:message-id:mime-version:references
- :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender
- :x-sasl-enc; s=fm1; bh=jKlMXS7XKvXn/szdGKBQgG32+kZpvO4uOo39QB1bo
- lU=; b=Upeefp0OZATDpZxWgrtHSzR2/FFiAwyRjS0PC/HWQehfO8m3OS4/AkyP1
- L96BnIrJ3Uk4WRUTblFAJvE+dJAiQeJ1WmOsJ+Dkgshp5OGZ0pUhxf/n45Ro4BuL
- VTC4QqUzoYnFC/ut2gfaL91yRN5tZmU+2ik5O+8E1vvF/IwhZcLDw6tcR/JX6Ixa
- X+EWoETX3GQC1Dbwzf9yMctarPw5mxJ8ERUyGHtDuFyzr0v0ReMlCfWqdBd0Ekca
- /EA5D9Um8kl6S9wVk6XgFvZm2vyzRIhfmLQqoEzcCKywrMv2qiCquAYqWMUFIdM+
- 3TkvJqkWkNjRz6J6Dbd2i15CpL/Sw==
-X-ME-Sender: <xms:sp86XLgZgR-OuGupvTKImnW3geoxWw9AmBdt1C0DGN-t7owcwWYflg>
-X-ME-Proxy-Cause:
- gggruggvucftvghtrhhoucdtuddrgedtledrfeekgdduvdcutefuodetggdotefrodftvf
- curfhrohhfihhlvgemucfhrghsthforghilhdpqfhuthenuceurghilhhouhhtmecufedt
- tdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffojg
- hfgggtgfesthekredtredtjeenucfhrhhomhepufgrmhhuvghlucfjohhllhgrnhguuceo
- shgrmhhuvghlsehshhholhhlrghnugdrohhrgheqnecuffhomhgrihhnpegrrhhmsghirg
- hnrdgtohhmpdhgihhthhhusgdrtghomhdpfihhihhtvghquhgrrhhkrdhorhhgnecukfhp
- peejtddrudefhedrudegkedrudehudenucfrrghrrghmpehmrghilhhfrhhomhepshgrmh
- huvghlsehshhholhhlrghnugdrohhrghenucevlhhushhtvghrufhiiigvpedt
-X-ME-Proxy: <xmx:sp86XClRnRqP6qey5otmmQUXhLScRlq2lYK8B3cn0kI6EqlMQuByFg>
- <xmx:sp86XHpy0uQ1V3qD29APOD9ngWzb5KHgeV3vOBV4LioAvt-bR0k-rg>
- <xmx:sp86XLGPLYL3h3AW4JPSnrVuevGIGc3rsQVzKchjHOk5g30XwDbN5g>
- <xmx:s586XDRmlHkvg3iGQmu4ZPLH-3nA609xxZWSVf6vR2Xqp8dt6ACFxw>
-Received: from titanium.stl.sholland.net
- (70-135-148-151.lightspeed.stlsmo.sbcglobal.net [70.135.148.151])
- by mail.messagingengine.com (Postfix) with ESMTPA id 6F2A31026D;
- Sat, 12 Jan 2019 21:17:21 -0500 (EST)
-From: Samuel Holland <samuel@sholland.org>
-To: Catalin Marinas <catalin.marinas@arm.com>,
- Will Deacon <will.deacon@arm.com>,
- Maxime Ripard <maxime.ripard@bootlin.com>, Chen-Yu Tsai <wens@csie.org>,
- Rob Herring <robh+dt@kernel.org>, Mark Rutland <Mark.Rutland@arm.com>,
- Daniel Lezcano <daniel.lezcano@linaro.org>,
- Thomas Gleixner <tglx@linutronix.de>, Marc Zyngier <marc.zyngier@arm.com>
-Subject: [PATCH v3 1/2] arm64: arch_timer: Workaround for Allwinner A64 timer
- instability
-Date: Sat, 12 Jan 2019 20:17:18 -0600
-Message-Id: <20190113021719.46457-2-samuel@sholland.org>
-X-Mailer: git-send-email 2.19.2
-In-Reply-To: <20190113021719.46457-1-samuel@sholland.org>
-References: <20190113021719.46457-1-samuel@sholland.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_181733_065120_A96E9A2B
-X-CRM114-Status: GOOD ( 19.89 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
- Samuel Holland <samuel@sholland.org>
-Content-Type: text/plain; charset="utf-8"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The Allwinner A64 SoC is known[1] to have an unstable architectural
-timer, which manifests itself most obviously in the time jumping forward
-a multiple of 95 years[2][3]. This coincides with 2^56 cycles at a
-timer frequency of 24 MHz, implying that the time went slightly backward
-(and this was interpreted by the kernel as it jumping forward and
-wrapping around past the epoch).
-
-Investigation revealed instability in the low bits of CNTVCT at the
-point a high bit rolls over. This leads to power-of-two cycle forward
-and backward jumps. (Testing shows that forward jumps are about twice as
-likely as backward jumps.) Since the counter value returns to normal
-after an indeterminate read, each "jump" really consists of both a
-forward and backward jump from the software perspective.
-
-Unless the kernel is trapping CNTVCT reads, a userspace program is able
-to read the register in a loop faster than it changes. A test program
-running on all 4 CPU cores that reported jumps larger than 100 ms was
-run for 13.6 hours and reported the following:
-
- Count | Event
--------+---------------------------
- 9940 | jumped backward 699ms
- 268 | jumped backward 1398ms
- 1 | jumped backward 2097ms
- 16020 | jumped forward 175ms
- 6443 | jumped forward 699ms
- 2976 | jumped forward 1398ms
- 9 | jumped forward 356516ms
- 9 | jumped forward 357215ms
- 4 | jumped forward 714430ms
- 1 | jumped forward 3578440ms
-
-This works out to a jump larger than 100 ms about every 5.5 seconds on
-each CPU core.
-
-The largest jump (almost an hour!) was the following sequence of reads:
- 0x0000007fffffffff → 0x00000093feffffff → 0x0000008000000000
-
-Note that the middle bits don't necessarily all read as all zeroes or
-all ones during the anomalous behavior; however the low 10 bits checked
-by the function in this patch have never been observed with any other
-value.
-
-Also note that smaller jumps are much more common, with backward jumps
-of 2048 (2^11) cycles observed over 400 times per second on each core.
-(Of course, this is partially explained by lower bits rolling over more
-frequently.) Any one of these could have caused the 95 year time skip.
-
-Similar anomalies were observed while reading CNTPCT (after patching the
-kernel to allow reads from userspace). However, the CNTPCT jumps are
-much less frequent, and only small jumps were observed. The same program
-as before (except now reading CNTPCT) observed after 72 hours:
-
- Count | Event
--------+---------------------------
- 17 | jumped backward 699ms
- 52 | jumped forward 175ms
- 2831 | jumped forward 699ms
- 5 | jumped forward 1398ms
-
-Further investigation showed that the instability in CNTPCT/CNTVCT also
-affected the respective timer's TVAL register. The following values were
-observed immediately after writing CNVT_TVAL to 0x10000000:
-
- CNTVCT | CNTV_TVAL | CNTV_CVAL | CNTV_TVAL Error
---------------------+------------+--------------------+-----------------
- 0x000000d4a2d8bfff | 0x10003fff | 0x000000d4b2d8bfff | +0x00004000
- 0x000000d4a2d94000 | 0x0fffffff | 0x000000d4b2d97fff | -0x00004000
- 0x000000d4a2d97fff | 0x10003fff | 0x000000d4b2d97fff | +0x00004000
- 0x000000d4a2d9c000 | 0x0fffffff | 0x000000d4b2d9ffff | -0x00004000
-
-The pattern of errors in CNTV_TVAL seemed to depend on exactly which
-value was written to it. For example, after writing 0x10101010:
-
- CNTVCT | CNTV_TVAL | CNTV_CVAL | CNTV_TVAL Error
---------------------+------------+--------------------+-----------------
- 0x000001ac3effffff | 0x1110100f | 0x000001ac4f10100f | +0x1000000
- 0x000001ac40000000 | 0x1010100f | 0x000001ac5110100f | -0x1000000
- 0x000001ac58ffffff | 0x1110100f | 0x000001ac6910100f | +0x1000000
- 0x000001ac66000000 | 0x1010100f | 0x000001ac7710100f | -0x1000000
- 0x000001ac6affffff | 0x1110100f | 0x000001ac7b10100f | +0x1000000
- 0x000001ac6e000000 | 0x1010100f | 0x000001ac7f10100f | -0x1000000
-
-I was also twice able to reproduce the issue covered by Allwinner's
-workaround[4], that writing to TVAL sometimes fails, and both CVAL and
-TVAL are left with entirely bogus values. One was the following values:
-
- CNTVCT | CNTV_TVAL | CNTV_CVAL
---------------------+------------+--------------------------------------
- 0x000000d4a2d6014c | 0x8fbd5721 | 0x000000d132935fff (615s in the past)
-
-========================================================================
-
-Because the CPU can read the CNTPCT/CNTVCT registers faster than they
-change, performing two reads of the register and comparing the high bits
-(like other workarounds) is not a workable solution. And because the
-timer can jump both forward and backward, no pair of reads can
-distinguish a good value from a bad one. The only way to guarantee a
-good value from consecutive reads would be to read _three_ times, and
-take the middle value only if the three values are 1) each unique and
-2) increasing. This takes at minimum 3 counter cycles (125 ns), or more
-if an anomaly is detected.
-
-However, since there is a distinct pattern to the bad values, we can
-optimize the common case (1022/1024 of the time) to a single read by
-simply ignoring values that match the error pattern. This still takes no
-more than 3 cycles in the worst case, and requires much less code. As an
-additional safety check, we still limit the loop iteration to the number
-of max-frequency (1.2 GHz) CPU cycles in three 24 MHz counter periods.
-
-For the TVAL registers, the simple solution is to not use them. Instead,
-read or write the CVAL and calculate the TVAL value in software.
-
-Although the manufacturer is aware of at least part of the erratum[4],
-there is no official name for it. For now, use the kernel-internal name
-"UNKNOWN1".
-
-[1]: https://github.com/armbian/build/commit/a08cd6fe7ae9
-[2]: https://forum.armbian.com/topic/3458-a64-datetime-clock-issue/
-[3]: https://irclog.whitequark.org/linux-sunxi/2018-01-26
-[4]: https://github.com/Allwinner-Homlet/H6-BSP4.9-linux/blob/master/drivers/clocksource/arm_arch_timer.c#L272
-
-Acked-by: Maxime Ripard <maxime.ripard@bootlin.com>
-Tested-by: Andre Przywara <andre.przywara@arm.com>
-Signed-off-by: Samuel Holland <samuel@sholland.org>
----
- Documentation/arm64/silicon-errata.txt | 2 +
- drivers/clocksource/Kconfig | 10 +++++
- drivers/clocksource/arm_arch_timer.c | 55 ++++++++++++++++++++++++++
- 3 files changed, 67 insertions(+)
-
-diff --git a/Documentation/arm64/silicon-errata.txt b/Documentation/arm64/silicon-errata.txt
-index 8f9577621144..4a269732d2a0 100644
---- a/Documentation/arm64/silicon-errata.txt
-+++ b/Documentation/arm64/silicon-errata.txt
-@@ -44,6 +44,8 @@ stable kernels.
-
- | Implementor | Component | Erratum ID | Kconfig |
- +----------------+-----------------+-----------------+-----------------------------+
-+| Allwinner | A64/R18 | UNKNOWN1 | SUN50I_ERRATUM_UNKNOWN1 |
-+| | | | |
- | ARM | Cortex-A53 | #826319 | ARM64_ERRATUM_826319 |
- | ARM | Cortex-A53 | #827319 | ARM64_ERRATUM_827319 |
- | ARM | Cortex-A53 | #824069 | ARM64_ERRATUM_824069 |
-diff --git a/drivers/clocksource/Kconfig b/drivers/clocksource/Kconfig
-index 55c77e44bb2d..d20ff4da07c3 100644
---- a/drivers/clocksource/Kconfig
-+++ b/drivers/clocksource/Kconfig
-@@ -364,6 +364,16 @@ config ARM64_ERRATUM_858921
- The workaround will be dynamically enabled when an affected
- core is detected.
-
-+config SUN50I_ERRATUM_UNKNOWN1
-+ bool "Workaround for Allwinner A64 erratum UNKNOWN1"
-+ default y
-+ depends on ARM_ARCH_TIMER && ARM64 && ARCH_SUNXI
-+ select ARM_ARCH_TIMER_OOL_WORKAROUND
-+ help
-+ This option enables a workaround for instability in the timer on
-+ the Allwinner A64 SoC. The workaround will only be active if the
-+ allwinner,erratum-unknown1 property is found in the timer node.
-+
- config ARM_GLOBAL_TIMER
- bool "Support for the ARM global timer" if COMPILE_TEST
- select TIMER_OF if OF
-diff --git a/drivers/clocksource/arm_arch_timer.c b/drivers/clocksource/arm_arch_timer.c
-index 9a7d4dc00b6e..a8b20b65bd4b 100644
---- a/drivers/clocksource/arm_arch_timer.c
-+++ b/drivers/clocksource/arm_arch_timer.c
-@@ -326,6 +326,48 @@ static u64 notrace arm64_1188873_read_cntvct_el0(void)
- }
- #endif
-
-+#ifdef CONFIG_SUN50I_ERRATUM_UNKNOWN1
-+/*
-+ * The low bits of the counter registers are indeterminate while bit 10 or
-+ * greater is rolling over. Since the counter value can jump both backward
-+ * (7ff -> 000 -> 800) and forward (7ff -> fff -> 800), ignore register values
-+ * with all ones or all zeros in the low bits. Bound the loop by the maximum
-+ * number of CPU cycles in 3 consecutive 24 MHz counter periods.
-+ */
-+#define __sun50i_a64_read_reg(reg) ({ \
-+ u64 _val; \
-+ int _retries = 150; \
-+ \
-+ do { \
-+ _val = read_sysreg(reg); \
-+ _retries--; \
-+ } while (((_val + 1) & GENMASK(9, 0)) <= 1 && _retries); \
-+ \
-+ WARN_ON_ONCE(!_retries); \
-+ _val; \
-+})
-+
-+static u64 notrace sun50i_a64_read_cntpct_el0(void)
-+{
-+ return __sun50i_a64_read_reg(cntpct_el0);
-+}
-+
-+static u64 notrace sun50i_a64_read_cntvct_el0(void)
-+{
-+ return __sun50i_a64_read_reg(cntvct_el0);
-+}
-+
-+static u32 notrace sun50i_a64_read_cntp_tval_el0(void)
-+{
-+ return read_sysreg(cntp_cval_el0) - sun50i_a64_read_cntpct_el0();
-+}
-+
-+static u32 notrace sun50i_a64_read_cntv_tval_el0(void)
-+{
-+ return read_sysreg(cntv_cval_el0) - sun50i_a64_read_cntvct_el0();
-+}
-+#endif
-+
- #ifdef CONFIG_ARM_ARCH_TIMER_OOL_WORKAROUND
- DEFINE_PER_CPU(const struct arch_timer_erratum_workaround *, timer_unstable_counter_workaround);
- EXPORT_SYMBOL_GPL(timer_unstable_counter_workaround);
-@@ -423,6 +465,19 @@ static const struct arch_timer_erratum_workaround ool_workarounds[] = {
- .read_cntvct_el0 = arm64_1188873_read_cntvct_el0,
- },
- #endif
-+#ifdef CONFIG_SUN50I_ERRATUM_UNKNOWN1
-+ {
-+ .match_type = ate_match_dt,
-+ .id = "allwinner,erratum-unknown1",
-+ .desc = "Allwinner erratum UNKNOWN1",
-+ .read_cntp_tval_el0 = sun50i_a64_read_cntp_tval_el0,
-+ .read_cntv_tval_el0 = sun50i_a64_read_cntv_tval_el0,
-+ .read_cntpct_el0 = sun50i_a64_read_cntpct_el0,
-+ .read_cntvct_el0 = sun50i_a64_read_cntvct_el0,
-+ .set_next_event_phys = erratum_set_next_event_tval_phys,
-+ .set_next_event_virt = erratum_set_next_event_tval_virt,
-+ },
-+#endif
- };
-
- typedef bool (*ate_match_fn_t)(const struct arch_timer_erratum_workaround *,
-
-From patchwork Sun Jan 13 02:17:19 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Samuel Holland <samuel@sholland.org>
-X-Patchwork-Id: 10761195
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5600213B5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 13 Jan 2019 02:17:49 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 455A02908A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 13 Jan 2019 02:17:49 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 397D52908F; Sun, 13 Jan 2019 02:17:49 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 99BED2908A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 13 Jan 2019 02:17:48 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=81rywXc0nLAQXkKBaUF3JbVJE1w8kNqPZiSw/rJIxQU=; b=bzFR1Zl3PUkKOj
- GDlGg1LEgye6Wvu5OpjIF/BFr5WR3u6PByyyLk5b2v/IaPz/Jl+GwULiFoqCtOClaOf4eXTPUAVk4
- /zv54RuzWhCLNK5E+bMFJDcOmNqXlmoJnnQrXI4NsfWPgT0l8y8eqSW0vMplCCojSsdOw24wVv8y7
- UxMyWC8WKVaW6KzMEBAS5EgV1tredQlpRUBOsmnFMY2N6EkRCfFX4DxehywPBiv2Af35czHO0roiy
- WNESOXNXRxjJivnshxW4+XPfcLlSfQhovZKeue+ztLUkJdeQoeg56oBv9+Vh2SXNbUnew+Nw7v/Gm
- 17TZYrFktGxOAOhb+cOw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giVLL-0001Ip-VF; Sun, 13 Jan 2019 02:17:44 +0000
-Received: from out1-smtp.messagingengine.com ([66.111.4.25])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giVLA-0001BV-QY
- for linux-arm-kernel@lists.infradead.org; Sun, 13 Jan 2019 02:17:34 +0000
-Received: from compute5.internal (compute5.nyi.internal [10.202.2.45])
- by mailout.nyi.internal (Postfix) with ESMTP id 58C172217A;
- Sat, 12 Jan 2019 21:17:23 -0500 (EST)
-Received: from mailfrontend2 ([10.202.2.163])
- by compute5.internal (MEProxy); Sat, 12 Jan 2019 21:17:23 -0500
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sholland.org; h=
- from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding; s=fm1; bh=BcKEOqrm2Nddz
- dFcJfheN0gw9UIuZWkg3rxvmQZRiIs=; b=VQCFZC/fuHByg4cpT6HXrPggPO7Ya
- 7v5IEDVxQpSkqH702Nr1s4JAYbcdkol3j0AwYlfh4DXsKWVJu6aeu6WdntZViEGr
- cKYGOmRx9g/A9t4Pv74giorkqeDx4qsmjrOPGTxNkvYAVWOWYtyXllZDm2U+s30g
- wCw2Y40NPYrJKqcGXFrKmiLQeelJA7aBNcv464toHdGKqKssaj9Ga06vS9UnG7Pj
- JT90zC11j2dqM/SI+lblqWz3IQQqfx87qiKn/qhhOkiSv74fMFDfmBpgzQcfwJFZ
- hStK5QZihYCLG94SuhTGgfJzRTSXks0Kt3EL5AcLDqaVH9qujyMg6JKXQ==
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=
- messagingengine.com; h=cc:content-transfer-encoding:date:from
- :in-reply-to:message-id:mime-version:references:subject:to
- :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=
- fm1; bh=BcKEOqrm2NddzdFcJfheN0gw9UIuZWkg3rxvmQZRiIs=; b=iJBq9L23
- 6lDXPuxV7FsoVVaFnY3c+Sc/+wsLVJCsIzowctPQ4Kt89W15UIaACbxm72T4LzGw
- RSg47CGMKVmqWdoFlCF3AqsADizdNHw8bZgSsug8OxThLWnm8bwDCMDgQNnoY9kN
- nlkmNI3g26PQJSTzYw+nPfgk//LCBlPWsacufHcT6dfbaoPLOVyRMXZTqwFArUQv
- oWx34MVGM+BYBvo78zpG4EkdLXx2nuvwiO3nz/D9aaFvLt//mXBHhpR2qFNCQoQh
- ExIIq/6GJSLRF29mHXwtmXSGGE2plK85c7lc599Hr6AwEFCMBbyYftksKF8gRCDT
- X5KWIrsMAHwNmw==
-X-ME-Sender: <xms:sp86XK7GnQHA9uHaHGZsyRJJRdVPHqaqXrcZSZDhFHK9mw52sOD8Mw>
-X-ME-Proxy-Cause:
- gggruggvucftvghtrhhoucdtuddrgedtledrfeekgdduvdcutefuodetggdotefrodftvf
- curfhrohhfihhlvgemucfhrghsthforghilhdpqfhuthenuceurghilhhouhhtmecufedt
- tdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffojg
- hfggfgsedtkeertdertddtnecuhfhrohhmpefurghmuhgvlhcujfholhhlrghnugcuoehs
- rghmuhgvlhesshhhohhllhgrnhgurdhorhhgqeenucfkphepjedtrddufeehrddugeekrd
- duhedunecurfgrrhgrmhepmhgrihhlfhhrohhmpehsrghmuhgvlhesshhhohhllhgrnhgu
- rdhorhhgnecuvehluhhsthgvrhfuihiivgeptd
-X-ME-Proxy: <xmx:sp86XB018KTtDKatCu7gB4vrEktSU_R5Kofe4r5HX1Vgcfgs3AWTxQ>
- <xmx:sp86XBApgRBLm_CLOjfcZdkoeYXTHGiaw5bTKV1ZWrD68QOFmKvX8A>
- <xmx:sp86XD3HOmrRMd6Re7jXqrUdDh9oicR3Mx3OuyUSPBmc0uhZzn-Dlw>
- <xmx:s586XOboucBXUXW8COEbY-dWquI3bdp6K1N7Piyn8RdSWcTQSPUVew>
-Received: from titanium.stl.sholland.net
- (70-135-148-151.lightspeed.stlsmo.sbcglobal.net [70.135.148.151])
- by mail.messagingengine.com (Postfix) with ESMTPA id 07E8010085;
- Sat, 12 Jan 2019 21:17:22 -0500 (EST)
-From: Samuel Holland <samuel@sholland.org>
-To: Catalin Marinas <catalin.marinas@arm.com>,
- Will Deacon <will.deacon@arm.com>,
- Maxime Ripard <maxime.ripard@bootlin.com>, Chen-Yu Tsai <wens@csie.org>,
- Rob Herring <robh+dt@kernel.org>, Mark Rutland <Mark.Rutland@arm.com>,
- Daniel Lezcano <daniel.lezcano@linaro.org>,
- Thomas Gleixner <tglx@linutronix.de>, Marc Zyngier <marc.zyngier@arm.com>
-Subject: [PATCH v3 2/2] arm64: dts: allwinner: a64: Enable A64 timer
- workaround
-Date: Sat, 12 Jan 2019 20:17:19 -0600
-Message-Id: <20190113021719.46457-3-samuel@sholland.org>
-X-Mailer: git-send-email 2.19.2
-In-Reply-To: <20190113021719.46457-1-samuel@sholland.org>
-References: <20190113021719.46457-1-samuel@sholland.org>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_181733_014958_D1734ED1
-X-CRM114-Status: GOOD ( 10.90 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, linux-sunxi@googlegroups.com,
- linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
- Samuel Holland <samuel@sholland.org>
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-As instability in the architectural timer has been observed on multiple
-devices using this SoC, inluding the Pine64 and the Orange Pi Win,
-enable the workaround in the SoC's device tree.
-
-Acked-by: Maxime Ripard <maxime.ripard@bootlin.com>
-Signed-off-by: Samuel Holland <samuel@sholland.org>
----
- arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
-index f3a66f888205..13eac92a8c55 100644
---- a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
-+++ b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
-@@ -175,6 +175,7 @@
-
- timer {
- compatible = "arm,armv8-timer";
-+ allwinner,erratum-unknown1;
- interrupts = <GIC_PPI 13
- (GIC_CPU_MASK_SIMPLE(4) | IRQ_TYPE_LEVEL_HIGH)>,
- <GIC_PPI 14
diff --git a/CVE-2019-3459-and-CVE-2019-3460.patch b/CVE-2019-3459-and-CVE-2019-3460.patch
deleted file mode 100644
index c7fa62736..000000000
--- a/CVE-2019-3459-and-CVE-2019-3460.patch
+++ /dev/null
@@ -1,167 +0,0 @@
-From 20614b74e481f0c9f94032ae99f110d4647b65a6 Mon Sep 17 00:00:00 2001
-From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Date: Thu, 10 Jan 2019 07:28:33 +0100
-Subject: [PATCH 1/2] Bluetooth: check message types in l2cap_get_conf_opt
-
-l2cap_get_conf_opt can handle a "default" message type, but it needs to
-be verified that it really is the correct type (CONF_EFS or CONF_RFC)
-before passing it back to the caller. To do this we need to check the
-return value of this call now and handle the error correctly up the
-stack.
-
-Based on a patch from Ran Menscher.
-
-Reported-by: Ran Menscher <ran.menscher@karambasecurity.com>
-Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- net/bluetooth/l2cap_core.c | 25 +++++++++++++++++++------
- 1 file changed, 19 insertions(+), 6 deletions(-)
-
-diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
-index d17a4736e47c..a0ce6e8e5ef7 100644
---- a/net/bluetooth/l2cap_core.c
-+++ b/net/bluetooth/l2cap_core.c
-@@ -2979,6 +2979,10 @@ static inline int l2cap_get_conf_opt(void **ptr, int *type, int *olen,
- break;
-
- default:
-+ /* Only CONF_EFS and CONF_RFC are allowed here */
-+ if ((opt->type != L2CAP_CONF_EFS) &&
-+ (opt->type != L2CAP_CONF_RFC))
-+ return -EPROTO;
- *val = (unsigned long) opt->val;
- break;
- }
-@@ -3323,7 +3327,7 @@ static int l2cap_parse_conf_req(struct l2cap_chan *chan, void *data, size_t data
- void *endptr = data + data_size;
- void *req = chan->conf_req;
- int len = chan->conf_len;
-- int type, hint, olen;
-+ int type, hint, olen, err;
- unsigned long val;
- struct l2cap_conf_rfc rfc = { .mode = L2CAP_MODE_BASIC };
- struct l2cap_conf_efs efs;
-@@ -3335,7 +3339,10 @@ static int l2cap_parse_conf_req(struct l2cap_chan *chan, void *data, size_t data
- BT_DBG("chan %p", chan);
-
- while (len >= L2CAP_CONF_OPT_SIZE) {
-- len -= l2cap_get_conf_opt(&req, &type, &olen, &val);
-+ err = l2cap_get_conf_opt(&req, &type, &olen, &val);
-+ if (err < 0)
-+ return err;
-+ len -= err;
-
- hint = type & L2CAP_CONF_HINT;
- type &= L2CAP_CONF_MASK;
-@@ -3538,7 +3545,7 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
- struct l2cap_conf_req *req = data;
- void *ptr = req->data;
- void *endptr = data + size;
-- int type, olen;
-+ int type, olen, err;
- unsigned long val;
- struct l2cap_conf_rfc rfc = { .mode = L2CAP_MODE_BASIC };
- struct l2cap_conf_efs efs;
-@@ -3546,7 +3553,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
- BT_DBG("chan %p, rsp %p, len %d, req %p", chan, rsp, len, data);
-
- while (len >= L2CAP_CONF_OPT_SIZE) {
-- len -= l2cap_get_conf_opt(&rsp, &type, &olen, &val);
-+ err = l2cap_get_conf_opt(&rsp, &type, &olen, &val);
-+ if (err < 0)
-+ return err;
-+ len -= err;
-
- switch (type) {
- case L2CAP_CONF_MTU:
-@@ -3706,7 +3716,7 @@ void __l2cap_connect_rsp_defer(struct l2cap_chan *chan)
-
- static void l2cap_conf_rfc_get(struct l2cap_chan *chan, void *rsp, int len)
- {
-- int type, olen;
-+ int type, olen, err;
- unsigned long val;
- /* Use sane default values in case a misbehaving remote device
- * did not send an RFC or extended window size option.
-@@ -3726,7 +3736,10 @@ static void l2cap_conf_rfc_get(struct l2cap_chan *chan, void *rsp, int len)
- return;
-
- while (len >= L2CAP_CONF_OPT_SIZE) {
-- len -= l2cap_get_conf_opt(&rsp, &type, &olen, &val);
-+ err = l2cap_get_conf_opt(&rsp, &type, &olen, &val);
-+ if (err < 0)
-+ return;
-+ len -= err;
-
- switch (type) {
- case L2CAP_CONF_RFC:
---
-2.20.1
-
-From 50cd5314f5ffa264906f4986f414750d648c4ece Mon Sep 17 00:00:00 2001
-From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Date: Thu, 10 Jan 2019 07:29:17 +0100
-Subject: [PATCH 2/2] Bluetooth: check the buffer size for some messages before
- parsing
-
-The L2CAP_CONF_EFS and L2CAP_CONF_RFC messages can be sent from
-userspace so their structure sizes need to be checked before parsing
-them.
-
-Based on a patch from Ran Menscher.
-
-Reported-by: Ran Menscher <ran.menscher@karambasecurity.com>
-Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- net/bluetooth/l2cap_core.c | 12 ++++++++----
- 1 file changed, 8 insertions(+), 4 deletions(-)
-
-diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
-index a0ce6e8e5ef7..d8d3cbdc0d29 100644
---- a/net/bluetooth/l2cap_core.c
-+++ b/net/bluetooth/l2cap_core.c
-@@ -3360,7 +3360,8 @@ static int l2cap_parse_conf_req(struct l2cap_chan *chan, void *data, size_t data
- break;
-
- case L2CAP_CONF_RFC:
-- if (olen == sizeof(rfc))
-+ if ((olen == sizeof(rfc)) &&
-+ (endptr - ptr >= L2CAP_CONF_OPT_SIZE + sizeof(rfc)))
- memcpy(&rfc, (void *) val, olen);
- break;
-
-@@ -3370,7 +3371,8 @@ static int l2cap_parse_conf_req(struct l2cap_chan *chan, void *data, size_t data
- break;
-
- case L2CAP_CONF_EFS:
-- if (olen == sizeof(efs)) {
-+ if ((olen == sizeof(efs)) &&
-+ (endptr - ptr >= L2CAP_CONF_OPT_SIZE + sizeof(efs))) {
- remote_efs = 1;
- memcpy(&efs, (void *) val, olen);
- }
-@@ -3575,7 +3577,8 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
- break;
-
- case L2CAP_CONF_RFC:
-- if (olen == sizeof(rfc))
-+ if ((olen == sizeof(rfc)) &&
-+ (endptr - ptr >= L2CAP_CONF_OPT_SIZE + sizeof(rfc)))
- memcpy(&rfc, (void *)val, olen);
-
- if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state) &&
-@@ -3595,7 +3598,8 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
- break;
-
- case L2CAP_CONF_EFS:
-- if (olen == sizeof(efs)) {
-+ if ((olen == sizeof(efs)) &&
-+ (endptr - ptr >= L2CAP_CONF_OPT_SIZE + sizeof(efs))) {
- memcpy(&efs, (void *)val, olen);
-
- if (chan->local_stype != L2CAP_SERV_NOTRAFIC &&
---
-2.20.1
-
diff --git a/CVE-2019-3701.patch b/CVE-2019-3701.patch
deleted file mode 100644
index 06ee36a63..000000000
--- a/CVE-2019-3701.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From linux-netdev Thu Jan 03 12:26:34 2019
-From: Oliver Hartkopp <socketcan () hartkopp ! net>
-Date: Thu, 03 Jan 2019 12:26:34 +0000
-To: linux-netdev
-Subject: [PATCH] can: gw: ensure DLC boundaries after CAN frame modification
-Message-Id: <20190103122634.2530-1-socketcan () hartkopp ! net>
-X-MARC-Message: https://marc.info/?l=linux-netdev&m=154651842302479
-
-The CAN frame modification rules allow bitwise logical operations which can
-be also applied to the can_dlc field. Ensure the manipulation result to
-maintain the can_dlc boundaries so that the CAN drivers do not accidently
-write arbitrary content beyond the data registers in the CAN controllers
-I/O mem when processing can-gw manipulated outgoing frames. When passing these
-frames to user space this issue did not have any effect to the kernel or any
-leaked data as we always strictly copy sizeof(struct can_frame) bytes.
-
-Reported-by: Muyu Yu <ieatmuttonchuan@gmail.com>
-Reported-by: Marcus Meissner <meissner@suse.de>
-Tested-by: Muyu Yu <ieatmuttonchuan@gmail.com>
-Signed-off-by: Oliver Hartkopp <socketcan@hartkopp.net>
-Cc: linux-stable <stable@vger.kernel.org> # >= v3.2
----
- net/can/gw.c | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/net/can/gw.c b/net/can/gw.c
-index faa3da88a127..9000d9b8a133 100644
---- a/net/can/gw.c
-+++ b/net/can/gw.c
-@@ -418,6 +418,10 @@ static void can_can_gw_rcv(struct sk_buff *skb, void *data)
-
- /* check for checksum updates when the CAN frame has been modified */
- if (modidx) {
-+ /* ensure DLC boundaries after the different mods */
-+ if (cf->can_dlc > 8)
-+ cf->can_dlc = 8;
-+
- if (gwj->mod.csumfunc.crc8)
- (*gwj->mod.csumfunc.crc8)(cf, &gwj->mod.csum.crc8);
-
---
-2.19.2
diff --git a/Fix-for-module-sig-verification.patch b/Fix-for-module-sig-verification.patch
deleted file mode 100644
index 3a5de65eb..000000000
--- a/Fix-for-module-sig-verification.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-From ea6e7d9d0fe3e448aef19b3943d4897ae0bef128 Mon Sep 17 00:00:00 2001
-From: Fedora Kernel Team <kernel-team@fedoraproject.org>
-Date: Thu, 3 Aug 2017 13:46:51 -0500
-Subject: [PATCH] Fix for module sig verification
-
----
- kernel/module_signing.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/kernel/module_signing.c b/kernel/module_signing.c
-index 937c844..d3d6f95 100644
---- a/kernel/module_signing.c
-+++ b/kernel/module_signing.c
-@@ -81,6 +81,6 @@ int mod_verify_sig(const void *mod, unsigned long *_modlen)
- }
-
- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-- NULL, VERIFYING_MODULE_SIGNATURE,
-+ (void *)1UL, VERIFYING_MODULE_SIGNATURE,
- NULL, NULL);
- }
---
-2.13.3
-
diff --git a/KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch b/KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch
deleted file mode 100644
index 1cc1e5370..000000000
--- a/KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch
+++ /dev/null
@@ -1,95 +0,0 @@
-From fb2ac204a70da565de9ef9a9d6d69a40c2d59727 Mon Sep 17 00:00:00 2001
-From: David Howells <dhowells@redhat.com>
-Date: Fri, 5 May 2017 08:21:56 +0100
-Subject: [PATCH] KEYS: Allow unrestricted boot-time addition of keys to
- secondary keyring
-
-Allow keys to be added to the system secondary certificates keyring during
-kernel initialisation in an unrestricted fashion. Such keys are implicitly
-trusted and don't have their trust chains checked on link.
-
-This allows keys in the UEFI database to be added in secure boot mode for
-the purposes of module signing.
-
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- certs/internal.h | 18 ++++++++++++++++++
- certs/system_keyring.c | 33 +++++++++++++++++++++++++++++++++
- 2 files changed, 51 insertions(+)
- create mode 100644 certs/internal.h
-
-diff --git a/certs/internal.h b/certs/internal.h
-new file mode 100644
-index 0000000..5dcbefb
---- /dev/null
-+++ b/certs/internal.h
-@@ -0,0 +1,18 @@
-+/* Internal definitions
-+ *
-+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+/*
-+ * system_keyring.c
-+ */
-+#ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
-+extern void __init add_trusted_secondary_key(const char *source,
-+ const void *data, size_t len);
-+#endif
-diff --git a/certs/system_keyring.c b/certs/system_keyring.c
-index 6251d1b..5ac8ba6 100644
---- a/certs/system_keyring.c
-+++ b/certs/system_keyring.c
-@@ -18,6 +18,7 @@
- #include <keys/asymmetric-type.h>
- #include <keys/system_keyring.h>
- #include <crypto/pkcs7.h>
-+#include "internal.h"
-
- static struct key *builtin_trusted_keys;
- #ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
-@@ -265,3 +266,35 @@ int verify_pkcs7_signature(const void *data, size_t len,
- EXPORT_SYMBOL_GPL(verify_pkcs7_signature);
-
- #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
-+
-+#ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
-+/**
-+ * add_trusted_secondary_key - Add to secondary keyring with no validation
-+ * @source: Source of key
-+ * @data: The blob holding the key
-+ * @len: The length of the data blob
-+ *
-+ * Add a key to the secondary keyring without checking its trust chain. This
-+ * is available only during kernel initialisation.
-+ */
-+void __init add_trusted_secondary_key(const char *source,
-+ const void *data, size_t len)
-+{
-+ key_ref_t key;
-+
-+ key = key_create_or_update(make_key_ref(secondary_trusted_keys, 1),
-+ "asymmetric",
-+ NULL, data, len,
-+ (KEY_POS_ALL & ~KEY_POS_SETATTR) |
-+ KEY_USR_VIEW,
-+ KEY_ALLOC_NOT_IN_QUOTA |
-+ KEY_ALLOC_BYPASS_RESTRICTION);
-+
-+ if (IS_ERR(key))
-+ pr_err("Problem loading %s X.509 certificate (%ld)\n",
-+ source, PTR_ERR(key));
-+ else
-+ pr_notice("Loaded %s cert '%s' linked to secondary sys keyring\n",
-+ source, key_ref_to_ptr(key)->description);
-+}
-+#endif /* CONFIG_SECONDARY_TRUSTED_KEYRING */
---
-2.9.3
-
diff --git a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
new file mode 100644
index 000000000..a13dcdba5
--- /dev/null
+++ b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch
@@ -0,0 +1,54 @@
+From 70cecc97a4fc1667472224558a50dd7b6c42c789 Mon Sep 17 00:00:00 2001
+From: Robert Holmes <robeholmes@gmail.com>
+Date: Tue, 23 Apr 2019 07:39:29 +0000
+Subject: [PATCH] KEYS: Make use of platform keyring for module signature
+ verify
+
+This patch completes commit 278311e417be ("kexec, KEYS: Make use of
+platform keyring for signature verify") which, while adding the
+platform keyring for bzImage verification, neglected to also add
+this keyring for module verification.
+
+As such, kernel modules signed with keys from the MokList variable
+were not successfully verified.
+
+Signed-off-by: Robert Holmes <robeholmes@gmail.com>
+---
+ kernel/module_signing.c | 16 ++++++++++++----
+ 1 file changed, 12 insertions(+), 4 deletions(-)
+
+diff --git a/kernel/module_signing.c b/kernel/module_signing.c
+index 6b9a926fd86b..cf94220e9154 100644
+--- a/kernel/module_signing.c
++++ b/kernel/module_signing.c
+@@ -49,6 +49,7 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ {
+ struct module_signature ms;
+ size_t sig_len, modlen = info->len;
++ int ret;
+
+ pr_devel("==>%s(,%zu)\n", __func__, modlen);
+
+@@ -82,8 +83,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ return -EBADMSG;
+ }
+
+- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+- VERIFY_USE_SECONDARY_KEYRING,
+- VERIFYING_MODULE_SIGNATURE,
+- NULL, NULL);
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ VERIFY_USE_SECONDARY_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ VERIFY_USE_PLATFORM_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
++ }
++ return ret;
+ }
+--
+2.21.0
+
diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
index 39ec531ea..608d789dd 100644
--- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
+++ b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
@@ -1,3 +1,4 @@
+From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001
From: Josh Stone <jistone@redhat.com>
Date: Fri, 21 Nov 2014 10:40:00 -0800
Subject: [PATCH] Kbuild: Add an option to enable GCC VTA
@@ -37,32 +38,33 @@ Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Markus Trippelsdorf <markus@trippelsdorf.de>
Cc: Michel Dänzer <michel@daenzer.net>
Signed-off-by: Josh Stone <jistone@redhat.com>
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
Makefile | 4 ++++
lib/Kconfig.debug | 18 +++++++++++++++++-
2 files changed, 21 insertions(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index 257ef5892ab7..3cc6f4477e78 100644
+index 9ef547fc7ffe..5777d902f8f3 100644
--- a/Makefile
+++ b/Makefile
-@@ -701,7 +701,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
+@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
endif
endif
+ifdef CONFIG_DEBUG_INFO_VTA
-+KBUILD_CFLAGS += $(call cc-option, -fvar-tracking-assignments)
++DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments)
+else
- KBUILD_CFLAGS += $(call cc-option, -fno-var-tracking-assignments)
+ DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments)
+endif
ifdef CONFIG_DEBUG_INFO
ifdef CONFIG_DEBUG_INFO_SPLIT
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index e2894b23efb6..d98afe18f704 100644
+index 0d9e81779e37..424206212931 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
-@@ -165,7 +165,23 @@ config DEBUG_INFO_DWARF4
+@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4
Generate dwarf4 debug info. This requires recent versions
of gcc and gdb. It makes the debug information larger.
But it significantly improves the success of resolving
@@ -87,3 +89,6 @@ index e2894b23efb6..d98afe18f704 100644
config GDB_SCRIPTS
bool "Provide GDB scripts for kernel debugging"
+--
+2.20.1
+
diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
deleted file mode 100644
index 08195ff4e..000000000
--- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
+++ /dev/null
@@ -1,246 +0,0 @@
-From 90dc66270b02981b19a085c6a9184e3452b7b3e8 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Fri, 5 May 2017 08:21:59 +0100
-Subject: [PATCH 3/4] MODSIGN: Import certificates from UEFI Secure Boot
-
-Secure Boot stores a list of allowed certificates in the 'db' variable.
-This imports those certificates into the system trusted keyring. This
-allows for a third party signing certificate to be used in conjunction
-with signed modules. By importing the public certificate into the 'db'
-variable, a user can allow a module signed with that certificate to
-load. The shim UEFI bootloader has a similar certificate list stored
-in the 'MokListRT' variable. We import those as well.
-
-Secure Boot also maintains a list of disallowed certificates in the 'dbx'
-variable. We load those certificates into the newly introduced system
-blacklist keyring and forbid any module signed with those from loading and
-forbid the use within the kernel of any key with a matching hash.
-
-This facility is enabled by setting CONFIG_LOAD_UEFI_KEYS.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- certs/Kconfig | 16 ++++++
- certs/Makefile | 4 ++
- certs/load_uefi.c | 168 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
- 3 files changed, 188 insertions(+)
- create mode 100644 certs/load_uefi.c
-
-diff --git a/certs/Kconfig b/certs/Kconfig
-index 630ae09..edf9f75 100644
---- a/certs/Kconfig
-+++ b/certs/Kconfig
-@@ -90,4 +90,20 @@ config EFI_SIGNATURE_LIST_PARSER
- This option provides support for parsing EFI signature lists for
- X.509 certificates and turning them into keys.
-
-+config LOAD_UEFI_KEYS
-+ bool "Load certs and blacklist from UEFI db for module checking"
-+ depends on SYSTEM_BLACKLIST_KEYRING
-+ depends on SECONDARY_TRUSTED_KEYRING
-+ depends on EFI
-+ depends on EFI_SIGNATURE_LIST_PARSER
-+ help
-+ If the kernel is booted in secure boot mode, this option will cause
-+ the kernel to load the certificates from the UEFI db and MokListRT
-+ into the secondary trusted keyring. It will also load any X.509
-+ SHA256 hashes in the dbx list into the blacklist.
-+
-+ The effect of this is that, if the kernel is booted in secure boot
-+ mode, modules signed with UEFI-stored keys will be permitted to be
-+ loaded and keys that match the blacklist will be rejected.
-+
- endmenu
-diff --git a/certs/Makefile b/certs/Makefile
-index 738151a..a5e057a 100644
---- a/certs/Makefile
-+++ b/certs/Makefile
-@@ -11,6 +11,10 @@ obj-$(CONFIG_SYSTEM_BLACKLIST_KEYRING) += blacklist_nohashes.o
- endif
- obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o
-
-+obj-$(CONFIG_LOAD_UEFI_KEYS) += load_uefi.o
-+$(obj)/load_uefi.o: KBUILD_CFLAGS += -fshort-wchar
-+
-+
- ifeq ($(CONFIG_SYSTEM_TRUSTED_KEYRING),y)
-
- $(eval $(call config_filename,SYSTEM_TRUSTED_KEYS))
-diff --git a/certs/load_uefi.c b/certs/load_uefi.c
-new file mode 100644
-index 0000000..b44e464
---- /dev/null
-+++ b/certs/load_uefi.c
-@@ -0,0 +1,168 @@
-+#include <linux/kernel.h>
-+#include <linux/sched.h>
-+#include <linux/cred.h>
-+#include <linux/err.h>
-+#include <linux/efi.h>
-+#include <linux/slab.h>
-+#include <keys/asymmetric-type.h>
-+#include <keys/system_keyring.h>
-+#include "internal.h"
-+
-+static __initdata efi_guid_t efi_cert_x509_guid = EFI_CERT_X509_GUID;
-+static __initdata efi_guid_t efi_cert_x509_sha256_guid = EFI_CERT_X509_SHA256_GUID;
-+static __initdata efi_guid_t efi_cert_sha256_guid = EFI_CERT_SHA256_GUID;
-+
-+/*
-+ * Get a certificate list blob from the named EFI variable.
-+ */
-+static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
-+ unsigned long *size)
-+{
-+ efi_status_t status;
-+ unsigned long lsize = 4;
-+ unsigned long tmpdb[4];
-+ void *db;
-+
-+ status = efi.get_variable(name, guid, NULL, &lsize, &tmpdb);
-+ if (status != EFI_BUFFER_TOO_SMALL) {
-+ pr_err("Couldn't get size: 0x%lx\n", status);
-+ return NULL;
-+ }
-+
-+ db = kmalloc(lsize, GFP_KERNEL);
-+ if (!db) {
-+ pr_err("Couldn't allocate memory for uefi cert list\n");
-+ return NULL;
-+ }
-+
-+ status = efi.get_variable(name, guid, NULL, &lsize, db);
-+ if (status != EFI_SUCCESS) {
-+ kfree(db);
-+ pr_err("Error reading db var: 0x%lx\n", status);
-+ return NULL;
-+ }
-+
-+ *size = lsize;
-+ return db;
-+}
-+
-+/*
-+ * Blacklist an X509 TBS hash.
-+ */
-+static __init void uefi_blacklist_x509_tbs(const char *source,
-+ const void *data, size_t len)
-+{
-+ char *hash, *p;
-+
-+ hash = kmalloc(4 + len * 2 + 1, GFP_KERNEL);
-+ if (!hash)
-+ return;
-+ p = memcpy(hash, "tbs:", 4);
-+ p += 4;
-+ bin2hex(p, data, len);
-+ p += len * 2;
-+ *p = 0;
-+
-+ mark_hash_blacklisted(hash);
-+ kfree(hash);
-+}
-+
-+/*
-+ * Blacklist the hash of an executable.
-+ */
-+static __init void uefi_blacklist_binary(const char *source,
-+ const void *data, size_t len)
-+{
-+ char *hash, *p;
-+
-+ hash = kmalloc(4 + len * 2 + 1, GFP_KERNEL);
-+ if (!hash)
-+ return;
-+ p = memcpy(hash, "bin:", 4);
-+ p += 4;
-+ bin2hex(p, data, len);
-+ p += len * 2;
-+ *p = 0;
-+
-+ mark_hash_blacklisted(hash);
-+ kfree(hash);
-+}
-+
-+/*
-+ * Return the appropriate handler for particular signature list types found in
-+ * the UEFI db and MokListRT tables.
-+ */
-+static __init efi_element_handler_t get_handler_for_db(const efi_guid_t *sig_type)
-+{
-+ if (efi_guidcmp(*sig_type, efi_cert_x509_guid) == 0)
-+ return add_trusted_secondary_key;
-+ return 0;
-+}
-+
-+/*
-+ * Return the appropriate handler for particular signature list types found in
-+ * the UEFI dbx and MokListXRT tables.
-+ */
-+static __init efi_element_handler_t get_handler_for_dbx(const efi_guid_t *sig_type)
-+{
-+ if (efi_guidcmp(*sig_type, efi_cert_x509_sha256_guid) == 0)
-+ return uefi_blacklist_x509_tbs;
-+ if (efi_guidcmp(*sig_type, efi_cert_sha256_guid) == 0)
-+ return uefi_blacklist_binary;
-+ return 0;
-+}
-+
-+/*
-+ * Load the certs contained in the UEFI databases
-+ */
-+static int __init load_uefi_certs(void)
-+{
-+ efi_guid_t secure_var = EFI_IMAGE_SECURITY_DATABASE_GUID;
-+ efi_guid_t mok_var = EFI_SHIM_LOCK_GUID;
-+ void *db = NULL, *dbx = NULL, *mok = NULL;
-+ unsigned long dbsize = 0, dbxsize = 0, moksize = 0;
-+ int rc = 0;
-+
-+ if (!efi.get_variable)
-+ return false;
-+
-+ /* Get db, MokListRT, and dbx. They might not exist, so it isn't
-+ * an error if we can't get them.
-+ */
-+ db = get_cert_list(L"db", &secure_var, &dbsize);
-+ if (!db) {
-+ pr_err("MODSIGN: Couldn't get UEFI db list\n");
-+ } else {
-+ rc = parse_efi_signature_list("UEFI:db",
-+ db, dbsize, get_handler_for_db);
-+ if (rc)
-+ pr_err("Couldn't parse db signatures: %d\n", rc);
-+ kfree(db);
-+ }
-+
-+ mok = get_cert_list(L"MokListRT", &mok_var, &moksize);
-+ if (!mok) {
-+ pr_info("MODSIGN: Couldn't get UEFI MokListRT\n");
-+ } else {
-+ rc = parse_efi_signature_list("UEFI:MokListRT",
-+ mok, moksize, get_handler_for_db);
-+ if (rc)
-+ pr_err("Couldn't parse MokListRT signatures: %d\n", rc);
-+ kfree(mok);
-+ }
-+
-+ dbx = get_cert_list(L"dbx", &secure_var, &dbxsize);
-+ if (!dbx) {
-+ pr_info("MODSIGN: Couldn't get UEFI dbx list\n");
-+ } else {
-+ rc = parse_efi_signature_list("UEFI:dbx",
-+ dbx, dbxsize,
-+ get_handler_for_dbx);
-+ if (rc)
-+ pr_err("Couldn't parse dbx signatures: %d\n", rc);
-+ kfree(dbx);
-+ }
-+
-+ return rc;
-+}
-+late_initcall(load_uefi_certs);
---
-2.9.3
-
diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch
deleted file mode 100644
index 13fecd2f2..000000000
--- a/MODSIGN-Support-not-importing-certs-from-db.patch
+++ /dev/null
@@ -1,88 +0,0 @@
-From 9f1958a0cc911e1f79b2733ee5029dbd819ff328 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Fri, 5 May 2017 08:21:59 +0100
-Subject: [PATCH 4/4] MODSIGN: Allow the "db" UEFI variable to be suppressed
-
-If a user tells shim to not use the certs/hashes in the UEFI db variable
-for verification purposes, shim will set a UEFI variable called
-MokIgnoreDB. Have the uefi import code look for this and ignore the db
-variable if it is found.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
-Signed-off-by: David Howells <dhowells@redhat.com>
----
- certs/load_uefi.c | 44 ++++++++++++++++++++++++++++++++++----------
- 1 file changed, 34 insertions(+), 10 deletions(-)
-
-diff --git a/certs/load_uefi.c b/certs/load_uefi.c
-index b44e464..3d88459 100644
---- a/certs/load_uefi.c
-+++ b/certs/load_uefi.c
-@@ -13,6 +13,26 @@ static __initdata efi_guid_t efi_cert_x509_sha256_guid = EFI_CERT_X509_SHA256_GU
- static __initdata efi_guid_t efi_cert_sha256_guid = EFI_CERT_SHA256_GUID;
-
- /*
-+ * Look to see if a UEFI variable called MokIgnoreDB exists and return true if
-+ * it does.
-+ *
-+ * This UEFI variable is set by the shim if a user tells the shim to not use
-+ * the certs/hashes in the UEFI db variable for verification purposes. If it
-+ * is set, we should ignore the db variable also and the true return indicates
-+ * this.
-+ */
-+static __init bool uefi_check_ignore_db(void)
-+{
-+ efi_status_t status;
-+ unsigned int db = 0;
-+ unsigned long size = sizeof(db);
-+ efi_guid_t guid = EFI_SHIM_LOCK_GUID;
-+
-+ status = efi.get_variable(L"MokIgnoreDB", &guid, NULL, &size, &db);
-+ return status == EFI_SUCCESS;
-+}
-+
-+/*
- * Get a certificate list blob from the named EFI variable.
- */
- static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
-@@ -113,7 +133,9 @@ static __init efi_element_handler_t get_handler_for_dbx(const efi_guid_t *sig_ty
- }
-
- /*
-- * Load the certs contained in the UEFI databases
-+ * Load the certs contained in the UEFI databases into the secondary trusted
-+ * keyring and the UEFI blacklisted X.509 cert SHA256 hashes into the blacklist
-+ * keyring.
- */
- static int __init load_uefi_certs(void)
- {
-@@ -129,15 +151,17 @@ static int __init load_uefi_certs(void)
- /* Get db, MokListRT, and dbx. They might not exist, so it isn't
- * an error if we can't get them.
- */
-- db = get_cert_list(L"db", &secure_var, &dbsize);
-- if (!db) {
-- pr_err("MODSIGN: Couldn't get UEFI db list\n");
-- } else {
-- rc = parse_efi_signature_list("UEFI:db",
-- db, dbsize, get_handler_for_db);
-- if (rc)
-- pr_err("Couldn't parse db signatures: %d\n", rc);
-- kfree(db);
-+ if (!uefi_check_ignore_db()) {
-+ db = get_cert_list(L"db", &secure_var, &dbsize);
-+ if (!db) {
-+ pr_err("MODSIGN: Couldn't get UEFI db list\n");
-+ } else {
-+ rc = parse_efi_signature_list("UEFI:db",
-+ db, dbsize, get_handler_for_db);
-+ if (rc)
-+ pr_err("Couldn't parse db signatures: %d\n", rc);
-+ kfree(db);
-+ }
- }
-
- mok = get_cert_list(L"MokListRT", &mok_var, &moksize);
---
-2.9.3
-
diff --git a/README.txt b/README.txt
index f0a42351c..c64729edf 100644
--- a/README.txt
+++ b/README.txt
@@ -21,14 +21,14 @@ As an added bonus, doing a diff between the clean tree and the symlink
tree is slightly faster than it would be doing two proper copies of the tree.
-build logs.
+Build logs.
-----------
There's a convenience helper script in scripts/grab-logs.sh
that will grab the build logs from koji for the kernel version reported
by make verrel
-config heirarchy.
+Config hierarchy.
-----------------
Instead of having to maintain a config file for every arch variant we build on,
the kernel spec uses a nested system of configs. Each option CONFIG_FOO is
@@ -55,7 +55,7 @@ echo "CONFIG_XYZ321=m" > configs/base-generic/x86/CONFIG_XYZ321
The file config_generation gives a listing of what folders go into each
config file generated.
-debug options.
+Debug options.
--------------
This is a little complicated, as the purpose & meaning of this changes
depending on where we are in the release cycle.
diff --git a/arm64-rock960-add-onboard-wifi-bt.patch b/arm64-rock960-add-onboard-wifi-bt.patch
deleted file mode 100644
index a68daeddf..000000000
--- a/arm64-rock960-add-onboard-wifi-bt.patch
+++ /dev/null
@@ -1,163 +0,0 @@
-From c72235c288c8cc55d33e257e05d3017c2daf1603 Mon Sep 17 00:00:00 2001
-From: Manivannan Sadhasivam <manivannan.sadhasivam@linaro.org>
-Date: Fri, 15 Feb 2019 10:26:48 +0530
-Subject: arm64: dts: rockchip: Add on-board WiFi/BT support for Rock960 boards
-
-Add on-board WiFi/BT support for Rock960 boards such as Rock960 based
-on AP6356S and Ficus based on AP6354 wireless modules.
-
-Firmwares for the respective boards are available here:
-
-http://people.linaro.org/~manivannan.sadhasivam/rock960_wifi/
-http://people.linaro.org/~manivannan.sadhasivam/ficus_wifi/
-
-Signed-off-by: Manivannan Sadhasivam <manivannan.sadhasivam@linaro.org>
-Signed-off-by: Heiko Stuebner <heiko@sntech.de>
----
- arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 95 +++++++++++++++++++++++-
- 1 file changed, 94 insertions(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-index fecb133b0ed2..e40e66e33a5e 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-@@ -9,6 +9,15 @@
- #include "rk3399-opp.dtsi"
-
- / {
-+ sdio_pwrseq: sdio-pwrseq {
-+ compatible = "mmc-pwrseq-simple";
-+ clocks = <&rk808 1>;
-+ clock-names = "ext_clock";
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&wifi_enable_h>;
-+ reset-gpios = <&gpio0 RK_PB2 GPIO_ACTIVE_LOW>;
-+ };
-+
- vcc1v8_s0: vcc1v8-s0 {
- compatible = "regulator-fixed";
- regulator-name = "vcc1v8_s0";
-@@ -370,6 +379,20 @@
- };
-
- &pinctrl {
-+ bt {
-+ bt_enable_h: bt-enable-h {
-+ rockchip,pins = <0 RK_PB1 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+
-+ bt_host_wake_l: bt-host-wake-l {
-+ rockchip,pins = <0 RK_PA4 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+
-+ bt_wake_l: bt-wake-l {
-+ rockchip,pins = <2 RK_PD3 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+ };
-+
- sdmmc {
- sdmmc_bus1: sdmmc-bus1 {
- rockchip,pins =
-@@ -395,6 +418,26 @@
- };
- };
-
-+ sdio0 {
-+ sdio0_bus4: sdio0-bus4 {
-+ rockchip,pins =
-+ <2 20 RK_FUNC_1 &pcfg_pull_up_20ma>,
-+ <2 21 RK_FUNC_1 &pcfg_pull_up_20ma>,
-+ <2 22 RK_FUNC_1 &pcfg_pull_up_20ma>,
-+ <2 23 RK_FUNC_1 &pcfg_pull_up_20ma>;
-+ };
-+
-+ sdio0_cmd: sdio0-cmd {
-+ rockchip,pins =
-+ <2 24 RK_FUNC_1 &pcfg_pull_up_20ma>;
-+ };
-+
-+ sdio0_clk: sdio0-clk {
-+ rockchip,pins =
-+ <2 25 RK_FUNC_1 &pcfg_pull_none_20ma>;
-+ };
-+ };
-+
- pmic {
- pmic_int_l: pmic-int-l {
- rockchip,pins =
-@@ -411,6 +454,19 @@
- <1 14 RK_FUNC_GPIO &pcfg_pull_down>;
- };
- };
-+
-+ sdio-pwrseq {
-+ wifi_enable_h: wifi-enable-h {
-+ rockchip,pins =
-+ <0 RK_PB2 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+ };
-+
-+ wifi {
-+ wifi_host_wake_l: wifi-host-wake-l {
-+ rockchip,pins = <0 RK_PA3 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+ };
- };
-
- &pwm2 {
-@@ -421,6 +477,32 @@
- status = "okay";
- };
-
-+&sdio0 {
-+ bus-width = <4>;
-+ clock-frequency = <50000000>;
-+ cap-sdio-irq;
-+ cap-sd-highspeed;
-+ keep-power-in-suspend;
-+ mmc-pwrseq = <&sdio_pwrseq>;
-+ non-removable;
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&sdio0_bus4 &sdio0_cmd &sdio0_clk>;
-+ sd-uhs-sdr104;
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+ status = "okay";
-+
-+ brcmf: wifi@1 {
-+ compatible = "brcm,bcm4329-fmac";
-+ reg = <1>;
-+ interrupt-parent = <&gpio0>;
-+ interrupts = <RK_PA3 GPIO_ACTIVE_HIGH>;
-+ interrupt-names = "host-wake";
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&wifi_host_wake_l>;
-+ };
-+};
-+
- &sdhci {
- bus-width = <8>;
- mmc-hs400-1_8v;
-@@ -447,8 +529,19 @@
-
- &uart0 {
- pinctrl-names = "default";
-- pinctrl-0 = <&uart0_xfer &uart0_cts>;
-+ pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>;
- status = "okay";
-+
-+ bluetooth {
-+ compatible = "brcm,bcm43438-bt";
-+ clocks = <&rk808 1>;
-+ clock-names = "ext_clock";
-+ device-wakeup-gpios = <&gpio2 RK_PD3 GPIO_ACTIVE_HIGH>;
-+ host-wakeup-gpios = <&gpio0 RK_PA4 GPIO_ACTIVE_HIGH>;
-+ shutdown-gpios = <&gpio0 RK_PB1 GPIO_ACTIVE_HIGH>;
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&bt_host_wake_l &bt_wake_l &bt_enable_h>;
-+ };
- };
-
- &uart2 {
---
-cgit 1.2-0.3.lf.el7
diff --git a/arm64-rock960-enable-hdmi-audio.patch b/arm64-rock960-enable-hdmi-audio.patch
deleted file mode 100644
index 7d4a0071c..000000000
--- a/arm64-rock960-enable-hdmi-audio.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 803346a8efc9062da732c9d3e0b8e7079096f1ad Mon Sep 17 00:00:00 2001
-From: Ezequiel Garcia <ezequiel@collabora.com>
-Date: Tue, 29 Jan 2019 08:33:24 -0300
-Subject: arm64: dts: rockchip: Enable HDMI audio devices on rk3399-rock960
-
-This commit enable the hdmi-sound and i2s2 devices needed to have
-audio over HDMI on both rock960 and the related ficus board.
-
-Signed-off-by: Ezequiel Garcia <ezequiel@collabora.com>
-Acked-by: Manivannan Sadhasivam <manivannan.sadhasivam@linaro.org>
-Signed-off-by: Heiko Stuebner <heiko@sntech.de>
----
- arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-index 56abbb08c133..fecb133b0ed2 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-@@ -94,6 +94,10 @@
- status = "okay";
- };
-
-+&hdmi_sound {
-+ status = "okay";
-+};
-+
- &i2c0 {
- clock-frequency = <400000>;
- i2c-scl-rising-time-ns = <168>;
-@@ -336,6 +340,10 @@
- status = "okay";
- };
-
-+&i2s2 {
-+ status = "okay";
-+};
-+
- &io_domains {
- bt656-supply = <&vcc1v8_s0>; /* bt656_gpio2ab_ms */
- audio-supply = <&vcc1v8_s0>; /* audio_gpio3d4a_ms */
---
-cgit 1.2-0.3.lf.el7
diff --git a/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch b/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
new file mode 100644
index 000000000..a1a67acb7
--- /dev/null
+++ b/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
@@ -0,0 +1,2072 @@
+From patchwork Mon Mar 18 23:23:13 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 10858639
+Return-Path:
+ <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
+Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
+ [172.30.200.125])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A67F4139A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
+Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6F8DE29533
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
+Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
+ id 633B329535; Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
+X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
+ pdx-wl-mail.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No,
+ score=-5.2 required=2.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED,
+ DKIM_SIGNED,DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED
+ autolearn=ham version=3.3.1
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id A839F29534
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 18 Mar 2019 23:23:30 +0000 (UTC)
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=2sU+x4hpA091D/jLGC2R38K/qJyHoHy9wmqJHJ4ewwg=; b=s0ieDGUxGdSDNa
+ vX5s18fXiTjoB7P9zv0GlxWzXQCJqQnxdX57USnUmcJMrg1Gzh0oO6+LbDlASCJSEu4t4Pn7hb1tt
+ QbPb0EOt4m0z7CTU0k16yypmP3R4+w1kni4KJqLww66tos1GauMtfKXDjSRtIA4l0dgGtR7aNBE82
+ 5oCmrX0w1hEVLkCDzjYBdjCP+M+lqDTzPMXMmRxTdBNuLHBZlpOWNy0Z9M6LYoS/BzLzjrLuvQRUM
+ CPkrR9J2QPuQLpebQsKnFgBKtttcwe5GLzdoong9cLVOUHGiL0QatEc7GvsgZ8u+x6SXhDJDlap3K
+ 1nFd52NWhIDDBjsrF3gQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
+ id 1h61bH-0004MJ-ST; Mon, 18 Mar 2019 23:23:23 +0000
+Received: from mail-wm1-x344.google.com ([2a00:1450:4864:20::344])
+ by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
+ id 1h61bB-0004Lt-LJ
+ for linux-arm-kernel@lists.infradead.org; Mon, 18 Mar 2019 23:23:22 +0000
+Received: by mail-wm1-x344.google.com with SMTP id a188so14550973wmf.3
+ for <linux-arm-kernel@lists.infradead.org>;
+ Mon, 18 Mar 2019 16:23:17 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=;
+ b=sIxPnczXC6LZ8Nuatp9CwqTh+kMPdq1DeydDq03Y7JOGGZITyag0jU8RKTzXWtvN+i
+ 4zZtdAf16PV7AOfxiu2uJFQuRevS39dpUjowVJQgPb1LjOY03uzzoBzk57HQ/9Il5Qt3
+ uZxXo6sRxXgssI+EvcggoPUatVMFQy6zLwo8DVs3mNCbtFiJ4/W1bE+2vYjVIetbN9PY
+ w2++/X0FUZocY0xc+46hZJnFnrIYd7a5K0Sc8Z31sAbC+54SWRlFpJrJJo4Yv2GFK+gb
+ fsnQWE8L9xUox0ndssND/fuUAOeZgaReMQonwSxvdhNPxUXxnwKCGNEY3GnUXX+83K2a
+ AVkA==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=;
+ b=FO8o351SBCPiidIgPz1Ovubpo6/n9gLt21bJFitAyCvYruNIFu+YPUTfbnqkjzS6ZB
+ XeH8IUFoiILRU5zOAtsyqEvvm2mNEjSZlMefWXMmMaLftSU/Fp3PI9JuSs13e7+fY4d2
+ pN2iK6nvFPlMl5CDfHOxNx5gxMPEzGL8XlOaZBTVUssKP5kL5UeqC+7BJwZl/Z5EuXhw
+ jnSzSn1L+MOzedaX4SPZC3S/lNVXAH6QBW6r06z3n4aH20JfMS7lsmbUi0LR1vJIHhOe
+ p1rV0RV5Sv1pBvckRhfIIv76KVLBP6FQY4Q8rutmFYo7gVoIbnkNMnT2sqU5rP89t2IG
+ Ez5g==
+X-Gm-Message-State: APjAAAVTaayWQNyKAXTz8OnNFFycoVzi7ddiZfAbCYHQzcjBMFlQHpPK
+ T7qwajPBVoorwvW5+VwD1vE=
+X-Google-Smtp-Source:
+ APXvYqyklaLHE005LYV5tVa6uV4lfxi+pkvZ4R79N1xrAuzuYsDP3nz53oMQmiMTL+jTaq+hwlcC0Q==
+X-Received: by 2002:a7b:ce92:: with SMTP id q18mr1064644wmj.80.1552951395286;
+ Mon, 18 Mar 2019 16:23:15 -0700 (PDT)
+Received: from localhost (pD9E51D2D.dip0.t-ipconnect.de. [217.229.29.45])
+ by smtp.gmail.com with ESMTPSA id e5sm16582805wrh.71.2019.03.18.16.23.14
+ (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256);
+ Mon, 18 Mar 2019 16:23:14 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+Subject: [PATCH] arm64: tegra: Add NVIDIA Jetson Nano Developer Kit support
+Date: Tue, 19 Mar 2019 00:23:13 +0100
+Message-Id: <20190318232313.24270-1-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.21.0
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20190318_162317_924900_0FAC7D5E
+X-CRM114-Status: GOOD ( 15.39 )
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.21
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-tegra@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
+ Jonathan Hunter <jonathanh@nvidia.com>
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+X-Virus-Scanned: ClamAV using ClamSMTP
+
+From: Thierry Reding <treding@nvidia.com>
+
+The Jetson Nano Developer Kit is a Tegra X1 based development board. It
+is similar to Jetson TX1 but it is not pin compatible. It features 4 GB
+of LPDDR4, an SPI NOR flash for early boot firmware and an SD card slot
+used for storage.
+
+HDMI 2.0 or DP 1.2 are available for display, four USB ports (3 USB 2.0
+and 1 USB 3.0) can be used to attach a variety of peripherals and a PCI
+Ethernet controller provides onboard network connectivity.
+
+A 40-pin header on the board can be used to extend the capabilities and
+exposed interfaces of the Jetson Nano.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+This patch, along with some related patches can be found in the p3450
+branch in the following repository:
+
+ https://github.com/thierryreding/linux
+
+ arch/arm64/boot/dts/nvidia/Makefile | 1 +
+ .../boot/dts/nvidia/tegra210-p3450-0000.dts | 1911 +++++++++++++++++
+ 2 files changed, 1912 insertions(+)
+ create mode 100644 arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+
+diff --git a/arch/arm64/boot/dts/nvidia/Makefile b/arch/arm64/boot/dts/nvidia/Makefile
+index 6b8ab5568481..bcd018c3162b 100644
+--- a/arch/arm64/boot/dts/nvidia/Makefile
++++ b/arch/arm64/boot/dts/nvidia/Makefile
+@@ -3,6 +3,7 @@ dtb-$(CONFIG_ARCH_TEGRA_132_SOC) += tegra132-norrin.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-0000.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-2180.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2571.dtb
++dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p3450-0000.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-smaug.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2894-0050-a08.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_186_SOC) += tegra186-p2771-0000.dtb
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+new file mode 100644
+index 000000000000..b1d8a49ca8c4
+--- /dev/null
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+@@ -0,0 +1,1911 @@
++// SPDX-License-Identifier: GPL-2.0
++/dts-v1/;
++
++#include <dt-bindings/input/gpio-keys.h>
++#include <dt-bindings/input/linux-event-codes.h>
++#include <dt-bindings/mfd/max77620.h>
++
++#include "tegra210.dtsi"
++
++/ {
++ model = "NVIDIA Jetson Nano Developer Kit";
++ compatible = "nvidia,p3450-0000", "nvidia,tegra210";
++
++ aliases {
++ ethernet = "/pcie@1003000/pci@2,0/ethernet@0,0";
++ rtc0 = "/i2c@7000d000/pmic@3c";
++ rtc1 = "/rtc@7000e000";
++ serial0 = &uarta;
++ };
++
++ chosen {
++ stdout-path = "serial0:115200n8";
++ };
++
++ memory {
++ device_type = "memory";
++ reg = <0x0 0x80000000 0x1 0x0>;
++ };
++
++ pcie@1003000 {
++ status = "okay";
++
++ hvddio-pex-supply = <&vdd_1v8>;
++ dvddio-pex-supply = <&vdd_pex_1v05>;
++ vddio-pex-ctl-supply = <&vdd_1v8>;
++
++ pci@1,0 {
++ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-1}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-2}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-3}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-4}>;
++ phy-names = "pcie-0", "pcie-1", "pcie-2", "pcie-3";
++ nvidia,num-lanes = <4>;
++ status = "okay";
++ };
++
++ pci@2,0 {
++ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-0}>;
++ phy-names = "pcie-0";
++ status = "okay";
++
++ ethernet@0,0 {
++ reg = <0x000000 0 0 0 0>;
++ mac-address = [ 00 00 00 00 00 00 ];
++ };
++ };
++ };
++
++ host1x@50000000 {
++ dpaux@54040000 {
++ status = "okay";
++ };
++
++ sor@54580000 {
++ status = "okay";
++
++ avdd-io-supply = <&avdd_1v05>;
++ vdd-pll-supply = <&vdd_1v8>;
++ hdmi-supply = <&vdd_hdmi>;
++
++ nvidia,ddc-i2c-bus = <&hdmi_ddc>;
++ nvidia,hpd-gpio = <&gpio TEGRA_GPIO(CC, 1)
++ GPIO_ACTIVE_LOW>;
++ nvidia,xbar-cfg = <0 1 2 3 4>;
++ };
++ };
++
++ gpu@57000000 {
++ vdd-supply = <&vdd_gpu>;
++ status = "okay";
++ };
++
++ pinmux: pinmux@700008d4 {
++ pinctrl-names = "boot";
++ pinctrl-0 = <&state_boot>;
++
++ state_boot: pinmux {
++ pex_l0_rst_n_pa0 {
++ nvidia,pins = "pex_l0_rst_n_pa0";
++ nvidia,function = "pe0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_l0_clkreq_n_pa1 {
++ nvidia,pins = "pex_l0_clkreq_n_pa1";
++ nvidia,function = "pe0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_wake_n_pa2 {
++ nvidia,pins = "pex_wake_n_pa2";
++ nvidia,function = "pe";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_l1_rst_n_pa3 {
++ nvidia,pins = "pex_l1_rst_n_pa3";
++ nvidia,function = "pe1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_l1_clkreq_n_pa4 {
++ nvidia,pins = "pex_l1_clkreq_n_pa4";
++ nvidia,function = "pe1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ sata_led_active_pa5 {
++ nvidia,pins = "sata_led_active_pa5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pa6 {
++ nvidia,pins = "pa6";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_fs_pb0 {
++ nvidia,pins = "dap1_fs_pb0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_din_pb1 {
++ nvidia,pins = "dap1_din_pb1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_dout_pb2 {
++ nvidia,pins = "dap1_dout_pb2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_sclk_pb3 {
++ nvidia,pins = "dap1_sclk_pb3";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_mosi_pb4 {
++ nvidia,pins = "spi2_mosi_pb4";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_miso_pb5 {
++ nvidia,pins = "spi2_miso_pb5";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_sck_pb6 {
++ nvidia,pins = "spi2_sck_pb6";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_cs0_pb7 {
++ nvidia,pins = "spi2_cs0_pb7";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_mosi_pc0 {
++ nvidia,pins = "spi1_mosi_pc0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_miso_pc1 {
++ nvidia,pins = "spi1_miso_pc1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_sck_pc2 {
++ nvidia,pins = "spi1_sck_pc2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_cs0_pc3 {
++ nvidia,pins = "spi1_cs0_pc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_cs1_pc4 {
++ nvidia,pins = "spi1_cs1_pc4";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_sck_pc5 {
++ nvidia,pins = "spi4_sck_pc5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_cs0_pc6 {
++ nvidia,pins = "spi4_cs0_pc6";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_mosi_pc7 {
++ nvidia,pins = "spi4_mosi_pc7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_miso_pd0 {
++ nvidia,pins = "spi4_miso_pd0";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_tx_pd1 {
++ nvidia,pins = "uart3_tx_pd1";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_rx_pd2 {
++ nvidia,pins = "uart3_rx_pd2";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_rts_pd3 {
++ nvidia,pins = "uart3_rts_pd3";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_cts_pd4 {
++ nvidia,pins = "uart3_cts_pd4";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic1_clk_pe0 {
++ nvidia,pins = "dmic1_clk_pe0";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic1_dat_pe1 {
++ nvidia,pins = "dmic1_dat_pe1";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic2_clk_pe2 {
++ nvidia,pins = "dmic2_clk_pe2";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic2_dat_pe3 {
++ nvidia,pins = "dmic2_dat_pe3";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic3_clk_pe4 {
++ nvidia,pins = "dmic3_clk_pe4";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic3_dat_pe5 {
++ nvidia,pins = "dmic3_dat_pe5";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pe6 {
++ nvidia,pins = "pe6";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pe7 {
++ nvidia,pins = "pe7";
++ nvidia,function = "pwm3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gen3_i2c_scl_pf0 {
++ nvidia,pins = "gen3_i2c_scl_pf0";
++ nvidia,function = "i2c3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ gen3_i2c_sda_pf1 {
++ nvidia,pins = "gen3_i2c_sda_pf1";
++ nvidia,function = "i2c3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_tx_pg0 {
++ nvidia,pins = "uart2_tx_pg0";
++ nvidia,function = "uartb";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_rx_pg1 {
++ nvidia,pins = "uart2_rx_pg1";
++ nvidia,function = "uartb";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_rts_pg2 {
++ nvidia,pins = "uart2_rts_pg2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_cts_pg3 {
++ nvidia,pins = "uart2_cts_pg3";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ wifi_en_ph0 {
++ nvidia,pins = "wifi_en_ph0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ wifi_rst_ph1 {
++ nvidia,pins = "wifi_rst_ph1";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ wifi_wake_ap_ph2 {
++ nvidia,pins = "wifi_wake_ap_ph2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ap_wake_bt_ph3 {
++ nvidia,pins = "ap_wake_bt_ph3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ bt_rst_ph4 {
++ nvidia,pins = "bt_rst_ph4";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ bt_wake_ap_ph5 {
++ nvidia,pins = "bt_wake_ap_ph5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ph6 {
++ nvidia,pins = "ph6";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ap_wake_nfc_ph7 {
++ nvidia,pins = "ap_wake_nfc_ph7";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ nfc_en_pi0 {
++ nvidia,pins = "nfc_en_pi0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ nfc_int_pi1 {
++ nvidia,pins = "nfc_int_pi1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gps_en_pi2 {
++ nvidia,pins = "gps_en_pi2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gps_rst_pi3 {
++ nvidia,pins = "gps_rst_pi3";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_tx_pi4 {
++ nvidia,pins = "uart4_tx_pi4";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_rx_pi5 {
++ nvidia,pins = "uart4_rx_pi5";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_rts_pi6 {
++ nvidia,pins = "uart4_rts_pi6";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_cts_pi7 {
++ nvidia,pins = "uart4_cts_pi7";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gen1_i2c_sda_pj0 {
++ nvidia,pins = "gen1_i2c_sda_pj0";
++ nvidia,function = "i2c1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ gen1_i2c_scl_pj1 {
++ nvidia,pins = "gen1_i2c_scl_pj1";
++ nvidia,function = "i2c1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ gen2_i2c_scl_pj2 {
++ nvidia,pins = "gen2_i2c_scl_pj2";
++ nvidia,function = "i2c2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ gen2_i2c_sda_pj3 {
++ nvidia,pins = "gen2_i2c_sda_pj3";
++ nvidia,function = "i2c2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ dap4_fs_pj4 {
++ nvidia,pins = "dap4_fs_pj4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap4_din_pj5 {
++ nvidia,pins = "dap4_din_pj5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap4_dout_pj6 {
++ nvidia,pins = "dap4_dout_pj6";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap4_sclk_pj7 {
++ nvidia,pins = "dap4_sclk_pj7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk0 {
++ nvidia,pins = "pk0";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk1 {
++ nvidia,pins = "pk1";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk2 {
++ nvidia,pins = "pk2";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk3 {
++ nvidia,pins = "pk3";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk4 {
++ nvidia,pins = "pk4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk5 {
++ nvidia,pins = "pk5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk6 {
++ nvidia,pins = "pk6";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk7 {
++ nvidia,pins = "pk7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pl0 {
++ nvidia,pins = "pl0";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pl1 {
++ nvidia,pins = "pl1";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_clk_pm0 {
++ nvidia,pins = "sdmmc1_clk_pm0";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_cmd_pm1 {
++ nvidia,pins = "sdmmc1_cmd_pm1";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat3_pm2 {
++ nvidia,pins = "sdmmc1_dat3_pm2";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat2_pm3 {
++ nvidia,pins = "sdmmc1_dat2_pm3";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat1_pm4 {
++ nvidia,pins = "sdmmc1_dat1_pm4";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat0_pm5 {
++ nvidia,pins = "sdmmc1_dat0_pm5";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_clk_pp0 {
++ nvidia,pins = "sdmmc3_clk_pp0";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_cmd_pp1 {
++ nvidia,pins = "sdmmc3_cmd_pp1";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat3_pp2 {
++ nvidia,pins = "sdmmc3_dat3_pp2";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat2_pp3 {
++ nvidia,pins = "sdmmc3_dat2_pp3";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat1_pp4 {
++ nvidia,pins = "sdmmc3_dat1_pp4";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat0_pp5 {
++ nvidia,pins = "sdmmc3_dat0_pp5";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam1_mclk_ps0 {
++ nvidia,pins = "cam1_mclk_ps0";
++ nvidia,function = "extperiph3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam2_mclk_ps1 {
++ nvidia,pins = "cam2_mclk_ps1";
++ nvidia,function = "extperiph3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam_i2c_scl_ps2 {
++ nvidia,pins = "cam_i2c_scl_ps2";
++ nvidia,function = "i2cvi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ cam_i2c_sda_ps3 {
++ nvidia,pins = "cam_i2c_sda_ps3";
++ nvidia,function = "i2cvi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ cam_rst_ps4 {
++ nvidia,pins = "cam_rst_ps4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam_af_en_ps5 {
++ nvidia,pins = "cam_af_en_ps5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam_flash_en_ps6 {
++ nvidia,pins = "cam_flash_en_ps6";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam1_pwdn_ps7 {
++ nvidia,pins = "cam1_pwdn_ps7";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam2_pwdn_pt0 {
++ nvidia,pins = "cam2_pwdn_pt0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam1_strobe_pt1 {
++ nvidia,pins = "cam1_strobe_pt1";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_tx_pu0 {
++ nvidia,pins = "uart1_tx_pu0";
++ nvidia,function = "uarta";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_rx_pu1 {
++ nvidia,pins = "uart1_rx_pu1";
++ nvidia,function = "uarta";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_rts_pu2 {
++ nvidia,pins = "uart1_rts_pu2";
++ nvidia,function = "uarta";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_cts_pu3 {
++ nvidia,pins = "uart1_cts_pu3";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_bl_pwm_pv0 {
++ nvidia,pins = "lcd_bl_pwm_pv0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_bl_en_pv1 {
++ nvidia,pins = "lcd_bl_en_pv1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_rst_pv2 {
++ nvidia,pins = "lcd_rst_pv2";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_gpio1_pv3 {
++ nvidia,pins = "lcd_gpio1_pv3";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_gpio2_pv4 {
++ nvidia,pins = "lcd_gpio2_pv4";
++ nvidia,function = "pwm1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ap_ready_pv5 {
++ nvidia,pins = "ap_ready_pv5";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ touch_rst_pv6 {
++ nvidia,pins = "touch_rst_pv6";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ touch_clk_pv7 {
++ nvidia,pins = "touch_clk_pv7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ modem_wake_ap_px0 {
++ nvidia,pins = "modem_wake_ap_px0";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ touch_int_px1 {
++ nvidia,pins = "touch_int_px1";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ motion_int_px2 {
++ nvidia,pins = "motion_int_px2";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ als_prox_int_px3 {
++ nvidia,pins = "als_prox_int_px3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ temp_alert_px4 {
++ nvidia,pins = "temp_alert_px4";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_power_on_px5 {
++ nvidia,pins = "button_power_on_px5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_vol_up_px6 {
++ nvidia,pins = "button_vol_up_px6";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_vol_down_px7 {
++ nvidia,pins = "button_vol_down_px7";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_slide_sw_py0 {
++ nvidia,pins = "button_slide_sw_py0";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_home_py1 {
++ nvidia,pins = "button_home_py1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_te_py2 {
++ nvidia,pins = "lcd_te_py2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pwr_i2c_scl_py3 {
++ nvidia,pins = "pwr_i2c_scl_py3";
++ nvidia,function = "i2cpmu";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pwr_i2c_sda_py4 {
++ nvidia,pins = "pwr_i2c_sda_py4";
++ nvidia,function = "i2cpmu";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ clk_32k_out_py5 {
++ nvidia,pins = "clk_32k_out_py5";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz0 {
++ nvidia,pins = "pz0";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz1 {
++ nvidia,pins = "pz1";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz2 {
++ nvidia,pins = "pz2";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz3 {
++ nvidia,pins = "pz3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz4 {
++ nvidia,pins = "pz4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz5 {
++ nvidia,pins = "pz5";
++ nvidia,function = "soc";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_fs_paa0 {
++ nvidia,pins = "dap2_fs_paa0";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_sclk_paa1 {
++ nvidia,pins = "dap2_sclk_paa1";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_din_paa2 {
++ nvidia,pins = "dap2_din_paa2";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_dout_paa3 {
++ nvidia,pins = "dap2_dout_paa3";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ aud_mclk_pbb0 {
++ nvidia,pins = "aud_mclk_pbb0";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dvfs_pwm_pbb1 {
++ nvidia,pins = "dvfs_pwm_pbb1";
++ nvidia,function = "cldvfs";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dvfs_clk_pbb2 {
++ nvidia,pins = "dvfs_clk_pbb2";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gpio_x1_aud_pbb3 {
++ nvidia,pins = "gpio_x1_aud_pbb3";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gpio_x3_aud_pbb4 {
++ nvidia,pins = "gpio_x3_aud_pbb4";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ hdmi_cec_pcc0 {
++ nvidia,pins = "hdmi_cec_pcc0";
++ nvidia,function = "cec";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ hdmi_int_dp_hpd_pcc1 {
++ nvidia,pins = "hdmi_int_dp_hpd_pcc1";
++ nvidia,function = "dp";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ spdif_out_pcc2 {
++ nvidia,pins = "spdif_out_pcc2";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spdif_in_pcc3 {
++ nvidia,pins = "spdif_in_pcc3";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ usb_vbus_en0_pcc4 {
++ nvidia,pins = "usb_vbus_en0_pcc4";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ usb_vbus_en1_pcc5 {
++ nvidia,pins = "usb_vbus_en1_pcc5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ dp_hpd0_pcc6 {
++ nvidia,pins = "dp_hpd0_pcc6";
++ nvidia,function = "dp";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pcc7 {
++ nvidia,pins = "pcc7";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_cs1_pdd0 {
++ nvidia,pins = "spi2_cs1_pdd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_sck_pee0 {
++ nvidia,pins = "qspi_sck_pee0";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_cs_n_pee1 {
++ nvidia,pins = "qspi_cs_n_pee1";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io0_pee2 {
++ nvidia,pins = "qspi_io0_pee2";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io1_pee3 {
++ nvidia,pins = "qspi_io1_pee3";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io2_pee4 {
++ nvidia,pins = "qspi_io2_pee4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io3_pee5 {
++ nvidia,pins = "qspi_io3_pee5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ core_pwr_req {
++ nvidia,pins = "core_pwr_req";
++ nvidia,function = "core";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cpu_pwr_req {
++ nvidia,pins = "cpu_pwr_req";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pwr_int_n {
++ nvidia,pins = "pwr_int_n";
++ nvidia,function = "pmi";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ clk_32k_in {
++ nvidia,pins = "clk_32k_in";
++ nvidia,function = "clk";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ jtag_rtck {
++ nvidia,pins = "jtag_rtck";
++ nvidia,function = "jtag";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ clk_req {
++ nvidia,pins = "clk_req";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ shutdown {
++ nvidia,pins = "shutdown";
++ nvidia,function = "shutdown";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ };
++ };
++
++ /* debug port */
++ serial@70006000 {
++ status = "okay";
++ };
++
++ hdmi_ddc: i2c@7000c700 {
++ status = "okay";
++ clock-frequency = <100000>;
++ };
++
++ i2c@7000d000 {
++ status = "okay";
++ clock-frequency = <400000>;
++
++ pmic: pmic@3c {
++ compatible = "maxim,max77620";
++ reg = <0x3c>;
++ interrupts = <GIC_SPI 86 IRQ_TYPE_LEVEL_HIGH>;
++
++ #interrupt-cells = <2>;
++ interrupt-controller;
++
++ #gpio-cells = <2>;
++ gpio-controller;
++
++ pinctrl-names = "default";
++ pinctrl-0 = <&max77620_default>;
++
++ max77620_default: pinmux {
++ gpio0 {
++ pins = "gpio0";
++ function = "gpio";
++ };
++
++ gpio1 {
++ pins = "gpio1";
++ function = "fps-out";
++ drive-push-pull = <1>;
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ gpio2 {
++ pins = "gpio2";
++ function = "fps-out";
++ drive-open-drain = <1>;
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ gpio3 {
++ pins = "gpio3";
++ function = "fps-out";
++ drive-open-drain = <1>;
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <4>;
++ maxim,active-fps-power-down-slot = <3>;
++ };
++
++ gpio4 {
++ pins = "gpio4";
++ function = "32k-out1";
++ };
++
++ gpio5_6_7 {
++ pins = "gpio5", "gpio6", "gpio7";
++ function = "gpio";
++ drive-push-pull = <1>;
++ };
++ };
++
++ fps {
++ fps0 {
++ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN0>;
++ maxim,suspend-fps-time-period-us = <5120>;
++ };
++
++ fps1 {
++ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN1>;
++ maxim,suspend-fps-time-period-us = <5120>;
++ };
++
++ fps2 {
++ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN0>;
++ };
++ };
++
++ regulators {
++ in-ldo0-1-supply = <&vdd_pre>;
++ in-ldo2-supply = <&vdd_3v3_sys>;
++ in-ldo3-5-supply = <&vdd_1v8>;
++ in-ldo4-6-supply = <&vdd_5v0_sys>;
++ in-ldo7-8-supply = <&vdd_pre>;
++ in-sd0-supply = <&vdd_5v0_sys>;
++ in-sd1-supply = <&vdd_5v0_sys>;
++ in-sd2-supply = <&vdd_5v0_sys>;
++ in-sd3-supply = <&vdd_5v0_sys>;
++
++ vdd_soc: sd0 {
++ regulator-name = "VDD_SOC";
++ regulator-min-microvolt = <1000000>;
++ regulator-max-microvolt = <1170000>;
++ regulator-enable-ramp-delay = <146>;
++ regulator-disable-ramp-delay = <4080>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <300>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <1>;
++ maxim,active-fps-power-down-slot = <6>;
++ };
++
++ vdd_ddr: sd1 {
++ regulator-name = "VDD_DDR_1V1_PMIC";
++ regulator-min-microvolt = <1150000>;
++ regulator-max-microvolt = <1150000>;
++ regulator-enable-ramp-delay = <176>;
++ regulator-disable-ramp-delay = <145800>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <300>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <5>;
++ maxim,active-fps-power-down-slot = <2>;
++ };
++
++ vdd_pre: sd2 {
++ regulator-name = "VDD_PRE_REG_1V35";
++ regulator-min-microvolt = <1350000>;
++ regulator-max-microvolt = <1350000>;
++ regulator-enable-ramp-delay = <176>;
++ regulator-disable-ramp-delay = <32000>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <350>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <2>;
++ maxim,active-fps-power-down-slot = <5>;
++ };
++
++ vdd_1v8: sd3 {
++ regulator-name = "VDD_1V8";
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-enable-ramp-delay = <242>;
++ regulator-disable-ramp-delay = <118000>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <360>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <3>;
++ maxim,active-fps-power-down-slot = <4>;
++ };
++
++ vdd_sys_1v2: ldo0 {
++ regulator-name = "AVDD_SYS_1V2";
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-enable-ramp-delay = <26>;
++ regulator-disable-ramp-delay = <626>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ vdd_pex_1v05: ldo1 {
++ regulator-name = "VDD_PEX_1V05";
++ regulator-min-microvolt = <1050000>;
++ regulator-max-microvolt = <1050000>;
++ regulator-enable-ramp-delay = <22>;
++ regulator-disable-ramp-delay = <650>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ vddio_sdmmc: ldo2 {
++ regulator-name = "VDDIO_SDMMC";
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-enable-ramp-delay = <62>;
++ regulator-disable-ramp-delay = <650>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ ldo3 {
++ status = "disabled";
++ };
++
++ vdd_rtc: ldo4 {
++ regulator-name = "VDD_RTC";
++ regulator-min-microvolt = <850000>;
++ regulator-max-microvolt = <1100000>;
++ regulator-enable-ramp-delay = <22>;
++ regulator-disable-ramp-delay = <610>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++ regulator-disable-active-discharge;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <1>;
++ maxim,active-fps-power-down-slot = <6>;
++ };
++
++ ldo5 {
++ status = "disabled";
++ };
++
++ ldo6 {
++ status = "disabled";
++ };
++
++ avdd_1v05_pll: ldo7 {
++ regulator-name = "AVDD_1V05_PLL";
++ regulator-min-microvolt = <1050000>;
++ regulator-max-microvolt = <1050000>;
++ regulator-enable-ramp-delay = <24>;
++ regulator-disable-ramp-delay = <2768>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <3>;
++ maxim,active-fps-power-down-slot = <4>;
++ };
++
++ avdd_1v05: ldo8 {
++ regulator-name = "AVDD_SATA_HDMI_DP_1V05";
++ regulator-min-microvolt = <1050000>;
++ regulator-max-microvolt = <1050000>;
++ regulator-enable-ramp-delay = <22>;
++ regulator-disable-ramp-delay = <1160>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <6>;
++ maxim,active-fps-power-down-slot = <1>;
++ };
++ };
++ };
++ };
++
++ pmc@7000e400 {
++ nvidia,invert-interrupt;
++ };
++
++ hda@70030000 {
++ status = "okay";
++ };
++
++ usb@70090000 {
++ phys = <&{/padctl@7009f000/pads/usb2/lanes/usb2-0}>,
++ <&{/padctl@7009f000/pads/usb2/lanes/usb2-1}>,
++ <&{/padctl@7009f000/pads/usb2/lanes/usb2-2}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-6}>;
++ phy-names = "usb2-0", "usb2-1", "usb2-2", "usb3-0";
++
++ avdd-usb-supply = <&vdd_3v3_sys>;
++ dvddio-pex-supply = <&vdd_pex_1v05>;
++ hvddio-pex-supply = <&vdd_1v8>;
++
++ status = "okay";
++ };
++
++ padctl@7009f000 {
++ status = "okay";
++
++ avdd-pll-utmip-supply = <&vdd_1v8>;
++ avdd-pll-uerefe-supply = <&vdd_pex_1v05>;
++ dvdd-pex-pll-supply = <&vdd_pex_1v05>;
++ hvdd-pex-pll-e-supply = <&vdd_1v8>;
++
++ pads {
++ usb2 {
++ status = "okay";
++
++ lanes {
++ usb2-0 {
++ nvidia,function = "xusb";
++ status = "okay";
++ };
++
++ usb2-1 {
++ nvidia,function = "xusb";
++ status = "okay";
++ };
++
++ usb2-2 {
++ nvidia,function = "xusb";
++ status = "okay";
++ };
++ };
++ };
++
++ pcie {
++ status = "okay";
++
++ lanes {
++ pcie-0 {
++ nvidia,function = "pcie-x1";
++ status = "okay";
++ };
++
++ pcie-1 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-2 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-3 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-4 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-5 {
++ nvidia,function = "usb3-ss";
++ status = "okay";
++ };
++
++ pcie-6 {
++ nvidia,function = "usb3-ss";
++ status = "okay";
++ };
++ };
++ };
++ };
++
++ ports {
++ usb2-0 {
++ status = "okay";
++ mode = "otg";
++ };
++
++ usb2-1 {
++ status = "okay";
++ mode = "host";
++ };
++
++ usb2-2 {
++ status = "okay";
++ mode = "host";
++ };
++
++ usb3-0 {
++ status = "okay";
++ nvidia,usb2-companion = <1>;
++ vbus-supply = <&vdd_hub_3v3>;
++ };
++ };
++ };
++
++ sdhci@700b0000 {
++ status = "okay";
++ bus-width = <4>;
++
++ cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
++
++ vqmmc-supply = <&vddio_sdmmc>;
++ vmmc-supply = <&vdd_3v3_sd>;
++ };
++
++ clocks {
++ compatible = "simple-bus";
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ clk32k_in: clock@0 {
++ compatible = "fixed-clock";
++ reg = <0>;
++ #clock-cells = <0>;
++ clock-frequency = <32768>;
++ };
++ };
++
++ cpus {
++ cpu@0 {
++ enable-method = "psci";
++ };
++
++ cpu@1 {
++ enable-method = "psci";
++ };
++
++ cpu@2 {
++ enable-method = "psci";
++ };
++
++ cpu@3 {
++ enable-method = "psci";
++ };
++ };
++
++ gpio-keys {
++ compatible = "gpio-keys";
++
++ power {
++ label = "Power";
++ gpios = <&gpio TEGRA_GPIO(X, 5) GPIO_ACTIVE_LOW>;
++ linux,input-type = <EV_KEY>;
++ linux,code = <KEY_POWER>;
++ debounce-interval = <30>;
++ wakeup-event-action = <EV_ACT_ASSERTED>;
++ wakeup-source;
++ };
++
++ force-recovery {
++ label = "Force Recovery";
++ gpios = <&gpio TEGRA_GPIO(X, 6) GPIO_ACTIVE_LOW>;
++ linux,input-type = <EV_KEY>;
++ linux,code = <BTN_1>;
++ debounce-interval = <30>;
++ };
++ };
++
++ psci {
++ compatible = "arm,psci-1.0";
++ method = "smc";
++ };
++
++ regulators {
++ compatible = "simple-bus";
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ vdd_5v0_sys: regulator@0 {
++ compatible = "regulator-fixed";
++ reg = <0>;
++
++ regulator-name = "VDD_5V0_SYS";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-always-on;
++ regulator-boot-on;
++ };
++
++ vdd_3v3_sys: regulator@1 {
++ compatible = "regulator-fixed";
++ reg = <1>;
++ regulator-name = "VDD_3V3_SYS";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-enable-ramp-delay = <240>;
++ regulator-disable-ramp-delay = <11340>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ gpio = <&pmic 3 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_3v3_sd: regulator@2 {
++ compatible = "regulator-fixed";
++ reg = <2>;
++
++ regulator-name = "VDD_3V3_SD";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++
++ gpio = <&gpio TEGRA_GPIO(Z, 3) GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_3v3_sys>;
++ };
++
++ vdd_hdmi: regulator@3 {
++ compatible = "regulator-fixed";
++ reg = <3>;
++
++ regulator-name = "VDD_HDMI_5V0";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_hub_3v3: regulator@4 {
++ compatible = "regulator-fixed";
++ reg = <4>;
++
++ regulator-name = "VDD_HUB_3V3";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++
++ gpio = <&gpio TEGRA_GPIO(A, 6) GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_cpu: regulator@5 {
++ compatible = "regulator-fixed";
++ reg = <5>;
++
++ regulator-name = "VDD_CPU";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ gpio = <&pmic 5 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_gpu: regulator@6 {
++ compatible = "regulator-fixed";
++ reg = <6>;
++
++ regulator-name = "VDD_GPU";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-enable-ramp-delay = <250>;
++
++ gpio = <&pmic 6 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++ };
++};
diff --git a/arm64-tegra-jetson-tx1-fixes.patch b/arm64-tegra-jetson-tx1-fixes.patch
new file mode 100644
index 000000000..4ac5ea22a
--- /dev/null
+++ b/arm64-tegra-jetson-tx1-fixes.patch
@@ -0,0 +1,68 @@
+From 005e0b987019fff6013dff99f44d9f6ce68f08ad Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Sat, 23 Mar 2019 17:42:18 +0000
+Subject: [PATCH 1/3] arm64: tegra210: Jetson TX1: disable WP to make SD card
+ work
+
+There's some issue with Write Protect detection on the Jetson TX1
+so just apply a quirk to disable the check for the time being.
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
+index a96e6ee70c21..072788646cbf 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
+@@ -1456,6 +1456,7 @@
+ sdhci@700b0000 {
+ status = "okay";
+ bus-width = <4>;
++ disable-wp;
+
+ cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
+
+--
+2.20.1
+
+From aea4a7a551fd7342299d34f04a8b75f58644ac07 Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Sat, 23 Mar 2019 17:45:10 +0000
+Subject: [PATCH 2/3] arm64: tegra210: Jetson TX1: disable display panel and
+ associated backlight
+
+The Jetson TX1 dev kit doesn't ship with a screen by default and if
+it's not there it appears to crash on boot so disable them both by
+default until we work out the problem.
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+index 37e3c46e753f..a16f24f1d5ff 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+@@ -36,7 +36,7 @@
+
+ host1x@50000000 {
+ dsi@54300000 {
+- status = "okay";
++ status = "disabled";
+
+ avdd-dsi-csi-supply = <&vdd_dsi_csi>;
+
+@@ -54,6 +54,8 @@
+
+ i2c@7000c400 {
+ backlight: backlight@2c {
++ status = "disabled";
++
+ compatible = "ti,lp8557";
+ reg = <0x2c>;
+
+--
+2.20.1
diff --git a/asus-fx503-keyb.patch b/asus-fx503-keyb.patch
deleted file mode 100644
index c0a8fab4f..000000000
--- a/asus-fx503-keyb.patch
+++ /dev/null
@@ -1,124 +0,0 @@
-From c1dfbd7a588e43be466d12c3636f5670aef04847 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 23 Nov 2018 13:31:00 +0100
-Subject: [PATCH 1/2] HID: asus: Add event handler to catch unmapped Asus
- Vendor UsagePage codes
-
-Various Asus devices generate HID events using the Asus Vendor specific
-UsagePage 0xff31 and hid-asus will map these in its input_mapping for all
-devices to which it binds (independent of any quirks).
-
-Add an event callback which check for unmapped (because sofar unknown)
-usages within the Asus Vendor UsagePage and log a warning for these.
-
-The purpose of this patch is to help debugging / find such unmapped codes
-and add them to the asus_input_mapping() function.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/hid/hid-asus.c | 13 +++++++++++++
- 1 file changed, 13 insertions(+)
-
-diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c
-index a1fa2fc8c9b5..61fb5a43c1cb 100644
---- a/drivers/hid/hid-asus.c
-+++ b/drivers/hid/hid-asus.c
-@@ -241,6 +241,18 @@ static int asus_report_input(struct asus_drvdata *drvdat, u8 *data, int size)
- return 1;
- }
-
-+static int asus_event(struct hid_device *hdev, struct hid_field *field,
-+ struct hid_usage *usage, __s32 value)
-+{
-+ if ((usage->hid & HID_USAGE_PAGE) == 0xff310000 &&
-+ (usage->hid & HID_USAGE) != 0x00 && !usage->type) {
-+ hid_warn(hdev, "Unmapped Asus vendor usagepage code 0x%02x\n",
-+ usage->hid & HID_USAGE);
-+ }
-+
-+ return 0;
-+}
-+
- static int asus_raw_event(struct hid_device *hdev,
- struct hid_report *report, u8 *data, int size)
- {
-@@ -832,6 +844,7 @@ static struct hid_driver asus_driver = {
- #ifdef CONFIG_PM
- .reset_resume = asus_reset_resume,
- #endif
-+ .event = asus_event,
- .raw_event = asus_raw_event
- };
- module_hid_driver(asus_driver);
---
-2.19.2
-
-From 53cb4c986eaedd2cfa161932b36d80c70d947e9e Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 23 Nov 2018 13:44:27 +0100
-Subject: [PATCH 2/2] HID: asus: Add support for the ASUS FX503VD laptop
-
-The ASUS FX503VD laptop uses an USB keyboard with several hotkeys
-which use the Asus Vendor specific UsagePage.
-
-This uses two usage-codes within the page which have not been seen
-before, 0x7c for its mic-mute hotkey and 0x99 for Fn+F5 which has
-a "fan" symbol as hotkey symbol on the keyb. we map this to KEY_PROG4
-(PROG1-PROG3 are already used).
-
-This commit adds the mappings for the 2 new usage codes and the USB-ids
-for this keyboard to the hid-asus driver.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/hid/hid-asus.c | 7 +++++++
- drivers/hid/hid-ids.h | 1 +
- 2 files changed, 8 insertions(+)
-
-diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c
-index 61fb5a43c1cb..ab8bd40a77ed 100644
---- a/drivers/hid/hid-asus.c
-+++ b/drivers/hid/hid-asus.c
-@@ -522,6 +522,7 @@ static int asus_input_mapping(struct hid_device *hdev,
- case 0x20: asus_map_key_clear(KEY_BRIGHTNESSUP); break;
- case 0x35: asus_map_key_clear(KEY_DISPLAY_OFF); break;
- case 0x6c: asus_map_key_clear(KEY_SLEEP); break;
-+ case 0x7c: asus_map_key_clear(KEY_MICMUTE); break;
- case 0x82: asus_map_key_clear(KEY_CAMERA); break;
- case 0x88: asus_map_key_clear(KEY_RFKILL); break;
- case 0xb5: asus_map_key_clear(KEY_CALC); break;
-@@ -540,6 +541,9 @@ static int asus_input_mapping(struct hid_device *hdev,
- /* Fn+Space Power4Gear Hybrid */
- case 0x5c: asus_map_key_clear(KEY_PROG3); break;
-
-+ /* Fn+F5 "fan" symbol on FX503VD */
-+ case 0x99: asus_map_key_clear(KEY_PROG4); break;
-+
- default:
- /* ASUS lazily declares 256 usages, ignore the rest,
- * as some make the keyboard appear as a pointer device. */
-@@ -817,6 +821,9 @@ static const struct hid_device_id asus_devices[] = {
- USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD2), QUIRK_USE_KBD_BACKLIGHT },
- { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK,
- USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD3), QUIRK_G752_KEYBOARD },
-+ { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK,
-+ USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD),
-+ QUIRK_USE_KBD_BACKLIGHT },
- { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK,
- USB_DEVICE_ID_ASUSTEK_T100TA_KEYBOARD),
- QUIRK_T100_KEYBOARD | QUIRK_NO_CONSUMER_USAGES },
-diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h
-index ed35c9a9a110..4206428c0ba2 100644
---- a/drivers/hid/hid-ids.h
-+++ b/drivers/hid/hid-ids.h
-@@ -190,6 +190,7 @@
- #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD1 0x1854
- #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD2 0x1837
- #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD3 0x1822
-+#define USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD 0x1869
-
- #define USB_VENDOR_ID_ATEN 0x0557
- #define USB_DEVICE_ID_ATEN_UC100KM 0x2004
---
-2.19.2
-
diff --git a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch b/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
index b6e28b78e..36c3eea75 100644
--- a/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
+++ b/bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
@@ -1,18 +1,16 @@
-From 050af591beda9f84693d92b2c38416ea31630608 Mon Sep 17 00:00:00 2001
+From fbdb31e061b67941342fc5afa714488f75174632 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
-Date: Thu, 10 Jan 2019 03:15:33 +0000
-Subject: [PATCH] bcm2835: cpufreq: add CPU frequency control driver
+Date: Thu, 31 May 2018 19:08:12 +0100
+Subject: [PATCH 1/3] bcm2835: cpufreq: add CPU frequency control driver
Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
---
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 7 ++
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 7 ++
- arch/arm/boot/dts/bcm2837.dtsi | 58 +++++++++
- arch/arm/boot/dts/bcm283x.dtsi | 2 +-
- drivers/clk/bcm/Kconfig | 8 ++
- drivers/clk/bcm/Makefile | 1 +
- drivers/clk/bcm/clk-raspberrypi.c | 138 +++++++++++++++++++++
- 7 files changed, 220 insertions(+), 1 deletion(-)
+ arch/arm/boot/dts/bcm2835-rpi.dtsi | 7 ++
+ arch/arm/boot/dts/bcm2837.dtsi | 33 +++++++
+ drivers/clk/bcm/Kconfig | 8 ++
+ drivers/clk/bcm/Makefile | 1 +
+ drivers/clk/bcm/clk-raspberrypi.c | 138 +++++++++++++++++++++++++++++
+ 5 files changed, 187 insertions(+)
create mode 100644 drivers/clk/bcm/clk-raspberrypi.c
diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
@@ -33,72 +31,47 @@ index 29f970f864dc..6d0f43957af4 100644
};
};
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 42bb09044cc7..3333c080696c 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -106,3 +106,10 @@
- pinctrl-0 = <&uart1_gpio14>;
- status = "okay";
- };
-+
-+&cpu0_opp_table {
-+ opp@1400000000 {
-+ opp-hz = /bits/ 64 <1400000000>;
-+ clock-latency-ns = <355000>;
-+ };
-+};
diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi
-index beb6c502dadc..1590d94b618e 100644
+index beb6c502dadc..9cfc553a3633 100644
--- a/arch/arm/boot/dts/bcm2837.dtsi
+++ b/arch/arm/boot/dts/bcm2837.dtsi
-@@ -1,4 +1,5 @@
- #include "bcm283x.dtsi"
-+#include <dt-bindings/thermal/thermal.h>
-
- / {
- compatible = "brcm,bcm2837";
-@@ -44,6 +45,10 @@
+@@ -44,6 +44,9 @@
reg = <0>;
enable-method = "spin-table";
cpu-release-addr = <0x0 0x000000d8>;
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
};
cpu1: cpu@1 {
-@@ -52,6 +57,10 @@
+@@ -52,6 +55,9 @@
reg = <1>;
enable-method = "spin-table";
cpu-release-addr = <0x0 0x000000e0>;
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
};
cpu2: cpu@2 {
-@@ -60,6 +69,10 @@
+@@ -60,6 +66,9 @@
reg = <2>;
enable-method = "spin-table";
cpu-release-addr = <0x0 0x000000e8>;
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
};
cpu3: cpu@3 {
-@@ -68,6 +81,31 @@
+@@ -68,6 +77,30 @@
reg = <3>;
enable-method = "spin-table";
cpu-release-addr = <0x0 0x000000f0>;
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
-+ #cooling-cells = <2>;
+ };
+ };
+
@@ -123,46 +96,6 @@ index beb6c502dadc..1590d94b618e 100644
};
};
};
-@@ -84,6 +122,26 @@
-
- &cpu_thermal {
- coefficients = <(-538) 412000>;
-+
-+ trips {
-+ cpu_alert0: cpu-alert0 {
-+ temperature = <70000>;
-+ hysteresis = <0>;
-+ type = "passive";
-+ };
-+ };
-+
-+ cooling-maps {
-+ map0 {
-+ trip = <&cpu_alert0>;
-+ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>;
-+ };
-+
-+ map1 {
-+ trip = <&cpu_crit>;
-+ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>;
-+ };
-+ };
- };
-
- /* enable thermal sensor with the correct compatible property set */
-diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
-index 31b29646b14c..2def0684d198 100644
---- a/arch/arm/boot/dts/bcm283x.dtsi
-+++ b/arch/arm/boot/dts/bcm283x.dtsi
-@@ -38,7 +38,7 @@
- thermal-sensors = <&thermal>;
-
- trips {
-- cpu-crit {
-+ cpu_crit: cpu-crit {
- temperature = <80000>;
- hysteresis = <0>;
- type = "critical";
diff --git a/drivers/clk/bcm/Kconfig b/drivers/clk/bcm/Kconfig
index 4c4bd85f707c..e40bd19da22b 100644
--- a/drivers/clk/bcm/Kconfig
@@ -338,3 +271,129 @@ index 000000000000..046efc822a59
--
2.20.1
+
+From 0681db63db37cf9015ef9b667c237c3974de04e6 Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Mon, 4 Jun 2018 09:14:10 +0100
+Subject: [PATCH 2/3] add 1.4 ghz OPP for the 3B+
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 7 +++++++
+ 1 file changed, 7 insertions(+)
+
+diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
+index 42bb09044cc7..3333c080696c 100644
+--- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
++++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
+@@ -106,3 +106,10 @@
+ pinctrl-0 = <&uart1_gpio14>;
+ status = "okay";
+ };
++
++&cpu0_opp_table {
++ opp@1400000000 {
++ opp-hz = /bits/ 64 <1400000000>;
++ clock-latency-ns = <355000>;
++ };
++};
+--
+2.20.1
+
+
+From 65f821f03ac635f28c8c79c5e436b398194521f2 Mon Sep 17 00:00:00 2001
+From: Stefan Wahren <stefan.wahren@i2se.com>
+Date: Wed, 26 Sep 2018 21:13:22 +0200
+Subject: [PATCH 3/3] ARM: bcm2837: Use CPU0 as cooling device
+
+Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
+---
+ arch/arm/boot/dts/bcm2837.dtsi | 25 +++++++++++++++++++++++++
+ arch/arm/boot/dts/bcm283x.dtsi | 2 +-
+ 2 files changed, 26 insertions(+), 1 deletion(-)
+
+diff --git a/arch/arm/boot/dts/bcm2837.dtsi b/arch/arm/boot/dts/bcm2837.dtsi
+index 9cfc553a3633..1590d94b618e 100644
+--- a/arch/arm/boot/dts/bcm2837.dtsi
++++ b/arch/arm/boot/dts/bcm2837.dtsi
+@@ -1,4 +1,5 @@
+ #include "bcm283x.dtsi"
++#include <dt-bindings/thermal/thermal.h>
+
+ / {
+ compatible = "brcm,bcm2837";
+@@ -47,6 +48,7 @@
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
++ #cooling-cells = <2>;
+ };
+
+ cpu1: cpu@1 {
+@@ -58,6 +60,7 @@
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
++ #cooling-cells = <2>;
+ };
+
+ cpu2: cpu@2 {
+@@ -69,6 +72,7 @@
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
++ #cooling-cells = <2>;
+ };
+
+ cpu3: cpu@3 {
+@@ -80,6 +84,7 @@
+ clocks = <&arm_clk>;
+ clock-names = "cpu";
+ operating-points-v2 = <&cpu0_opp_table>;
++ #cooling-cells = <2>;
+ };
+ };
+
+@@ -117,6 +122,26 @@
+
+ &cpu_thermal {
+ coefficients = <(-538) 412000>;
++
++ trips {
++ cpu_alert0: cpu-alert0 {
++ temperature = <70000>;
++ hysteresis = <0>;
++ type = "passive";
++ };
++ };
++
++ cooling-maps {
++ map0 {
++ trip = <&cpu_alert0>;
++ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>;
++ };
++
++ map1 {
++ trip = <&cpu_crit>;
++ cooling-device = <&cpu0 THERMAL_NO_LIMIT THERMAL_NO_LIMIT>;
++ };
++ };
+ };
+
+ /* enable thermal sensor with the correct compatible property set */
+diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
+index 31b29646b14c..2def0684d198 100644
+--- a/arch/arm/boot/dts/bcm283x.dtsi
++++ b/arch/arm/boot/dts/bcm283x.dtsi
+@@ -38,7 +38,7 @@
+ thermal-sensors = <&thermal>;
+
+ trips {
+- cpu-crit {
++ cpu_crit: cpu-crit {
+ temperature = <80000>;
+ hysteresis = <0>;
+ type = "critical";
+--
+2.20.1
+
diff --git a/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch b/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch
deleted file mode 100644
index 8cea1b2d3..000000000
--- a/bcm2835-mmc-Several-fixes-for-bcm2835-driver.patch
+++ /dev/null
@@ -1,1104 +0,0 @@
-From patchwork Sun Nov 11 20:23:53 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677859
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9806E14BD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:26:27 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8706B2969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:26:27 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 7A63B296F9; Sun, 11 Nov 2018 20:26:27 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 2077F2969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:26:27 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=X6yowzJzVgVJec82FwL8buWaYMPUhnGOUDSn6TrdnF8=; b=sPH+2ZSuR+fLyz6gV6Cc4biRCd
- V0v4omXeiSKDUofGkEwhi7O+PwYxqZvBXld8Gj9IJqZOFoOSLjhFGlQp/UU1lGFLWB7o8CjH+nuxo
- C4Bx1gtiB/oLhyMkKCLWTJN/NCX8rp5xEJzHIgsFHPqrKXL5iw+qAzYVbxuKEKauTta6wzDJ+LfJJ
- gAm1Hq0j9yZ07dUH2c7OXMsWAtIBAmLByImmiaWB1qTkUWjVMveZLwqfXCifL4+qPDezrCQ0Y1O8y
- tLI6QIW+Lu5DajrMz5+K1l3t0YotjroVmH2BrcDPSRAG/yvym2YmEnOivnUgyCO6bYbpFzWKFqkeq
- O6DPNf9g==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwJL-0005LX-PU; Sun, 11 Nov 2018 20:26:23 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHw-0002cb-14
- for linux-arm-kernel@bombadil.infradead.org; Sun, 11 Nov 2018 20:24:56 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=Tj2r30QTA4uqsfla6GYp1RVS1jz5Q3WyMYFesAbdUKw=; b=uTZum4O6SQ4rG78HHbORxkoAc
- i9S8e6f78Q+zsNLLnIqd29HAmWUg2DmMMQIqFes9f2eG47nBkIpIQ+cHb/M60BqSpOBkk8ClMqQB0
- 2neApAkR6vj2x+jctYYNX5ECoTLnhnkYnNfHo/ckZW47aZ69QSIlU+OWDzMPzD/Rx7hYHSpZJUW9p
- oChapk4tFwN9k3bhqB3kXjPZ/c3y4/K+N4/3+AQHdGFamuFQlPGUGzFiL+oIvOli40pHd3yObLt3d
- VyKGq8lWAKJ3VqgaVLOMuhHyofjogsyNYCV7/KcNqTjGWGwieMgzloYDJlNFuaTtFubN2a46lGZle
- /0FnboMCQ==;
-Received: from mout.kundenserver.de ([212.227.126.133])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHs-0001ek-LE
- for linux-arm-kernel@lists.infradead.org; Sun, 11 Nov 2018 20:24:54 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MFsAJ-1gHIdF11od-00HRC9; Sun, 11 Nov 2018 21:24:30 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 1/7] mmc: bcm2835: reset host on timeout
-Date: Sun, 11 Nov 2018 21:23:53 +0100
-Message-Id: <1541967839-2847-2-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:9dCj+NxEXMy8FYSWT087C0qWiWpuXnUKaE9LFDImT+erQJJaYfQ
- afhviGlaCUee+hC7LRqA9GKull3648mAUgO52xY3aMreroZB/2XIIIzronlCdQd6pYX6dOA
- KBBYxlcz7woae/QQ5I2sTNZuW3qu9oJaiBC6nL0tpFXoKyJYwAy5XGSV5rVZdzeGjDCjR2K
- nxD304MaNXMWrp5ReQQLQ==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:pUQrv0nromk=:j9gizncvy8GfWdNJFcRfWj
- bO9nPfr7BSmAouq0vikpqgHvHFC76FvoBIZwzQ/6yPYaNN+0VVLe4ogV1CmSqE1oolnskVJb/
- CpMr3K21XVMuHQfpFYZLrW+KpeNZt2e/2vL/C4C70Frij1Zywt9HHJA5FyrBT5ojnRDA1+dJb
- v077BsWViC1w/SJLN11CJO4UBehS1Xa8564+HwJDDs5PZV1JcXa2inYx5xQxTbqBY7scOI5mJ
- YunT0hSlKj172nnKPxqkgktSfCOZ01/yeqQocznS2MLZ8T4O8bd4GXx5qSzImnO/gRmgFu5Pu
- OfLaxtJU3IcQwSZ7/3uCx/DveeXMCspaHm1rq8G/rOnIvHfiApbIilUoBuGon784I2Gqz5WEP
- zjMA3kHnGgA/H1C7hm+eba4xbkjT7jCqGbmRY4TnE+cKRX9i3op9MstsCW3VAKBMUg7klCeSW
- Z8WO+/kYY3jKJ8K7C8kQygOdcz64E8wSyHGyp3FtukWLuEw+j4MLyxBaPKJ/4/bBnnvKgbKnn
- dh0aCOnrEkoFygCYevcFi3FF3Z4aCqSmZ9uK8PX6rvZck2xP0t/Yamo1HhwE6e/R//TTq/3pw
- motW+JR8+YF514cM6Cm0P+TZAAdmsFlrS2n0jLKn6+8yhlC3zgZMfhk/HTQaieFkPEn2rWPZn
- 9mHVsTHprDsVqzVIsKnlA1Nud+0HEv1lwGc3NsX354n3uokuoUOkLaNcGYxOuIiMcgd4dpgTB
- 81uR39eHejOKAz7Edmkt/pXsynsTZ4RHZnIk+0cNaEGMnwTvk5mkyzLinlOujzRDHhQuPxvHl
- EVobjFm/bi0KjZwfqDn7hi51gnWnA==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_152452_934169_863500CC
-X-CRM114-Status: GOOD ( 13.44 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-From: Michal Suchanek <msuchanek@suse.de>
-
-The bcm2835 mmc host tends to lock up for unknown reason so reset it on
-timeout. The upper mmc block layer tries retransimitting with single
-blocks which tends to work out after a long wait.
-
-This is better than giving up and leaving the machine broken for no
-obvious reason.
-
-Fixes: 660fc733bd74 ("mmc: bcm2835: Add new driver for the sdhost controller.")
-Signed-off-by: Michal Suchanek <msuchanek@suse.de>
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/bcm2835.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index 768972a..f1712df 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -286,6 +286,7 @@ static void bcm2835_reset(struct mmc_host *mmc)
-
- if (host->dma_chan)
- dmaengine_terminate_sync(host->dma_chan);
-+ host->dma_chan = NULL;
- bcm2835_reset_internal(host);
- }
-
-@@ -837,6 +838,8 @@ static void bcm2835_timeout(struct work_struct *work)
- dev_err(dev, "timeout waiting for hardware interrupt.\n");
- bcm2835_dumpregs(host);
-
-+ bcm2835_reset(host->mmc);
-+
- if (host->data) {
- host->data->error = -ETIMEDOUT;
- bcm2835_finish_data(host);
-
-From patchwork Sun Nov 11 20:23:54 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677841
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A795C46E4
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:24:59 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 952C12969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:24:59 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 89924296F9; Sun, 11 Nov 2018 20:24:59 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8AD6F296EB
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:24:58 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=9/894Vj3Hh44WZdACkXEzclJroaVBEmmd2uid+n5cc0=; b=q8J6YfQ5DSevR4lzZl8Ylug69b
- LB22Eq/vRjViRKyl9eDryrpjnQ3HURgt6R1WQd0anhtNZnmThl3SzV4PxNLwT7VaMi2GGMZwZjcQ9
- RuUsnPZFR5TlPjGVAgbv5gasJWDNk8bcmtVnYK78MLaGzjthikOxAz6In70Vi9y4GoveJY+TkN3Wa
- XfkFjM5v1UMihq6R85/CSDXrCHLeYfw+iyxcJFSYceHsgBPrVk7v1Ptmctfq1NYuFGpqJx8XVjs+B
- BhdVfUT0rCahpHUBQxmt1No0VHZDiUSDSZy33AOFIqDzctAsEX6XLf3Uyg9meGShwAAT8E42+SyTX
- EE1y8jHA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHw-0002dQ-32; Sun, 11 Nov 2018 20:24:56 +0000
-Received: from casper.infradead.org ([2001:8b0:10b:1236::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHu-0002cT-Kv; Sun, 11 Nov 2018 20:24:54 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=5zlYx4yHtdkN1aLz+6xK2KY0kDn49GyOY54twksqhUU=; b=AtZX/1fVPvyutkyfSaFM0ktnf
- JndLlnOImGAXCQoqQdS6UB7VnD1/L9q1+G2p8j4oohYeBKYOd73SN/BvCoUGP43WDf4UV0gpXRzP+
- xBKuXF+u/ZFP0L3BIwsg90Ng5Tzs4440r7FV7V0RLmERBcVGqEdxEUCWyf7zt1wnUWYUMUKrJW6W0
- oXLDefVl50GNjzUeabT6ldueypTit26FqINBdhvFlzdiQ/iIN0a5w5tMnJxK+NLgiDpkDR8ebEllv
- zIA/gLMHZxZDtaViHrtE8WxwpWBRbxDb9JpNbqrJXxeiD8+qHjdGfiUJkqi2w7wG3U1DMj9kMlMLG
- tQn15xR1Q==;
-Received: from mout.kundenserver.de ([212.227.126.130])
- by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHr-000148-EN; Sun, 11 Nov 2018 20:24:53 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1M2gt5-1gLeEL3aRD-004Dmn; Sun, 11 Nov 2018 21:24:31 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 2/7] mmc: bcm2835: Recover from MMC_SEND_EXT_CSD
-Date: Sun, 11 Nov 2018 21:23:54 +0100
-Message-Id: <1541967839-2847-3-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:qkVHDztQK9oM/OWH+6qWZI9LSuHRY1RpFpl+s2YKMs4d8oxk94x
- z+bRLCDAMoMZlHXwKf/J7SHvzs/39FUPM0YUYIjAKbX9PfQbvXfwMp8yk0aismQiLmHxBXt
- mCu+tsWxl2jhHzQcGszhLTMptHvXpxSgC2G4nTLQmAtw/n7EMkS8s0AovGX1VGAmokDvta5
- ovG571r+AYzu/g2G3Z34g==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:73XHbTz9krI=:EXicgjbIHFPLXK4C+Cbh1d
- ZEoUX1EO1rCXZ/WTWgFBtQn1XwLqTiTUC6LguT1TUI2grd5SIHYGOUlwn9/rofPw1gEB2NEV0
- ckDVYe4cJvlfnqKVFZHd+hYO0KNYncxOfbOFSPaoknKGPK6zNWUx2yUPhZTe/UPeJEoxU+N+F
- ZZNalwF4gDtM0MfwgZWYJc/MQMTIZv2gtzvqakrYM/cBQpb00CLQmylHr7dDqX3oVRInx6Lcn
- Yq9wUxCFDzm1sX8ZCE41Rn1qiPiQKtfAaTG2APO0RDfsK46wg3M6FFltLjZdwNzDRYNHVnKea
- CEykG/WREPiwixVfxDike9pQtCELHAEBhnV+L/CpIBmWUb1rlBF/Yu6lRihSNd7DWzxQNmtTP
- 1edVD2GS6mieVL/SZDKReHD1gQwvI4Thyhm4//s8jQbuSb1VrXOAiafV4ZvSGGaCDP8Yr3yKd
- kB1/ED8SVgDxIpfOBN4hQ4GSsSk+FFXqJ5K4Cwa1GkJIPfw07eZ0Cy4EKuGeioSnswAyhFCFW
- h5jdWHo82dpilIkpAyyZbh/Z1yof6vBpgmffGY6UD0ueCujx4c7JuG3FWyB00p8n12cActtTC
- 8GVg58UnJ/BhkKTtAWvIBejfozCFYy+ICLziZvO3DiNBKfhfHZFWAgFnL+/ww2ZHRbAojHjuc
- 9QiDYkajywZfkj+njhOzlycNozd2b6C2lZIQerfkIqgoeSOiHhl6he/xXj1dEI8hYDhs83FYc
- tj5KY/AqfZLbGc2QYjrgwekBAm2fUaAndsrbiDy/ZIe+Uc/YThxgEaMwKq0sLRIj3/5DQ1gUt
- /KtLRv8M26NI5lRUzOa1BQV/QXYmw==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_202451_514418_79463313
-X-CRM114-Status: GOOD ( 10.31 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-From: Phil Elwell <phil@raspberrypi.org>
-
-If the user issues an "mmc extcsd read", the SD controller receives
-what it thinks is a SEND_IF_COND command with an unexpected data block.
-The resulting operations leave the FSM stuck in READWAIT, a state which
-persists until the MMC framework resets the controller, by which point
-the root filesystem is likely to have been unmounted.
-
-A less heavyweight solution is to detect the condition and nudge the
-FSM by asserting the (self-clearing) FORCE_DATA_MODE bit.
-
-Link: https://github.com/raspberrypi/linux/issues/2728
-Signed-off-by: Phil Elwell <phil@raspberrypi.org>
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/bcm2835.c | 9 +++++++++
- 1 file changed, 9 insertions(+)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index f1712df..a251be2 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -773,6 +773,8 @@ static void bcm2835_finish_command(struct bcm2835_host *host)
-
- if (!(sdhsts & SDHSTS_CRC7_ERROR) ||
- (host->cmd->opcode != MMC_SEND_OP_COND)) {
-+ u32 edm, fsm;
-+
- if (sdhsts & SDHSTS_CMD_TIME_OUT) {
- host->cmd->error = -ETIMEDOUT;
- } else {
-@@ -781,6 +783,13 @@ static void bcm2835_finish_command(struct bcm2835_host *host)
- bcm2835_dumpregs(host);
- host->cmd->error = -EILSEQ;
- }
-+ edm = readl(host->ioaddr + SDEDM);
-+ fsm = edm & SDEDM_FSM_MASK;
-+ if (fsm == SDEDM_FSM_READWAIT ||
-+ fsm == SDEDM_FSM_WRITESTART1)
-+ /* Kick the FSM out of its wait */
-+ writel(edm | SDEDM_FORCE_DATA_MODE,
-+ host->ioaddr + SDEDM);
- bcm2835_finish_request(host);
- return;
- }
-
-From patchwork Sun Nov 11 20:23:55 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677861
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3920A14BD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:26:49 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2BB86296F9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:26:49 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 201BB296FF; Sun, 11 Nov 2018 20:26:49 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id CB68B296F9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:26:48 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=Tt5EgaFovmpaVblg1vCoUL5KFNHfoZnIbMjvuoDpH+A=; b=YkFJNA/0JeWm1W0agi1fs65bw4
- MuaP5Xd9dNXoiUTsnX7DaDk+CMixGON/AQSwqrRmPptbNpeKcoQ2xx08c2EyKnpDYGfzQ/HhclUjO
- ZNhvf7TNzQknjeJ00NlJBnp1PwS4Mj9YZsHHTzC8GdMwzQ1IsBTh7F+j4sDJfF78FjjC14+nCgrjS
- RiFJhoPq/9ddurP5XoM0scxQ6AziagQA3OPOalJK16OvXnyjBnZoFATKWhJ4ZbShRh6nlQoynEgIj
- 5WWVXJYzjquyUo2NV0tTq2QO/LSzrYscljqgOp7Fuu2YJeAa2QMRbFddcqempXwT0DDHLnFEvJ9kM
- 9VcVHbzw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwJh-0005jD-Dj; Sun, 11 Nov 2018 20:26:45 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHw-0002cc-12; Sun, 11 Nov 2018 20:24:56 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=9cNmmn25bR2zeN1vbgdjE8/Y0JXpSDhSkPM5GZxTcOo=; b=mF/YFu0vAFm8Cr1Ty9Lek+w6Y
- 8FRR01cy8fLjmnnNz+SVBTeEx6C/eTg7Q8SLdeJR6ql3cIeepC0WkIWJnFUCdWJ7fDkL5686pgjS7
- 2+4K5o5D1t8yank/9kA464gHTrwO0u4FUse+XWEoSPiET3SmZXXsHAQkBgfzIh2gyckpB0wir7K6h
- tY5UPKoEDSbOa7uFKvARA6LA+0p+LS3mrZMFPQedoC0Uir/fMY8YYdY2Pc+vMi2nPXQ9LJ0fQ1dSe
- wqYoeLdrTYjWL2XRMPohx95JxWvxfmgEhxXIFm6RFJvO9WItczYLy90wYmLHBvv9vyVUTo+nsLmvK
- /EjccIV6w==;
-Received: from mout.kundenserver.de ([212.227.126.130])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHt-0001en-8D; Sun, 11 Nov 2018 20:24:54 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1Mw9oq-1fWAVX1zBk-00s3Fm; Sun, 11 Nov 2018 21:24:31 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 3/7] mmc: bcm2835: Release DMA channel on driver unload
-Date: Sun, 11 Nov 2018 21:23:55 +0100
-Message-Id: <1541967839-2847-4-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:vlovEOP4OCkjuj6JaOkYwfmgG3Bal1ftfBxnk4DH9YyAICNcm4/
- BpDpxF7lig5Fm91zl9duBF8Z2zsadWWX/cwUNHvjuCQzK6hM1miYmPrje9c2so98xLmVH42
- HbkSAtFcHSGlfkxFrEQpCHQq6PbLfHsRrCjnzfeVe04uliFFd5uM+615obhLT+kxiXePpJc
- itTAXDImHIb6ZbKx/ZkrA==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:SzTlMsQfrIw=:CfsWr+obS+SWBvm2OG7mgE
- HaKV29VvbZWHeGysa26FcFnpU/aMj/f1Gy1jD4K8dNbWm7JFhBgARL7w82/dLGaTZym+NfdIf
- JejZEUwNxdLoJ2pl9V/bfXHUF+NpmE29dvPnKgjRwO9sNfSPkcGWIwbAQm/ZpwBet+X3duzf4
- 3adSNuB6XHBEOognFdCt37nQs+pw397+jTcb4ATjYcbgok5ftyg9PBBRivJdBXxY3nZeZagWL
- CQgDJv3jE8CEh1BPz/+UOxgAiV4Qmm6pirXi4NJ75cuHyWmhJBlWTNLxv2ocWyMD5c/korqqf
- D61K0VeaRoL1EfiZ2pzJ9T/Do4lOYybMUWDQmeEMVN8pS9hv14rn98GqoOKydOW3jpPa7pZeu
- 5sc8I2WO6wSk/VOaNclHgKHyeS+zmGMMRMweDF1bkrMKIh+rdxd+zGN54JEEI+/AWWJ5p4nNw
- 0ob2FknCr0jsNWv7JUc3tQkjTxSnXD0gG/bdvnl9BQUPGwz683hyzdM6Gk31NuSk7JU/NOnzr
- M3s6ysweEdzDS+wPOU9UBk5GcSxcGdlqvBN600TVgpUtaC9dwjVMk3qEot2fSp17KAUsrUaGz
- YZz7fpiyWVZzj7dgOGvQ+SgjTs/8s4rj++ONlTl2OUtmp9eDw+/bsmML5z4nvQ0oLxKIDKRML
- RMzjm6bjLc9KE6PagbagQbLHzPLziYIEkpEZmThm3Mm5oyTsh0l+ZD2hVE5yDtWVcz4wnNwbV
- J1DxWtcAdy8X6WtYT27Eh7LxL2C8YyVtMRL3whClSs0RyGv3s3oe+qwqKa0rjtQDSAjosT651
- gj54/sr39E84c9qNWL2IQmKZJs8rw==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_152453_636383_8A225C26
-X-CRM114-Status: GOOD ( 10.02 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-We need to release the slave DMA channel during driver unload.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/bcm2835.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index a251be2..45724ef 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -1457,6 +1457,9 @@ static int bcm2835_remove(struct platform_device *pdev)
- cancel_work_sync(&host->dma_work);
- cancel_delayed_work_sync(&host->timeout_work);
-
-+ if (host->dma_chan_rxtx)
-+ dma_release_channel(host->dma_chan_rxtx);
-+
- mmc_free_host(host->mmc);
- platform_set_drvdata(pdev, NULL);
-
-
-From patchwork Sun Nov 11 20:23:56 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677851
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9E68D14BD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:23 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 90CA42969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:23 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 8516B296F9; Sun, 11 Nov 2018 20:25:23 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 3A73F2969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:23 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=w/Gzy1FdXFoZZY/Bdgo4ocm33xnvBLknyOEQrYDJjx8=; b=AnOOH/JlAJanb/zGv8Tbhr5LUU
- zhx/OjHDpTA+1ZN4gwSeeDWVgEHvlQ5b700sWdpjiUYxzkXMAtqOBCK20C8Cz7VIX9OtfFjhm43QL
- Xn2eIdUXsmnEjJ4vN+c2GJ200/15T1/0eGCESCALXHcN5dVIfQTEXzzhuCLfDTra0py+5hc8tXRiZ
- VeEkvMwNwmyYOMh7qoN4/GtOx96Y+Swupzns5QIJnWRuyu4kcFPTRiRQI7vOLJb6ahc53c/VWEGn5
- CQKE7XPssSzcb8TnIRBhX5ChXO5V5J7hV8I6Mo467mbYpK1W7LtEkplA2JhZKcRJ3PkFXIya3Plqp
- gLf70yzQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwIE-0003TU-1P; Sun, 11 Nov 2018 20:25:14 +0000
-Received: from casper.infradead.org ([2001:8b0:10b:1236::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHv-0002cV-24; Sun, 11 Nov 2018 20:24:55 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=zHxxLEQsiHEhh7PVXEVNqUUxYM7wDjcAIJtcwJyNRQo=; b=DOPYo4t1y5vxpvZmFdW6hMyoZ
- pBOQEji74bYHR5OwkWKuoDPpZlQiQRU21mZwp08MZHufSo0j5CcZapSY9kRCb5KszFqO98vRCYDCW
- XP8SZxnfZV1eZ8OEGp82f8cQzrGl2FOpjKZNP1KX+0w2ibjMqcqZHppwTME1L96PAqzdexyzWJdGd
- ofA4EK/v+6FQohG4RSPQX465ZGIiui3r/C1O0WKGVim2eK+cE1wVK88X+rhHk1BoNRP/5MOpaX/v3
- O51RexHgFZ+0YlkVQTCb/Zfgd93BZb5XL/ewyaDlkmVuqCpSWOgj5jgrSkad88yRtx9A29PIbzWdB
- JahBPzjOA==;
-Received: from mout.kundenserver.de ([212.227.126.187])
- by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHr-000149-RY; Sun, 11 Nov 2018 20:24:53 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MvsyF-1fX0UR1Q9v-00ssSz; Sun, 11 Nov 2018 21:24:32 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 4/7] mmc: bcm2835: Avoid possible races on data requests
-Date: Sun, 11 Nov 2018 21:23:56 +0100
-Message-Id: <1541967839-2847-5-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:ZLc6V0DmkpQIP44hYwa3HseRh7CvRoA9oKdzKs8yIsk8165B4Wj
- xh/v/qDrvpHbc6Mo7+ESlJoA7iV2QBpKIYXkV+l+LxP1hUGn0iO44fmLP2qBvLJtZvx/Ojh
- 06wOufM/u9ZWw0FVd6z87NbwhQC+r0Hdx+GWumlgWYq9lppFAMYe+6pIqLKFwesssADK3OS
- 0MJwlz/he/7bB9DxhEcnw==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:lLFqbCq1JEc=:4dOYlMJrif5X850MHJ4IKv
- SsggGIkb+7xoay8mJWO2ixu2r0n0ZJp/p5GCqVWB8a8GEJ5AXj04izOlxindxB0yxAXLfOtEY
- +MADRnLwkXLIyvJ52YOhbudb4v+KVS8LnZmdnl+7dYi8ILPPI8K1YyOA0Atm0Sc1zKCyzyrb+
- HXYtIBmpCCeoXAn6iF9KtPShMQN90JkCkhQDCTtvuHKB4+XasgiJQqwLvDbMhUTfAiHKRbT6A
- Ret67MCTcoBZMJ8Lv5IVe96pGyj6/IftFJwD456d201u/qlGUEcsrQlXoVDZyYQINncWlmCe9
- nhfpQF8UozqPck8kat7pUYNcoUck660Ob7tS+eW6IQxtgNKjjkiaYgE0VlcnBWXS46anJouuq
- rFWawTXHFsLU6SVpIIVC5wCmDIOpgnWg2E5Dg6O3JtD4JPpSw9V3hM8L34Ii6DfWsvPAlJ46O
- kCFiB/zfxUDXTLqed/nM9eufpPmQGlkRVnwoBNh18c7patPv1MzAU94KuN0ciq4QgoPk400rI
- 5AOu/Eb9ck9CqDcZnI9x3PGjBoRgf0O/cvmqP67kgt1u17W9OEGaqHaEkXh+xLTDICpauVWMp
- kOXBFyQ2SWK4jxt/C1uNgcghWG4r8UDxx9LFHZA0Ut2oGO2bW8qkpXlRBI11lvMuK3P+jSSXu
- 8ZdD0IA/lvl6PXMOo1Zs7F+mho7h8yoB6XvVBOO8Mh8VonIPfeFZAQOrF/WP5SI3te/r5jk8v
- wI7Eoz+v7SK4TMhwvTrIv+Q6zGYykDWUFqpehDe/ZhMpdl/XnD0H+Z9jGWgv6Wyi6Rmwc2JEJ
- 6Xq84VFzxbb0yps5VJcK6at8C/JGA==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_202451_956461_704341B1
-X-CRM114-Status: GOOD ( 11.96 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-There are two accesses on the data requests which are not protected by
-the mutex. So fix this accordingly.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/bcm2835.c | 10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index 45724ef..1c60798 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -1064,10 +1064,12 @@ static void bcm2835_dma_complete_work(struct work_struct *work)
- {
- struct bcm2835_host *host =
- container_of(work, struct bcm2835_host, dma_work);
-- struct mmc_data *data = host->data;
-+ struct mmc_data *data;
-
- mutex_lock(&host->mutex);
-
-+ data = host->data;
-+
- if (host->dma_chan) {
- dma_unmap_sg(host->dma_chan->device->dev,
- data->sg, data->sg_len,
-@@ -1192,9 +1194,6 @@ static void bcm2835_request(struct mmc_host *mmc, struct mmc_request *mrq)
- return;
- }
-
-- if (host->use_dma && mrq->data && (mrq->data->blocks > PIO_THRESHOLD))
-- bcm2835_prepare_dma(host, mrq->data);
--
- mutex_lock(&host->mutex);
-
- WARN_ON(host->mrq);
-@@ -1218,6 +1217,9 @@ static void bcm2835_request(struct mmc_host *mmc, struct mmc_request *mrq)
- return;
- }
-
-+ if (host->use_dma && mrq->data && (mrq->data->blocks > PIO_THRESHOLD))
-+ bcm2835_prepare_dma(host, mrq->data);
-+
- host->use_sbc = !!mrq->sbc && host->mrq->data &&
- (host->mrq->data->flags & MMC_DATA_READ);
- if (host->use_sbc) {
-
-From patchwork Sun Nov 11 20:23:57 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677855
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B72A114BD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:55 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A8FBF2969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:55 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 9BA4C296F9; Sun, 11 Nov 2018 20:25:55 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 3E5132969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:55 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=MrabV/LatQSzA8nWJUbmpw6Z66+qt6yLE3DwaiTeQME=; b=C6Tp4s3/ByUA6gEAyLZXReuA6C
- id+fWgoxsQzr2ckrLAgv48ru1ay5ieY89k0dCyY21EmJ+7DdHsVtlf8AU/pp7zc2v8WXZVjGc0Wre
- YFPO0X47D1Ph+jrOAJ4EldEXPIk7KudaNJMF85Kayhvj4ehjIH10qF4pNR/GnBs5K4TVn0fqm5wkL
- qXh8X60lZ8wzc/1kwor55UBVg6KsCr9RWAKxqVzvsq18LS5kgCLj32wFbWPdHWqEYYdMktOZnA+TZ
- 3yAKeFvxhZStgwUorKa3+KsbHzV7DRegF+0oVmQTR7IDEwQ7bsAjkCLS8MlMcgIBJbaIm70mraboJ
- vf7ML3xg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwIk-0004lM-CU; Sun, 11 Nov 2018 20:25:46 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHv-0002cW-I3; Sun, 11 Nov 2018 20:24:55 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=Mk5UAGVXcnL2nHBZi5EjPPjTnNXOrWMlTyZHVyM9yOc=; b=b2656ew26XY6iOFE1AUGP51qB
- FsWiQqitmJrrBacXDcwxx4b77oSYgvwb2wnBa7LE5GPdb48OBeCpb++0pRdU6LH1mLGY75l+SJkTE
- fuEGG9nI+c7ylMsmuHzyIug+IcRMttr9Rv+lguVfxj+05E3Mug1Yjde0yV4DeeaDQcrcBW+cDxPD+
- zBUTdh155DbVSr//DRSSJT3w5iirXL6DmNZX9aH6RIz8prxs5PBfYuAKmZD3JkHHBosP2MuOzyfCN
- UW3Jmr2T/p8nGj4c5ZgHVcwtYTZ8zbEVSNSshLyLCmRvAvbWw9R7i04nOAZFMDwJ+nJrAOzc4JEyR
- Bd0redZPw==;
-Received: from mout.kundenserver.de ([212.227.126.133])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHs-0001ej-CS; Sun, 11 Nov 2018 20:24:53 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MMY9X-1g6LF00fdn-00JXiP; Sun, 11 Nov 2018 21:24:33 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 5/7] mmc: bcm2835: Terminate timeout work synchronously
-Date: Sun, 11 Nov 2018 21:23:57 +0100
-Message-Id: <1541967839-2847-6-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:qNd5m8hilSIHpAhx5FhJUiaXDU7SU8xPGLPlkrJoWXv/UllNu+f
- Z6MfgrWvjWpqxWfwowcV/8ImoMmyMh4JRxG2YbMxQXqKPs3IgT+uHUy/D8FHMMViil6gbjf
- tQPTiuVKuzVualYbGsrj61hk9tmirGv3Idxmj6a5LmZWyqtBs+N/8+IESPXYZMMNePlqxh4
- Dqnr1Ar9jhW2oYDHZeh4A==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:lvp7zKY2iuQ=:cBGp0NsOhdh4ZLCUkdL5pd
- uZpSd0EXrWC/HNHCOrfgI5jErdtk8h8bAwHGFF9C12HB/cUTzhg8wPJL9Xy0yp40Hs6nh6qll
- nIxKPiI2SHgGyMJojMc+SCNU4d0lbz36f5Eh2YngDbtaLgefteqUbZpEuWXdA5NHOoMAYj5GA
- U7askfAl7jnbS6fpM/9Fr50J+y5g2WFb7g6Fb60eEWTi7qouSNuq/IsrOBhrOT1tgwZD3Tjxc
- eCiIOvl8/12erXTfgm0ld79P12beE0yt8px7lBlfmStsDN2xbDUTVH8H9zhn34lSWULZ/oYvB
- 3B/areZj3M0dZCZCRghHQ+/H9RLNAbWOai7+H5GS3Uf9RqKrw9aaFmoTuSEbdma2a3I5N+/W0
- Wm+CxBBaV9fdVveQggOChcuux8o+VuyD1rEAE+25VrkUbsKntB+EVRkUUbnCG84nOx3JxnQ9q
- aUnhYzwvOZecim21D5c60r/iU304m4B7jNCzfLmW1LWjLRyqJOaR7iwZQq7D+wBFKHiJLLsSj
- ecNx1ABuG5R7WWdp1fC717kyGF0LrB6D4Z6t+Sv8jJhpQaEXVvti+oeKsNkydEekDki5paUFn
- d1V91g9p1g4VRyPDDin4g5ZjvBEG5MxJbL84GTRzesrCj0QthiZp6Il75PHRbXdgXXPg7RdzA
- lnIcwMWrcb7sBYl9phazVWbZu4I2V+FSEMbvxVQ/Bc0K1p3pQ22LpI99JhQ178HMQvbPD6bJC
- 4ZIfHltA0+uOLgTG5XlOf8q+ra/Qfb1BzFhSsTv0nxcqcl1nqMFKGcG1mxVGJxSQhj7SyZkDC
- ZNz0RUD94sGnsvkbhrtAMV7E/sbeQ==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_152452_685437_9729AF90
-X-CRM114-Status: GOOD ( 11.39 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-It's better to make sure that the timeout work is really terminated
-before calling mmc_request_done.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/bcm2835.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index 1c60798..2c7589f 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -608,7 +608,7 @@ static void bcm2835_finish_request(struct bcm2835_host *host)
- struct dma_chan *terminate_chan = NULL;
- struct mmc_request *mrq;
-
-- cancel_delayed_work(&host->timeout_work);
-+ cancel_delayed_work_sync(&host->timeout_work);
-
- mrq = host->mrq;
-
-
-From patchwork Sun Nov 11 20:23:58 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677853
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B8F61139B
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:31 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id ABACE2969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:31 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 9FBC6296F9; Sun, 11 Nov 2018 20:25:31 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 4A58B2969C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:25:31 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=hLouXFNypHlFaQAINMwgzkBeirVP1RY0gAHWHAnuLpo=; b=rmTlZsugtWGOssKkbRRBUkkaMC
- 1KnpesZRiXcQ3pdco/0rDLTQmYxTCEUjV4xsBFaLiaoMeezFdRRBXGZeSPhk38338Y976XJ4cVMz2
- XEbMflV3FhK8eHtirh7evoVdHR93K8s2TnFG5umUjZP9CNK6jB1uaKvNeOQt7ysjNFYI/o6mSAWQ8
- 96SikljKpBqFYT7sfjGMWWxEneZVIcw0uQMa+gaOxVIiXtG4BrxHOs3Fw9RjRuZ5eKEU1p3gCQVbu
- XbZW1eUFOHav2KoX7nPYCjHgWhH6YwMTgEBBAnxobbfRHrCEpD9qTd5jujkCLDGdlUfcIs0x0gwMY
- NVzKWO6w==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwIR-0004Ov-6u; Sun, 11 Nov 2018 20:25:27 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHv-0002cX-I3; Sun, 11 Nov 2018 20:24:55 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=EGvrhwUaJ7ExcJvbLK8/AQ0rd/CXDt+a3em7ick8oO0=; b=hfLWj/nwTsxPLUALv1QKEYerW
- kjTYzuw+nLWWi3Jmk4P9vRYMn7+DaGgrbi72/tY2ByngSSImu0PrCS8lm9Ptuq6yXd6tYsNVfzM2v
- rmYwqdSBQg1JTzAY2Z9nFvV3PB1XFF36Lt1oFlkORRtQJSII2YZBaRJeyhjLpTqzBUwi4KgcWj56K
- R6ymka+uGJPQ+KHwaOaS67glzE2ADOBMchS7gZu6WtPJEtwU5d7FMyWWPFV7PM4wKFS5Mkk59+9ee
- hj7e7Zi/7YhnCEfVfZf7C6h6ejiW9YdnMadgdZttuh9DdLGUYVyGszdcNAwmEbpJUSvqM0MxYOBG7
- /ZftqWKLA==;
-Received: from mout.kundenserver.de ([212.227.126.130])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHs-0001em-CO; Sun, 11 Nov 2018 20:24:53 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MvsyF-1fX0UQ3835-00ssSz; Sun, 11 Nov 2018 21:24:33 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 6/7] mmc: bcm2835: Refactor dma_map_sg handling
-Date: Sun, 11 Nov 2018 21:23:58 +0100
-Message-Id: <1541967839-2847-7-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:Sla5WKzJYGbilks4eIirHiMlx29aYsbN7KwNBzyZekQFCAy53V8
- 1SG4Lh3Be8yGw2tWhcGIWU4+p6Ui+o/TdYr+msz83Y0Sz252M6RAloy6wfmI9j/ONOhpARN
- +Df5870IhZ0IcFsZwP4UNPyitLHHEtB7F0h3fH1ljMmy4qfxVgId5TqXkESoEci3lMhK7jI
- tJt2agPN6ETkDIC1k0S1Q==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:SUFly36V7h8=:Vbqq6FwnjjUoAgvV8E+dwd
- bvly0MobT7aTFxA6S7rJV76JrzK5Re4JsOiUl+7WNjHC+DT2hjNquy1oxd711UcXEAOqmPFAy
- OJDhIHqS7UAkipQ25kMVV+BUFSDtsYwZhfhJUWMjETSgSOajgeWoTywu70K5P4OAAASvrVwUb
- 5TED1Vlj0n4fcrmLZdSEpborCiHk3YNdLhHxo7AG1BES3nZGoIOGVdoJ46ueOSmNZlp0owl9C
- M6Ojk98PRUoV+3jn1od8MDRUazJRG187IGTG+1VZESWHn7IZveLNLhDzy9+pchAhovgwQnFhL
- 7cEt1VIJEk2QWc/pp3PrNUoQCHOI5lull8+TfBIrkPFQShcmEsXvtJ6xW70m7LKvLB1hQyGue
- 51kaIx86/7KW5bKnONR8GsPRhAaPWpNwJGk0sl8QgnahjcjoSc5V1pcb41Zxsikmxh/zy3bUA
- 93kQOzW2tjR1yw/Ppz+A2pvnad6QRY2pxB6+t2MJdrZTc4LZGCE7kTqYpoV40uPFTb9VNxhJK
- fhNmDEgLBtlKz7usJIQXHfrsvC/0r0Efs194mqEs0U8S5C/ip+SYxzdNqy7950R3erQQJ4ABy
- 87xgLsDdOxe4m9f0ncvU1pd6Ys03Hw9vN4IKH11GptHYaTkZeCF5YTS6I+rIjI+6s8cB5AUV+
- ZdjGUkrqxgkOsWgD1WRTl0+ejxE6GWxX+gsLRlzis74GhO5+V2G/x5/A9oPGp5YsT9ZzqWRb4
- qP502rMnCPihAEgYTtgKeezNgBny3yQT+LvwXEj4gaeiyNOn/d7082ZRkf0TNexaK77RI3zqH
- C4R9zEnu6vgo7DndG6z+zIAO1Ihxg==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_152452_682340_CD00EDF2
-X-CRM114-Status: GOOD ( 12.64 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-There are two variables len within bcm2835_prepare_dma. So rename the result
-of dma_map_sg to sg_len. While we are at this add a bail out to simplify the
-following change.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/bcm2835.c | 16 +++++++---------
- 1 file changed, 7 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index 2c7589f..c42bdaa 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -464,7 +464,7 @@ static void bcm2835_transfer_pio(struct bcm2835_host *host)
- static
- void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data)
- {
-- int len, dir_data, dir_slave;
-+ int sg_len, dir_data, dir_slave;
- struct dma_async_tx_descriptor *desc = NULL;
- struct dma_chan *dma_chan;
-
-@@ -510,15 +510,13 @@ void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data)
- &host->dma_cfg_rx :
- &host->dma_cfg_tx);
-
-- len = dma_map_sg(dma_chan->device->dev, data->sg, data->sg_len,
-- dir_data);
-+ sg_len = dma_map_sg(dma_chan->device->dev, data->sg, data->sg_len,
-+ dir_data);
-+ if (!sg_len)
-+ return;
-
-- if (len > 0) {
-- desc = dmaengine_prep_slave_sg(dma_chan, data->sg,
-- len, dir_slave,
-- DMA_PREP_INTERRUPT |
-- DMA_CTRL_ACK);
-- }
-+ desc = dmaengine_prep_slave_sg(dma_chan, data->sg, sg_len, dir_slave,
-+ DMA_PREP_INTERRUPT | DMA_CTRL_ACK);
-
- if (desc) {
- desc->callback = bcm2835_dma_complete;
-
-From patchwork Sun Nov 11 20:23:59 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10677863
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3D4A8139B
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:27:08 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2EABA296EB
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:27:08 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 1FAB5296FF; Sun, 11 Nov 2018 20:27:08 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C63FC296EB
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 11 Nov 2018 20:27:07 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=w0gGu0RhdppnbHj+KC4eiYbqQi5jIFFj1vOCHvG7izk=; b=tSzVsJXA7bK2/gIIVp574/SFNR
- BgvzhxZLA/OEkfPjbtzn6g7PhFHNYCY2tQT1NfP01NxDvDzgZB5TEcCqtrdjkJY0i0hpHS4Ex0SKr
- oIYr7vZFZc3vcWcO/KC3Kmo+a6lT7nBNDddf/cXDJPS/+jOqm/QCf5ho2YvSATxAnxwgnSi60ZaUO
- pr/6gai+PjYKpQFZOL6myQ0sWfTTlc1l2KdBGjXV/FLp6EVuwbVOO3xUNJ1ZRnY8Ku/4Hq7tVTYWO
- oO45AJ1T+qe7lz9G/rfVbqXsnK8JZyhgubhZJXPRWAvoOGj1HIYGAwyOM4bKBfJn6LnKp6+bosthz
- AN9aGK6g==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwK1-00061u-1u; Sun, 11 Nov 2018 20:27:05 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHw-0002d9-OE; Sun, 11 Nov 2018 20:24:56 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=6Y3NNECHfTEnbE17TZ4lEpf9LD6uJsc6TH5WZfUfuzk=; b=HvhoptR8U2ubhwrWMzaTVnGQy
- II2zx46KApZRWsxtYONLMA5cwNuCa0IlO7pyZ2xzkmkvg3l9zY9tw0FIFvHHLhMUBT2QfLdXX47QA
- 4IwFzcW0ZPkm1/jCaDHb+fjCb+4AHHBAae4C6MrN7+a6ykIfhqgPkEfTtZGdhAnxrTbMDTMhgqs3I
- bSMEifAlxhV0ZMu8SNVAZNB1lgRsdsdgdcBY/t248mQgHc6o2D2ibCGnSYHMy8xjLjNIN2UHatXZf
- O+ebwk3ljy5b6FcEOHgg0bOh3eTwjGlbh9jR06jAx95wa7gOJG7bJO2mLb1Q0TEg4O/jdMmSzmKZf
- bnQ+8cx4A==;
-Received: from mout.kundenserver.de ([212.227.126.135])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gLwHt-0001eo-Ny; Sun, 11 Nov 2018 20:24:54 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1Mw9oq-1fWB8w1OlA-00s3Fm; Sun, 11 Nov 2018 21:24:34 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, Florian Fainelli <f.fainelli@gmail.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH V2 7/7] mmc: bcm2835: Properly handle dmaengine_prep_slave_sg
-Date: Sun, 11 Nov 2018 21:23:59 +0100
-Message-Id: <1541967839-2847-8-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-References: <1541967839-2847-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:YHuOF9ODbnoju/fZ6GEvx8dgsERlCPgAFKTWXLdnneRYXz5Rrwv
- HmNp+EMMG4LCQ6yrw9geiQ8UMaSlKRlOogmYpjlT6+acj6AvpUhfV/V/QTZoIqWymmOLu00
- ilWzNp6sUh0G36dYFqNQx/xxoevvSshDkQfngYwW4IylOJ5Ijw4q7mUNQJel0aDdT6VxcCF
- vNXPaH6x5aju6BnVQQTZw==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:F8RnfZXOXFg=:/o9BXYY1XlPda36fnQR3pw
- exiC7Lebj6iLmcKcGV1N+gYxVKa++UCwnlYE52iQ3aEq2FFOYc9MIGfKSXztp6aQJLMEcJ+Nl
- Y6IvfEO9Wre/kOJHLSbnLgi5rdaSTR4mjKUA8jP7+hgmHvgkSbKeQPPA9NbLPN9j2p/jPQt6j
- wWducLkOGSbZ5YW28XqMqKiEgyxjt72W7Ulgwt1l9fzu67fxmhDdc3UWHpofqHuJQ3dTz7iyH
- kgg+rS8NAKZBCtm6dFRPHs5TFa1D75bGQE9WbGv828i+/KNpsIoAbBRLLRmeGAoFn+KRil/PA
- 2NEyeFtr8QO/DsyVQUofQeZgtDmWXquT6il4a9R21nFM8UVN72Lt47MR7dQIKfjtCewO1XhKp
- aCAhoeqoKuI++NlYUmTAzwHyR1AzSqbz3qFLL669z219gmvjFFlmzCiNNQuixrhw3CvbXxywa
- F8FFVxEdPJRjt5v5xsfEQ9kWNm/UneKmSuw+sOIM6NjTYMbCxUA8s/SReuQtco4vZ5fMk2a0E
- H6WbLHlCpPoxm6106p29jhQ1MkQBcRRc/Gnr283sXcshS2idax1s/BXgEYWoqn1IXoSipmSRS
- uO7fLBnuonw9uYoUm30LeVzea9BSFsXSJQUAXYoj0FC51hOHYQG6yaC1EoGnL13niwbOV1w3V
- t7MsLAFqvse4jRXAQ2daRMVsoFeXyREOFlyM2u0kJ7SlglZ7O0HJNvOHJsOTEJBUDsCQQskjd
- UPyZ9p8NHWMKpnE18BgSypX/UwcNIarGvkM8pe6BN+IN6YbM+3leikxVVZ7pD64qCCITVHvjt
- SkzE3mpbb2hZZ/3vD8VryvQAJ4A0Q==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181111_152453_987059_DF242521
-X-CRM114-Status: GOOD ( 10.37 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Phil Elwell <phil@raspberrypi.org>,
- linux-mmc@vger.kernel.org, linux-rpi-kernel@lists.infradead.org,
- Michal Suchanek <msuchanek@suse.de>, linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-In case dmaengine_prep_slave_sg fails we need to call dma_unmap_sg.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Acked-by: Eric Anholt <eric@anholt.net>
----
- drivers/mmc/host/bcm2835.c | 15 +++++++++------
- 1 file changed, 9 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/mmc/host/bcm2835.c b/drivers/mmc/host/bcm2835.c
-index c42bdaa..82e4b08 100644
---- a/drivers/mmc/host/bcm2835.c
-+++ b/drivers/mmc/host/bcm2835.c
-@@ -518,13 +518,16 @@ void bcm2835_prepare_dma(struct bcm2835_host *host, struct mmc_data *data)
- desc = dmaengine_prep_slave_sg(dma_chan, data->sg, sg_len, dir_slave,
- DMA_PREP_INTERRUPT | DMA_CTRL_ACK);
-
-- if (desc) {
-- desc->callback = bcm2835_dma_complete;
-- desc->callback_param = host;
-- host->dma_desc = desc;
-- host->dma_chan = dma_chan;
-- host->dma_dir = dir_data;
-+ if (!desc) {
-+ dma_unmap_sg(dma_chan->device->dev, data->sg, sg_len, dir_data);
-+ return;
- }
-+
-+ desc->callback = bcm2835_dma_complete;
-+ desc->callback_param = host;
-+ host->dma_desc = desc;
-+ host->dma_chan = dma_chan;
-+ host->dma_dir = dir_data;
- }
-
- static void bcm2835_start_dma(struct bcm2835_host *host)
diff --git a/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch b/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch
deleted file mode 100644
index a57781800..000000000
--- a/bcm2835-mmc-sdhci-iproc-handle-mmc_of_parse-errors-during-probe.patch
+++ /dev/null
@@ -1,138 +0,0 @@
-From patchwork Sun Dec 23 20:59:17 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10741809
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2E9B66C2
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 23 Dec 2018 21:00:35 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1BF3B28783
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 23 Dec 2018 21:00:35 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 0FE412878E; Sun, 23 Dec 2018 21:00:35 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id B7EB128783
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sun, 23 Dec 2018 21:00:34 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
- References:List-Owner; bh=0Cfst0aavwq2BzhOoJiKH5s4NpJ/Us+GjXPJ4zrLsg0=; b=ZZ4
- op3YV27iZX0UKzSqXuUq2LaE+MP3aEAQmT8Rdvb/NFFHbn+wqbOszDRj6XW3ajga4pCSwUf3L4gvo
- ZheL4Sb+6+oiR1HdK8EBuDjmzKY1qn/zgS8gwvVv6TSbD2Bz8Lw0hQ/tW2MwUuIDngXtzfUoFvHrp
- wADpWDQf/OcQj2dRuqMLquQTkjTnYDP94Ml87y52NZhbu9+9n3h0+0X7oerCqM/RLjCwl9atrORaV
- DAWfKL1pif2kz0UoT1x6vjaOmbSa3NqSXmUo+2dM64jUixp5JllINpIuIDUX2KNTo2pRF3og+BnsP
- 8TFZ0aIA+N69i6dOIQTBKCcJIb86Jjw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gbArL-0005Ta-RL; Sun, 23 Dec 2018 21:00:27 +0000
-Received: from mout.kundenserver.de ([212.227.126.131])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gbArH-0004QG-NL
- for linux-arm-kernel@lists.infradead.org; Sun, 23 Dec 2018 21:00:25 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MSZDt-1gz0AW3YfB-00SsKG; Sun, 23 Dec 2018 21:59:57 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Al Cooper <alcooperx@gmail.com>, Adrian Hunter <adrian.hunter@intel.com>,
- Ulf Hansson <ulf.hansson@linaro.org>
-Subject: [PATCH 1/2] mmc: sdhci-iproc: handle mmc_of_parse() errors during
- probe
-Date: Sun, 23 Dec 2018 21:59:17 +0100
-Message-Id: <1545598758-4502-1-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-X-Provags-ID: V03:K1:FsBhp74NqgbMckX6QGEkM7zbuM0fjnbtNqB9c5GjfSu+JG+zOVC
- nt6p6+TF28Gk+lb0VFAh2hNrWHdwlR1sqk5ygcbOiXLgQ93PecRf9Zl130rJ7qR4Km04fzv
- AR0JypQ0XgjJ+nia824FdeQ9oO4xRynoGH5q7Raco0HsIMewr0syOybYSJgsqI5UUptIo+5
- FhdCMrpIfxuFpRh23naog==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:7uvqm/6Tn2w=:qedwftyLF+r+WaFGRyzPKR
- vItrffDfG7f534X5qt1icf/24c6TYj93h3+1AKvP593z2hpmJxIemKNrdRT7/zXPP+Ipke8UQ
- I08zvqpRa5wcGU3iO0jQaPt/WU58GkdmjkiuWzotVkbcj4+NuMi4iMPfiAMd1VdT5ouv2omWI
- /7S/9AqsTnPbNYo+5i1oNsSFDmrxWvlKZC9K+Ab8vTe8J9L+wUiRCWFHsOr0C9lC1J3MRHbgZ
- OPX3nnGBLnuKcWjrMJyIjqsNOJ2w89xWpOFvNfsPTrVhHX/xApgyQQcbDBXvwgMh709QJowTD
- 88M4HvgmrK3Ah0BS164aJZtufA38R7Fpay/nQ6hojx7BKV6OM712L+vkkzNuK4MrfQKtQeiv5
- sf7mvN2YqPw13dJxC70+a8u2MvwhX7Udha2YtQJT7ZhcqlIYkVb4HoDJ565iYqAe/jp9npFjh
- 3wPekqu1cY3V/0rhdWVETv/Atcchi598SE0RS4cL8/C7Z189r2wCrohPWDDedc8/AmF+J9y4N
- 2lAHyAmq7u7IUBkxmYHzFu+KvE6jVNgVFm6mB21lO2gHqTIz6toyP36igFPxPp0FZrigwqCWb
- Ot1jt/Ep+g9ykC8xjM36X5RKjfDrAOpgwSb+FWRqaablXguW1xgCC2weNx8PjENo21hCxHNgG
- 2jSstrMAZFww3b39FzyTblcT3LcsuU6JOjyIMPCApzh0y7wgI+VVT+y3jyezQpszpAxbbdYnS
- WH896vn09u7vjjjfG9zlqROWkG+q3ZLGfxrm4gRjo5HnJF78W1Fq11QIq0U=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181223_130024_058181_62761026
-X-CRM114-Status: GOOD ( 14.51 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>,
- Florian Fainelli <f.fainelli@gmail.com>,
- Scott Branden <sbranden@broadcom.com>,
- Ray Jui <rjui@broadcom.com>, linux-mmc@vger.kernel.org,
- stable@vger.kernel.org,
- Eric Anholt <eric@anholt.net>, bcm-kernel-feedback-list@broadcom.com,
- Gregory Fong <gregory.0xf0@gmail.com>,
- Brian Norris <computersforpeace@gmail.com>,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-We need to handle mmc_of_parse() errors during probe.
-
-This finally fixes the wifi regression on Raspberry Pi 3 series.
-In error case the wifi chip was permanently in reset because of
-the power sequence depending on the deferred probe of the GPIO expander.
-
-Fixes: b580c52d58d9 ("mmc: sdhci-iproc: add IPROC SDHCI driver")
-Cc: stable@vger.kernel.org
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/mmc/host/sdhci-iproc.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/mmc/host/sdhci-iproc.c b/drivers/mmc/host/sdhci-iproc.c
-index 0db9905..9d12c06 100644
---- a/drivers/mmc/host/sdhci-iproc.c
-+++ b/drivers/mmc/host/sdhci-iproc.c
-@@ -296,7 +296,10 @@ static int sdhci_iproc_probe(struct platform_device *pdev)
-
- iproc_host->data = iproc_data;
-
-- mmc_of_parse(host->mmc);
-+ ret = mmc_of_parse(host->mmc);
-+ if (ret)
-+ goto err;
-+
- sdhci_get_property(pdev);
-
- host->mmc->caps |= iproc_host->data->mmc_caps;
diff --git a/bcm2835-vc04_services-Improve-driver-load-unload.patch b/bcm2835-vc04_services-Improve-driver-load-unload.patch
deleted file mode 100644
index d4deeadec..000000000
--- a/bcm2835-vc04_services-Improve-driver-load-unload.patch
+++ /dev/null
@@ -1,1761 +0,0 @@
-From patchwork Thu Oct 25 15:29:25 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656067
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id F102B13A9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:35:56 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DE4792BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:35:56 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id D0F412BD5E; Thu, 25 Oct 2018 15:35:56 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 773542BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:35:56 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=NrUDxMYLkyg5HPJonb+JuSxGDm5o24A0GKSFyklBhZY=; b=gIPewPsT/1O8WJ9RBPCw8ODGzW
- GILyywTpIKZt+wEqFL8ScdQihvDDcwX6YW5W/3ZkouomaEz4nzgODZzq7bkVW8fuRuP1c28WOBAx2
- a3X6zHbjHmyPb18xAcEwsL91xBXPeqD+sfeMopAJo0p1VEMKTbDCh0P/nKp1y36ofTOCR+dvgN6hK
- JdAKxnhkJPP9LDZMms3ogdQm7+NS71j9z64/EDqKzMp4DFace5/1ctwTYZEKMj3xNOBTO3Tom/BLH
- 59C/qyNypStFV8v2nzuFKYtS1ridG1jEFWlgmGSb69kF6EPlD+aQqTYDhjBIWgH22pvo45Zr49RoF
- pJRKp7TA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhfr-0003tV-EC; Thu, 25 Oct 2018 15:35:51 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhae-0000Lj-TN; Thu, 25 Oct 2018 15:30:39 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1M5fZ4-1gE5122KBm-007FAs; Thu, 25 Oct 2018 17:30:06 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1M5fZ4-1gE5122KBm-007FAs; Thu, 25 Oct 2018 17:30:06 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 01/11] staging: bcm2835-camera: Abort probe if there is no
- camera
-Date: Thu, 25 Oct 2018 17:29:25 +0200
-Message-Id: <1540481375-15952-2-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:dCzZlVGOCeNOZaUHjMGojvlwLXAOy+bBPiUsScqjgKIjyF4bZ2n
- fTXGmEQwpFL7jVdjJ1Tt/6GWfp9EXq464h5IksjQtvjXzMY+E8O4jQmHfcRhfgclbZ0QsXp
- +QyqZt1Hi1Zov7OF33PHPSgoWSTKQPxigf6k9poC8VJCR+zfTDvY8yBJEFdjjTgwvyR/Zuo
- DrJX7U4zgIx+sVivwFxLg==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:i+6qK/+eezw=:zHpe+2lC0eBuqbOCeLBMRs
- OLK2u2N1DuBkU16PQw4axU3u9xFcSRxHdsHmgcEk2ZM7VyT1yX05cu4oibgMckd4sc5V93Yo2
- uGJ+QtrBZ64w7LwRcaB6vibyi+aYWgnR24t5G2K90+g9ZpOARA8bSdstLzC+stdzQgLEmIcpf
- pmzX11g2PmmScD+VlfdHqsKfrRmTkY+aZaGFVw1tV7C6lmuruBW5fPbn7W3tRN1dVuKfTHl1g
- jxKzV9Xavic8CVyxH2Ed0j/rFWibEDA0OOF57Noe2qM4thcoWXVGWanSYihfEJjulQTwA+uWx
- yhZyD1cartFIMGNibv25CDJE6Yiw7cbvOVyZRrjjGuW7t2TqeSI43fXN7JI40DwoR4uI5yDpI
- 0DNauNjL3jDcv7cHYAZuu3X/sGnafiJLrUI/vTMPNJfJDXtgLHkKSiAWfyFQevKqbZbs/Wnsg
- FPqQQRyDCSxBZ83ou3taSI/6GCVI352484NjMO1hxC1Nxd3bhA9H3Oal/cZMJ3FZB7+y03rW2
- cF8CTEOeafDA/x+X2qEfHao1RTxLlLriV6HtNQ5Sa7cMbysnvMlNqHIQw23mxOnGkvCbmHu2B
- ZBjq2PFINdn0x4pydcpFzGpkRDAxov/3sLXxD3RDLK+xzJU/xvYUL08ISo3kwlTwzQz052/yj
- sqcSBUKOqtvCX9IknBICrw7N95dTj1Kl9ljHYGBtxiPJ3SCQiK7aD8Ebp132zueF8o2Q=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_359138_0A882FDB
-X-CRM114-Status: GOOD ( 12.74 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Abort the probing of the camera driver in case there isn't a camera
-actually connected to the Raspberry Pi. This solution also avoids a
-NULL ptr dereference of mmal instance on driver unload.
-
-Fixes: 7b3ad5abf027 ("staging: Import the BCM2835 MMAL-based V4L2 camera driver.")
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 9 +++++++++
- 1 file changed, 9 insertions(+)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-index c04bdf0..d6fbef7 100644
---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-@@ -1841,6 +1841,12 @@ static int bcm2835_mmal_probe(struct platform_device *pdev)
- num_cameras = get_num_cameras(instance,
- resolutions,
- MAX_BCM2835_CAMERAS);
-+
-+ if (num_cameras < 1) {
-+ ret = -ENODEV;
-+ goto cleanup_mmal;
-+ }
-+
- if (num_cameras > MAX_BCM2835_CAMERAS)
- num_cameras = MAX_BCM2835_CAMERAS;
-
-@@ -1940,6 +1946,9 @@ static int bcm2835_mmal_probe(struct platform_device *pdev)
- pr_info("%s: error %d while loading driver\n",
- BM2835_MMAL_MODULE_NAME, ret);
-
-+cleanup_mmal:
-+ vchiq_mmal_finalise(instance);
-+
- return ret;
- }
-
-
-From patchwork Thu Oct 25 15:29:26 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656045
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D9C5913A9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:31:44 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C4EFB2BD4C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:31:44 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id C2AE62BDD3; Thu, 25 Oct 2018 15:31:44 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 50A0A2BD7F
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:31:44 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=f5+zPkV9bQzKxofIro+gPaTzUd/PCNDu+hDGly5jF5o=; b=Ihz+91UOQshJynJXeM7bFbLlUx
- zyIS0dd3Mn4Lsrw44QdpKDFJNo40yjuvyenYFVB0FHwGikhfjmE6YGaAuB86nt0gQKvMJ9QP1LoDH
- znvPTOuz5jRxKIe1xzWrGqdAEOj+oyuAPjM3V1bBkX9jCWkLIj8XdMeTuS4cjZ8lLtEIJ8J83Cvb9
- om84cHNfa1aXM+mWjvlgZMFJPuvf8nutj4avYe0FIOS98m0SRe84L2GTvSgbRtLuTlvyfRO+2u8ZF
- hrkpzcmKkpRW3YN2k7yr5GJMS75d4kdUBkiAlihXRSvgcJ1t05jQrgSFkg3A0WudsLs33VeV+G7/l
- tEPXZy8g==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhbh-0000va-UJ; Thu, 25 Oct 2018 15:31:33 +0000
-Received: from mout.kundenserver.de ([212.227.126.133])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhae-0000Kk-U5; Thu, 25 Oct 2018 15:30:34 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N332D-1faV7K0HuP-013MGX; Thu, 25 Oct 2018 17:30:07 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N332D-1faV7K0HuP-013MGX; Thu, 25 Oct 2018 17:30:07 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 02/11] staging: bcm2835-camera: fix module autoloading
-Date: Thu, 25 Oct 2018 17:29:26 +0200
-Message-Id: <1540481375-15952-3-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:UKPEE3Ay/Jq4AoJU+2bmQQA64OpZEco/TqQHNxQV/cuCrT4vDF4
- 16RxToISFJI9unOYdsaUOxdiy0U6PxNqqjApaDFzaMot2h773w5Vet/3zyQ76CVHOyIf1Du
- zqIg+ENwL0QedYCvleI9sDY4+tLArJIE57NiimHZw9z19Ng23T19wig5ap82BBCjBxZAadW
- nSt3GryJmtHNryZ7SUERQ==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:l5n3W8F7pSo=:z0kx8T/PTAsZyYfC+8lvA7
- yZVV6Dn+PKbCZAvGlq4z/zOCTHkUBHh90rJu9pQID3Hb9vMDosJzfWtX6kJn0VR2ctsFVsS9k
- 0nmvpZrsxYfX0SYIi5jYPOXrvyF4mZNXUrz4kRd49Vl+HLAjuTVY/hPqx/4fx1nSwAfepGerS
- xNkyqRuFZXPychWNzxjwFjQy8sVdRk/fWabRnVxH9RQXsjQ9BJh5JxbqyP7R85e+vqym84OVx
- YHyUiXQMBzlP4+bICBVi0hMEhlhx59llzXfcZaMBJpKJGYBag4lwjXw3ZpfJlOd+i31k2lwrG
- XCc34mE0y7sHr9xE5b82hZvGvpPNteISLlu4ctPFwEFy8VY/QhnJgjuGjMoE1XKex5LERyENj
- SbupgFzTI32Z1EtUqdhAfNz7J2b5sX9LKcvyDbdQzSWx/sNxRypK+svqpb8fi+BELz6XL/cNO
- dzNBIn9jJa6vOmuInWJCEGRIk0r0zXCt12fKXoUqG8o9iveWiG8uFVCaZmGRGQCpupGPXzoxX
- NZmFY40fJWwRSXjeP4jcUhBsCh50lUZUJPyaj4uXUin57DzFTpuu/35YQVFHxncYT/PIoQf5t
- +JafuJWnbiDHzWUQy0Sx+u+2jvPxb63vJscDG3cpXA5e2NZJhmvUXDRV+0+VRspuFEaxoSXfX
- 5m++tgZZF4OWfXk1WTvHG9yA8OaWg+NKmnFf+jFDQdE0YaAyUQ8Nn/vrCwOnpVeHcn9g=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_311727_3302F28F
-X-CRM114-Status: GOOD ( 10.69 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-In order to make the module bcm2835-camera load automatically, we need to
-add a module alias.
-
-Fixes: 4bebb0312ea9 ("staging/bcm2835-camera: Set ourselves up as a platform driver.")
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-index d6fbef7..7d3222c 100644
---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-@@ -47,6 +47,7 @@ MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture");
- MODULE_AUTHOR("Vincent Sanders");
- MODULE_LICENSE("GPL");
- MODULE_VERSION(BM2835_MMAL_VERSION);
-+MODULE_ALIAS("platform:bcm2835-camera");
-
- int bcm2835_v4l2_debug;
- module_param_named(debug, bcm2835_v4l2_debug, int, 0644);
-
-From patchwork Thu Oct 25 15:29:27 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656063
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3D9D013A9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:35:15 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2717E2BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:35:15 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 173BC2BD5E; Thu, 25 Oct 2018 15:35:15 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 93B5F2BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:35:14 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=2yj1SMJtP4Ml/1G88Jr9/OktNCewkFJgiV1e/fbCuAI=; b=YmibdjGDcP4wujkQx9THL/o122
- IukKCsRtTKeNAKmPTaKRjwYey42luZ2ePliuJl3N65U8BVcjg3jUMvz+z/74hg44DOlMHeufSjmpA
- E6YtVGz0YfdBZaOJuSNUtknoPPicHtf8Zkle+bKDqBIBmdQxrqfBI5sCrhuLMICaf2kLrtZdlb3zI
- 2+gYOWrQoYFLFMpHyDtDrXeXGWhuC/P1OycCKc171cJaE2/n+JQ+m4smRQEQCCjwUqPg9+MsK1EyB
- gdXpDOyC9GHLRmnQtMkf2KCQckXyPin11yhsm6wLugT8FP9Mk94VHbde+yb2QbXa6vf0YD/NR8zka
- WDFHXmsg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhf8-0002OL-PK; Thu, 25 Oct 2018 15:35:06 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhaf-0000Lg-0s; Thu, 25 Oct 2018 15:30:43 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1Mwfn8-1fN4r72Mu2-00y6oI; Thu, 25 Oct 2018 17:30:07 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1Mwfn8-1fN4r72Mu2-00y6oI; Thu, 25 Oct 2018 17:30:07 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 03/11] staging: bcm2835-camera: Move module info to the
- end
-Date: Thu, 25 Oct 2018 17:29:27 +0200
-Message-Id: <1540481375-15952-4-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:8y2wFjs9qrSjG/qKBQnmgwNUDNfGIyFb7EIQrj2zwi6NcmglS9q
- 6gs/xKBDxEiZHhL9gceaj3UaYKEzUaFHxHWzQ6wzPPl0WBXRCCw4Hhj2uIqjo3OUBjnQhfr
- PjLP+e9HrXkjTUOTFh+BsPGMoG2h1c+vvVyB8LOFW6NSi0+ja8Yt1X7GNSSblAGQIS70vrq
- Bn/yGBB8eb4SiROx2pq+w==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:3fJob6Kq7uw=:sqFrskHmjKOJ26DGHBqyfN
- NBK/H9/qXWqgvO0JNCddv2yolL27PgoNHmuFqM/Ok2f02DfTQBmlwW9CK5njXOw2RK90Q0UCJ
- 49g4D8mZ9poZ7Q4l62sM569r9qtGlS0FcSxVE+cG1zvGUvIRhmz3Z+xKJvFYICwGb9PB2gnUy
- bLyJcGuqquzlWK52elAl9ZVWh7pnpgijobd2FqN6yULDoehObxBPqQgbggz/DX++lH5Iqo6R7
- 1+wtwDeSpHWjGupxiNQlrinMxxxs+PMqU4/fnpubjmYpJlFcGuyH8PK90yk/CsaL9xkup0u72
- njasdqw4iIyaAH5vLyRDXP0HSBB4WRchiItuwogC/ahEqak4nSJ7xLX8ap/H7ZrJoHdrbAY/1
- eXLcDxuThrgRzth9oO7zLhk2BOblrleMCAUBPKWLl9fMtrt8jfFhiSL7ibOXNdMKTv3fjRsm0
- hXFxRDiXBViGEkR04YJlm+XLUbO/5ErF21ke4P2jQ6ec8ea4x5BMUXYsyKCkrp8eu98RrmE0G
- szbgb1GlbLNbn/ZbHWfBQiIRA8Fpnk0TRiObUgfzk222111SnnfMZZDa2+hj7w19YPaSuARoM
- xXBEmD1h2S8QRuMlDDQa5BQjgTF4e5kWVnhZHvVBYpMA2Ju3T4Wt0wOmP5E5mI73lC1oREZ6U
- jcLnJjhGkAt5X+WuxWyKlalcIccHp6/kMEeM5IzVDtAFu2GrWNyWgTkslnV0MVT8djOw=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_405735_14E5AE7D
-X-CRM114-Status: GOOD ( 11.33 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-In order to have this more consistent between the vc04 services move
-the module information to the end of the file.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- .../staging/vc04_services/bcm2835-camera/bcm2835-camera.c | 12 ++++++------
- 1 file changed, 6 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-index 7d3222c..cd773eb 100644
---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-@@ -43,12 +43,6 @@
-
- #define MAX_BCM2835_CAMERAS 2
-
--MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture");
--MODULE_AUTHOR("Vincent Sanders");
--MODULE_LICENSE("GPL");
--MODULE_VERSION(BM2835_MMAL_VERSION);
--MODULE_ALIAS("platform:bcm2835-camera");
--
- int bcm2835_v4l2_debug;
- module_param_named(debug, bcm2835_v4l2_debug, int, 0644);
- MODULE_PARM_DESC(bcm2835_v4l2_debug, "Debug level 0-2");
-@@ -1976,3 +1970,9 @@ static struct platform_driver bcm2835_camera_driver = {
- };
-
- module_platform_driver(bcm2835_camera_driver)
-+
-+MODULE_DESCRIPTION("Broadcom 2835 MMAL video capture");
-+MODULE_AUTHOR("Vincent Sanders");
-+MODULE_LICENSE("GPL");
-+MODULE_VERSION(BM2835_MMAL_VERSION);
-+MODULE_ALIAS("platform:bcm2835-camera");
-
-From patchwork Thu Oct 25 15:29:28 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656071
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 570A514DE
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:36:35 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 43A2F2BD42
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:36:35 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 365542BD6B; Thu, 25 Oct 2018 15:36:35 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BF9182BD42
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:36:34 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=IaWX8cuJQ8XK23gnaA8rkCWxXWnW8njjz+TVhgK3fIw=; b=iHNLPfE+sBFSOZTNycMeTbbMGB
- usdRTMHN3oqLwdcAnTIvN9ag9fPyjmP3WZLtF23+LcQ0IvkOLat44KVOi3j8HJG33HRaqkjCJViJo
- Ea1xsz493mH/sTBt+g6idS5I1pjpxezYZpvhv7/8KCtYJIr9rGU9qyrG+WEhe6vOfMjLpBlwP0O9O
- f8Mi+RJ7dk53JYupFaCXzTMo5Ok/4GcMOAeQI4bFjL5V0u58LD9KInRPDqZe9QZY32iNfNWSaa8fj
- oBpUav0H7SJlBTYvWECoOnb/DYBUS+wbBA2PUaFukwy392FjWaemHx9Klo2gkDZTowTcRZdP91fXw
- VhZg8afg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhgT-00048h-Bg; Thu, 25 Oct 2018 15:36:29 +0000
-Received: from mout.kundenserver.de ([212.227.126.131])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhag-0000U3-5d; Thu, 25 Oct 2018 15:30:43 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N5FxN-1fYICA44vd-0119LN; Thu, 25 Oct 2018 17:30:08 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N5FxN-1fYICA44vd-0119LN; Thu, 25 Oct 2018 17:30:08 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 04/11] staging: vchiq_arm: Fix platform device
- unregistration
-Date: Thu, 25 Oct 2018 17:29:28 +0200
-Message-Id: <1540481375-15952-5-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:ZpfGsNRdlbw46XCRDhXAtssmOM+Uut/HISVLbmIGJbtYFzNnAPa
- ZrEZBwltf5QZ2j3zQTV3Ri6JZ0EGo50dF6X5BapX5TIt6ortDXJbfZv0x2IYrPbe3qpNth7
- EcaZvd5c28Z3fUpMcHLeuwDhSkHZzCkApUu1UQYCFPXl/kzciJSaPqDWzdMNiVlAPbvl3OO
- eIWSfQCRucVI7ZjpV7eog==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:iZOgAN2ib3g=:Cq49TxyA1Y0SZbgfS6Opsz
- W8InT8iYH17xsaqw0gbjx69OU7Msiqodf6E7VC0ll/IKrEcxuXBD2ZWiVLJ2rGF9xr7PI+WzP
- DDUJZqUpmZS8pMwNT08GQj75ADaBMfTnFLeQyjsxNdpOrIrcU1/8MXBqRIuDHSvrXN5wvTnHs
- FHf+Fc08pO21Qu7wnGDT+02y9clYejkHnAB5NFRl3uy5UqbRDaP2Sz8GGkaSzwLYtWCbliwgt
- Ar/kQefm25m8AE/r+/SZOW84hUWgBvgZ5MH4Uo7vciZFhEWxjDgpuYuM1g2M86DVjx3WiyZqV
- 5Rc/Zy5FqajYMHkEplyTIGrwSexgSjF6YEI4HKL8YlL80s0ISwOYZkUCMmkVOiMEddLEFDYPF
- MyUTKdKPdsmJY1HBhv8SjxyfTT6I18g/HbA6FnkSU/s6ktoKxsZ9aAc+pvWqIK1ooJznLHJgv
- 3+LHOn5x1Qdj4KwMS6wNLTWnx0NWqFUqI4XnilgJnrBBBZ7duHeC7MAeNf/t5+oMw50QR8oYb
- fmSAmjIbkscdf0IeCIWaVyPWLGwBLiOmvkuM6rA9yZBQy6R2KrDfFy/CvwaQF+95GwN5UJe3j
- oeNz8SU39CsCTvQVEkunc9EmIzLdkw9EFI2Py9kGFwtKt5QoB/xPW3DBlfAt+wD+SpfS0VVpt
- s5L5+HCL506Pov4Gx57vaX1D50lxu8rcSJLoZdmIkb/aOcqKGW+dweTizdlsV+F5M4hY=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083030_530712_6CD3267F
-X-CRM114-Status: GOOD ( 12.05 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-In error case platform_device_register_data would return an ERR_PTR
-instead of NULL. So we better check this before unregistration.
-
-Fixes: 37b7b3087a2f ("staging/vc04_services: Register a platform device for the camera driver.")
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-index ea78937..d7d7c2f0 100644
---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-@@ -3672,7 +3672,8 @@ static int vchiq_probe(struct platform_device *pdev)
-
- static int vchiq_remove(struct platform_device *pdev)
- {
-- platform_device_unregister(bcm2835_camera);
-+ if (!IS_ERR(bcm2835_camera))
-+ platform_device_unregister(bcm2835_camera);
- vchiq_debugfs_deinit();
- device_destroy(vchiq_class, vchiq_devid);
- class_destroy(vchiq_class);
-
-From patchwork Thu Oct 25 15:29:29 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656047
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1D61014DE
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:32:35 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0B7F92BD4C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:32:35 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id F3AA72BD66; Thu, 25 Oct 2018 15:32:34 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 9758A2BD4C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:32:34 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=A6M1yl+Vp913xlM2NDevmFI2qJkyIXqmWmqi3TEOUnA=; b=OH2QHIefAyg8RFQLQ2ZZ0b9TSK
- SwyK7KN9Mcmodm63NgbhVP/M3bcuJ+rm9oN/SwqafSV/Dothhc1Q8QDlAILT1pX28V/I/Udcwuhu3
- 2j15cil3K2a31v7LNOfgKt95MtZsHkkGvif7iIi6N4zP5g4fCYjN7iaFg5CQCY7VAOGc+6wAdM9ae
- i6rUl6GFS5xUzbwekJOMfNgqli9nHQMFoS9TpnsAAdr4a4IMwjTqNFI/ZPmrzCFTU7KT7j50K2RyZ
- TxgkbVDhmJa+0VHZxFth9AS6SsBHb16CYeon5WCBL0v4ZTyntRztvQVA/lIUenSBuRYy+0VvSSfet
- mGIvjO1w==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhcS-0001HO-EZ; Thu, 25 Oct 2018 15:32:20 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhae-0000Lo-Qz; Thu, 25 Oct 2018 15:30:34 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MqbDs-1fkkUq1YTg-00mej6; Thu, 25 Oct 2018 17:30:08 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MqbDs-1fkkUq1YTg-00mej6; Thu, 25 Oct 2018 17:30:08 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 05/11] staging: vchiq_arm: Fix camera device registration
-Date: Thu, 25 Oct 2018 17:29:29 +0200
-Message-Id: <1540481375-15952-6-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:eXM8wIsYDFj907gifn9aReZZheRe6ZU/R4ic5ERp58eKGEbsteD
- CkhJ7dYD52n5rIELRbXxApodKIuW1oGIzeLEC3U5q8NbWCP1PJf+CPWp4QVW6Br7u4qA3Zk
- mLsgbTWyrOgSNHATxnrWsx3ISIuyUCdLbGIryIvh3I0bynZzEgqZyqOEDaiayHIR2k+q1lZ
- ekCorg3x4NfoCyJWDXnPA==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:nuW57etu7/M=:5pjngzlVFlHcgxH8YP46ev
- xO2skvY4uwEf63sAIyllM3DdPzHF+aZzx7vWnohTze4vl6tbNT+N20vr7VBaQ3XIrS+W/sObb
- im40VhcLuT9fZiA+CybPEtKEF3cf9RYCMqVtum9qGWedsZrV7XOomMh9y1sVyiW7GAoibmQ2j
- 738RpZMWOzHxWgoEtDFA8rrE/unI9XcaxSP/TLr10hJxn9yo1bv6U4d50/TX4Zdn7wIWzXILd
- rvxR/njfN30zn1GpGPKxwoM6K9Czc96ODN3iq/F2+hEGlPiSAjcLcAX8gbOfsawfSQ4w/oDMK
- lAgX9y4QxNIuFFL/xhWG75UWaBzRuq7/mFkEb+NoRkoOBWivAPgQNLy0D8o6hwKV6jePtgMoE
- XW1hbLLQUGMzAEGEeO77TbbH/5Ev4g+oC1elWdQoLUhokddUOSYvqaNXxuvfueRU5tn66Afmn
- QFe5tW5GVR5DrurJFqogLgN6XHG7zLO96U6JV8CWMIV7cvs0HsI+lRKfznQPnpunoDuHZg82R
- cVONtARucWAJp9k83s0LyQOO2vwor/ZB9utN4be03F7cXB+4aa5l9bqgSJ3woVw9bd66UMqO+
- z7aXZDXWMB8kUV4cbfR8O/Ts3wX3QYBOyFmQVnXnreUQOGpSEzbOgVQ0FddZ//HS2BIEqNMzD
- k/tuAymzBQWPOpHfwv0RW5GvbiVHvPJkzaDM/cJf5BG11eK3f1Jvu//mDBom6YY78W7s=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_212718_59E2DE9B
-X-CRM114-Status: GOOD ( 13.85 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Since the camera driver isn't probed via DT, we need to properly setup DMA.
-
-Fixes: 37b7b3087a2f ("staging/vc04_services: Register a platform device for the camera driver.")
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- .../vc04_services/interface/vchiq_arm/vchiq_arm.c | 20 +++++++++++++++++---
- 1 file changed, 17 insertions(+), 3 deletions(-)
-
-diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-index d7d7c2f0..778a252 100644
---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-@@ -49,6 +49,7 @@
- #include <linux/of.h>
- #include <linux/platform_device.h>
- #include <linux/compat.h>
-+#include <linux/dma-mapping.h>
- #include <soc/bcm2835/raspberrypi-firmware.h>
-
- #include "vchiq_core.h"
-@@ -3588,6 +3589,21 @@ static const struct of_device_id vchiq_of_match[] = {
- };
- MODULE_DEVICE_TABLE(of, vchiq_of_match);
-
-+static struct platform_device *
-+vchiq_register_child(struct platform_device *pdev, const char *name)
-+{
-+ struct platform_device_info pdevinfo;
-+
-+ memset(&pdevinfo, 0, sizeof(pdevinfo));
-+
-+ pdevinfo.parent = &pdev->dev;
-+ pdevinfo.name = name;
-+ pdevinfo.id = PLATFORM_DEVID_NONE;
-+ pdevinfo.dma_mask = DMA_BIT_MASK(32);
-+
-+ return platform_device_register_full(&pdevinfo);
-+}
-+
- static int vchiq_probe(struct platform_device *pdev)
- {
- struct device_node *fw_node;
-@@ -3653,9 +3669,7 @@ static int vchiq_probe(struct platform_device *pdev)
- VCHIQ_VERSION, VCHIQ_VERSION_MIN,
- MAJOR(vchiq_devid), MINOR(vchiq_devid));
-
-- bcm2835_camera = platform_device_register_data(&pdev->dev,
-- "bcm2835-camera", -1,
-- NULL, 0);
-+ bcm2835_camera = vchiq_register_child(pdev, "bcm2835-camera");
-
- return 0;
-
-
-From patchwork Thu Oct 25 15:29:30 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656039
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 462EB13A9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:30:41 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 356102BD91
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:30:41 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 338232BD98; Thu, 25 Oct 2018 15:30:41 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 940AB2BDA1
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:30:40 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=dzlIUR5tyxs0ypx1KsmTLhg+vSxlQ51B/qgqyenThPw=; b=M7eGnXawRpXexevwj4B8ey9Isv
- oWKFmnFh0p86JuMTPAqW7UmAtl3k5fHyMeS3n/WDWvzS/GFBnVanWSmtpY/WrWpLjnNaMGg0VolHT
- SduTXG0d95n00ABKniwi7lZOu5kT7UL2bzfiO0rTI9xRbQ85fAmr30LWigJpHvrkBcZxrj7gQXNRl
- FdkfGn0+jjuGshEL+UzyFqS0xiu4ll5R93yF79lB4WRyn3KZIwWsphSF5FpdhZyya9eb20Sy6Nf2h
- w9yBN0mT8GOgrYdU/UipsQn/1/wsszbT2OGVdPn3M1hTSBWMxyYOsAewks/vsEfDOynCmlKEeEdPO
- lLIaC6VA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhal-0000dc-4b; Thu, 25 Oct 2018 15:30:35 +0000
-Received: from mout.kundenserver.de ([212.227.126.187])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhae-0000Wx-QE; Thu, 25 Oct 2018 15:30:30 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1M27Bp-1gHdOb3IWP-002YTt; Thu, 25 Oct 2018 17:30:08 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1M27Bp-1gHdOb3IWP-002YTt; Thu, 25 Oct 2018 17:30:08 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 06/11] staging: vchiq_arm: Register a platform device for
- audio
-Date: Thu, 25 Oct 2018 17:29:30 +0200
-Message-Id: <1540481375-15952-7-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:8V+9Ywu5lptAVAEwEvJbQR7/SLvh6grzlExBpBZeTaFNHtyKXcx
- xfGTDbPYMOfVJBSVTXT69Yg2fQ8bL/sViK69LktEo6Ow25U9Z0G5SpSUn1xsJ4TXg6NqDiX
- qW8Z1hSFxwdXEbkh91OqBfG6qlF1sQHXuERL7NdgoU4sMl5V1UaFjeO6aneHINs018ZETdy
- BzLM6lcOcSv/xqhLOei/g==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:JpWVyWifFSg=:8S5h0xDCnejFH9cYGvYDYg
- LcIlecwjyP3Cm1ntHRKBKlEFrIh0IrgJIzUlPsNXMcH9OhwGu1vx4ux+V1TXlsFxE52UlcfXP
- KfWiUucQ5DuibZMCDqpsYG669U2NIx+HNqLv0XhPQRm0xqC4wVHw61PwaTAnj2aN7NZ6M/0cD
- ftpwAP3E+ktlOn7rQlCNUGX8uUhHWdgC7+DWvnBLzupYgfUSiGk+ijNkCKIFJEc0yW/JKDvYY
- 4HdsEekTHT+6yiwwD/63088MhL4NN20ZiuiSQ8vfrb3VLpvmVg9zXgnpU+Arqh5yQrpcLk44Q
- bx+pPrA3KyAn3oRUjCqUIfu9h7FPYYlanI3UP+I7N88zAlAyD4Jyzv0+KkbkLRMYEL9tMKtix
- 1LHmpSUdIMjkD9fpOPjLFfVVmTkMUzAiDtcPNCuwbBDOig54oKSnU8by3685i8wa2nuE+Zk/I
- T4xpXq8owjCwTwIja98V73sErvVp31fc44Cszhkg4uj70X6F8KH9Rh4sp3R2OyxgoO+pbP0Jv
- O3RK9sVOrYFggn/zVKt5Ewu2ZKEA7tO5MoKYOTjgG9dK2gOPaqYW9z1f3KndChRC+97FZh5ZL
- Klnl2wBNddjY7+U3+9MdIYqItLXss0BoL+xtWnZRWKVZaiCNbzx66/EPu8KpjrxIBeyv1j4C9
- hZsgNv+Uihei/9qa0wWUUQTg96DxKVy/CFxRZFjMY2aCIEdIQpiUnwd/vl98Qz9cV25E=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_183754_BC82271E
-X-CRM114-Status: GOOD ( 12.00 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Following Eric's commit 37b7b3087a2f ("staging/vc04_services: Register a
-platform device for the camera driver.") this register the audio driver as
-a platform device, too.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-index 778a252..fc6388b 100644
---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c
-@@ -170,6 +170,7 @@ static struct class *vchiq_class;
- static struct device *vchiq_dev;
- static DEFINE_SPINLOCK(msg_queue_spinlock);
- static struct platform_device *bcm2835_camera;
-+static struct platform_device *bcm2835_audio;
-
- static struct vchiq_drvdata bcm2835_drvdata = {
- .cache_line_size = 32,
-@@ -3670,6 +3671,7 @@ static int vchiq_probe(struct platform_device *pdev)
- MAJOR(vchiq_devid), MINOR(vchiq_devid));
-
- bcm2835_camera = vchiq_register_child(pdev, "bcm2835-camera");
-+ bcm2835_audio = vchiq_register_child(pdev, "bcm2835_audio");
-
- return 0;
-
-@@ -3686,6 +3688,8 @@ static int vchiq_probe(struct platform_device *pdev)
-
- static int vchiq_remove(struct platform_device *pdev)
- {
-+ if (!IS_ERR(bcm2835_audio))
-+ platform_device_unregister(bcm2835_audio);
- if (!IS_ERR(bcm2835_camera))
- platform_device_unregister(bcm2835_camera);
- vchiq_debugfs_deinit();
-
-From patchwork Thu Oct 25 15:29:31 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656061
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B7BB514DE
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:34:31 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A523A2BB88
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:34:31 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 98CA82BDB0; Thu, 25 Oct 2018 15:34:31 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 14C062BB88
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:34:31 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=12+KvhX5E6VGVfGyFUcVRENo/rJYrrdwl6XNiatzzc4=; b=QJ5YbWbKXZKuvXZtqlCKzdK65t
- Kwc+F3zfyOrgF+duDIotUcrlHR9ofFrdlWG8a6LUJUDsUBDzzVuH/ZwyBWBCD3aLE46WfizO6xugH
- f8d+m/dlhNhOqz8Wi26QNoJhJX7DM9TQfxppmeuur8ka/0jionSSAuGIiawwQEQdEw7Xp3EZN//qi
- TC+Ms9axyxtNTKyDKnlsnTnIilP3MGop0m+Dp8DzyS5hiRi8UoDpnOxe/I6Ge7GOKiWNMnFey0cDq
- cLTsGLmNc1QiIGYK1fao3Z3ZkZpE0p5F/1EvlwHtXEVwHzmkf317KEcjXj0U7Y6Ns1OJOt84ww4cc
- y4KA6elQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFheT-00026c-Hz; Thu, 25 Oct 2018 15:34:25 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhae-0000Ke-Qh; Thu, 25 Oct 2018 15:30:34 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MF3U0-1gMIEz0n1s-00FWtg; Thu, 25 Oct 2018 17:30:09 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MF3U0-1gMIEz0n1s-00FWtg; Thu, 25 Oct 2018 17:30:09 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 07/11] staging: bcm2835-audio: Enable compile test
-Date: Thu, 25 Oct 2018 17:29:31 +0200
-Message-Id: <1540481375-15952-8-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:pGp0GjXgsiJJjrZIoTdokzUb4amG+8i7NGn+Y/BPM3GZUTudl5r
- XrmHWCk55A1BU/hL9RioxjTmACK1mpwbrjYojLrKedKZfwPpegWMIIgV3/Lsto6tmLyOytV
- mtX3ozndc5Lz6AtTtFMhlgOXn0IpyehVHG/bNonyV8vM7HABf9iDxO8qjinu1Ks0VTvFLlw
- 7jC/2S/6CBs3xOC+NPRNg==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:e1Bk1RphuD4=:2RNuGVXaGV7E66QCn/5kSs
- KZzKOmmMbfSv4D5GFw/mT+Dcl8hUFjeFmUOBcA3fY2wAbXOEDUEK2F350NE9M7OUCgb5HWCb6
- BkgNT2udFhLBOdNr7vwCyWhSVMdTfBUaTKvC7N9VBQd7K1rhYPzyuHLb0YM4og0Z/UURHJ+Ml
- zrxcUFWlfUP/MLA+1cGo8IjMNU9ydghJ6VROor8ntJRgFrEcd3oQqROK7Z/C9lfCzwtfGyjxK
- SmU3QaUkujYcNq4/GvusaKvgiKEJFViRHRLQzFJ3oBFitE6cZ0H3uS6U2vzWTNWM/FkUhPWDp
- taBkBKOSblEUN9Maf5KWH4Sm3w5rypm4DYUuTB6yawTKf2wEXGDW1k6ggU0Cv8cOP2Wrsah2z
- BiMe7Xl1VQvj1jU2iVFl1djgPhFjdjJjHxQQHWJBVGEMUsRT1CRPGyHfOG7luRYzNQ8IinVK8
- r1WK7yNfDRHOmxSScWbMpmSilF6kd1R/7OlmpDIZBVuVHEiinwkukFn/zSsnu1BBw2M5q+Kr0
- aqv+9OKmAhMMBIMZ168EgbcWCYOnjpzNa7Vd+WrapQRB0dFZr+HusnlNXWkNg/jQPEonVtsoo
- xbNAIQEJyDcPHpBA/mxgfCCb+twtl0rBrugJQwpUWwoPD81r8A+wqijHgYrHd/3DanVLRZN9J
- MsaGTaCqJQlrEhVX/vviqiWi0bteFshSRMaIHnI1+q8fMjPlpdFZv2+EBVDe19JyVgzY=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_184617_918CAF17
-X-CRM114-Status: GOOD ( 11.88 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Enable the compilation test for bcm2835-audio to gain more build coverage.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/staging/vc04_services/bcm2835-audio/Kconfig | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-audio/Kconfig b/drivers/staging/vc04_services/bcm2835-audio/Kconfig
-index 9f53653..62c1c8b 100644
---- a/drivers/staging/vc04_services/bcm2835-audio/Kconfig
-+++ b/drivers/staging/vc04_services/bcm2835-audio/Kconfig
-@@ -1,6 +1,6 @@
- config SND_BCM2835
- tristate "BCM2835 Audio"
-- depends on ARCH_BCM2835 && SND
-+ depends on (ARCH_BCM2835 || COMPILE_TEST) && SND
- select SND_PCM
- select BCM2835_VCHIQ
- help
-
-From patchwork Thu Oct 25 15:29:32 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656105
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6BDD114E2
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:46:58 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 56C382BDDB
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:46:58 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 47E2F2BDE0; Thu, 25 Oct 2018 15:46:58 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id DE36C2BDDB
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:46:57 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=cQ1bZNOIJOxef+yc//3jddf67yCHYKnMNQoani1C6aI=; b=DVJMaoqsWaz9Gn3lojTZHnD74e
- 47KvMmSULlxSyx4BiFzIiPfU3RzOx00GfFv8Kyd5wLXEJx8o1nYbKC4jbgbMC05roeUres05iepFp
- B/xtPR+0Vom+i4evlhZzjm0gkgnxnFUxIAUsZGlzK+vvqlASDbLD6l31VnXB07AZTGzX3ZbOb6drp
- iMrZLgXZjmdx4ksxDCt5D67rZQrnlftdcrUPljwbzys4DiAmNuxAHBwO4NN3rdUWU9z28gVpCK6eF
- J53rZndSz7mk5DrY0rL2gl1W2p5lOAx6SBNY9bNYfUnMfbYFo3o1KqF7eJA1wop4gwxOWPlKbGyWx
- W2iLxOog==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhqX-0002Bz-GR; Thu, 25 Oct 2018 15:46:53 +0000
-Received: from mout.kundenserver.de ([212.227.126.134])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhag-0000Yh-HO; Thu, 25 Oct 2018 15:30:50 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MoOIi-1fmxQH2V9U-00oreG; Thu, 25 Oct 2018 17:30:09 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MoOIi-1fmxQH2V9U-00oreG; Thu, 25 Oct 2018 17:30:09 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 08/11] staging: bcm2835-audio: use
- module_platform_driver() macro
-Date: Thu, 25 Oct 2018 17:29:32 +0200
-Message-Id: <1540481375-15952-9-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:UDMmZUKNPRzCgQbgWoUnYY5WU7ggOetVGMPRS+spstWmTEp/dID
- bMJ+6epM/UZhKBNAKeibjGDfrquNCH/6APmBUc6S+9thzbqbNPdWe0MVuIu8US7SIAmEJyS
- +s/z9NFDLkXZzCIfJzQMkgpmTr7k/ziOeZGgjdA7xDc0Jmu13Mw7oxxsdfHyuJykAuHcjA/
- 2kOpvpnwZNmt6EPp3AsMw==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:DQ7ecbOgszU=:wFjPeYfv0Py0C5XLQv/V/H
- cNa8C4ctvlJCAi88PdxcF0ROmTV4OuYxfYEQDEk73wx3ujPnBhC+GjHM4/nMBNR6AYxvV3RPr
- odHTp5/JPfHBjyRtvMON2bx/mmGvGs6q007WzubrMbLgEPmv99KhdihpeTfcX/YNaaq0HJn9j
- Qc58m/3TkuBnUt6QpTUoMtZ3NzhMdfEfurFfJKAx2bygZ+AZ3OZUhuVovY/kAWZNTCGqkbC2f
- W8/1RTooQpRZxILxrBQD+On9ZA9sZQVjwBuNR2HwvSW3c2QUuGq80WtcMD5j3MbMDDEuR9wqQ
- 3EMOUfI23fzMcTaEXSc4lW0iwePqO2LN5Lpu6zNzENVuMoBC7iePseFo8s/pESO6cPKNlsLFZ
- TKx8UgkUFXBHlV4RIN/p88adp53EnGo+vbYxEKq4Jj78JX0LBZfjfaPGIJnKVAWKWYa/wf22h
- hNBQyTL5WeGxOlVeoRO2SyI4bw9eCkUqePNSJkCLoCaXbkroyImV69CbAVD+cyTWOtKGBO+k1
- +cG3puxg/+4awQn7smWsvaiurXZz14o0pTPAH3efCeoaxqO3cEQFHmoF7fHo7EndG2WdhO/PJ
- HvEDeMj5joDiPWF/FkuBheEBAsM1Ec4chKOzlKqpH9rKsmVPLyBRfTTSM4qnKiGw2qrnVsaZK
- qMcupYBBeRXhnFX85WabpckR2cgYR5s6Svdw5d56Yz9WyvZqFBEw9IhrPeGRp2ijEhjc=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083030_910418_95160F9F
-X-CRM114-Status: GOOD ( 11.27 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-There is not much value behind this boilerplate, so use
-module_platform_driver() instead.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- .../staging/vc04_services/bcm2835-audio/bcm2835.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c
-index 87d56ab..87a27fd 100644
---- a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c
-+++ b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c
-@@ -356,25 +356,7 @@ static struct platform_driver bcm2835_alsa0_driver = {
- .of_match_table = snd_bcm2835_of_match_table,
- },
- };
--
--static int bcm2835_alsa_device_init(void)
--{
-- int retval;
--
-- retval = platform_driver_register(&bcm2835_alsa0_driver);
-- if (retval)
-- pr_err("Error registering bcm2835_audio driver %d .\n", retval);
--
-- return retval;
--}
--
--static void bcm2835_alsa_device_exit(void)
--{
-- platform_driver_unregister(&bcm2835_alsa0_driver);
--}
--
--late_initcall(bcm2835_alsa_device_init);
--module_exit(bcm2835_alsa_device_exit);
-+module_platform_driver(bcm2835_alsa0_driver);
-
- MODULE_AUTHOR("Dom Cobley");
- MODULE_DESCRIPTION("Alsa driver for BCM2835 chip");
-
-From patchwork Thu Oct 25 15:29:33 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656075
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7FB1714DE
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:37:44 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6D6C12BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:37:44 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 61C762BD6B; Thu, 25 Oct 2018 15:37:44 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id D68322BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:37:43 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=lHBSzlhaN05wZrbTPN7o3ohOWwwUjDnTv0xIFQVkm3Q=; b=oQZ6xk76fq3DmF6HnCeh5h2eEu
- hlD3GR4UtaF0fFaU+NsQVIJe3CiWGbhZcrXJoP/QGd9jHonC6E1YRSt6fPzcOtwMM2FF6qSMntb6C
- WTUlwfj3eh2/8PKDL40D4vdQ39N7Wi01m6vt1hCwrGQuL/u6gQPAysFISAW23CYS1wN2FbiQpQOSY
- cEtreOYw2E4NqrGUVNFlx5JH26zvuaXZ6yZoh3+zqTnoefJhFbmBb2AWRxx7gKyF+VRmesHDI2qfU
- PuFpVyTVKbTr+LXzcTU0lcaSLNiVY4oe7G4kSSz1sPokN4+ARReQb2/JE4mkUVgkrpHYXlC6yACpj
- B7VPl9FQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhha-0004eC-RY; Thu, 25 Oct 2018 15:37:38 +0000
-Received: from mout.kundenserver.de ([212.227.126.131])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhag-0000T2-5b; Thu, 25 Oct 2018 15:30:50 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MS43X-1g9Hh449gx-00TT1D; Thu, 25 Oct 2018 17:30:10 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MS43X-1g9Hh449gx-00TT1D; Thu, 25 Oct 2018 17:30:10 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFX 09/11] staging: bcm2835-audio: Drop DT dependency
-Date: Thu, 25 Oct 2018 17:29:33 +0200
-Message-Id: <1540481375-15952-10-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:YsEVD03T8+51mvwe3093vHIL0A5idBFtaPS5ZzPz1WAWqKvQoOe
- At4qoCwMd3tHwdOMLKWoIte3mupPIOoY7nKM6uPdPSJFxQZJ5axmtdSd1YACaL4MyhOumVk
- VDN+524AWLN6FTGx9tOAE0ZZ483Rt8nN6k8E4v1g3r5rvedzsUErIdXS0C4f776rC/B6mWX
- ExnAas95A8/csSoHr5F3g==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:5w+5bzc7iBQ=:7ubv64idFE+gcm1xSzP4jr
- YFkCXwzaQIO26VYxPNtfMj0/LyjNj+ZdwSUFkSQ05aRfvhfBRyonEx0zRrJIiIsR9+iWn9Q4j
- ORHFnZ4j+g6BFkHfAWIyli265hC3rdT/d2320btcqT4x/N32Vp1+4r1zfKSWMzGUrS3YZqXed
- 8q1t922IVq8946wFT+pJtWFdoK2p2XqqG/CVsxZGcFQNGRNv0H47BPFwuikBAQxD8FkYGw26a
- Wp6U2av1yTP+VAW+YoHZ/diO8Rjp3W+basdnRijo6ruku8qtg8P1G5jlz4qSzfPGf/cLwKGS/
- 2X/As2lmmv/gZg6xsvN50h+RxgJbVG6tpo2oDTAUgIV/GVVDKEb+28pmuVAP5BuJC9yiZb2v2
- 24TcGWO8gx9WzAuxTcKDcpQjOQUCK0WX6qSLAiObHmLmR4TwFALMIIt8f1hcaUFOKn3wc+EoQ
- TSCB0fZDfPjtjuLq/b4IwEApLtjvqMO/7AokWY4lLoEq9+1t0PqNhi9LwHSP/hhnG0NYoZWcJ
- V2Mq8bCnLh70ct/KEUwpJ7nU4/vT6pZN1T7pYgJonQ/YvZhLX0kOZDUV2zkWSxZqp0NtZJH7Q
- Js2cyDXTG08zBukbOEkdeD/QlDGUV6AK0P4iPoO7omfgzPRzJXuz40OuatHo/M4BL64jb8snF
- R+KJN03QH4N5mMx5pkF3v4gGbYbz4lyUZNQ8utc/G3js1YTUrkkhPlINCDP5v0/AaWQg=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083030_540870_3C868BAB
-X-CRM114-Status: GOOD ( 15.53 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Just like the bcm2835-video make this a platform driver which is probed
-by vchiq. In order to change the number of channels use a module
-parameter instead, but use the maximum as default.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- .../staging/vc04_services/bcm2835-audio/bcm2835.c | 41 ++++++++++------------
- 1 file changed, 19 insertions(+), 22 deletions(-)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c
-index 87a27fd..5c5b600 100644
---- a/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c
-+++ b/drivers/staging/vc04_services/bcm2835-audio/bcm2835.c
-@@ -4,15 +4,17 @@
- #include <linux/platform_device.h>
-
- #include <linux/init.h>
-+#include <linux/dma-mapping.h>
-+#include <linux/of_device.h>
- #include <linux/slab.h>
- #include <linux/module.h>
--#include <linux/of.h>
-
- #include "bcm2835.h"
-
- static bool enable_hdmi;
- static bool enable_headphones;
- static bool enable_compat_alsa = true;
-+static int num_channels = MAX_SUBSTREAMS;
-
- module_param(enable_hdmi, bool, 0444);
- MODULE_PARM_DESC(enable_hdmi, "Enables HDMI virtual audio device");
-@@ -21,6 +23,8 @@ MODULE_PARM_DESC(enable_headphones, "Enables Headphones virtual audio device");
- module_param(enable_compat_alsa, bool, 0444);
- MODULE_PARM_DESC(enable_compat_alsa,
- "Enables ALSA compatibility virtual audio device");
-+module_param(num_channels, int, 0644);
-+MODULE_PARM_DESC(num_channels, "Number of audio channels (default: 8)");
-
- static void bcm2835_devm_free_vchi_ctx(struct device *dev, void *res)
- {
-@@ -293,31 +297,30 @@ static int snd_add_child_devices(struct device *device, u32 numchans)
- return 0;
- }
-
--static int snd_bcm2835_alsa_probe_dt(struct platform_device *pdev)
-+static int snd_bcm2835_alsa_probe(struct platform_device *pdev)
- {
- struct device *dev = &pdev->dev;
-- u32 numchans;
- int err;
-
-- err = of_property_read_u32(dev->of_node, "brcm,pwm-channels",
-- &numchans);
-- if (err) {
-- dev_err(dev, "Failed to get DT property 'brcm,pwm-channels'");
-- return err;
-+ if (num_channels <= 0 || num_channels > MAX_SUBSTREAMS) {
-+ num_channels = MAX_SUBSTREAMS;
-+ dev_warn(dev, "Illegal num_channels value, will use %u\n",
-+ num_channels);
- }
-
-- if (numchans == 0 || numchans > MAX_SUBSTREAMS) {
-- numchans = MAX_SUBSTREAMS;
-- dev_warn(dev,
-- "Illegal 'brcm,pwm-channels' value, will use %u\n",
-- numchans);
-+ dev->coherent_dma_mask = DMA_BIT_MASK(32);
-+ dev->dma_mask = &dev->coherent_dma_mask;
-+ err = of_dma_configure(dev, NULL, true);
-+ if (err) {
-+ dev_err(dev, "Unable to setup DMA: %d\n", err);
-+ return err;
- }
-
- err = bcm2835_devm_add_vchi_ctx(dev);
- if (err)
- return err;
-
-- err = snd_add_child_devices(dev, numchans);
-+ err = snd_add_child_devices(dev, num_channels);
- if (err)
- return err;
-
-@@ -339,21 +342,14 @@ static int snd_bcm2835_alsa_resume(struct platform_device *pdev)
-
- #endif
-
--static const struct of_device_id snd_bcm2835_of_match_table[] = {
-- { .compatible = "brcm,bcm2835-audio",},
-- {},
--};
--MODULE_DEVICE_TABLE(of, snd_bcm2835_of_match_table);
--
- static struct platform_driver bcm2835_alsa0_driver = {
-- .probe = snd_bcm2835_alsa_probe_dt,
-+ .probe = snd_bcm2835_alsa_probe,
- #ifdef CONFIG_PM
- .suspend = snd_bcm2835_alsa_suspend,
- .resume = snd_bcm2835_alsa_resume,
- #endif
- .driver = {
- .name = "bcm2835_audio",
-- .of_match_table = snd_bcm2835_of_match_table,
- },
- };
- module_platform_driver(bcm2835_alsa0_driver);
-@@ -361,3 +357,4 @@ module_platform_driver(bcm2835_alsa0_driver);
- MODULE_AUTHOR("Dom Cobley");
- MODULE_DESCRIPTION("Alsa driver for BCM2835 chip");
- MODULE_LICENSE("GPL");
-+MODULE_ALIAS("platform:bcm2835_audio");
-
-From patchwork Thu Oct 25 15:29:34 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656077
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A013414DE
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:38:21 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8A77629F82
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:38:21 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 7D6002B0AD; Thu, 25 Oct 2018 15:38:21 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDC6E2B674
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:38:20 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=Olh7Xsf5+A/G0ePZja6YTc1fKKlcqZRNYiqLWlJAUfY=; b=VBjOHgzlTungtS+GiCJpYytDR2
- o9G9DLzuqRo8rRUUq0jNHJNltCFQDNTEqvHMAMlNDj9Z5lz9TyRHJ67dmYlbSjFKlcRi0/SWy+6iQ
- E0sJOZcRe7+w6rbyKL8D4CTNa3shUVQ3MwQ+SHmPlbIvxgRiWFaJ2JZw0NA01517D8Cf2AkuQGRE+
- 4mUwJffj9ggjdccoUzFYLkrW2YIimpO2v0bdmpxJTjMz9GeNI2z61+W1cvtQCr1wk3yAjSmzvaa4z
- T5hH4Ickz9PurzbakNjTkTVV4Bcv15pi392mMK2MyPsb6mupB6ZhvGoeOK9NZv73y37PLujKCso8q
- 5rhUnmuw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhiC-0004wo-Rb; Thu, 25 Oct 2018 15:38:16 +0000
-Received: from mout.kundenserver.de ([212.227.126.134])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhag-0000Yi-HO; Thu, 25 Oct 2018 15:31:06 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N9dg5-1fTuT91kcH-015ZBh; Thu, 25 Oct 2018 17:30:10 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N9dg5-1fTuT91kcH-015ZBh; Thu, 25 Oct 2018 17:30:10 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 10/11] staging: bcm2835-camera: Provide more specific
- probe error messages
-Date: Thu, 25 Oct 2018 17:29:34 +0200
-Message-Id: <1540481375-15952-11-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:hLFz0DajoKrTtygjjPrDNaA3I6RUW7+JtkQY4EZzcN4+eqE57T0
- wH1Td/EEeqBD4ybkajz3rJlM7asjXaAHuuGiToidUKYI3ve7N01H1TSLNnEeqXtd1Wfs7Ew
- Sc3Kioe34pPFEJOq7dCiuRt0hp/ik4ZMG35lnTGyQhKTeREpqvms5kq8LWb430S+7X2rKhS
- 9ZV5Z9SQD34Rug1RkAh3Q==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:mC2y9c6LUIc=:26cbKrq0e92ADdJCgexLfQ
- baH3YRrgdQ6MvmzkaJJ56MEes+RUtTahwJ4YBulCJhyBlZJaF0ibaf17oSZVbULNZj74anvHt
- xIEhuvQQYMfjEX2WSslYdtVin7MEY9V7Lm6nO581PzpC70EpF8x20wc3lTk0OEqpZtoem2xpI
- zTqPkBKxGcwIVl9h0TWM55EbDE9GAbXsCvu9FzjahFwCaG08YEKf65S6goVd1L03NJhn3puSw
- qVs3DhJm5Kdxwk8s4rpNM7vGzIgJXuu8VTbx0c/DFJLWLcGNcKhAWJe+U6ZGJ4yR4QGj5A69j
- 0Ood5v0ucLVaWivHisLe9uOWt5S6N0J7Q0gDtGP6lDNJAbUwBZnPdcHr9Ge42PpZAmnV+QU/c
- nBTJc8wjkVU6etYTha4sIVSMERHiwnICe4ka/PQtgG4hFRIfiCW/QgkBLG1V7akk9rkhhXjRZ
- /Jppx3cc+g65+UExTyliB9Ny8u4aQIksKP55vDXGGsMM2gRMA1+CWnrFllKPTOu5wQxiQBS3j
- N7cOm1fdsNbBw7l4MCUYYmrbOm/aaKu1Q8MUmj8TaYeSoShM3prtOZsFUnkeWmkR8fcyS9RnT
- b9MSOY/jPYHe/YoSiEsMWDen9n/Yon4o+CTlTzep5nac1xEiGnauxqIOxMojZ6wDwrPzYcocc
- QifuV12x6PQtuyz8pqGcq2cDtWgckr9NQBQlBMQSZIjLBObpYzMfHf+o/eOlqFDSybVk=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083030_911887_F39F581E
-X-CRM114-Status: GOOD ( 16.32 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Currently there is only a catch-all info message which print the
-relevant error code without any context. So add more specific error
-messages in order to narrow down possible issues.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- .../vc04_services/bcm2835-camera/bcm2835-camera.c | 58 +++++++++++++++-------
- 1 file changed, 39 insertions(+), 19 deletions(-)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-index cd773eb..84ca22d 100644
---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c
-@@ -1539,8 +1539,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
- struct vchiq_mmal_component *camera;
-
- ret = vchiq_mmal_init(&dev->instance);
-- if (ret < 0)
-+ if (ret < 0) {
-+ v4l2_err(&dev->v4l2_dev, "%s: vchiq mmal init failed %d\n",
-+ __func__, ret);
- return ret;
-+ }
-
- /* get the camera component ready */
- ret = vchiq_mmal_component_init(dev->instance, "ril.camera",
-@@ -1549,7 +1552,9 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
- goto unreg_mmal;
-
- camera = dev->component[MMAL_COMPONENT_CAMERA];
-- if (camera->outputs < MMAL_CAMERA_PORT_COUNT) {
-+ if (camera->outputs < MMAL_CAMERA_PORT_COUNT) {
-+ v4l2_err(&dev->v4l2_dev, "%s: too few camera outputs %d needed %d\n",
-+ __func__, camera->outputs, MMAL_CAMERA_PORT_COUNT);
- ret = -EINVAL;
- goto unreg_camera;
- }
-@@ -1557,8 +1562,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
- ret = set_camera_parameters(dev->instance,
- camera,
- dev);
-- if (ret < 0)
-+ if (ret < 0) {
-+ v4l2_err(&dev->v4l2_dev, "%s: unable to set camera parameters: %d\n",
-+ __func__, ret);
- goto unreg_camera;
-+ }
-
- /* There was an error in the firmware that meant the camera component
- * produced BGR instead of RGB.
-@@ -1647,8 +1655,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
-
- if (dev->component[MMAL_COMPONENT_PREVIEW]->inputs < 1) {
- ret = -EINVAL;
-- pr_debug("too few input ports %d needed %d\n",
-- dev->component[MMAL_COMPONENT_PREVIEW]->inputs, 1);
-+ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n",
-+ __func__, dev->component[MMAL_COMPONENT_PREVIEW]->inputs, 1);
- goto unreg_preview;
- }
-
-@@ -1661,8 +1669,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
-
- if (dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs < 1) {
- ret = -EINVAL;
-- v4l2_err(&dev->v4l2_dev, "too few input ports %d needed %d\n",
-- dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs,
-+ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n",
-+ __func__, dev->component[MMAL_COMPONENT_IMAGE_ENCODE]->inputs,
- 1);
- goto unreg_image_encoder;
- }
-@@ -1676,8 +1684,8 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
-
- if (dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs < 1) {
- ret = -EINVAL;
-- v4l2_err(&dev->v4l2_dev, "too few input ports %d needed %d\n",
-- dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs,
-+ v4l2_err(&dev->v4l2_dev, "%s: too few input ports %d needed %d\n",
-+ __func__, dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->inputs,
- 1);
- goto unreg_vid_encoder;
- }
-@@ -1706,8 +1714,11 @@ static int mmal_init(struct bm2835_mmal_dev *dev)
- sizeof(enable));
- }
- ret = bm2835_mmal_set_all_camera_controls(dev);
-- if (ret < 0)
-+ if (ret < 0) {
-+ v4l2_err(&dev->v4l2_dev, "%s: failed to set all camera controls: %d\n",
-+ __func__, ret);
- goto unreg_vid_encoder;
-+ }
-
- return 0;
-
-@@ -1873,21 +1884,29 @@ static int bcm2835_mmal_probe(struct platform_device *pdev)
- snprintf(dev->v4l2_dev.name, sizeof(dev->v4l2_dev.name),
- "%s", BM2835_MMAL_MODULE_NAME);
- ret = v4l2_device_register(NULL, &dev->v4l2_dev);
-- if (ret)
-+ if (ret) {
-+ dev_err(&pdev->dev, "%s: could not register V4L2 device: %d\n",
-+ __func__, ret);
- goto free_dev;
-+ }
-
- /* setup v4l controls */
- ret = bm2835_mmal_init_controls(dev, &dev->ctrl_handler);
-- if (ret < 0)
-+ if (ret < 0) {
-+ v4l2_err(&dev->v4l2_dev, "%s: could not init controls: %d\n",
-+ __func__, ret);
- goto unreg_dev;
-+ }
- dev->v4l2_dev.ctrl_handler = &dev->ctrl_handler;
-
- /* mmal init */
- dev->instance = instance;
- ret = mmal_init(dev);
-- if (ret < 0)
-+ if (ret < 0) {
-+ v4l2_err(&dev->v4l2_dev, "%s: mmal init failed: %d\n",
-+ __func__, ret);
- goto unreg_dev;
--
-+ }
- /* initialize queue */
- q = &dev->capture.vb_vidq;
- memset(q, 0, sizeof(*q));
-@@ -1905,16 +1924,19 @@ static int bcm2835_mmal_probe(struct platform_device *pdev)
-
- /* initialise video devices */
- ret = bm2835_mmal_init_device(dev, &dev->vdev);
-- if (ret < 0)
-+ if (ret < 0) {
-+ v4l2_err(&dev->v4l2_dev, "%s: could not init device: %d\n",
-+ __func__, ret);
- goto unreg_dev;
-+ }
-
- /* Really want to call vidioc_s_fmt_vid_cap with the default
- * format, but currently the APIs don't join up.
- */
- ret = mmal_setup_components(dev, &default_v4l2_format);
- if (ret < 0) {
-- v4l2_err(&dev->v4l2_dev,
-- "%s: could not setup components\n", __func__);
-+ v4l2_err(&dev->v4l2_dev, "%s: could not setup components: %d\n",
-+ __func__, ret);
- goto unreg_dev;
- }
-
-@@ -1938,8 +1960,6 @@ static int bcm2835_mmal_probe(struct platform_device *pdev)
- bcm2835_cleanup_instance(gdev[i]);
- gdev[i] = NULL;
- }
-- pr_info("%s: error %d while loading driver\n",
-- BM2835_MMAL_MODULE_NAME, ret);
-
- cleanup_mmal:
- vchiq_mmal_finalise(instance);
-
-From patchwork Thu Oct 25 15:29:35 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10656057
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 43EF714DE
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:34:03 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 322262BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:34:03 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 257912BD81; Thu, 25 Oct 2018 15:34:03 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C36612BD1A
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 25 Oct 2018 15:34:02 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=uFHfQUxOTO7S/FScNKIV35wbwjyqyBTU6tCN9uQO8y0=; b=C4xdZknyGCFYKC2O1jLA3uns9i
- blxn9i5qFrq8VWlAIoPmmppiTmwdMTSTsl5JEzxmO+1SlHqfB9PJ/9bOAlED/nz2tI80GHwvvNHLF
- Vt2U2XkJG02Bg+lEtsn2rqpq0OzaoDsv61uTiA9PsDl+5V429m+eEyYukS4dfgkYxseG5QAgTLAV9
- ifd8vxrpNY+WVrJg9acf/rddKLlgcNjL3GRY+Uw6VyeOWlKay6RIfVjlVOlolRDJ6m739t7hqdo+E
- hlUIBH4dFmKW8nXrP3b7HdGkapU5WW+c0pTE+GzEWzAFRrjj+U6zwJVOIdUW0eZyTetssvoG6RTRC
- sbrh+NOQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhdq-0001qT-7b; Thu, 25 Oct 2018 15:33:46 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gFhae-0000Q6-R9; Thu, 25 Oct 2018 15:30:33 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N0WsG-1fLQ8s3Z9o-00wSNs; Thu, 25 Oct 2018 17:30:10 +0200
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1N0WsG-1fLQ8s3Z9o-00wSNs; Thu, 25 Oct 2018 17:30:10 +0200
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Eric Anholt <eric@anholt.net>, gregkh@linuxfoundation.org,
- Dave Stevenson <dave.stevenson@raspberrypi.org>
-Subject: [PATCH RFC 11/11] staging: bcm2835-camera: Add hint about possible
- faulty config
-Date: Thu, 25 Oct 2018 17:29:35 +0200
-Message-Id: <1540481375-15952-12-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-References: <1540481375-15952-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:NRZtoAxO4KuB2XxhzFli1zm+3tWWFlCmYHnv5FFzBG1a6vRhTKj
- NZktF717FC1kOsEt0Wo62etCCH/b7Tjmg2s3HvA7OUYCNyailz9BocAmP27vYDD8Fh8vRlS
- E0IkMw2u0X67smI5fC3NlHfOL73gTAJ76u8Ml5z3S4ch4D20snCkUpEi26edMPn6WqNEXnA
- Hto1pobYtndgG9uWreJrA==
-X-UI-Out-Filterresults: notjunk:1;V01:K0:eC8qlffpHwg=:WD2ZTiXk2RfdEBG8JTkAn5
- Csjof/x/6e4u4+YcpI4/M742FyOuogauXE1NgZMOLUxksPEET4xlxrOkED3zAompxKMSUuwnK
- Vz2upIliDVnW2y9lljonWyMl2inFVFp+/eLpOGVP6H7imQaPIPW+fXp7RUmkyuXOYTkllVVgj
- v6aUJuSERgX3+e5LSqz27p2gNfWXaYds+GNBgbW6FDQPLC3pcE+E0WEtYRY3+Dp8FjqdImAnI
- 7MfAQuT+MJiNunNyu8k29HPY93Sa9Yt2JL+IWaHksz/QGGd2I1VvSj1NGq2nO8Gp90ZqQNQz+
- Uf1cf1FstPnvwnEUg+kyEWL2vOQeiBteV0tWdRimD2vOnsDRV5r9pfod5CGWFrV+U7DvVFhTw
- h0NEvQEzm+QoUP1S/chFvN9A4+96rdZJ5HpZu/5frt5rbNtY+08jlTWj71dm0NdGWPEu7m/m+
- O0PHN580SkLZxbHJu1AW9wxK7aRwj+im01FjJUjjsGc3hBMDtJgL04bkba6TgEsdDbg7SmmYd
- K1d1HObsMz0VY5b3lj95S/loDpPQ9lKcRK1Tgw1l3dqYG3LXej3+Bh+N7jSiDAr2QCyvTfraK
- KBKixQ/6xh5kii2QMFVplRVuz7l6T4N8XxLzHaBuBSXOwucAJk5J8rZ+uBtyCMFt705yqOcFL
- p7N9OWJMeraBFmkzO43l40Z9U4+iBbe/RAjdl9akUiobbRAdq+99Wljhqgn4k8abICDc=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181025_083029_201443_F3D80824
-X-CRM114-Status: GOOD ( 12.71 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devel@driverdev.osuosl.org, Stefan Wahren <stefan.wahren@i2se.com>,
- linux-arm-kernel@lists.infradead.org, tiwai@suse.de, mikebrady@eircom.net,
- pbrobinson@gmail.com, nsaenzjulienne@suse.de,
- linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-As per default the GPU memory config of the Raspberry Pi isn't sufficient
-for the camera usage. Even worse the bcm2835 camera driver doesn't provide a
-helpful error message in this case. So let's add a hint to point the user
-to the likely cause.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c b/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c
-index cc2d993..bffd75d 100644
---- a/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c
-+++ b/drivers/staging/vc04_services/bcm2835-camera/mmal-vchiq.c
-@@ -1623,8 +1623,11 @@ int vchiq_mmal_component_init(struct vchiq_mmal_instance *instance,
- component = &instance->component[instance->component_idx];
-
- ret = create_component(instance, component, name);
-- if (ret < 0)
-+ if (ret < 0) {
-+ pr_err("%s: failed to create component %d (Not enough GPU mem?)\n",
-+ __func__, ret);
- goto unlock;
-+ }
-
- /* ports info needs gathering */
- component->control.type = MMAL_PORT_TYPE_CONTROL;
diff --git a/bcm2836-Improve-VCHIQ-cache-line-size-handling.patch b/bcm2836-Improve-VCHIQ-cache-line-size-handling.patch
deleted file mode 100644
index 8d74fb6e2..000000000
--- a/bcm2836-Improve-VCHIQ-cache-line-size-handling.patch
+++ /dev/null
@@ -1,630 +0,0 @@
-From patchwork Mon Sep 17 08:22:22 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Phil Elwell <phil@raspberrypi.org>
-X-Patchwork-Id: 10602175
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 25D5E1508
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:24:30 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 16B1D26256
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:24:30 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 0AA1627F86; Mon, 17 Sep 2018 08:24:30 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8457326256
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:24:29 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help:
- List-Post:List-Archive:List-Unsubscribe:List-Id:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Cc:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=hI/rkOHYLw6EFdgFyOZP5dMv2/ZTgGadMbPyZJmLpTc=; b=eZHlangjy/aXd9
- xXj4Z+LS7RpoPK1fkoc37gkSBmRem5J0cSGe991FI/y452vB6mqT7ufhiTvGIeEmWU8A6cLGRABQP
- fF4tvI39ztdvL2mHtLdNC9JRvYtw4haVuS5/LpkOoRCb5+ASym0RhvhxRCNVHAQLkg63aHTmHxU/P
- uxSfy8T9cJwM8xXEQf8t6o88URzbsLQpXak2x6RRD5gdMWl2qIRCGuM8aLcVRVWdW2X8Zgom/L8Md
- DAqYno1/RLlowIplhQvoSfTgoT+If2IZF3aYXp7neKn/ztdpZ+Usk8z3R4LyQvpG/NS8/LNRDkOez
- MJhH2HBomJzgPwW4yiyw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1opO-0005xT-Iz; Mon, 17 Sep 2018 08:24:18 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1ooJ-0005Wn-90
- for linux-arm-kernel@bombadil.infradead.org; Mon, 17 Sep 2018 08:23:11 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Sender:Reply-To:Cc:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=709kHRsgmnXd9YV1xoNMc1/aV4Xi/GYEdBYatqJnxII=; b=3Fh7sAF30uEjFVIokmsPp9aFa
- dnvHs47JPnGnrZ6drQ65LjwPaLp7mZWUnnLRsx8NCIJXbG8ja4rz7ubFLekczmXpMp7kx+vp4GLX+
- MQZ6Fkd8khgYkVyWVZJwvZXyjMJCLU40cSfPH+rwj2aE4Bsjkrm3gyYqTucdIaWGrmIKEddpvvUoj
- gijSvNPe4wZ6F3B/OxGyQwY68rQ8e16MWFdQvF+m8r6hAzk1PjQfgh1U22DXRea5oDFVVfV8uFGPF
- Mt87EyYei0srCrhHGpb1PeHXO4n7UkdGrKHItd7RQfQn9B29yw6yQMSMaEo9zTbpf7a9OgKbJ/jMB
- jVfQIRXhg==;
-Received: from mx07-00252a01.pphosted.com ([62.209.51.214])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1ooA-0001aP-0d
- for linux-arm-kernel@lists.infradead.org; Mon, 17 Sep 2018 08:23:06 +0000
-Received: from pps.filterd (m0102628.ppops.net [127.0.0.1])
- by mx07-00252a01.pphosted.com (8.16.0.23/8.16.0.23) with SMTP id
- w8H8MU0C024133
- for <linux-arm-kernel@lists.infradead.org>; Mon, 17 Sep 2018 09:22:43 +0100
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=raspberrypi.org;
- h=from : to :
- subject : date : message-id : in-reply-to : references; s=pp;
- bh=709kHRsgmnXd9YV1xoNMc1/aV4Xi/GYEdBYatqJnxII=;
- b=Xy9adKj2YJ9erCG8FVPBExmDtGihy6MDZ/iSf4J3SdOeXy+Tqf4iDg6DBLJrc17+DYOk
- G7CpjQSLgraxnF1YGiBjgk7pOimnv39woGoyX6fVY97L4t3lDbf4qdMx5siW/3Wfb4BU
- jZE1OTowh/4aV9sVCdmLLieaS2SnQWrTI5QW6RGOSZzrSdNfSsEi7T0w0PH8jfIpleHP
- 2o/WRY6P/3U12dgkEOk4dEejQTGAopzYJl9ZJkUZoFXMMimrgxn/J86Eh/Cd7hs4AOrb
- xFl1QVFffBgVvD4oE094vl/C9gV0F3HHfRc5pTHAvAbXOzLJYQMHkX9c/zXfJ3J/Xgha kQ==
-Received: from mail-wr1-f72.google.com (mail-wr1-f72.google.com
- [209.85.221.72])
- by mx07-00252a01.pphosted.com with ESMTP id 2mgw8f0va0-1
- (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=OK)
- for <linux-arm-kernel@lists.infradead.org>; Mon, 17 Sep 2018 09:22:43 +0100
-Received: by mail-wr1-f72.google.com with SMTP id g36-v6so22631044wrd.9
- for <linux-arm-kernel@lists.infradead.org>;
- Mon, 17 Sep 2018 01:22:43 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=raspberrypi.org; s=google;
- h=from:to:subject:date:message-id:in-reply-to:references;
- bh=709kHRsgmnXd9YV1xoNMc1/aV4Xi/GYEdBYatqJnxII=;
- b=N6MpqvnqTnIPagi/9P59zuTXf0ho+gbFCEE6jfQYmzcdvGoA5THdZKUVyUyOX+BS5t
- eodxpyGpb7CZ4wOo/o6Gg/rml2t1OQ3McKMh2t8zP26ITR+L61GLqWseLJt4831yEDE0
- UE9392fae7t3SnVjq5ojbSmGWMRNPc0RYHT3A08TP+lUsupeI0yuw3+oY1DDFKYdC31E
- FZfnvjUPjwkGYJo6GVCeyMQIhoWxGMmUkqPOq28WK9woffToeS69koX6AVl7azJ7qAWX
- xuaAHTyYyjDl3Of9y5GaqPjjoQQd1tY4nz9aW6mLh5QsEx834C3Jg9va8kLQ3Y0gCpAD
- nVSw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to
- :references;
- bh=709kHRsgmnXd9YV1xoNMc1/aV4Xi/GYEdBYatqJnxII=;
- b=UJHCKLVGminvg0HfeF13uwKYBy5wKpeLZSvZL+F/oep/12zVz6wR9ufer+HQRCOsNc
- siZjpaTDiMgdv9cYcAmrrkxWWpRQzIqAbvhxk73vxddpr0ymwbHKkm6ycri21KEnHCEu
- Cm9LpGslmcXtDXM2p83EQx73T9M4SM8Qsa9Zly+qHI8BKHKRm/H52GMXGRgPVtmbzs15
- jPb8LBJJiOuBCjjVdWAX3hCjkNOprR4NSGQRNvXjVn+UEjwMVdLdbZpqng33DHOtt27Z
- peJhxLbEg0NXj6QAPEpzUL2L6brBxJga2F3oJsn7i/lCqKn3ndxvvcRMRHF7QXcEMw/K
- H2Vw==
-X-Gm-Message-State: APzg51BHcGp99CKU3y/yJll0mWOB/Vkm9WUEqJHCnHDNn8NqTqSE+qpp
- BgRFpPPLsY2z+3zNd1Bo9dcXQ2dwAO3db9d5vWJQOeZIn3UJUznPvSNKIqrOJWogsHoKeiWPzzP
- ZSwJFaNOx3FkEva8I1tFQde3LPWn6d+1zM3c=
-X-Received: by 2002:a5d:4512:: with SMTP id
- s18-v6mr18187206wrq.82.1537172562500;
- Mon, 17 Sep 2018 01:22:42 -0700 (PDT)
-X-Google-Smtp-Source:
- ANB0VdaiFK6VovMmRM+tnynuIhV35l0Bwr9uiQksEgfZzBhqOIqpV+djM4jUW5g+o6bqN2HLKChxyA==
-X-Received: by 2002:a5d:4512:: with SMTP id
- s18-v6mr18187191wrq.82.1537172562269;
- Mon, 17 Sep 2018 01:22:42 -0700 (PDT)
-Received: from buildbot.pitowers.org ([2a00:2381:fdf7:14:14e2:e2a0:5538:c448])
- by smtp.gmail.com with ESMTPSA id
- 198-v6sm7938315wmm.0.2018.09.17.01.22.40
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
- Mon, 17 Sep 2018 01:22:41 -0700 (PDT)
-From: Phil Elwell <phil@raspberrypi.org>
-To: Rob Herring <robh+dt@kernel.org>, Stefan Wahren <stefan.wahren@i2se.com>,
- Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
- Phil Elwell <phil@raspberrypi.org>, devicetree@vger.kernel.org,
- linux-rpi-kernel@lists.infradead.org,
- Russell King <linux@armlinux.org.uk>, Arnd Bergmann <arnd@arndb.de>,
- linux-arm-kernel@lists.infradead.org,
- bcm-kernel-feedback-list@broadcom.com, devel@driverdev.osuosl.org
-Subject: [PATCH v3 2/4] dt-bindings: soc: Document "brcm,bcm2836-vchiq"
-Date: Mon, 17 Sep 2018 09:22:22 +0100
-Message-Id: <1537172544-104852-3-git-send-email-phil@raspberrypi.org>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1537172544-104852-1-git-send-email-phil@raspberrypi.org>
-References: <1537172544-104852-1-git-send-email-phil@raspberrypi.org>
-X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, ,
- definitions=2018-09-17_04:, , signatures=0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20180917_042302_769007_3F16157B
-X-CRM114-Status: GOOD ( 17.25 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-"brcm,bcm2836-vchiq" should be used on BCM2836 and BCM2837 to ensure
-correct operation.
-
-Signed-off-by: Phil Elwell <phil@raspberrypi.org>
-Acked-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Rob Herring <robh@kernel.org>
----
- Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-vchiq.txt | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-vchiq.txt b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-vchiq.txt
-index 8dd7b3a..f331316 100644
---- a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-vchiq.txt
-+++ b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-vchiq.txt
-@@ -2,7 +2,8 @@ Broadcom VCHIQ firmware services
-
- Required properties:
-
--- compatible: Should be "brcm,bcm2835-vchiq"
-+- compatible: Should be "brcm,bcm2835-vchiq" on BCM2835, otherwise
-+ "brcm,bcm2836-vchiq".
- - reg: Physical base address and length of the doorbell register pair
- - interrupts: The interrupt number
- See bindings/interrupt-controller/brcm,bcm2835-armctrl-ic.txt
-
-From patchwork Mon Sep 17 08:22:23 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Phil Elwell <phil@raspberrypi.org>
-X-Patchwork-Id: 10602173
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D23951508
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:23:48 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C0A5E2624C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:23:48 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id B494527861; Mon, 17 Sep 2018 08:23:48 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1D12F2624C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:23:48 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help:
- List-Post:List-Archive:List-Unsubscribe:List-Id:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Cc:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=Dwk4nV4syz12H5Joro54dzb4xRRZnm1pVXSS97zokG4=; b=u5ArKClp9m4rAw
- X79KW+OdEYkjnJvDRiwHiXrIROhy9KqfwhQncB4G5DZxtVfKFiVHnbqXHk8f+WwX2BxPbMEDIZOoc
- d/sIjVXlkW2RQBS8mgxjJc/92fmYqW9/xgsXF7mDz2uJxYTeH8ilqLG3yTIoPiLE5V/m/0kWlWp3q
- /KS6alhirFx2v2lPNAF1/anBJRHtfMp2mLjK5fepthSwL2KNN9T+GIoluCeXKH4ikWTtZcT5t+2lt
- XvOmzLVgOMhD2/Auupmh1bFAMoyLpk2N90IK/Vn5aR+SqwRV4VRriyUdSQbJw2lwXyeAnwHe8ioGW
- qBY1kd4d9lahXdnwvbzw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1ooi-0005gd-Sz; Mon, 17 Sep 2018 08:23:37 +0000
-Received: from merlin.infradead.org ([2001:8b0:10b:1231::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1ooH-0005Wn-28
- for linux-arm-kernel@bombadil.infradead.org; Mon, 17 Sep 2018 08:23:09 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=merlin.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Sender:Reply-To:Cc:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=ibdA85hf8c1CV6AjnoansL0OLKCQv7xqz6Dd4T0WwYE=; b=kq+r4aiTxCfQb9ANr0fYzAHvh
- lwPy2MDuD58jFZXIeBlNCsd16UJwPv79X/C3PeK3VurkqtA220rndJ9rlFyuIpW9bLx3VbvMEV66i
- 5rlJCpBanJtL6W4bcOStoNBRts5IAjzWQJTP9xh8kRTZDj94HG4Ud3Y0F4wp5tuZQin9aAmRGN8Ri
- nmxwqj4K2AedWncDcfJnbYUO+pj83RlLIV83Vc/wjwafr/HmLSJKxO2tbFMlyK8w+GzokVKDQX8Yl
- VgzPvvpGFN/PEjHxbxhUwTUXoN9OX3veCrdZfeuLeb936VjAEY2dO4qe4n7V+8suIGWPYczcUYmuC
- QroUCrfeA==;
-Received: from mx08-00252a01.pphosted.com ([91.207.212.211])
- by merlin.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1ooA-0001aR-1H
- for linux-arm-kernel@lists.infradead.org; Mon, 17 Sep 2018 08:23:06 +0000
-Received: from pps.filterd (m0102629.ppops.net [127.0.0.1])
- by mx08-00252a01.pphosted.com (8.16.0.23/8.16.0.23) with SMTP id
- w8H8MTQR002592
- for <linux-arm-kernel@lists.infradead.org>; Mon, 17 Sep 2018 09:22:44 +0100
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=raspberrypi.org;
- h=from : to :
- subject : date : message-id : in-reply-to : references; s=pp;
- bh=ibdA85hf8c1CV6AjnoansL0OLKCQv7xqz6Dd4T0WwYE=;
- b=GtNw2X7QyIdzLVw/dWm9pE7hxGpCS4f3A39/M126HfBvf3b/h8TyqiZ5r1xXNu1o9Wd3
- a2PR3ZAYL9vJWqRw6GR+hqIrLbBPmuIUnKjv8ZSuL5nSma4EaGZ4SA/pkRVoZxtzYHra
- rerPDiIpuY/ZJzkrl5gRela6dKKMafJ9WjDHfRBe3MvraBmSmcjNbl1pwZrD9SxlL/QW
- kekUM8ISQzaZK1yS9nEOJT4jgoDgQjg67qTdqfASV0IxT+hhlwHX/oj97E2XJuVGMchY
- B2tw7aEpcV+/B3prEEpXPg8I4gulq4au2IOL1G+ZjuMFtB3mnxuhJZTvOTlVOORC1tbY Nw==
-Received: from mail-wr1-f71.google.com (mail-wr1-f71.google.com
- [209.85.221.71])
- by mx08-00252a01.pphosted.com with ESMTP id 2mgxu78uf3-1
- (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=OK)
- for <linux-arm-kernel@lists.infradead.org>; Mon, 17 Sep 2018 09:22:44 +0100
-Received: by mail-wr1-f71.google.com with SMTP id u12-v6so22608270wrc.1
- for <linux-arm-kernel@lists.infradead.org>;
- Mon, 17 Sep 2018 01:22:44 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=raspberrypi.org; s=google;
- h=from:to:subject:date:message-id:in-reply-to:references;
- bh=ibdA85hf8c1CV6AjnoansL0OLKCQv7xqz6Dd4T0WwYE=;
- b=Ewr6H6F8danbpfF2j56EFM3zyem/V1DjZTwpShb9UOMB0mer0DV08yzmFnZxhT+OOS
- iqoecQdIpCRdwPKRDBo1CPy9uJQSgSactKa+YAxnGQ3bAn8TvBe1SxqnObHXRrr9Wdex
- vzH2VGHbyGIW4tRzrTTiy4+lWlzyzezOWUWOdGfvLyt+3olku3ExUQ1UtyJQFXgOIE1R
- gXVZBPyr7+K/To7iaDyFtqE0HKSZ1zXT2JB5RwTSe7gbppZL/cMQbodQuEeCtTJN2Mk3
- zfn2WL7jhFw2HMZBcR9hYfm37jh9HUSDndHoMuuAtumDBy6dr9jC/ixxOwJOJIpCgaN+
- QVgA==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to
- :references;
- bh=ibdA85hf8c1CV6AjnoansL0OLKCQv7xqz6Dd4T0WwYE=;
- b=hylNUUSKnRzE949ctU309ZwJfktn+WfvEgLQRIDt5xeqAZoZdx14jr9qf4/8FwGgK1
- KNXH04/CM9pCLsnsLTBwXsZUKGObYp+zPhwGqPG2Sn4w6GRZLnZfSxqJFtToDvnicem+
- +WjrwVDTrfO2GxBk7Wd5YepQQner7x41sdIXZwztEYG9PiRaBQu6XTUq/RqreaF4Ep3E
- n7LHVlGVhd8ddG/cRHR5UmyZS/QMzp39y7R8HoA8pT69lIysf8wjq3n4j+ZILtxBhbz0
- WC5ke8PdnUvBNBkrS0WiqyW+YFkzjGy9rgJsW1/fW8S5YE98OwM9R1e/8skJk7yeXuj4
- +XzQ==
-X-Gm-Message-State: APzg51CndvGPCiDwRG1VW95iu6AVszC736A5IE7L/fnOGMl2pWRj7/Fm
- 1a3HQ+l8htKBn3H5iyJlVsCKEev/tJDKXQKvW0QAq7QzJOvGY65OOWI9FtwM61BlqiwUbZVyRo7
- 8qx9VkB7JEDmE/hFbCckOPQoLp3jICDMdKbU=
-X-Received: by 2002:adf:d110:: with SMTP id
- a16-v6mr18039010wri.17.1537172563663;
- Mon, 17 Sep 2018 01:22:43 -0700 (PDT)
-X-Google-Smtp-Source:
- ANB0VdZFtXkQhEgNJzup0M4370Voxs3V0q2pn+S3MhlOPzoOK4M7r4b5z74IaruMtYvv09TFVUAizg==
-X-Received: by 2002:adf:d110:: with SMTP id
- a16-v6mr18038988wri.17.1537172563384;
- Mon, 17 Sep 2018 01:22:43 -0700 (PDT)
-Received: from buildbot.pitowers.org ([2a00:2381:fdf7:14:14e2:e2a0:5538:c448])
- by smtp.gmail.com with ESMTPSA id
- 198-v6sm7938315wmm.0.2018.09.17.01.22.42
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
- Mon, 17 Sep 2018 01:22:42 -0700 (PDT)
-From: Phil Elwell <phil@raspberrypi.org>
-To: Rob Herring <robh+dt@kernel.org>, Stefan Wahren <stefan.wahren@i2se.com>,
- Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
- Phil Elwell <phil@raspberrypi.org>, devicetree@vger.kernel.org,
- linux-rpi-kernel@lists.infradead.org,
- Russell King <linux@armlinux.org.uk>, Arnd Bergmann <arnd@arndb.de>,
- linux-arm-kernel@lists.infradead.org,
- bcm-kernel-feedback-list@broadcom.com, devel@driverdev.osuosl.org
-Subject: [PATCH v3 3/4] ARM: dts: bcm283x: Correct vchiq compatible string
-Date: Mon, 17 Sep 2018 09:22:23 +0100
-Message-Id: <1537172544-104852-4-git-send-email-phil@raspberrypi.org>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1537172544-104852-1-git-send-email-phil@raspberrypi.org>
-References: <1537172544-104852-1-git-send-email-phil@raspberrypi.org>
-X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, ,
- definitions=2018-09-17_04:, , signatures=0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20180917_042302_770260_E7C4CFD2
-X-CRM114-Status: GOOD ( 22.09 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-To allow VCHIQ to determine the correct cache line size, use the new
-"brcm,bcm2836-vchiq" compatible string on BCM2836 and BCM2837.
-
-Signed-off-by: Phil Elwell <phil@raspberrypi.org>
-Acked-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 +-
- arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 2 +-
- arch/arm/boot/dts/bcm2836-rpi.dtsi | 6 ++++++
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi | 2 +-
- 6 files changed, 11 insertions(+), 5 deletions(-)
- create mode 100644 arch/arm/boot/dts/bcm2836-rpi.dtsi
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index cb2d6d7..215d8cc 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -30,7 +30,7 @@
- #power-domain-cells = <1>;
- };
-
-- mailbox@7e00b840 {
-+ vchiq: mailbox@7e00b840 {
- compatible = "brcm,bcm2835-vchiq";
- reg = <0x7e00b840 0xf>;
- interrupts = <0 2>;
-diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-index 2fef70a..ac4408b 100644
---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-@@ -1,7 +1,7 @@
- // SPDX-License-Identifier: GPL-2.0
- /dts-v1/;
- #include "bcm2836.dtsi"
--#include "bcm2835-rpi.dtsi"
-+#include "bcm2836-rpi.dtsi"
- #include "bcm283x-rpi-smsc9514.dtsi"
- #include "bcm283x-rpi-usb-host.dtsi"
-
-diff --git a/arch/arm/boot/dts/bcm2836-rpi.dtsi b/arch/arm/boot/dts/bcm2836-rpi.dtsi
-new file mode 100644
-index 0000000..c4c858b
---- /dev/null
-+++ b/arch/arm/boot/dts/bcm2836-rpi.dtsi
-@@ -0,0 +1,6 @@
-+// SPDX-License-Identifier: GPL-2.0
-+#include "bcm2835-rpi.dtsi"
-+
-+&vchiq {
-+ compatible = "brcm,bcm2836-vchiq", "brcm,bcm2835-vchiq";
-+};
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 4adb85e..eca36e3 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -1,7 +1,7 @@
- // SPDX-License-Identifier: GPL-2.0
- /dts-v1/;
- #include "bcm2837.dtsi"
--#include "bcm2835-rpi.dtsi"
-+#include "bcm2836-rpi.dtsi"
- #include "bcm283x-rpi-lan7515.dtsi"
- #include "bcm283x-rpi-usb-host.dtsi"
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index c318bcb..a0ba0f6 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -1,7 +1,7 @@
- // SPDX-License-Identifier: GPL-2.0
- /dts-v1/;
- #include "bcm2837.dtsi"
--#include "bcm2835-rpi.dtsi"
-+#include "bcm2836-rpi.dtsi"
- #include "bcm283x-rpi-smsc9514.dtsi"
- #include "bcm283x-rpi-usb-host.dtsi"
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-index 7b7ab6a..4a89a18 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-+++ b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-@@ -1,7 +1,7 @@
- // SPDX-License-Identifier: GPL-2.0
- /dts-v1/;
- #include "bcm2837.dtsi"
--#include "bcm2835-rpi.dtsi"
-+#include "bcm2836-rpi.dtsi"
-
- / {
- memory {
-
-From patchwork Mon Sep 17 08:22:24 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Phil Elwell <phil@raspberrypi.org>
-X-Patchwork-Id: 10602203
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8BB93161F
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:42:23 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7A55A29656
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:42:23 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 6DE622965F; Mon, 17 Sep 2018 08:42:23 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 5FB1B2965B
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 17 Sep 2018 08:42:22 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help:
- List-Post:List-Archive:List-Unsubscribe:List-Id:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Cc:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=GuNa2jLaGytz4ltfeP+rSU0xZrseSNcWWmSj86ZTl7w=; b=i1naZIjCR6DgCG
- 1T5cmZMM6Dkok0WN1avKEjHIKv18FXg4nMVuJeEEzdq5Dx4du3mbMHBWS9oC+QHZy9bTpHQRgiS0G
- Q6fvfZ7PYJUVWOzEgbkdyOL0OMiOVsYTJsMXoeii0MFMvmzFpelJ2KgEqJ/Ly+PRHPmHQ3WP9s7N5
- xE4orUgiIcIHSbMkCm42twuXZMgaMgQktA+jlnAaslK7PJtzMC1PHx2uCTbZdIVNTJFqkwgjqxmSW
- RH4f8jSTGWYwOlv5CgspS2YU753VETDvD0LTGDSrn737lsC94uI99f6ciaMZaUcS4SuRzuvjSvKPA
- pZ2TrSAmQre1Rp/jVeOw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1p6f-00060f-0R; Mon, 17 Sep 2018 08:42:09 +0000
-Received: from casper.infradead.org ([2001:8b0:10b:1236::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1p6b-0005u0-RH
- for linux-arm-kernel@bombadil.infradead.org; Mon, 17 Sep 2018 08:42:05 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=casper.20170209; h=References:In-Reply-To:Message-Id:Date:
- Subject:To:From:Sender:Reply-To:Cc:MIME-Version:Content-Type:
- Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=QMjgiTHZdBCZgWe6tYJjcntUGfqPQLNuRPhn6Dczv+g=; b=UJ3cMzmNQRhXaXlxWFwla6An2
- CWzMn1wzzr/CyRZ2G8YLZdvUEGpVRlTqAtk/xGbT7xO80oWONflxUNqlNTxj4v3QZkEMtsr5eg0bD
- bnEnzF3OS0dexb5Aro0bZajhgrMlaIaa5FBVndBgK1KeW4vEiE4D10APgXJMZ4gzO5PvO3pba7J0g
- XNDk7JzB7D/dSQXmKkb+EuUwalT2v/YJzFtIc+T3vR4/wvxhXFZmJL2dmzQMduHoVJtsIFvC1HfzF
- 5GnY5y85CTU2Fx2s4JNOHe2vAGXI9lnUPf2szvyFhGQIVH7QC9y4zOsbG0iP36VEcuhbGnA3I5K7S
- 8Kc2knjrQ==;
-Received: from mx07-00252a01.pphosted.com ([62.209.51.214])
- by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1g1oo4-0004nO-7f
- for linux-arm-kernel@lists.infradead.org; Mon, 17 Sep 2018 08:22:58 +0000
-Received: from pps.filterd (m0102628.ppops.net [127.0.0.1])
- by mx07-00252a01.pphosted.com (8.16.0.23/8.16.0.23) with SMTP id
- w8H8MUCZ024134
- for <linux-arm-kernel@lists.infradead.org>; Mon, 17 Sep 2018 09:22:45 +0100
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=raspberrypi.org;
- h=from : to :
- subject : date : message-id : in-reply-to : references; s=pp;
- bh=QMjgiTHZdBCZgWe6tYJjcntUGfqPQLNuRPhn6Dczv+g=;
- b=kZDNcIT02Qz8gHVo/pKHHsMKpNIeLNzW7d/g6n+A4XN0KAnqNvf2mO96pMHKNygRT76b
- cq81PbSI1ssh2L6Bd86zcSWNDq3UuoZl93qtK6YY8fqevti7XVKKtwh4qQ561BL8oE6W
- gorwuXGsxEpeer6/+1/r0Ookzhz4EiQkGcd/l3IP+T4XkHJgX6tZ/GTSRbDXzuxZ7WxL
- 7Kh+zMjHW5FAV2xmyYnFEVvI5DFnD34QM4lLrw/v6fLDp1ZvcLH2psBo8wv9fd01ZnMp
- 3gVnEu8QX+NWIq+9qJ6o8MajSNhGWU4WmTD2fiqfmxFBnCTWp5Y2ZfphwVsflhlnThtE Jw==
-Received: from mail-wr1-f70.google.com (mail-wr1-f70.google.com
- [209.85.221.70])
- by mx07-00252a01.pphosted.com with ESMTP id 2mgw8f0vac-1
- (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=OK)
- for <linux-arm-kernel@lists.infradead.org>; Mon, 17 Sep 2018 09:22:45 +0100
-Received: by mail-wr1-f70.google.com with SMTP id j22-v6so22020561wre.7
- for <linux-arm-kernel@lists.infradead.org>;
- Mon, 17 Sep 2018 01:22:45 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=raspberrypi.org; s=google;
- h=from:to:subject:date:message-id:in-reply-to:references;
- bh=QMjgiTHZdBCZgWe6tYJjcntUGfqPQLNuRPhn6Dczv+g=;
- b=elxMUa+c3RtqQfnv+0aAH+u3stbGHUflCzNxSDLQUfmD/iHnq9vSqSRX+7+TLNBhXc
- iPDm6AigQoDgevY1qgR0cUf1kufwlFKka3QyyWdEH/eEZHs6b3W+U9NtjyUReMMOZh3Q
- gFrMrgzwIryQOKgcBg41hFqqv6lUEqVuTx3oC0n7U66JoJ1TRjY8muSPp8KWfB+Tsbtv
- XVDBeKa5HGzRKlxSI3/RSvmivz+7aUQW6wNy0+gZd3+COdPiyiRhbtT2Xwx98JZY12HT
- WlWqHTLkcG6jAKJP2dnqgvYGZ/eennHF34Tn37xHLjy4cahYo/ngTwQgPprJIaoIPcL+
- X/Dg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to
- :references;
- bh=QMjgiTHZdBCZgWe6tYJjcntUGfqPQLNuRPhn6Dczv+g=;
- b=fVU6VgVpx/HstvLa9bPQVfHGZqO1SgQW8pSfbPxol5HYqweh3jT/ykuYXG8BAGW6Ig
- Mdhu3RzBV4wPReCMEgte6BWd94TWyWKxGq6l6xrOi3LXbUMPtIqox3kv3PfLLVxk3SMv
- sHWyp/kAkue+K5Ye6FnfgpJzJmCaJAvJ1UQpLPzF+5KG7GFYmuwAe65l68b8xBldLvz+
- CvnQ71gdsZIZ7CUzPRBN9OZhlZJWZXMPb3LdD6Q482+/PVWLFANU1O5l2/h50Y/dV+a1
- YalREMpfnz+tsZcpGEfzdxCpboHeDv/G6q+VotAhcrihrAMNK9BJZ16gTRMcwcYgPQWw
- qRSg==
-X-Gm-Message-State: APzg51DXrb2imPBCoJ+q/BYRCyqhMqStk08VprXg9IQ1KTzmptp77XVd
- R/mMPJ35LsOos7CoFmh/yWMJEB3GLYTLSiMzQFz8+7GxMs7H9M8ocW2aOTth0aTDS70XXH/nioS
- kW34F6tKDeWUp44rQD8ZgUpyJVb2hPfBbovQ=
-X-Received: by 2002:adf:d20a:: with SMTP id
- g10-v6mr18280267wri.66.1537172564529;
- Mon, 17 Sep 2018 01:22:44 -0700 (PDT)
-X-Google-Smtp-Source:
- ANB0VdY6Rp3hgeCMs9pw3a4a2+uvxxamVoyGcr3pIn6rx5kgmM+Aufcx5tRocSXQJqw45FaPg01X8g==
-X-Received: by 2002:adf:d20a:: with SMTP id
- g10-v6mr18280254wri.66.1537172564348;
- Mon, 17 Sep 2018 01:22:44 -0700 (PDT)
-Received: from buildbot.pitowers.org ([2a00:2381:fdf7:14:14e2:e2a0:5538:c448])
- by smtp.gmail.com with ESMTPSA id
- 198-v6sm7938315wmm.0.2018.09.17.01.22.43
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128);
- Mon, 17 Sep 2018 01:22:43 -0700 (PDT)
-From: Phil Elwell <phil@raspberrypi.org>
-To: Rob Herring <robh+dt@kernel.org>, Stefan Wahren <stefan.wahren@i2se.com>,
- Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
- Phil Elwell <phil@raspberrypi.org>, devicetree@vger.kernel.org,
- linux-rpi-kernel@lists.infradead.org,
- Russell King <linux@armlinux.org.uk>, Arnd Bergmann <arnd@arndb.de>,
- linux-arm-kernel@lists.infradead.org,
- bcm-kernel-feedback-list@broadcom.com, devel@driverdev.osuosl.org
-Subject: [PATCH v3 4/4] ARM: dts: bcm283x: Correct mailbox register sizes
-Date: Mon, 17 Sep 2018 09:22:24 +0100
-Message-Id: <1537172544-104852-5-git-send-email-phil@raspberrypi.org>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1537172544-104852-1-git-send-email-phil@raspberrypi.org>
-References: <1537172544-104852-1-git-send-email-phil@raspberrypi.org>
-X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, ,
- definitions=2018-09-17_04:, , signatures=0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20180917_092256_305871_71340799
-X-CRM114-Status: GOOD ( 19.05 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The size field in a Device Tree "reg" property is encoded in bytes, not
-words.
-
-Fixes: 614fa22119d6 ("ARM: dts: bcm2835: Add VCHIQ node to the Raspberry Pi boards. (v3)")
-Signed-off-by: Phil Elwell <phil@raspberrypi.org>
-Acked-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index 215d8cc..29f970f 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -32,7 +32,7 @@
-
- vchiq: mailbox@7e00b840 {
- compatible = "brcm,bcm2835-vchiq";
-- reg = <0x7e00b840 0xf>;
-+ reg = <0x7e00b840 0x3c>;
- interrupts = <0 2>;
- };
- };
diff --git a/bcm2837-dts-add-Raspberry-Pi-3-A.patch b/bcm2837-dts-add-Raspberry-Pi-3-A.patch
deleted file mode 100644
index 705fca6cb..000000000
--- a/bcm2837-dts-add-Raspberry-Pi-3-A.patch
+++ /dev/null
@@ -1,511 +0,0 @@
-From patchwork Tue Dec 4 18:58:17 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10712425
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C411313BF
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B721A2BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id AB2B72BD2D; Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 606D42BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=6UbJBC0963I46fYE5zRy11baMmDB1ESW2gFQ5gI2wwE=; b=CDOM7grk/CTzf0ntrBtWfB3O6y
- 33/BKjt6ihWsFz/ta8zAMEiFFs9BmnVKDymMGblsIWTjWTb3WfPF5GwSBSCi/ii/uO8sUxys6FtBW
- f9zzCKZG3yfWmznLUUEThlA5REEOKuV1+/jdk4w0WiNfGNKMMnKROAkmrJEVke4Zhd+8OuKmVOjmv
- Yn9zREWqYpUJtSut4b9OExhtJWtFrvnoLaj5u84K/gpnp+dVcv7cL+cWOgmYqmImUOwQHnk9GQMKQ
- uHHaWTRK96TNqgtk1pgwLdy3JTMNNm4x/rQX8eFTsXiAw27c+bUOqBDCCZZRq8uSJfbovVgPN+xvp
- 8s4Q2LjA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFup-0007EB-Le; Tue, 04 Dec 2018 18:59:27 +0000
-Received: from mout.kundenserver.de ([212.227.126.187])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFuc-000738-NV; Tue, 04 Dec 2018 18:59:16 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MsJXG-1hMU9U03Ja-00tiwe; Tue, 04 Dec 2018 19:58:54 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>,
- Arnd Bergmann <arnd@arndb.de>
-Subject: [PATCH V3 1/3] dt-bindings: bcm: Add Raspberry Pi 3 A+
-Date: Tue, 4 Dec 2018 19:58:17 +0100
-Message-Id: <1543949899-13380-2-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:zWjXUKGvRea+gMs+XnPtEqUFEt6coBWKiACMzuwYlKcCFu4r+lA
- iGx8uqFwUZeMlCRPt/ppyLb1sQzbMcCRqQQR6UhJtkdMZQIQAFlshUesPMbcUk9m4B2o+hV
- 5MKPHtv0JgCoRiG1RHH5O6WhMVUlI/r6QHru1GtJpJnirkWBUM6ybU5if6JNxdc6Q1K+k+j
- Ely8Z1ImjRPnmySejSWMw==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:npbkbCpjqTA=:aJ8W+r4VeSzddafgbOrFVV
- nq1xnYu1eZIBQfLjIYRbrv1nth1fKohmS61nN/+Td+n/k4e3TRa9AMLnwYp0rzFwoilG/0fJD
- oTRRftY0BKKXSdeoahKljHbUtCjqt7aSxHPbRC66juNlKlbYP2X2e1SpPMu6/KBzwqhTKxY6x
- vn18J++hPOkeyN548oSNhQLFkiKcL2ZTruhlba0dPZdsTllcVtNOLXod4cSszY72zZAPxmMd1
- vTwMs6i4VpYzu9JpSNysbkfLLuTcAum5kspFgEP1B6GlS5REBPQDfGl7M7v9RZcqRTpUoNVp7
- HQKJU3cBmWUQ8aHADyi0lBlon4zvZ/mrvmjqRSmdj7cYl2dsP8Xjhe5JIVy2zaIxW6lQrD2J3
- yP7h9YRbnloK4MsJleaDAkziQunrTMEc/O1gz46DJ9hU5Id6SpH2au7iq4QfldG+ioPWhoESx
- sjQd7tnniz2Z5cMtgdHfXZz4xu9FROiPq0uij1NijVZZU2bXfaKLhYJtoeDOGMWtIMUT1CKyo
- Iut2P58bwL0cAIYKyaSF7ak4Vy/MX3fkVymockjeTXHr0ep0s90YqlYxk4CYvxeRt2aPm8qRo
- zbUkVxCooJAKjhOm6IA2jxyuSKb6i8EciUi0vv7/XmUpazJ5hMznDAeNXVJmEt9asUCitqNq5
- MglMo4dFq61jUNDbeqU/zN/nXYX8fGVIEDDpgETB0dbSqhG1mANxVPs6Zb0Sd8OMEOct0k0dy
- PKEvU6Ol/K0o1Ufh5Fp2zyiflab/1djdSoPvlBFOVEx2D4n3gV6zfv9sKlE=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181204_105915_063796_DFDC7865
-X-CRM114-Status: GOOD ( 12.62 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>, devicetree@vger.kernel.org,
- bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-This adds the root properties for the Raspberry Pi 3 A+ .
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Eric Anholt <eric@anholt.net>
-Reviewed-by: Rob Herring <robh@kernel.org>
----
- Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt
-index 0dcc3ea..245328f 100644
---- a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt
-+++ b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt
-@@ -30,6 +30,10 @@ Raspberry Pi 2 Model B
- Required root node properties:
- compatible = "raspberrypi,2-model-b", "brcm,bcm2836";
-
-+Raspberry Pi 3 Model A+
-+Required root node properties:
-+compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837";
-+
- Raspberry Pi 3 Model B
- Required root node properties:
- compatible = "raspberrypi,3-model-b", "brcm,bcm2837";
-
-From patchwork Tue Dec 4 18:58:18 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10712423
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A15061731
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 924D82BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 83F5B2BD2D; Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1A1EB2BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=USNsthoN3FFEFx7U+2NkiWI+CturV+888pKSb0RNCqA=; b=JYnUBDrCnTGKB2TAy2JjiZd2Ra
- 7AIas3zU/1y8q3AUyA90EFhuWPBAgj9XUbNlVZT/pYLLuI9jMywztAmG5bhh4aERhKkZXtVrijKX/
- ZnnEUmTQ9oGvuhDAxtjOS1TzHp5EI2iy/R9iLdiUYXCEOdlkcYdPIO3+PTb6AlQhWo42QCKG0xWcl
- pATIUVoDrXEf0jXEYsAiwd/wG3ukFNJ3lfvIfgNA+JPs3Ngu7quNxiYXJ2D1JvR8XkmfwRG1K0hZh
- 7DT1bNn/DjqE6gArdDbTN7Zsg/0hZ/vtFrtguHfISa/W9rfkCCC5p6dzWGnOiTbHJhXWSEwrBTKkx
- Ts1HiMfQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFuf-00074u-E0; Tue, 04 Dec 2018 18:59:17 +0000
-Received: from mout.kundenserver.de ([212.227.126.135])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFuc-000737-AF; Tue, 04 Dec 2018 18:59:16 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MTfgb-1gvyxH1xQz-00TyQt; Tue, 04 Dec 2018 19:58:54 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>,
- Arnd Bergmann <arnd@arndb.de>
-Subject: [PATCH V3 2/3] ARM: dts: add Raspberry Pi 3 A+
-Date: Tue, 4 Dec 2018 19:58:18 +0100
-Message-Id: <1543949899-13380-3-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:3DMMDYjsCTx6IxBf2WC2ooKMnJiVzq9RVmh0csGsajg6lyIrJhZ
- 1Bxu2ZSF3G0pHYpWlUkunk+gbYzjwXHLe7l8Qt331s0uI7iQlNoKYnDPTnSttqFWy6REewG
- TGQ/wBenT40TkCKYB4Jzxzm/sBnOCRuCRNOESZRNHpPgNmq54dplz7pgEsWcSC+rJNqDZ57
- hZVdKs0sW1HDASHCi5bwQ==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:xL1UKc14icc=:ywcRqmyL4hAvJKGdv9SW2+
- nB4fjCvnj/X2wxnBW6IGj37m5w0vogpA8hZ8T6OzOMSxYREPfeTGl0fgSVwKdAAfQTilDe5XN
- wVJ+fvkM/SVIA7FUaeR+eechsklUZrJKVpjZMrIYH7GLwVl6OVF7VFhlvxC3o1DUlYE3m4GKL
- DrhSdB9wcKUO+KrQc67I4PhdhKePc2EaA1/fDGNkQFkCVlXsw1vdrfla5T/tetBlHQq+qCPcl
- vuLv5NeXx2KtC0zqEdEKZn7KqcA//KMtDQCWmXnc9jvjqx17DF5Iji1xQe4vXA196P9ZcF1U0
- vpv6mSI3SPtCJEn48zHMTIt6tVRJ6Ao0HmZEkFDyRW3c8sgK4OFLnLUjSx4YoSHB9RKnC+Psz
- 5QZLWBT81RHxqPiLa49EXhaHkyDXtiinriofvqJqogtl+X0J9Rmn7wczjqYRaQzp1iBTrpXNT
- sC/ZLyTJ25ZAAMrotIK1UgL9S4CFgdwDk0AKcVUycNoVsWeIrCC743fQazerXkOFNeuBW9t55
- G5gQD5pmEvQkOjb+cExnODkM9L7eOIrrJzsap98bS0Bsu7inAsXOIObRVJWtKpEwXQ5PUo3gt
- Ku6C8Xgr5A2ydsc9LegxF5JXOM9UPx9+eN3hHsH3aW5+eW80KDN6INGwBoJnvwPHDdlK2PRH/
- nEOKWJBTLqRcf39DMKyzTJirlz/jNbWra0qisP3AYgQv2lF0jM5hs64oQ2nDzHbFAKljBdf+0
- wMfkYx1QgW1uF+G+3OEXmrPRKSqUFihd4VBKZ0WYsMkKX+VEO9T1n75KUNU=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181204_105914_660350_5C19EA39
-X-CRM114-Status: GOOD ( 18.48 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>, devicetree@vger.kernel.org,
- bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The Raspberry Pi 3 A+ is similar to the Pi 3 B+ but has only 512 MB RAM,
-1 USB 2.0 port and no Ethernet.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Eric Anholt <eric@anholt.net>
----
- arch/arm/boot/dts/Makefile | 1 +
- arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 107 +++++++++++++++++++++++++++++
- 2 files changed, 108 insertions(+)
- create mode 100644 arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-
-diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile
-index b0e966d..15bbd0d 100644
---- a/arch/arm/boot/dts/Makefile
-+++ b/arch/arm/boot/dts/Makefile
-@@ -79,6 +79,7 @@ dtb-$(CONFIG_ARCH_BCM2835) += \
- bcm2835-rpi-a-plus.dtb \
- bcm2835-rpi-cm1-io1.dtb \
- bcm2836-rpi-2-b.dtb \
-+ bcm2837-rpi-3-a-plus.dtb \
- bcm2837-rpi-3-b.dtb \
- bcm2837-rpi-3-b-plus.dtb \
- bcm2837-rpi-cm3-io3.dtb \
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-new file mode 100644
-index 0000000..b2df7cf
---- /dev/null
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-@@ -0,0 +1,107 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/dts-v1/;
-+#include "bcm2837.dtsi"
-+#include "bcm2836-rpi.dtsi"
-+#include "bcm283x-rpi-usb-host.dtsi"
-+
-+/ {
-+ compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837";
-+ model = "Raspberry Pi 3 Model A+";
-+
-+ chosen {
-+ /* 8250 auxiliary UART instead of pl011 */
-+ stdout-path = "serial1:115200n8";
-+ };
-+
-+ memory {
-+ reg = <0 0x20000000>;
-+ };
-+
-+ leds {
-+ act {
-+ gpios = <&gpio 29 GPIO_ACTIVE_HIGH>;
-+ };
-+
-+ pwr {
-+ label = "PWR";
-+ gpios = <&expgpio 2 GPIO_ACTIVE_LOW>;
-+ };
-+ };
-+
-+ wifi_pwrseq: wifi-pwrseq {
-+ compatible = "mmc-pwrseq-simple";
-+ reset-gpios = <&expgpio 1 GPIO_ACTIVE_LOW>;
-+ };
-+};
-+
-+&firmware {
-+ expgpio: gpio {
-+ compatible = "raspberrypi,firmware-gpio";
-+ gpio-controller;
-+ #gpio-cells = <2>;
-+ gpio-line-names = "BT_ON",
-+ "WL_ON",
-+ "STATUS_LED",
-+ "",
-+ "",
-+ "CAM_GPIO0",
-+ "CAM_GPIO1",
-+ "";
-+ status = "okay";
-+ };
-+};
-+
-+&hdmi {
-+ hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>;
-+};
-+
-+&pwm {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>;
-+ status = "okay";
-+};
-+
-+/* SDHCI is used to control the SDIO for wireless */
-+&sdhci {
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&emmc_gpio34>;
-+ status = "okay";
-+ bus-width = <4>;
-+ non-removable;
-+ mmc-pwrseq = <&wifi_pwrseq>;
-+
-+ brcmf: wifi@1 {
-+ reg = <1>;
-+ compatible = "brcm,bcm4329-fmac";
-+ };
-+};
-+
-+/* SDHOST is used to drive the SD card */
-+&sdhost {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&sdhost_gpio48>;
-+ status = "okay";
-+ bus-width = <4>;
-+};
-+
-+/* uart0 communicates with the BT module */
-+&uart0 {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&uart0_ctsrts_gpio30 &uart0_gpio32 &gpclk2_gpio43>;
-+ status = "okay";
-+
-+ bluetooth {
-+ compatible = "brcm,bcm43438-bt";
-+ max-speed = <2000000>;
-+ shutdown-gpios = <&expgpio 0 GPIO_ACTIVE_HIGH>;
-+ };
-+};
-+
-+/* uart1 is mapped to the pin header */
-+&uart1 {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&uart1_gpio14>;
-+ status = "okay";
-+};
-
-From patchwork Tue Dec 4 18:58:19 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10712427
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AAB7E13BF
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9A9D42BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 8D6682BD2D; Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1D36E2BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=d6AyqRs+tRK/fschmfAdF+Ujjrm/vJZBIeGWaRWEq4w=; b=Y7xekwSen1413+ksdWargCdgIt
- 9btgKKpQU7qjXIbtt/Y7DcOeRQJHpM3nx63Ft8BbjQMcMV/97DgweLj7gbaoi51D0OIxZ9sd431pP
- fFjpfTK9cN0Q85qtcssVISpnt7a6Fm+ixe+/Xt3IRSzchcPxqfipK6qDmUSpZGKrU101cJYG08VkV
- vY6Oa7w/hyeU0b8rULaIj5c069BzO/vGkkULiXCteGEn6y4juTjmXa/Nsoj2RKYUjdhOMXWxEwU6C
- MM7JTAxqPtcIX1ale070qdvGn5XJOuN+DYx03At0mj8aaCBr11NKTtB7PyutmcIPnRwGQwz1gW7go
- daDlwlnA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFvA-0007cK-M8; Tue, 04 Dec 2018 18:59:48 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFud-00073L-OI; Tue, 04 Dec 2018 18:59:17 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MFJfN-1gjyQ33mR7-00FlVP; Tue, 04 Dec 2018 19:58:55 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>,
- Arnd Bergmann <arnd@arndb.de>
-Subject: [PATCH V3 3/3] arm64: dts: broadcom: Add reference to RPi 3 A+
-Date: Tue, 4 Dec 2018 19:58:19 +0100
-Message-Id: <1543949899-13380-4-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:FFp5Wh7ZWhwN+0GnOIK4svX/EnE/lyWXYX5Q6pGbgpyE8/BWhkC
- HIozYn/aF1wiPHTyJBUFfAX8Bprfc2VwnJzzw9ujHYvH3l0PaQMDjk5EKXbX3EWjmbQumbE
- uyxkSsnoyLyfEVpoKKGGBgHPfzsATZGmLQj7UEyc5JvQ63IO0mdwywnOuI6LouMSJgs26MV
- +JgfGn5pKNrVStX597aIg==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:arW5q/kpEak=:fNkvQgi7CQng+s4ZxkqrAl
- Shfn4kUf6kIfer4UddefIfpoKpAvezKz/iNNcd8IyBLFrA++7Igw03sj4to2x9/kBAlIbVINV
- JnAhVKciAu2qdP8xqMbmGrnJGAbkK10jhSsT6ufbHWHJmtxpizWgzDEtqJqbr2nzW0q8WL2dA
- YT1kdC3TCVS9IEJKxyAi26mf/pxvvoheQAygv0WBdtTAsdN6h2JMB7v6CPtGjL8CNOc/OemQK
- 3fY/E6rQzoT5vc6F4NGVDje+vTBtMcFX/UhkKkKOnxuzyVpUdWITkeFaumc6q3miLeqpaKzm0
- gnnb7Tg9xKNdmPM/Ng049Qgy9bVJ3dVXaWyq2QleJAAUrhwVvN6zE8ogokYxzYR2pdrHs19gJ
- AhPNAX/QaP1VreCRGzo8D6ZEUJEkyK7mLOOyikqWFCT3kUtsKlmPaUGscn6rckZVU2OlfjijC
- GeEfaGcIEPyc3THhrPF5vbLos5lydlZkvNYUygQ5aTJXELDvt//cC9k+Kad/kOP8I7qa1TCcS
- M5brT1MnDj9qCja12qrxpkjF6Sih/5y2SfQFHLt7YFTX/YkvceXtUq4c9W6rLxHEnZKXm4ryY
- 3cuJDYE3oOS4y/WMEhgazm795HJ8heBOv6T1tQPYlQkkKYNH8HKfeVgXBLbgHJLdc9r5AnjyH
- fOMjzqx2WqGT7S9I/oYGpTw7NQjHx45WexYKfhHfsjwSN3P4KgwtpAnl2vE++IIWQGiv+JR5L
- xIzts9r8uBaSUO1QR5qJG0cWqG+/FFdstWp3TsP2SeC0YMgeXSz1im5Ho/4=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181204_105916_085499_9EF7BF58
-X-CRM114-Status: GOOD ( 16.18 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>, devicetree@vger.kernel.org,
- bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-This adds a reference to the dts of the Raspberry Pi 3 A+,
-so we don't need to maintain the content in arm64.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Eric Anholt <eric@anholt.net>
----
- arch/arm64/boot/dts/broadcom/Makefile | 3 ++-
- arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts | 2 ++
- 2 files changed, 4 insertions(+), 1 deletion(-)
- create mode 100644 arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts
-
-diff --git a/arch/arm64/boot/dts/broadcom/Makefile b/arch/arm64/boot/dts/broadcom/Makefile
-index 667ca98..d1d31cc 100644
---- a/arch/arm64/boot/dts/broadcom/Makefile
-+++ b/arch/arm64/boot/dts/broadcom/Makefile
-@@ -1,5 +1,6 @@
- # SPDX-License-Identifier: GPL-2.0
--dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-b.dtb \
-+dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-a-plus.dtb \
-+ bcm2837-rpi-3-b.dtb \
- bcm2837-rpi-3-b-plus.dtb \
- bcm2837-rpi-cm3-io3.dtb
-
-diff --git a/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts
-new file mode 100644
-index 0000000..f0ec56a
---- /dev/null
-+++ b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts
-@@ -0,0 +1,2 @@
-+// SPDX-License-Identifier: GPL-2.0
-+#include "arm/bcm2837-rpi-3-a-plus.dts"
diff --git a/brcmfmac-Call-brcmf_dmi_probe-before-brcmf_of_probe.patch b/brcmfmac-Call-brcmf_dmi_probe-before-brcmf_of_probe.patch
deleted file mode 100644
index ea3f435fe..000000000
--- a/brcmfmac-Call-brcmf_dmi_probe-before-brcmf_of_probe.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 554da3868eb1d7174710c18b4ddd6ff01f6d612c Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 23 Nov 2018 10:11:48 +0100
-Subject: brcmfmac: Call brcmf_dmi_probe before brcmf_of_probe
-
-ARM systems with UEFI may have both devicetree (of) and DMI data in this
-case we end up setting brcmf_mp_device.board_type twice.
-
-In this case we should prefer the devicetree data, because:
-1) The devicerree data is more reliable
-2) Some ARM systems (e.g. the Raspberry Pi 3 models) support both UEFI and
- classic uboot booting, the devicetree data is always there, so using it
- makes sure we ask for the same nvram file independent of how we booted.
-
-This commit moves the brcmf_dmi_probe call to before the brcmf_of_probe
-call, so that the latter can override the value of the first if both are
-set.
-
-Fixes: bd1e82bb420a ("brcmfmac: Set board_type from DMI on x86 based ...")
-Cc: Peter Robinson <pbrobinson@gmail.com>
-Tested-and-reported-by: Peter Robinson <pbrobinson@gmail.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
----
- drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c
-index e738112ed87c..1f1e95a15a17 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c
-@@ -449,8 +449,8 @@ struct brcmf_mp_device *brcmf_get_module_param(struct device *dev,
- }
- if (!found) {
- /* No platform data for this device, try OF and DMI data */
-- brcmf_of_probe(dev, bus_type, settings);
- brcmf_dmi_probe(settings, chip, chiprev);
-+ brcmf_of_probe(dev, bus_type, settings);
- }
- return settings;
- }
---
-cgit 1.2-0.3.lf.el7
diff --git a/brcmfmac-Remove-firmware-loading-code-duplication.patch b/brcmfmac-Remove-firmware-loading-code-duplication.patch
deleted file mode 100644
index 724ad1699..000000000
--- a/brcmfmac-Remove-firmware-loading-code-duplication.patch
+++ /dev/null
@@ -1,1028 +0,0 @@
-From patchwork Wed Oct 10 11:00:58 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hans de Goede <hdegoede@redhat.com>
-X-Patchwork-Id: 10634355
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <linux-wireless-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 176D8679F
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:11 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 130EB29A62
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:10 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 05F4129AD0; Wed, 10 Oct 2018 11:01:10 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6244B29A5D
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:09 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726568AbeJJSWo (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Wed, 10 Oct 2018 14:22:44 -0400
-Received: from mx1.redhat.com ([209.132.183.28]:41994 "EHLO mx1.redhat.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1726022AbeJJSWo (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
- Wed, 10 Oct 2018 14:22:44 -0400
-Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com
- [10.5.11.23])
- (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
- (No client certificate requested)
- by mx1.redhat.com (Postfix) with ESMTPS id 66FEBA4D29;
- Wed, 10 Oct 2018 11:01:07 +0000 (UTC)
-Received: from shalem.localdomain.com (ovpn-116-109.ams2.redhat.com
- [10.36.116.109])
- by smtp.corp.redhat.com (Postfix) with ESMTP id 8A0D658772;
- Wed, 10 Oct 2018 11:01:05 +0000 (UTC)
-From: Hans de Goede <hdegoede@redhat.com>
-To: Arend van Spriel <arend.vanspriel@broadcom.com>,
- Franky Lin <franky.lin@broadcom.com>,
- Hante Meuleman <hante.meuleman@broadcom.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- Chi-Hsien Lin <chi-hsien.lin@cypress.com>,
- Wright Feng <wright.feng@cypress.com>
-Cc: Hans de Goede <hdegoede@redhat.com>,
- linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com
-Subject: [PATCH v2 1/6] brcmfmac: Remove firmware-loading code duplication
-Date: Wed, 10 Oct 2018 13:00:58 +0200
-Message-Id: <20181010110103.21857-1-hdegoede@redhat.com>
-MIME-Version: 1.0
-X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
-X-Greylist: Sender IP whitelisted,
- not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]);
- Wed, 10 Oct 2018 11:01:07 +0000 (UTC)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-brcmf_fw_request_next_item and brcmf_fw_request_done both have identical
-code to complete the fw-request depending on the item-type.
-
-This commit adds a new brcmf_fw_complete_request helper removing this code
-duplication.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- .../broadcom/brcm80211/brcmfmac/firmware.c | 62 +++++++++----------
- 1 file changed, 31 insertions(+), 31 deletions(-)
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-index 9095b830ae4d..784c84f0e9e7 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-@@ -504,6 +504,34 @@ static int brcmf_fw_request_nvram_done(const struct firmware *fw, void *ctx)
- return -ENOENT;
- }
-
-+static int brcmf_fw_complete_request(const struct firmware *fw,
-+ struct brcmf_fw *fwctx)
-+{
-+ struct brcmf_fw_item *cur = &fwctx->req->items[fwctx->curpos];
-+ int ret = 0;
-+
-+ brcmf_dbg(TRACE, "firmware %s %sfound\n", cur->path, fw ? "" : "not ");
-+
-+ switch (cur->type) {
-+ case BRCMF_FW_TYPE_NVRAM:
-+ ret = brcmf_fw_request_nvram_done(fw, fwctx);
-+ break;
-+ case BRCMF_FW_TYPE_BINARY:
-+ if (fw)
-+ cur->binary = fw;
-+ else
-+ ret = -ENOENT;
-+ break;
-+ default:
-+ /* something fishy here so bail out early */
-+ brcmf_err("unknown fw type: %d\n", cur->type);
-+ release_firmware(fw);
-+ ret = -EINVAL;
-+ }
-+
-+ return (cur->flags & BRCMF_FW_REQF_OPTIONAL) ? 0 : ret;
-+}
-+
- static int brcmf_fw_request_next_item(struct brcmf_fw *fwctx, bool async)
- {
- struct brcmf_fw_item *cur;
-@@ -525,15 +553,7 @@ static int brcmf_fw_request_next_item(struct brcmf_fw *fwctx, bool async)
- if (ret < 0) {
- brcmf_fw_request_done(NULL, fwctx);
- } else if (!async && fw) {
-- brcmf_dbg(TRACE, "firmware %s %sfound\n", cur->path,
-- fw ? "" : "not ");
-- if (cur->type == BRCMF_FW_TYPE_BINARY)
-- cur->binary = fw;
-- else if (cur->type == BRCMF_FW_TYPE_NVRAM)
-- brcmf_fw_request_nvram_done(fw, fwctx);
-- else
-- release_firmware(fw);
--
-+ brcmf_fw_complete_request(fw, fwctx);
- return -EAGAIN;
- }
- return 0;
-@@ -547,28 +567,8 @@ static void brcmf_fw_request_done(const struct firmware *fw, void *ctx)
-
- cur = &fwctx->req->items[fwctx->curpos];
-
-- brcmf_dbg(TRACE, "enter: firmware %s %sfound\n", cur->path,
-- fw ? "" : "not ");
--
-- if (!fw)
-- ret = -ENOENT;
--
-- switch (cur->type) {
-- case BRCMF_FW_TYPE_NVRAM:
-- ret = brcmf_fw_request_nvram_done(fw, fwctx);
-- break;
-- case BRCMF_FW_TYPE_BINARY:
-- cur->binary = fw;
-- break;
-- default:
-- /* something fishy here so bail out early */
-- brcmf_err("unknown fw type: %d\n", cur->type);
-- release_firmware(fw);
-- ret = -EINVAL;
-- goto fail;
-- }
--
-- if (ret < 0 && !(cur->flags & BRCMF_FW_REQF_OPTIONAL))
-+ ret = brcmf_fw_complete_request(fw, fwctx);
-+ if (ret < 0)
- goto fail;
-
- do {
-
-From patchwork Wed Oct 10 11:00:59 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hans de Goede <hdegoede@redhat.com>
-X-Patchwork-Id: 10634357
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <linux-wireless-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AA07F933
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:14 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9109229A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:14 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 851B229A62; Wed, 10 Oct 2018 11:01:14 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1D41829A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:14 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726617AbeJJSWt (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Wed, 10 Oct 2018 14:22:49 -0400
-Received: from mx1.redhat.com ([209.132.183.28]:46618 "EHLO mx1.redhat.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1726022AbeJJSWt (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
- Wed, 10 Oct 2018 14:22:49 -0400
-Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com
- [10.5.11.23])
- (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
- (No client certificate requested)
- by mx1.redhat.com (Postfix) with ESMTPS id B5295307D912;
- Wed, 10 Oct 2018 11:01:12 +0000 (UTC)
-Received: from shalem.localdomain.com (ovpn-116-109.ams2.redhat.com
- [10.36.116.109])
- by smtp.corp.redhat.com (Postfix) with ESMTP id A3EDA44FBF;
- Wed, 10 Oct 2018 11:01:07 +0000 (UTC)
-From: Hans de Goede <hdegoede@redhat.com>
-To: Arend van Spriel <arend.vanspriel@broadcom.com>,
- Franky Lin <franky.lin@broadcom.com>,
- Hante Meuleman <hante.meuleman@broadcom.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- Chi-Hsien Lin <chi-hsien.lin@cypress.com>,
- Wright Feng <wright.feng@cypress.com>
-Cc: Hans de Goede <hdegoede@redhat.com>,
- linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com
-Subject: [PATCH v2 2/6] brcmfmac: Remove recursion from firmware load error
- handling
-Date: Wed, 10 Oct 2018 13:00:59 +0200
-Message-Id: <20181010110103.21857-2-hdegoede@redhat.com>
-In-Reply-To: <20181010110103.21857-1-hdegoede@redhat.com>
-References: <20181010110103.21857-1-hdegoede@redhat.com>
-MIME-Version: 1.0
-X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
-X-Greylist: Sender IP whitelisted,
- not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.48]);
- Wed, 10 Oct 2018 11:01:13 +0000 (UTC)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Before this commit brcmf_fw_request_done would call
-brcmf_fw_request_next_item to load the next item, which on an error would
-call brcmf_fw_request_done, which if the error is recoverable (*) will
-then continue calling brcmf_fw_request_next_item for the next item again
-which on an error will call brcmf_fw_request_done again...
-
-This does not blow up because we only have a limited number of items so
-we never recurse too deep. But the recursion is still quite ugly and
-frankly is giving me a headache, so lets fix this.
-
-This commit fixes this by removing brcmf_fw_request_next_item and by
-making brcmf_fw_get_firmwares and brcmf_fw_request_done directly call
-firmware_request_nowait resp. firmware_request themselves.
-
-*) brcmf_fw_request_nvram_done fallback path succeeds or
- BRCMF_FW_REQF_OPTIONAL is set
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- .../broadcom/brcm80211/brcmfmac/firmware.c | 65 ++++++-------------
- 1 file changed, 19 insertions(+), 46 deletions(-)
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-index 784c84f0e9e7..08aaf99fee34 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-@@ -532,33 +532,6 @@ static int brcmf_fw_complete_request(const struct firmware *fw,
- return (cur->flags & BRCMF_FW_REQF_OPTIONAL) ? 0 : ret;
- }
-
--static int brcmf_fw_request_next_item(struct brcmf_fw *fwctx, bool async)
--{
-- struct brcmf_fw_item *cur;
-- const struct firmware *fw = NULL;
-- int ret;
--
-- cur = &fwctx->req->items[fwctx->curpos];
--
-- brcmf_dbg(TRACE, "%srequest for %s\n", async ? "async " : "",
-- cur->path);
--
-- if (async)
-- ret = request_firmware_nowait(THIS_MODULE, true, cur->path,
-- fwctx->dev, GFP_KERNEL, fwctx,
-- brcmf_fw_request_done);
-- else
-- ret = request_firmware(&fw, cur->path, fwctx->dev);
--
-- if (ret < 0) {
-- brcmf_fw_request_done(NULL, fwctx);
-- } else if (!async && fw) {
-- brcmf_fw_complete_request(fw, fwctx);
-- return -EAGAIN;
-- }
-- return 0;
--}
--
- static void brcmf_fw_request_done(const struct firmware *fw, void *ctx)
- {
- struct brcmf_fw *fwctx = ctx;
-@@ -568,26 +541,19 @@ static void brcmf_fw_request_done(const struct firmware *fw, void *ctx)
- cur = &fwctx->req->items[fwctx->curpos];
-
- ret = brcmf_fw_complete_request(fw, fwctx);
-- if (ret < 0)
-- goto fail;
--
-- do {
-- if (++fwctx->curpos == fwctx->req->n_items) {
-- ret = 0;
-- goto done;
-- }
-
-- ret = brcmf_fw_request_next_item(fwctx, false);
-- } while (ret == -EAGAIN);
--
-- return;
-+ while (ret == 0 && ++fwctx->curpos < fwctx->req->n_items) {
-+ cur = &fwctx->req->items[fwctx->curpos];
-+ request_firmware(&fw, cur->path, fwctx->dev);
-+ ret = brcmf_fw_complete_request(fw, ctx);
-+ }
-
--fail:
-- brcmf_dbg(TRACE, "failed err=%d: dev=%s, fw=%s\n", ret,
-- dev_name(fwctx->dev), cur->path);
-- brcmf_fw_free_request(fwctx->req);
-- fwctx->req = NULL;
--done:
-+ if (ret) {
-+ brcmf_dbg(TRACE, "failed err=%d: dev=%s, fw=%s\n", ret,
-+ dev_name(fwctx->dev), cur->path);
-+ brcmf_fw_free_request(fwctx->req);
-+ fwctx->req = NULL;
-+ }
- fwctx->done(fwctx->dev, ret, fwctx->req);
- kfree(fwctx);
- }
-@@ -611,7 +577,9 @@ int brcmf_fw_get_firmwares(struct device *dev, struct brcmf_fw_request *req,
- void (*fw_cb)(struct device *dev, int err,
- struct brcmf_fw_request *req))
- {
-+ struct brcmf_fw_item *first = &req->items[0];
- struct brcmf_fw *fwctx;
-+ int ret;
-
- brcmf_dbg(TRACE, "enter: dev=%s\n", dev_name(dev));
- if (!fw_cb)
-@@ -628,7 +596,12 @@ int brcmf_fw_get_firmwares(struct device *dev, struct brcmf_fw_request *req,
- fwctx->req = req;
- fwctx->done = fw_cb;
-
-- brcmf_fw_request_next_item(fwctx, true);
-+ ret = request_firmware_nowait(THIS_MODULE, true, first->path,
-+ fwctx->dev, GFP_KERNEL, fwctx,
-+ brcmf_fw_request_done);
-+ if (ret < 0)
-+ brcmf_fw_request_done(NULL, fwctx);
-+
- return 0;
- }
-
-
-From patchwork Wed Oct 10 11:01:00 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hans de Goede <hdegoede@redhat.com>
-X-Patchwork-Id: 10634359
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <linux-wireless-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 25C2D69B4
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:17 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1A0EE29A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:17 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 0E72C29A62; Wed, 10 Oct 2018 11:01:17 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A6B3D29A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:16 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726647AbeJJSWw (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Wed, 10 Oct 2018 14:22:52 -0400
-Received: from mx1.redhat.com ([209.132.183.28]:35014 "EHLO mx1.redhat.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1726479AbeJJSWw (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
- Wed, 10 Oct 2018 14:22:52 -0400
-Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com
- [10.5.11.23])
- (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
- (No client certificate requested)
- by mx1.redhat.com (Postfix) with ESMTPS id C2E0030820D3;
- Wed, 10 Oct 2018 11:01:14 +0000 (UTC)
-Received: from shalem.localdomain.com (ovpn-116-109.ams2.redhat.com
- [10.36.116.109])
- by smtp.corp.redhat.com (Postfix) with ESMTP id 0495169608;
- Wed, 10 Oct 2018 11:01:12 +0000 (UTC)
-From: Hans de Goede <hdegoede@redhat.com>
-To: Arend van Spriel <arend.vanspriel@broadcom.com>,
- Franky Lin <franky.lin@broadcom.com>,
- Hante Meuleman <hante.meuleman@broadcom.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- Chi-Hsien Lin <chi-hsien.lin@cypress.com>,
- Wright Feng <wright.feng@cypress.com>
-Cc: Hans de Goede <hdegoede@redhat.com>,
- linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com
-Subject: [PATCH v2 3/6] brcmfmac: Add support for first trying to get a board
- specific nvram file
-Date: Wed, 10 Oct 2018 13:01:00 +0200
-Message-Id: <20181010110103.21857-3-hdegoede@redhat.com>
-In-Reply-To: <20181010110103.21857-1-hdegoede@redhat.com>
-References: <20181010110103.21857-1-hdegoede@redhat.com>
-MIME-Version: 1.0
-X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
-X-Greylist: Sender IP whitelisted,
- not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.47]);
- Wed, 10 Oct 2018 11:01:15 +0000 (UTC)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The nvram files which some brcmfmac chips need are board-specific. To be
-able to distribute these as part of linux-firmware, so that devices with
-such a wifi chip will work OOTB, multiple (one per board) versions must
-co-exist under /lib/firmware.
-
-This commit adds support for callers of the brcmfmac/firmware.c code to
-pass in a board_type parameter through the request structure.
-
-If that parameter is set then the code will first try to load
-chipmodel.board_type.txt before falling back to the old chipmodel.txt name.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- .../broadcom/brcm80211/brcmfmac/firmware.c | 27 ++++++++++++++++++-
- .../broadcom/brcm80211/brcmfmac/firmware.h | 1 +
- 2 files changed, 27 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-index 08aaf99fee34..6755b2388fbc 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-@@ -532,6 +532,31 @@ static int brcmf_fw_complete_request(const struct firmware *fw,
- return (cur->flags & BRCMF_FW_REQF_OPTIONAL) ? 0 : ret;
- }
-
-+static int brcmf_fw_request_firmware(const struct firmware **fw,
-+ struct brcmf_fw *fwctx)
-+{
-+ struct brcmf_fw_item *cur = &fwctx->req->items[fwctx->curpos];
-+ int ret;
-+
-+ /* nvram files are board-specific, first try a board-specific path */
-+ if (cur->type == BRCMF_FW_TYPE_NVRAM && fwctx->req->board_type) {
-+ char alt_path[BRCMF_FW_NAME_LEN];
-+
-+ strlcpy(alt_path, cur->path, BRCMF_FW_NAME_LEN);
-+ /* strip .txt at the end */
-+ alt_path[strlen(alt_path) - 4] = 0;
-+ strlcat(alt_path, ".", BRCMF_FW_NAME_LEN);
-+ strlcat(alt_path, fwctx->req->board_type, BRCMF_FW_NAME_LEN);
-+ strlcat(alt_path, ".txt", BRCMF_FW_NAME_LEN);
-+
-+ ret = request_firmware(fw, alt_path, fwctx->dev);
-+ if (ret == 0)
-+ return ret;
-+ }
-+
-+ return request_firmware(fw, cur->path, fwctx->dev);
-+}
-+
- static void brcmf_fw_request_done(const struct firmware *fw, void *ctx)
- {
- struct brcmf_fw *fwctx = ctx;
-@@ -544,7 +569,7 @@ static void brcmf_fw_request_done(const struct firmware *fw, void *ctx)
-
- while (ret == 0 && ++fwctx->curpos < fwctx->req->n_items) {
- cur = &fwctx->req->items[fwctx->curpos];
-- request_firmware(&fw, cur->path, fwctx->dev);
-+ brcmf_fw_request_firmware(&fw, fwctx);
- ret = brcmf_fw_complete_request(fw, ctx);
- }
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h
-index 2893e56910f0..a0834be8864e 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.h
-@@ -70,6 +70,7 @@ struct brcmf_fw_request {
- u16 domain_nr;
- u16 bus_nr;
- u32 n_items;
-+ const char *board_type;
- struct brcmf_fw_item items[0];
- };
-
-
-From patchwork Wed Oct 10 11:01:01 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hans de Goede <hdegoede@redhat.com>
-X-Patchwork-Id: 10634361
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <linux-wireless-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EE2A514DB
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:18 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E298329A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:18 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id D5CD929A62; Wed, 10 Oct 2018 11:01:18 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6E6F329A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:18 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726689AbeJJSWy (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Wed, 10 Oct 2018 14:22:54 -0400
-Received: from mx1.redhat.com ([209.132.183.28]:32633 "EHLO mx1.redhat.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1726479AbeJJSWy (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
- Wed, 10 Oct 2018 14:22:54 -0400
-Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com
- [10.5.11.23])
- (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
- (No client certificate requested)
- by mx1.redhat.com (Postfix) with ESMTPS id D2E7630DF6F1;
- Wed, 10 Oct 2018 11:01:16 +0000 (UTC)
-Received: from shalem.localdomain.com (ovpn-116-109.ams2.redhat.com
- [10.36.116.109])
- by smtp.corp.redhat.com (Postfix) with ESMTP id 0DBC544FBF;
- Wed, 10 Oct 2018 11:01:14 +0000 (UTC)
-From: Hans de Goede <hdegoede@redhat.com>
-To: Arend van Spriel <arend.vanspriel@broadcom.com>,
- Franky Lin <franky.lin@broadcom.com>,
- Hante Meuleman <hante.meuleman@broadcom.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- Chi-Hsien Lin <chi-hsien.lin@cypress.com>,
- Wright Feng <wright.feng@cypress.com>
-Cc: Hans de Goede <hdegoede@redhat.com>,
- linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com
-Subject: [PATCH v2 4/6] brcmfmac: Set board_type used for nvram file selection
- to machine-compatible
-Date: Wed, 10 Oct 2018 13:01:01 +0200
-Message-Id: <20181010110103.21857-4-hdegoede@redhat.com>
-In-Reply-To: <20181010110103.21857-1-hdegoede@redhat.com>
-References: <20181010110103.21857-1-hdegoede@redhat.com>
-MIME-Version: 1.0
-X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
-X-Greylist: Sender IP whitelisted,
- not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.49]);
- Wed, 10 Oct 2018 11:01:17 +0000 (UTC)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-For of/devicetree using machines, set the board_type used for nvram file
-selection to the first string listed in the top-level's node compatible
-string, aka the machine-compatible as used by of_machine_is_compatible().
-
-The board_type setting is used to load the board-specific nvram file with
-a board-specific name so that we can ship files for each supported board
-in linux-firmware.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- .../net/wireless/broadcom/brcm80211/brcmfmac/common.h | 1 +
- drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c | 11 ++++++++++-
- .../net/wireless/broadcom/brcm80211/brcmfmac/pcie.c | 1 +
- .../net/wireless/broadcom/brcm80211/brcmfmac/sdio.c | 1 +
- 4 files changed, 13 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h
-index a34642cb4d2f..e63a273642e9 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h
-@@ -59,6 +59,7 @@ struct brcmf_mp_device {
- bool iapp;
- bool ignore_probe_fail;
- struct brcmfmac_pd_cc *country_codes;
-+ const char *board_type;
- union {
- struct brcmfmac_sdio_pd sdio;
- } bus;
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c
-index aee6e5937c41..84e3373289eb 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/of.c
-@@ -27,11 +27,20 @@ void brcmf_of_probe(struct device *dev, enum brcmf_bus_type bus_type,
- struct brcmf_mp_device *settings)
- {
- struct brcmfmac_sdio_pd *sdio = &settings->bus.sdio;
-- struct device_node *np = dev->of_node;
-+ struct device_node *root, *np = dev->of_node;
-+ struct property *prop;
- int irq;
- u32 irqf;
- u32 val;
-
-+ /* Set board-type to the first string of the machine compatible prop */
-+ root = of_find_node_by_path("/");
-+ if (root) {
-+ prop = of_find_property(root, "compatible", NULL);
-+ settings->board_type = of_prop_next_string(prop, NULL);
-+ of_node_put(root);
-+ }
-+
- if (!np || bus_type != BRCMF_BUSTYPE_SDIO ||
- !of_device_is_compatible(np, "brcm,bcm4329-fmac"))
- return;
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c
-index 4fffa6988087..b12f3e0ee69c 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c
-@@ -1785,6 +1785,7 @@ brcmf_pcie_prepare_fw_request(struct brcmf_pciedev_info *devinfo)
- fwreq->items[BRCMF_PCIE_FW_CODE].type = BRCMF_FW_TYPE_BINARY;
- fwreq->items[BRCMF_PCIE_FW_NVRAM].type = BRCMF_FW_TYPE_NVRAM;
- fwreq->items[BRCMF_PCIE_FW_NVRAM].flags = BRCMF_FW_REQF_OPTIONAL;
-+ fwreq->board_type = devinfo->settings->board_type;
- /* NVRAM reserves PCI domain 0 for Broadcom's SDK faked bus */
- fwreq->domain_nr = pci_domain_nr(devinfo->pdev->bus) + 1;
- fwreq->bus_nr = devinfo->pdev->bus->number;
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c
-index a907d7b065fa..3dbbbb117563 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c
-@@ -4177,6 +4177,7 @@ brcmf_sdio_prepare_fw_request(struct brcmf_sdio *bus)
-
- fwreq->items[BRCMF_SDIO_FW_CODE].type = BRCMF_FW_TYPE_BINARY;
- fwreq->items[BRCMF_SDIO_FW_NVRAM].type = BRCMF_FW_TYPE_NVRAM;
-+ fwreq->board_type = bus->sdiodev->settings->board_type;
-
- return fwreq;
- }
-
-From patchwork Wed Oct 10 11:01:02 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hans de Goede <hdegoede@redhat.com>
-X-Patchwork-Id: 10634363
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <linux-wireless-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1CCB3679F
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:21 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0CFFD29A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:21 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 0058529A62; Wed, 10 Oct 2018 11:01:20 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5CC2D29A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:20 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726712AbeJJSW4 (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Wed, 10 Oct 2018 14:22:56 -0400
-Received: from mx1.redhat.com ([209.132.183.28]:25991 "EHLO mx1.redhat.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1726479AbeJJSW4 (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
- Wed, 10 Oct 2018 14:22:56 -0400
-Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com
- [10.5.11.23])
- (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
- (No client certificate requested)
- by mx1.redhat.com (Postfix) with ESMTPS id DCA9130821FF;
- Wed, 10 Oct 2018 11:01:18 +0000 (UTC)
-Received: from shalem.localdomain.com (ovpn-116-109.ams2.redhat.com
- [10.36.116.109])
- by smtp.corp.redhat.com (Postfix) with ESMTP id 1EAEF2E03B;
- Wed, 10 Oct 2018 11:01:16 +0000 (UTC)
-From: Hans de Goede <hdegoede@redhat.com>
-To: Arend van Spriel <arend.vanspriel@broadcom.com>,
- Franky Lin <franky.lin@broadcom.com>,
- Hante Meuleman <hante.meuleman@broadcom.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- Chi-Hsien Lin <chi-hsien.lin@cypress.com>,
- Wright Feng <wright.feng@cypress.com>
-Cc: Hans de Goede <hdegoede@redhat.com>,
- linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com
-Subject: [PATCH v2 5/6] brcmfmac: Set board_type from DMI on x86 based
- machines
-Date: Wed, 10 Oct 2018 13:01:02 +0200
-Message-Id: <20181010110103.21857-5-hdegoede@redhat.com>
-In-Reply-To: <20181010110103.21857-1-hdegoede@redhat.com>
-References: <20181010110103.21857-1-hdegoede@redhat.com>
-MIME-Version: 1.0
-X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
-X-Greylist: Sender IP whitelisted,
- not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.47]);
- Wed, 10 Oct 2018 11:01:19 +0000 (UTC)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-For x86 based machines, set the board_type used for nvram file selection
-based on the DMI sys-vendor and product-name strings.
-
-Since on some models these strings are too generic, this commit also adds
-a quirk table overriding the strings for models listed in that table.
-
-The board_type setting is used to load the board-specific nvram file with
-a board-specific name so that we can ship files for each supported board
-in linux-firmware.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
-Changes in v2:
--Use full ISC text for now instead of SPDX tag, because the ISC is not
- yet listed under LICENSES
----
- .../broadcom/brcm80211/brcmfmac/Makefile | 2 +
- .../broadcom/brcm80211/brcmfmac/common.c | 3 +-
- .../broadcom/brcm80211/brcmfmac/common.h | 7 ++
- .../broadcom/brcm80211/brcmfmac/dmi.c | 116 ++++++++++++++++++
- 4 files changed, 127 insertions(+), 1 deletion(-)
- create mode 100644 drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile
-index 1f5a9b948abf..22fd95a736a8 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/Makefile
-@@ -54,3 +54,5 @@ brcmfmac-$(CONFIG_BRCM_TRACING) += \
- tracepoint.o
- brcmfmac-$(CONFIG_OF) += \
- of.o
-+brcmfmac-$(CONFIG_DMI) += \
-+ dmi.o
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c
-index cd3651069d0c..a4bcbd1a57ac 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c
-@@ -450,8 +450,9 @@ struct brcmf_mp_device *brcmf_get_module_param(struct device *dev,
- }
- }
- if (!found) {
-- /* No platform data for this device, try OF (Open Firwmare) */
-+ /* No platform data for this device, try OF and DMI data */
- brcmf_of_probe(dev, bus_type, settings);
-+ brcmf_dmi_probe(settings, chip, chiprev);
- }
- return settings;
- }
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h
-index e63a273642e9..4ce56be90b74 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.h
-@@ -75,4 +75,11 @@ void brcmf_release_module_param(struct brcmf_mp_device *module_param);
- /* Sets dongle media info (drv_version, mac address). */
- int brcmf_c_preinit_dcmds(struct brcmf_if *ifp);
-
-+#ifdef CONFIG_DMI
-+void brcmf_dmi_probe(struct brcmf_mp_device *settings, u32 chip, u32 chiprev);
-+#else
-+static inline void
-+brcmf_dmi_probe(struct brcmf_mp_device *settings, u32 chip, u32 chiprev) {}
-+#endif
-+
- #endif /* BRCMFMAC_COMMON_H */
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c
-new file mode 100644
-index 000000000000..51d76ac45075
---- /dev/null
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/dmi.c
-@@ -0,0 +1,116 @@
-+/*
-+ * Copyright 2018 Hans de Goede <hdegoede@redhat.com>
-+ *
-+ * Permission to use, copy, modify, and/or distribute this software for any
-+ * purpose with or without fee is hereby granted, provided that the above
-+ * copyright notice and this permission notice appear in all copies.
-+ *
-+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
-+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
-+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
-+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
-+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
-+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
-+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
-+ */
-+
-+#include <linux/dmi.h>
-+#include <linux/mod_devicetable.h>
-+#include "core.h"
-+#include "common.h"
-+#include "brcm_hw_ids.h"
-+
-+/* The DMI data never changes so we can use a static buf for this */
-+static char dmi_board_type[128];
-+
-+struct brcmf_dmi_data {
-+ u32 chip;
-+ u32 chiprev;
-+ const char *board_type;
-+};
-+
-+/* NOTE: Please keep all entries sorted alphabetically */
-+
-+static const struct brcmf_dmi_data gpd_win_pocket_data = {
-+ BRCM_CC_4356_CHIP_ID, 2, "gpd-win-pocket"
-+};
-+
-+static const struct brcmf_dmi_data jumper_ezpad_mini3_data = {
-+ BRCM_CC_43430_CHIP_ID, 0, "jumper-ezpad-mini3"
-+};
-+
-+static const struct brcmf_dmi_data meegopad_t08_data = {
-+ BRCM_CC_43340_CHIP_ID, 2, "meegopad-t08"
-+};
-+
-+static const struct dmi_system_id dmi_platform_data[] = {
-+ {
-+ /* Match for the GPDwin which unfortunately uses somewhat
-+ * generic dmi strings, which is why we test for 4 strings.
-+ * Comparing against 23 other byt/cht boards, board_vendor
-+ * and board_name are unique to the GPDwin, where as only one
-+ * other board has the same board_serial and 3 others have
-+ * the same default product_name. Also the GPDwin is the
-+ * only device to have both board_ and product_name not set.
-+ */
-+ .matches = {
-+ DMI_MATCH(DMI_BOARD_VENDOR, "AMI Corporation"),
-+ DMI_MATCH(DMI_BOARD_NAME, "Default string"),
-+ DMI_MATCH(DMI_BOARD_SERIAL, "Default string"),
-+ DMI_MATCH(DMI_PRODUCT_NAME, "Default string"),
-+ },
-+ .driver_data = (void *)&gpd_win_pocket_data,
-+ },
-+ {
-+ /* Jumper EZpad mini3 */
-+ .matches = {
-+ DMI_MATCH(DMI_SYS_VENDOR, "Insyde"),
-+ DMI_MATCH(DMI_PRODUCT_NAME, "CherryTrail"),
-+ /* jumperx.T87.KFBNEEA02 with the version-nr dropped */
-+ DMI_MATCH(DMI_BIOS_VERSION, "jumperx.T87.KFBNEEA"),
-+ },
-+ .driver_data = (void *)&jumper_ezpad_mini3_data,
-+ },
-+ {
-+ /* Meegopad T08 */
-+ .matches = {
-+ DMI_MATCH(DMI_SYS_VENDOR, "Default string"),
-+ DMI_MATCH(DMI_PRODUCT_NAME, "Default string"),
-+ DMI_MATCH(DMI_BOARD_NAME, "T3 MRD"),
-+ DMI_MATCH(DMI_BOARD_VERSION, "V1.1"),
-+ },
-+ .driver_data = (void *)&meegopad_t08_data,
-+ },
-+ {}
-+};
-+
-+void brcmf_dmi_probe(struct brcmf_mp_device *settings, u32 chip, u32 chiprev)
-+{
-+ const struct dmi_system_id *match;
-+ const struct brcmf_dmi_data *data;
-+ const char *sys_vendor;
-+ const char *product_name;
-+
-+ /* Some models have DMI strings which are too generic, e.g.
-+ * "Default string", we use a quirk table for these.
-+ */
-+ for (match = dmi_first_match(dmi_platform_data);
-+ match;
-+ match = dmi_first_match(match + 1)) {
-+ data = match->driver_data;
-+
-+ if (data->chip == chip && data->chiprev == chiprev) {
-+ settings->board_type = data->board_type;
-+ return;
-+ }
-+ }
-+
-+ /* Not found in the quirk-table, use sys_vendor-product_name */
-+ sys_vendor = dmi_get_system_info(DMI_SYS_VENDOR);
-+ product_name = dmi_get_system_info(DMI_PRODUCT_NAME);
-+ if (sys_vendor && product_name) {
-+ snprintf(dmi_board_type, sizeof(dmi_board_type), "%s-%s",
-+ sys_vendor, product_name);
-+ settings->board_type = dmi_board_type;
-+ }
-+}
-
-From patchwork Wed Oct 10 11:01:03 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hans de Goede <hdegoede@redhat.com>
-X-Patchwork-Id: 10634365
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <linux-wireless-owner@kernel.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9513614DB
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:22 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 873E929A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:22 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 7B56829A62; Wed, 10 Oct 2018 11:01:22 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
- RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 312D329A3C
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Wed, 10 Oct 2018 11:01:22 +0000 (UTC)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726721AbeJJSW6 (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Wed, 10 Oct 2018 14:22:58 -0400
-Received: from mx1.redhat.com ([209.132.183.28]:50166 "EHLO mx1.redhat.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1726479AbeJJSW6 (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
- Wed, 10 Oct 2018 14:22:58 -0400
-Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com
- [10.5.11.23])
- (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
- (No client certificate requested)
- by mx1.redhat.com (Postfix) with ESMTPS id E53875F793;
- Wed, 10 Oct 2018 11:01:20 +0000 (UTC)
-Received: from shalem.localdomain.com (ovpn-116-109.ams2.redhat.com
- [10.36.116.109])
- by smtp.corp.redhat.com (Postfix) with ESMTP id 274442E199;
- Wed, 10 Oct 2018 11:01:19 +0000 (UTC)
-From: Hans de Goede <hdegoede@redhat.com>
-To: Arend van Spriel <arend.vanspriel@broadcom.com>,
- Franky Lin <franky.lin@broadcom.com>,
- Hante Meuleman <hante.meuleman@broadcom.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- Chi-Hsien Lin <chi-hsien.lin@cypress.com>,
- Wright Feng <wright.feng@cypress.com>
-Cc: Hans de Goede <hdegoede@redhat.com>,
- linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com
-Subject: [PATCH v2 6/6] brcmfmac: Cleanup brcmf_fw_request_done()
-Date: Wed, 10 Oct 2018 13:01:03 +0200
-Message-Id: <20181010110103.21857-6-hdegoede@redhat.com>
-In-Reply-To: <20181010110103.21857-1-hdegoede@redhat.com>
-References: <20181010110103.21857-1-hdegoede@redhat.com>
-MIME-Version: 1.0
-X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
-X-Greylist: Sender IP whitelisted,
- not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]);
- Wed, 10 Oct 2018 11:01:21 +0000 (UTC)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The "cur" variable is now only used for a debug print and we already
-print the same info from brcmf_fw_complete_request(), so the debug print
-does not provide any extra info and we can remove it.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- .../net/wireless/broadcom/brcm80211/brcmfmac/firmware.c | 8 +-------
- 1 file changed, 1 insertion(+), 7 deletions(-)
-
-diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-index 6755b2388fbc..b38c4b40b235 100644
---- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c
-@@ -560,22 +560,16 @@ static int brcmf_fw_request_firmware(const struct firmware **fw,
- static void brcmf_fw_request_done(const struct firmware *fw, void *ctx)
- {
- struct brcmf_fw *fwctx = ctx;
-- struct brcmf_fw_item *cur;
-- int ret = 0;
--
-- cur = &fwctx->req->items[fwctx->curpos];
-+ int ret;
-
- ret = brcmf_fw_complete_request(fw, fwctx);
-
- while (ret == 0 && ++fwctx->curpos < fwctx->req->n_items) {
-- cur = &fwctx->req->items[fwctx->curpos];
- brcmf_fw_request_firmware(&fw, fwctx);
- ret = brcmf_fw_complete_request(fw, ctx);
- }
-
- if (ret) {
-- brcmf_dbg(TRACE, "failed err=%d: dev=%s, fw=%s\n", ret,
-- dev_name(fwctx->dev), cur->path);
- brcmf_fw_free_request(fwctx->req);
- fwctx->req = NULL;
- }
diff --git a/configs/config_generation b/configs/config_generation
index 97683c517..b3385fd1c 100644
--- a/configs/config_generation
+++ b/configs/config_generation
@@ -18,7 +18,7 @@ i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86
# ppc64le
ppc64le=generic:generic-powerpc
-ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug
+ppc64le-debug=generic:generic-powerpc:debug
# s390x
s390x=generic:generic-s390x
diff --git a/configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC b/configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC
deleted file mode 100644
index 0e1c7855b..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_PAGEALLOC is not set
diff --git a/configs/fedora/debug/CONFIG_DEBUG_VM b/configs/fedora/debug/CONFIG_DEBUG_VM
deleted file mode 100644
index d19bdfddb..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_VM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_VM=y
diff --git a/configs/fedora/debug/CONFIG_PM_TEST_SUSPEND b/configs/fedora/debug/CONFIG_PM_TEST_SUSPEND
deleted file mode 100644
index ce7dae5cb..000000000
--- a/configs/fedora/debug/CONFIG_PM_TEST_SUSPEND
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PM_TEST_SUSPEND=y
diff --git a/configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS b/configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS
new file mode 100644
index 000000000..2d5c80314
--- /dev/null
+++ b/configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_DEBUGFS=m
diff --git a/configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS b/configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS
new file mode 100644
index 000000000..2d5c80314
--- /dev/null
+++ b/configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_DEBUGFS=m
diff --git a/configs/fedora/generic/CONFIG_AD7152 b/configs/fedora/generic/CONFIG_AD7152
deleted file mode 100644
index 24be7e64e..000000000
--- a/configs/fedora/generic/CONFIG_AD7152
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_AD7152 is not set
diff --git a/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL b/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL
new file mode 100644
index 000000000..c04c8bcd2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL
@@ -0,0 +1 @@
+# CONFIG_AD7606_IFACE_PARALLEL is not set
diff --git a/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI b/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI
new file mode 100644
index 000000000..6f532a5af
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI
@@ -0,0 +1 @@
+# CONFIG_AD7606_IFACE_SPI is not set
diff --git a/configs/fedora/generic/CONFIG_AD7768_1 b/configs/fedora/generic/CONFIG_AD7768_1
new file mode 100644
index 000000000..eee87cb82
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7768_1
@@ -0,0 +1 @@
+# CONFIG_AD7768_1 is not set
diff --git a/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE b/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE
new file mode 100644
index 000000000..a24e460ca
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE
@@ -0,0 +1 @@
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
diff --git a/configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH b/configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH
new file mode 100644
index 000000000..e94ac2650
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH
@@ -0,0 +1 @@
+CONFIG_CHARLCD_BL_FLASH=y
diff --git a/configs/fedora/generic/CONFIG_CHARLCD_BL_OFF b/configs/fedora/generic/CONFIG_CHARLCD_BL_OFF
new file mode 100644
index 000000000..5f11fc1e0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARLCD_BL_OFF
@@ -0,0 +1 @@
+# CONFIG_CHARLCD_BL_OFF is not set
diff --git a/configs/fedora/generic/CONFIG_CHARLCD_BL_ON b/configs/fedora/generic/CONFIG_CHARLCD_BL_ON
new file mode 100644
index 000000000..56c1e7cda
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARLCD_BL_ON
@@ -0,0 +1 @@
+# CONFIG_CHARLCD_BL_ON is not set
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO b/configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO
new file mode 100644
index 000000000..85e803318
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
diff --git a/configs/fedora/generic/CONFIG_COMMON_RESET_HI3660 b/configs/fedora/generic/CONFIG_COMMON_RESET_HI3660
deleted file mode 100644
index 0d13136e0..000000000
--- a/configs/fedora/generic/CONFIG_COMMON_RESET_HI3660
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_COMMON_RESET_HI3660 is not set
diff --git a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
new file mode 100644
index 000000000..a166eadbd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
@@ -0,0 +1 @@
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO
new file mode 100644
index 000000000..6bb1788aa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO
@@ -0,0 +1 @@
+# CONFIG_CPU_IDLE_GOV_TEO is not set
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS b/configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS
new file mode 100644
index 000000000..06903f17c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_CROS_EC_DEBUGFS is not set
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR b/configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR
new file mode 100644
index 000000000..17da28f98
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR
@@ -0,0 +1 @@
+# CONFIG_CROS_EC_LIGHTBAR is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS b/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS
new file mode 100644
index 000000000..b27d3dbb7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
diff --git a/configs/fedora/generic/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..755061fbf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+# CONFIG_DEV_DAX_KMEM is not set
diff --git a/configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT b/configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT
new file mode 100644
index 000000000..944831fd5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT
@@ -0,0 +1 @@
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
diff --git a/configs/fedora/generic/CONFIG_DM_INIT b/configs/fedora/generic/CONFIG_DM_INIT
new file mode 100644
index 000000000..e8ce41601
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_INIT
@@ -0,0 +1 @@
+CONFIG_DM_INIT=y
diff --git a/configs/fedora/generic/CONFIG_DRM_ETNAVIV b/configs/fedora/generic/CONFIG_DRM_ETNAVIV
new file mode 100644
index 000000000..e9f67ce86
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_ETNAVIV
@@ -0,0 +1 @@
+# CONFIG_DRM_ETNAVIV is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_KOMEDA b/configs/fedora/generic/CONFIG_DRM_KOMEDA
new file mode 100644
index 000000000..14369562c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_KOMEDA
@@ -0,0 +1 @@
+# CONFIG_DRM_KOMEDA is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 b/configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
new file mode 100644
index 000000000..7034b517b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST7701 b/configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST7701
new file mode 100644
index 000000000..411be1bbc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST7701
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG110 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG110
new file mode 100644
index 000000000..df2c43c26
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG110
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
diff --git a/configs/fedora/generic/CONFIG_EXOFS_FS b/configs/fedora/generic/CONFIG_EXOFS_FS
deleted file mode 100644
index 46dfd9d1c..000000000
--- a/configs/fedora/generic/CONFIG_EXOFS_FS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXOFS_FS is not set
diff --git a/configs/fedora/generic/CONFIG_EXT4_ENCRYPTION b/configs/fedora/generic/CONFIG_EXT4_ENCRYPTION
deleted file mode 100644
index 2758bcf0b..000000000
--- a/configs/fedora/generic/CONFIG_EXT4_ENCRYPTION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXT4_ENCRYPTION=y
diff --git a/configs/fedora/generic/CONFIG_EXTCON_PTN5150 b/configs/fedora/generic/CONFIG_EXTCON_PTN5150
new file mode 100644
index 000000000..092a8419c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EXTCON_PTN5150
@@ -0,0 +1 @@
+# CONFIG_EXTCON_PTN5150 is not set
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION b/configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION
deleted file mode 100644
index 9be753d68..000000000
--- a/configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_F2FS_FS_ENCRYPTION is not set
diff --git a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER b/configs/fedora/generic/CONFIG_FB_LOGO_CENTER
deleted file mode 100644
index 467865002..000000000
--- a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_LOGO_CENTER is not set
diff --git a/configs/fedora/generic/CONFIG_FB_XGI b/configs/fedora/generic/CONFIG_FB_XGI
deleted file mode 100644
index 6f60e1ed2..000000000
--- a/configs/fedora/generic/CONFIG_FB_XGI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_XGI is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC
new file mode 100644
index 000000000..cbb37c22c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
new file mode 100644
index 000000000..bbc51f2b6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF
new file mode 100644
index 000000000..3501beeab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC_VF
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC_VF is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_QDMA b/configs/fedora/generic/CONFIG_FSL_QDMA
new file mode 100644
index 000000000..f26803f1e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_QDMA
@@ -0,0 +1 @@
+# CONFIG_FSL_QDMA is not set
diff --git a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STACKLEAK b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STACKLEAK
index 66f7f1f22..701c49771 100644
--- a/configs/fedora/generic/CONFIG_GCC_PLUGIN_STACKLEAK
+++ b/configs/fedora/generic/CONFIG_GCC_PLUGIN_STACKLEAK
@@ -1 +1 @@
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
diff --git a/configs/fedora/generic/CONFIG_GENERIC_PHY b/configs/fedora/generic/CONFIG_GENERIC_PHY
index 582e87c3b..40cd1a4f5 100644
--- a/configs/fedora/generic/CONFIG_GENERIC_PHY
+++ b/configs/fedora/generic/CONFIG_GENERIC_PHY
@@ -1 +1 @@
-# CONFIG_GENERIC_PHY is not set
+CONFIG_GENERIC_PHY=y
diff --git a/configs/fedora/generic/CONFIG_GPIO_AMD_FCH b/configs/fedora/generic/CONFIG_GPIO_AMD_FCH
new file mode 100644
index 000000000..6a7a2f223
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_AMD_FCH
@@ -0,0 +1 @@
+# CONFIG_GPIO_AMD_FCH is not set
diff --git a/configs/fedora/generic/CONFIG_GPIO_GW_PLD b/configs/fedora/generic/CONFIG_GPIO_GW_PLD
new file mode 100644
index 000000000..a521799fe
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_GW_PLD
@@ -0,0 +1 @@
+# CONFIG_GPIO_GW_PLD is not set
diff --git a/configs/fedora/generic/CONFIG_HABANA_AI b/configs/fedora/generic/CONFIG_HABANA_AI
new file mode 100644
index 000000000..3dc217084
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HABANA_AI
@@ -0,0 +1 @@
+# CONFIG_HABANA_AI is not set
diff --git a/configs/fedora/generic/CONFIG_HID_MALTRON b/configs/fedora/generic/CONFIG_HID_MALTRON
new file mode 100644
index 000000000..8f70dca32
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_MALTRON
@@ -0,0 +1 @@
+CONFIG_HID_MALTRON=m
diff --git a/configs/fedora/generic/CONFIG_HID_VIEWSONIC b/configs/fedora/generic/CONFIG_HID_VIEWSONIC
new file mode 100644
index 000000000..bec457108
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_VIEWSONIC
@@ -0,0 +1 @@
+CONFIG_HID_VIEWSONIC=m
diff --git a/configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR b/configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR
new file mode 100644
index 000000000..91282e4df
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR
@@ -0,0 +1 @@
+# CONFIG_INPUT_MSM_VIBRATOR is not set
diff --git a/configs/fedora/generic/CONFIG_INTERCONNECT b/configs/fedora/generic/CONFIG_INTERCONNECT
new file mode 100644
index 000000000..44680093f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INTERCONNECT
@@ -0,0 +1 @@
+# CONFIG_INTERCONNECT is not set
diff --git a/configs/fedora/generic/CONFIG_IOSCHED_BFQ b/configs/fedora/generic/CONFIG_IOSCHED_BFQ
index 3023fb0b5..784fa4506 100644
--- a/configs/fedora/generic/CONFIG_IOSCHED_BFQ
+++ b/configs/fedora/generic/CONFIG_IOSCHED_BFQ
@@ -1 +1 @@
-CONFIG_IOSCHED_BFQ=m
+CONFIG_IOSCHED_BFQ=y
diff --git a/configs/fedora/generic/CONFIG_IP_NF_FILTER b/configs/fedora/generic/CONFIG_IP_NF_FILTER
index 25420dc0e..24e5d7ee2 100644
--- a/configs/fedora/generic/CONFIG_IP_NF_FILTER
+++ b/configs/fedora/generic/CONFIG_IP_NF_FILTER
@@ -1 +1 @@
-CONFIG_IP_NF_FILTER=y
+CONFIG_IP_NF_FILTER=m
diff --git a/configs/fedora/generic/CONFIG_IP_NF_IPTABLES b/configs/fedora/generic/CONFIG_IP_NF_IPTABLES
index c8db0b068..5238d9e0b 100644
--- a/configs/fedora/generic/CONFIG_IP_NF_IPTABLES
+++ b/configs/fedora/generic/CONFIG_IP_NF_IPTABLES
@@ -1 +1 @@
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_IPTABLES=m
diff --git a/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT b/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT
index 688d27b6a..7db5e7783 100644
--- a/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT
+++ b/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT
@@ -1 +1 @@
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
diff --git a/configs/fedora/generic/CONFIG_IR_RCMM_DECODER b/configs/fedora/generic/CONFIG_IR_RCMM_DECODER
new file mode 100644
index 000000000..605043e97
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IR_RCMM_DECODER
@@ -0,0 +1 @@
+CONFIG_IR_RCMM_DECODER=m
diff --git a/configs/fedora/generic/CONFIG_LDISC_AUTOLOAD b/configs/fedora/generic/CONFIG_LDISC_AUTOLOAD
new file mode 100644
index 000000000..4f92dceab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LDISC_AUTOLOAD
@@ -0,0 +1 @@
+CONFIG_LDISC_AUTOLOAD=y
diff --git a/configs/fedora/generic/CONFIG_LSM b/configs/fedora/generic/CONFIG_LSM
new file mode 100644
index 000000000..fce4886eb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LSM
@@ -0,0 +1 @@
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
diff --git a/configs/fedora/generic/CONFIG_MAX44009 b/configs/fedora/generic/CONFIG_MAX44009
new file mode 100644
index 000000000..1ad2b33ee
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MAX44009
@@ -0,0 +1 @@
+CONFIG_MAX44009=m
diff --git a/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER b/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
new file mode 100644
index 000000000..c2786fc08
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
@@ -0,0 +1 @@
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_LOCHNAGAR b/configs/fedora/generic/CONFIG_MFD_LOCHNAGAR
new file mode 100644
index 000000000..400a681ab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_LOCHNAGAR
@@ -0,0 +1 @@
+# CONFIG_MFD_LOCHNAGAR is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_STPMIC1 b/configs/fedora/generic/CONFIG_MFD_STPMIC1
new file mode 100644
index 000000000..d146574b6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_STPMIC1
@@ -0,0 +1 @@
+# CONFIG_MFD_STPMIC1 is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_TQMX86 b/configs/fedora/generic/CONFIG_MFD_TQMX86
new file mode 100644
index 000000000..af8cb255f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_TQMX86
@@ -0,0 +1 @@
+# CONFIG_MFD_TQMX86 is not set
diff --git a/configs/fedora/generic/CONFIG_MLX_WDT b/configs/fedora/generic/CONFIG_MLX_WDT
new file mode 100644
index 000000000..781edb096
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX_WDT
@@ -0,0 +1 @@
+CONFIG_MLX_WDT=m
diff --git a/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER b/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER
index 939264da2..16623d2a0 100644
--- a/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER
+++ b/configs/fedora/generic/CONFIG_MQ_IOSCHED_KYBER
@@ -1 +1 @@
-CONFIG_MQ_IOSCHED_KYBER=m
+CONFIG_MQ_IOSCHED_KYBER=y
diff --git a/configs/fedora/generic/CONFIG_MT7603E b/configs/fedora/generic/CONFIG_MT7603E
new file mode 100644
index 000000000..d7cf13c3f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MT7603E
@@ -0,0 +1 @@
+CONFIG_MT7603E=m
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MESON b/configs/fedora/generic/CONFIG_MTD_NAND_MESON
new file mode 100644
index 000000000..3781cbd69
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_MESON
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_MESON is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DEVLINK b/configs/fedora/generic/CONFIG_NET_DEVLINK
index 175ec12ca..a27d13004 100644
--- a/configs/fedora/generic/CONFIG_NET_DEVLINK
+++ b/configs/fedora/generic/CONFIG_NET_DEVLINK
@@ -1 +1 @@
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4 b/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4
deleted file mode 100644
index dabdbc46a..000000000
--- a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_CHAIN_NAT_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6 b/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6
deleted file mode 100644
index 1afb99374..000000000
--- a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_CHAIN_NAT_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV4 b/configs/fedora/generic/CONFIG_NFT_MASQ_IPV4
deleted file mode 100644
index 5a5ec1c61..000000000
--- a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_MASQ_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV6 b/configs/fedora/generic/CONFIG_NFT_MASQ_IPV6
deleted file mode 100644
index d1e703f9b..000000000
--- a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_MASQ_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV4 b/configs/fedora/generic/CONFIG_NFT_REDIR_IPV4
deleted file mode 100644
index 8f2025454..000000000
--- a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_REDIR_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV6 b/configs/fedora/generic/CONFIG_NFT_REDIR_IPV6
deleted file mode 100644
index 23f2aa25b..000000000
--- a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_REDIR_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NF_REJECT_IPV4 b/configs/fedora/generic/CONFIG_NF_REJECT_IPV4
new file mode 100644
index 000000000..8223fd900
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NF_REJECT_IPV4
@@ -0,0 +1 @@
+CONFIG_NF_REJECT_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE b/configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE
new file mode 100644
index 000000000..fb2a2555e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE
@@ -0,0 +1 @@
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
diff --git a/configs/fedora/generic/CONFIG_PARPORT_PANEL b/configs/fedora/generic/CONFIG_PARPORT_PANEL
new file mode 100644
index 000000000..6e173ccd0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PARPORT_PANEL
@@ -0,0 +1 @@
+# CONFIG_PARPORT_PANEL is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCIE_ALTERA b/configs/fedora/generic/CONFIG_PCIE_ALTERA
index 98cb6dd64..98cb6dd64 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_PCIE_ALTERA
+++ b/configs/fedora/generic/CONFIG_PCIE_ALTERA
diff --git a/configs/fedora/generic/CONFIG_PCIE_BW b/configs/fedora/generic/CONFIG_PCIE_BW
new file mode 100644
index 000000000..059ab2943
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PCIE_BW
@@ -0,0 +1 @@
+# CONFIG_PCIE_BW is not set
diff --git a/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY b/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY
new file mode 100644
index 000000000..7b45af693
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY
@@ -0,0 +1 @@
+# CONFIG_PHY_CADENCE_DPHY is not set
diff --git a/configs/fedora/generic/CONFIG_PMS7003 b/configs/fedora/generic/CONFIG_PMS7003
new file mode 100644
index 000000000..08f08456b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PMS7003
@@ -0,0 +1 @@
+# CONFIG_PMS7003 is not set
diff --git a/configs/fedora/generic/CONFIG_PRINTK_CALLER b/configs/fedora/generic/CONFIG_PRINTK_CALLER
new file mode 100644
index 000000000..470a071e3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PRINTK_CALLER
@@ -0,0 +1 @@
+# CONFIG_PRINTK_CALLER is not set
diff --git a/configs/fedora/generic/CONFIG_RENESAS_PHY b/configs/fedora/generic/CONFIG_RENESAS_PHY
index 2314e0cf2..928c67e0e 100644
--- a/configs/fedora/generic/CONFIG_RENESAS_PHY
+++ b/configs/fedora/generic/CONFIG_RENESAS_PHY
@@ -1 +1 @@
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ9 b/configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ9
new file mode 100644
index 000000000..e0e20fd42
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ9
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_ABEOZ9=m
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_CADENCE b/configs/fedora/generic/CONFIG_RTC_DRV_CADENCE
new file mode 100644
index 000000000..e5d78054e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_CADENCE
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_CADENCE is not set
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_RV3028 b/configs/fedora/generic/CONFIG_RTC_DRV_RV3028
new file mode 100644
index 000000000..77e54ec55
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_RV3028
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_RV3028=m
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_SD3078 b/configs/fedora/generic/CONFIG_RTC_DRV_SD3078
new file mode 100644
index 000000000..ffad43a60
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_SD3078
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_SD3078=m
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG b/configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG
deleted file mode 100644
index 94c77fa09..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SCSI_OSD_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE b/configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE
deleted file mode 100644
index ff51990d8..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR b/configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR
deleted file mode 100644
index 052e3e9c9..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_OSD_INITIATOR=m
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_ULD b/configs/fedora/generic/CONFIG_SCSI_OSD_ULD
deleted file mode 100644
index 34f6a7895..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_ULD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_OSD_ULD=m
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SAFESETID b/configs/fedora/generic/CONFIG_SECURITY_SAFESETID
new file mode 100644
index 000000000..ad72247ef
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_SAFESETID
@@ -0,0 +1 @@
+# CONFIG_SECURITY_SAFESETID is not set
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
deleted file mode 100644
index afb675430..000000000
--- a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
diff --git a/configs/fedora/generic/CONFIG_SENSIRION_SGP30 b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
new file mode 100644
index 000000000..9d25e3dbb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
@@ -0,0 +1 @@
+# CONFIG_SENSIRION_SGP30 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD b/configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD
deleted file mode 100644
index 12d870d77..000000000
--- a/configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD b/configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD
deleted file mode 100644
index e50c18374..000000000
--- a/configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SIMPLE_SCU_CARD=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS35L36 b/configs/fedora/generic/CONFIG_SND_SOC_CS35L36
new file mode 100644
index 000000000..a9cff14d5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_CS35L36
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CS35L36=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS4341 b/configs/fedora/generic/CONFIG_SND_SOC_CS4341
new file mode 100644
index 000000000..3f1240c5a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_CS4341
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_CS4341 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL
new file mode 100644
index 000000000..16c75e225
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_FSL_MICFIL is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6358 b/configs/fedora/generic/CONFIG_SND_SOC_MT6358
new file mode 100644
index 000000000..dd649ef83
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6358
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_MT6358 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD b/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD
new file mode 100644
index 000000000..9ca3af7c8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RK3328 b/configs/fedora/generic/CONFIG_SND_SOC_RK3328
new file mode 100644
index 000000000..815ee0724
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RK3328
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RK3328 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/CONFIG_SND_SOC_WCD9335
new file mode 100644
index 000000000..e91b59ecd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_WCD9335
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_WCD9335 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WM8904 b/configs/fedora/generic/CONFIG_SND_SOC_WM8904
new file mode 100644
index 000000000..0875ecb3c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_WM8904
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_WM8904 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
new file mode 100644
index 000000000..8fe7cbfa6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF
new file mode 100644
index 000000000..33e721684
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI b/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI
new file mode 100644
index 000000000..8a2b462b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_MTK_QUADSPI is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI b/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI
new file mode 100644
index 000000000..0dce858dc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_SIFIVE b/configs/fedora/generic/CONFIG_SPI_SIFIVE
new file mode 100644
index 000000000..f24362cbf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_SIFIVE
@@ -0,0 +1 @@
+# CONFIG_SPI_SIFIVE is not set
diff --git a/configs/fedora/generic/CONFIG_SPS30 b/configs/fedora/generic/CONFIG_SPS30
new file mode 100644
index 000000000..3af05e70a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPS30
@@ -0,0 +1 @@
+# CONFIG_SPS30 is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_STACKINIT b/configs/fedora/generic/CONFIG_TEST_STACKINIT
new file mode 100644
index 000000000..d467049cf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_STACKINIT
@@ -0,0 +1 @@
+# CONFIG_TEST_STACKINIT is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_VMALLOC b/configs/fedora/generic/CONFIG_TEST_VMALLOC
new file mode 100644
index 000000000..35c691714
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_VMALLOC
@@ -0,0 +1 @@
+# CONFIG_TEST_VMALLOC is not set
diff --git a/configs/fedora/generic/CONFIG_TI_ADS124S08 b/configs/fedora/generic/CONFIG_TI_ADS124S08
new file mode 100644
index 000000000..8d6d673b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_ADS124S08
@@ -0,0 +1 @@
+# CONFIG_TI_ADS124S08 is not set
diff --git a/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL b/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL
new file mode 100644
index 000000000..3b7e69e18
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL
@@ -0,0 +1 @@
+# CONFIG_TI_CPSW_PHY_SEL is not set
diff --git a/configs/fedora/generic/CONFIG_TI_DAC7612 b/configs/fedora/generic/CONFIG_TI_DAC7612
new file mode 100644
index 000000000..38e697dd8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_DAC7612
@@ -0,0 +1 @@
+# CONFIG_TI_DAC7612 is not set
diff --git a/configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION b/configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION
deleted file mode 100644
index 163dac774..000000000
--- a/configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_UBIFS_FS_ENCRYPTION=y
diff --git a/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY b/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY
new file mode 100644
index 000000000..0886e4b55
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY
@@ -0,0 +1 @@
+CONFIG_USB_AUTOSUSPEND_DELAY=2
diff --git a/configs/fedora/generic/CONFIG_USB_EHCI_FSL b/configs/fedora/generic/CONFIG_USB_EHCI_FSL
new file mode 100644
index 000000000..c2f936a34
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_EHCI_FSL
@@ -0,0 +1 @@
+# CONFIG_USB_EHCI_FSL is not set
diff --git a/configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER b/configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER
new file mode 100644
index 000000000..3631e629a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER
@@ -0,0 +1 @@
+CONFIG_VALIDATE_FS_PARSER=y
diff --git a/configs/fedora/generic/CONFIG_VOP_BUS b/configs/fedora/generic/CONFIG_VOP_BUS
new file mode 100644
index 000000000..111a702b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VOP_BUS
@@ -0,0 +1 @@
+# CONFIG_VOP_BUS is not set
diff --git a/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG b/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG
new file mode 100644
index 000000000..99fbcd095
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG
@@ -0,0 +1 @@
+CONFIG_XDP_SOCKETS_DIAG=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AHCI_IMX b/configs/fedora/generic/arm/CONFIG_AHCI_IMX
index 924631145..924631145 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AHCI_IMX
+++ b/configs/fedora/generic/arm/CONFIG_AHCI_IMX
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ
new file mode 100644
index 000000000..7a73f68d1
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ
@@ -0,0 +1 @@
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX6Q_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_IMX6Q_CPUFREQ
new file mode 100644
index 000000000..323e1b514
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX6Q_CPUFREQ
@@ -0,0 +1 @@
+# CONFIG_ARM_IMX6Q_CPUFREQ is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ
index 7cdcb20ad..00db5a947 100644
--- a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ
+++ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ
@@ -1 +1 @@
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
diff --git a/configs/fedora/generic/arm/CONFIG_BCM2835_POWER b/configs/fedora/generic/arm/CONFIG_BCM2835_POWER
new file mode 100644
index 000000000..81d114b70
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_BCM2835_POWER
@@ -0,0 +1 @@
+CONFIG_BCM2835_POWER=y
diff --git a/configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN b/configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN
deleted file mode 100644
index be479cf38..000000000
--- a/configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CPU_BIG_ENDIAN is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS b/configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS
new file mode 100644
index 000000000..fdaeeb951
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_SYSFS=m
diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC_VBC b/configs/fedora/generic/arm/CONFIG_CROS_EC_VBC
new file mode 100644
index 000000000..e16dd6431
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CROS_EC_VBC
@@ -0,0 +1 @@
+CONFIG_CROS_EC_VBC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
index e58139a15..e58139a15 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM
index 20b163d01..20b163d01 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXC_SCC b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC
index 3195253f1..3195253f1 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_MXC_SCC
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXC_SCC
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXS_DCP b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXS_DCP
new file mode 100644
index 000000000..7e925a191
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_MXS_DCP
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_MXS_DCP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SAHARA b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SAHARA
new file mode 100644
index 000000000..087395025
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SAHARA
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_SAHARA is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS
index 957fb4e1d..586ef08db 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG
index 62fd0b85a..d55f95cdc 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_ETNAVIV b/configs/fedora/generic/arm/CONFIG_DRM_ETNAVIV
index 699299fab..699299fab 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_ETNAVIV
+++ b/configs/fedora/generic/arm/CONFIG_DRM_ETNAVIV
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_ETNAVIV_THERMAL b/configs/fedora/generic/arm/CONFIG_DRM_ETNAVIV_THERMAL
index ddd9d5832..ddd9d5832 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_ETNAVIV_THERMAL
+++ b/configs/fedora/generic/arm/CONFIG_DRM_ETNAVIV_THERMAL
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA b/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA
new file mode 100644
index 000000000..6cb2508e9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA
@@ -0,0 +1 @@
+CONFIG_DRM_KOMEDA=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
new file mode 100644
index 000000000..88b809dde
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7701 b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7701
new file mode 100644
index 000000000..7890ed3b0
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7701
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG110 b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG110
new file mode 100644
index 000000000..04d5b37f3
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG110
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_TPO_TPG110=m
diff --git a/configs/fedora/generic/arm/CONFIG_DWMAC_DWC_QOS_ETH b/configs/fedora/generic/arm/CONFIG_DWMAC_DWC_QOS_ETH
index 6ed7a8e38..3039e8507 100644
--- a/configs/fedora/generic/arm/CONFIG_DWMAC_DWC_QOS_ETH
+++ b/configs/fedora/generic/arm/CONFIG_DWMAC_DWC_QOS_ETH
@@ -1 +1 @@
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
diff --git a/configs/fedora/generic/arm/CONFIG_EXTCON_MAX3355 b/configs/fedora/generic/arm/CONFIG_EXTCON_MAX3355
deleted file mode 100644
index 680b5a774..000000000
--- a/configs/fedora/generic/arm/CONFIG_EXTCON_MAX3355
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_MAX3355 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A b/configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A
deleted file mode 100644
index e5f7236c9..000000000
--- a/configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_RT8973A is not set
diff --git a/configs/fedora/generic/arm/CONFIG_EXTCON_SM5502 b/configs/fedora/generic/arm/CONFIG_EXTCON_SM5502
deleted file mode 100644
index 916994aa9..000000000
--- a/configs/fedora/generic/arm/CONFIG_EXTCON_SM5502
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_SM5502 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_IMX b/configs/fedora/generic/arm/CONFIG_FB_IMX
index 3b317d265..3b317d265 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_IMX
+++ b/configs/fedora/generic/arm/CONFIG_FB_IMX
diff --git a/configs/fedora/generic/arm/CONFIG_FB_MX3 b/configs/fedora/generic/arm/CONFIG_FB_MX3
new file mode 100644
index 000000000..71d6457ed
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_FB_MX3
@@ -0,0 +1 @@
+# CONFIG_FB_MX3 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MXS b/configs/fedora/generic/arm/CONFIG_FB_MXS
index d179e9f9d..d179e9f9d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FB_MXS
+++ b/configs/fedora/generic/arm/CONFIG_FB_MXS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FEC b/configs/fedora/generic/arm/CONFIG_FEC
index 0791662d1..0791662d1 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FEC
+++ b/configs/fedora/generic/arm/CONFIG_FEC
diff --git a/configs/fedora/generic/arm/CONFIG_GENERIC_PHY b/configs/fedora/generic/arm/CONFIG_GENERIC_PHY
deleted file mode 100644
index 40cd1a4f5..000000000
--- a/configs/fedora/generic/arm/CONFIG_GENERIC_PHY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GENERIC_PHY=y
diff --git a/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE
new file mode 100644
index 000000000..6a518217f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE
@@ -0,0 +1 @@
+CONFIG_HW_RANDOM_OPTEE=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7D_ADC b/configs/fedora/generic/arm/CONFIG_IMX7D_ADC
index 00e36d3d8..00e36d3d8 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX7D_ADC
+++ b/configs/fedora/generic/arm/CONFIG_IMX7D_ADC
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_DMA b/configs/fedora/generic/arm/CONFIG_IMX_DMA
new file mode 100644
index 000000000..c2b9fd159
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_IMX_DMA
@@ -0,0 +1 @@
+# CONFIG_IMX_DMA is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2 b/configs/fedora/generic/arm/CONFIG_IMX_GPCV2
index af127227d..af127227d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_GPCV2
+++ b/configs/fedora/generic/arm/CONFIG_IMX_GPCV2
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IMX_MBOX b/configs/fedora/generic/arm/CONFIG_IMX_MBOX
index 5a3a90d98..5a3a90d98 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_IMX_MBOX
+++ b/configs/fedora/generic/arm/CONFIG_IMX_MBOX
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IMX_SCU b/configs/fedora/generic/arm/CONFIG_IMX_SCU
index f044bdbb0..f044bdbb0 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_IMX_SCU
+++ b/configs/fedora/generic/arm/CONFIG_IMX_SCU
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_SDMA b/configs/fedora/generic/arm/CONFIG_IMX_SDMA
index 6f1c8b431..6f1c8b431 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_SDMA
+++ b/configs/fedora/generic/arm/CONFIG_IMX_SDMA
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_WEIM b/configs/fedora/generic/arm/CONFIG_IMX_WEIM
new file mode 100644
index 000000000..0f4b6e6ba
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_IMX_WEIM
@@ -0,0 +1 @@
+# CONFIG_IMX_WEIM is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IP_DCCP b/configs/fedora/generic/arm/CONFIG_IP_DCCP
deleted file mode 100644
index 6ecb43a3e..000000000
--- a/configs/fedora/generic/arm/CONFIG_IP_DCCP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_IP_DCCP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX b/configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX
new file mode 100644
index 000000000..39076efbf
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX
@@ -0,0 +1 @@
+# CONFIG_KEYBOARD_IMX is not set
diff --git a/configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG b/configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG
deleted file mode 100644
index 7212e8899..000000000
--- a/configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LATTICE_ECP3_CONFIG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_LOCK_STAT b/configs/fedora/generic/arm/CONFIG_LOCK_STAT
deleted file mode 100644
index ab733ddc2..000000000
--- a/configs/fedora/generic/arm/CONFIG_LOCK_STAT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_STAT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
new file mode 100644
index 000000000..235a74c4e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
@@ -0,0 +1 @@
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MEMORY b/configs/fedora/generic/arm/CONFIG_MEMORY
index e69bfe7d7..e69bfe7d7 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MEMORY
+++ b/configs/fedora/generic/arm/CONFIG_MEMORY
diff --git a/configs/fedora/generic/CONFIG_MESON_GX_PM_DOMAINS b/configs/fedora/generic/arm/CONFIG_MESON_GX_PM_DOMAINS
index 5d71bc0bc..5d71bc0bc 100644
--- a/configs/fedora/generic/CONFIG_MESON_GX_PM_DOMAINS
+++ b/configs/fedora/generic/arm/CONFIG_MESON_GX_PM_DOMAINS
diff --git a/configs/fedora/generic/CONFIG_MESON_MX_EFUSE b/configs/fedora/generic/arm/CONFIG_MESON_MX_EFUSE
index b289cb9dd..b289cb9dd 100644
--- a/configs/fedora/generic/CONFIG_MESON_MX_EFUSE
+++ b/configs/fedora/generic/arm/CONFIG_MESON_MX_EFUSE
diff --git a/configs/fedora/generic/CONFIG_MESON_MX_SOCINFO b/configs/fedora/generic/arm/CONFIG_MESON_MX_SOCINFO
index 63f558a2c..63f558a2c 100644
--- a/configs/fedora/generic/CONFIG_MESON_MX_SOCINFO
+++ b/configs/fedora/generic/arm/CONFIG_MESON_MX_SOCINFO
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE b/configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE
deleted file mode 100644
index ed64c199e..000000000
--- a/configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_WL1273_CORE=m
diff --git a/configs/fedora/generic/arm/CONFIG_MMC_MXC b/configs/fedora/generic/arm/CONFIG_MMC_MXC
new file mode 100644
index 000000000..bc3cbe608
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MMC_MXC
@@ -0,0 +1 @@
+# CONFIG_MMC_MXC is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_SDHCI_ESDHC_IMX b/configs/fedora/generic/arm/CONFIG_MMC_SDHCI_ESDHC_IMX
index 2749f16b8..2749f16b8 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_SDHCI_ESDHC_IMX
+++ b/configs/fedora/generic/arm/CONFIG_MMC_SDHCI_ESDHC_IMX
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU b/configs/fedora/generic/arm/CONFIG_MX3_IPU
index 523f19699..523f19699 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MX3_IPU
+++ b/configs/fedora/generic/arm/CONFIG_MX3_IPU
diff --git a/configs/fedora/generic/arm/CONFIG_MXS_DMA b/configs/fedora/generic/arm/CONFIG_MXS_DMA
new file mode 100644
index 000000000..8e2d703b6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MXS_DMA
@@ -0,0 +1 @@
+# CONFIG_MXS_DMA is not set
diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_IIM b/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_IIM
new file mode 100644
index 000000000..de7c8053a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_NVMEM_IMX_IIM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_IMX_IIM is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PATA_IMX b/configs/fedora/generic/arm/CONFIG_PATA_IMX
new file mode 100644
index 000000000..5ae9f8824
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PATA_IMX
@@ -0,0 +1 @@
+# CONFIG_PATA_IMX is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP
new file mode 100644
index 000000000..88cf51247
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PCIE_ROCKCHIP
@@ -0,0 +1 @@
+# CONFIG_PCIE_ROCKCHIP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PCI_FTPCI100 b/configs/fedora/generic/arm/CONFIG_PCI_FTPCI100
deleted file mode 100644
index f9fe5b6ea..000000000
--- a/configs/fedora/generic/arm/CONFIG_PCI_FTPCI100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PCI_FTPCI100 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PCI_IMX6 b/configs/fedora/generic/arm/CONFIG_PCI_IMX6
index 8cf6634a2..8cf6634a2 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PCI_IMX6
+++ b/configs/fedora/generic/arm/CONFIG_PCI_IMX6
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY b/configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY
new file mode 100644
index 000000000..3008b0bcc
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY
@@ -0,0 +1 @@
+CONFIG_PHY_CADENCE_DPHY=m
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY
new file mode 100644
index 000000000..7b422e75b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY
@@ -0,0 +1 @@
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI
new file mode 100644
index 000000000..e788b5f33
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI
@@ -0,0 +1 @@
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY
new file mode 100644
index 000000000..0c968500a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY
@@ -0,0 +1 @@
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
diff --git a/configs/fedora/generic/CONFIG_PHY_MVEBU_CP110_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_CP110_COMPHY
index 8c104689f..8c104689f 100644
--- a/configs/fedora/generic/CONFIG_PHY_MVEBU_CP110_COMPHY
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_CP110_COMPHY
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY b/configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY
new file mode 100644
index 000000000..b58c5f3e7
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY
@@ -0,0 +1 @@
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
diff --git a/configs/fedora/generic/arm/CONFIG_PM_OPP b/configs/fedora/generic/arm/CONFIG_PM_OPP
deleted file mode 100644
index bbe2b56ba..000000000
--- a/configs/fedora/generic/arm/CONFIG_PM_OPP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PM_OPP=y
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM b/configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM
deleted file mode 100644
index 8bd1025ee..000000000
--- a/configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PWM_FSL_FTM is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_IMX1 b/configs/fedora/generic/arm/CONFIG_PWM_IMX1
new file mode 100644
index 000000000..eaf5dae7c
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PWM_IMX1
@@ -0,0 +1 @@
+# CONFIG_PWM_IMX1 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_IMX27 b/configs/fedora/generic/arm/CONFIG_PWM_IMX27
new file mode 100644
index 000000000..a69748db6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PWM_IMX27
@@ -0,0 +1 @@
+CONFIG_PWM_IMX27=m
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC b/configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC
new file mode 100644
index 000000000..d3c10c482
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC
@@ -0,0 +1 @@
+CONFIG_QCOM_FASTRPC=m
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_AD5398 b/configs/fedora/generic/arm/CONFIG_REGULATOR_AD5398
deleted file mode 100644
index 83b596823..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_AD5398
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_AD5398 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_ANATOP b/configs/fedora/generic/arm/CONFIG_REGULATOR_ANATOP
index 909e86360..14c5f9e64 100644
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_ANATOP
+++ b/configs/fedora/generic/arm/CONFIG_REGULATOR_ANATOP
@@ -1 +1 @@
-# CONFIG_REGULATOR_ANATOP is not set
+CONFIG_REGULATOR_ANATOP=m
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9210 b/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9210
deleted file mode 100644
index ed858d92d..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9210
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9210 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9211 b/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9211
deleted file mode 100644
index 5f4b883da..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9211
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9211 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_GPIO b/configs/fedora/generic/arm/CONFIG_REGULATOR_GPIO
index fb17a24d4..892e748c7 100644
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_GPIO
+++ b/configs/fedora/generic/arm/CONFIG_REGULATOR_GPIO
@@ -1 +1 @@
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A b/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A
deleted file mode 100644
index f2507c882..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL6271A is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL9305 b/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL9305
deleted file mode 100644
index 70ade2e4d..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL9305
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL9305 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3971 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3971
deleted file mode 100644
index e5bd8a9e8..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3971
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3971 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3972 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3972
deleted file mode 100644
index 3820f4be8..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3972
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3972 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X
deleted file mode 100644
index a41e5d369..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP872X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP8755 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP8755
deleted file mode 100644
index 3d3d38b77..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP8755
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP8755 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3589 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3589
deleted file mode 100644
index d14c63b54..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3589
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3589 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3676 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3676
deleted file mode 100644
index a8f50af1c..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3676
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3676 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX1586 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX1586
deleted file mode 100644
index a97539613..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX1586
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX1586 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8649 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8649
deleted file mode 100644
index 79620946a..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8649
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8649 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8660 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8660
deleted file mode 100644
index 6b033e3b6..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8660
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8660 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MT6311 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MT6311
deleted file mode 100644
index 884c0d452..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MT6311
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MT6311 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PFUZE100 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PFUZE100
index 726541598..28b060a04 100644
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PFUZE100
+++ b/configs/fedora/generic/arm/CONFIG_REGULATOR_PFUZE100
@@ -1 +1 @@
-# CONFIG_REGULATOR_PFUZE100 is not set
+CONFIG_REGULATOR_PFUZE100=m
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88060 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88060
deleted file mode 100644
index 6c69caa24..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88060
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88060 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88080 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88080
deleted file mode 100644
index 4b024f4ba..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88080
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88080 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88090 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88090
deleted file mode 100644
index 009707021..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88090
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88090 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS51632 b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS51632
deleted file mode 100644
index b586678e3..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS51632
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS51632 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS62360 b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS62360
deleted file mode 100644
index b6904c247..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS62360
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS62360 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS65023 b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS65023
deleted file mode 100644
index 7e5697b53..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS65023
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS65023 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X
deleted file mode 100644
index bcb7b9d40..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6507X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X
deleted file mode 100644
index a7363878b..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6524X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_RESET_MESON_AUDIO_ARB b/configs/fedora/generic/arm/CONFIG_RESET_MESON_AUDIO_ARB
index c42072aca..cde7e598a 100644
--- a/configs/fedora/generic/arm/CONFIG_RESET_MESON_AUDIO_ARB
+++ b/configs/fedora/generic/arm/CONFIG_RESET_MESON_AUDIO_ARB
@@ -1 +1 @@
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE b/configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE
new file mode 100644
index 000000000..b00820e60
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_CADENCE=m
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_IMXDI b/configs/fedora/generic/arm/CONFIG_RTC_DRV_IMXDI
new file mode 100644
index 000000000..b575e983e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_IMXDI
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_IMXDI is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC b/configs/fedora/generic/arm/CONFIG_RTC_DRV_IMX_SC
index 6a1c16217..6a1c16217 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMX_SC
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_IMX_SC
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC
new file mode 100644
index 000000000..4b035bde6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_MXC is not set
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC_V2 b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC_V2
new file mode 100644
index 000000000..e76becfc0
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MXC_V2
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_MXC_V2 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART b/configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART
new file mode 100644
index 000000000..7869769de
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART
@@ -0,0 +1 @@
+CONFIG_SERIAL_FSL_LPUART=y
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART_CONSOLE b/configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART_CONSOLE
new file mode 100644
index 000000000..7d8b19a47
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SERIAL_FSL_LPUART_CONSOLE
@@ -0,0 +1 @@
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X60 b/configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X60
deleted file mode 100644
index b456384e1..000000000
--- a/configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X60
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_IFX6X60 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_IMX b/configs/fedora/generic/arm/CONFIG_SERIAL_IMX
index ce6d59eca..ce6d59eca 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_IMX
+++ b/configs/fedora/generic/arm/CONFIG_SERIAL_IMX
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_IMX_CONSOLE b/configs/fedora/generic/arm/CONFIG_SERIAL_IMX_CONSOLE
index c2858836b..c2858836b 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_IMX_CONSOLE
+++ b/configs/fedora/generic/arm/CONFIG_SERIAL_IMX_CONSOLE
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX3100 b/configs/fedora/generic/arm/CONFIG_SERIAL_MAX3100
deleted file mode 100644
index 5fb197ebc..000000000
--- a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX3100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX3100 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X b/configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X
deleted file mode 100644
index 10f39f7fa..000000000
--- a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX310X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC b/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC
new file mode 100644
index 000000000..7d024e515
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CROS_EC_CODEC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ASOC_CARD b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ASOC_CARD
index 8c6673b1c..8c6673b1c 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ASOC_CARD
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ASOC_CARD
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ASRC b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ASRC
index 157167b9e..157167b9e 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ASRC
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ASRC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ESAI b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ESAI
index 4afe3edee..4afe3edee 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_ESAI
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_ESAI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SAI b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SAI
index ccf4345c2..ccf4345c2 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SAI
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SAI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SPDIF b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SPDIF
index 9c1123316..9c1123316 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SPDIF
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SPDIF
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SSI b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SSI
index 175877081..175877081 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_SSI
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_SSI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_UTILS b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_UTILS
index 4a976f56b..4a976f56b 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_FSL_UTILS
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_FSL_UTILS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_FSL_QUADSPI b/configs/fedora/generic/arm/CONFIG_SPI_FSL_QUADSPI
index 2eaefc798..2eaefc798 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_FSL_QUADSPI
+++ b/configs/fedora/generic/arm/CONFIG_SPI_FSL_QUADSPI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_IMX b/configs/fedora/generic/arm/CONFIG_SPI_IMX
index 9276464a3..9276464a3 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_IMX
+++ b/configs/fedora/generic/arm/CONFIG_SPI_IMX
diff --git a/configs/fedora/generic/arm/CONFIG_USB_UHCI_HCD b/configs/fedora/generic/arm/CONFIG_USB_UHCI_HCD
new file mode 100644
index 000000000..dd02de6c2
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_UHCI_HCD
@@ -0,0 +1 @@
+CONFIG_USB_UHCI_HCD=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_CODA b/configs/fedora/generic/arm/CONFIG_VIDEO_CODA
index 13e238170..13e238170 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_CODA
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_CODA
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_IMX_PXP b/configs/fedora/generic/arm/CONFIG_VIDEO_IMX_PXP
index 6b98c7c3f..6b98c7c3f 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_IMX_PXP
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_IMX_PXP
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_W1_MASTER_GPIO b/configs/fedora/generic/arm/CONFIG_W1_MASTER_GPIO
index ba7c7ebc4..ba7c7ebc4 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_W1_MASTER_GPIO
+++ b/configs/fedora/generic/arm/CONFIG_W1_MASTER_GPIO
diff --git a/configs/fedora/generic/arm/CONFIG_W1_MASTER_MXC b/configs/fedora/generic/arm/CONFIG_W1_MASTER_MXC
new file mode 100644
index 000000000..2e6db03d9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_W1_MASTER_MXC
@@ -0,0 +1 @@
+# CONFIG_W1_MASTER_MXC is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BUTTON b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BUTTON
index e40dff40b..1f552016b 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BUTTON
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_BUTTON
@@ -1 +1 @@
-CONFIG_ACPI_BUTTON=m
+CONFIG_ACPI_BUTTON=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_FAN b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_FAN
index f45a96673..0feefba7b 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_FAN
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ACPI_FAN
@@ -1 +1 @@
-CONFIG_ACPI_FAN=m
+CONFIG_ACPI_FAN=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN
deleted file mode 100644
index 9a647a4a1..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_BERLIN is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN
new file mode 100644
index 000000000..ac0bc6480
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN
@@ -0,0 +1 @@
+# CONFIG_ARCH_BITMAIN is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_MXC b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_MXC
new file mode 100644
index 000000000..5568226d1
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_MXC
@@ -0,0 +1 @@
+CONFIG_ARCH_MXC=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI
new file mode 100644
index 000000000..a86a07f6c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI
@@ -0,0 +1 @@
+# CONFIG_ARM64_PSEUDO_NMI is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ
new file mode 100644
index 000000000..da4dfda7a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ
@@ -0,0 +1 @@
+CONFIG_ARM_ARMADA_8K_CPUFREQ=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER b/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER
deleted file mode 100644
index 51fe252eb..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHARGER_MANAGER is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MM b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MM
new file mode 100644
index 000000000..c2bcb4711
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MM
@@ -0,0 +1 @@
+CONFIG_CLK_IMX8MM=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MQ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MQ
new file mode 100644
index 000000000..a039cc4ee
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MQ
@@ -0,0 +1 @@
+CONFIG_CLK_IMX8MQ=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8QXP b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8QXP
new file mode 100644
index 000000000..743a3c9cd
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8QXP
@@ -0,0 +1 @@
+CONFIG_CLK_IMX8QXP=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM b/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM
deleted file mode 100644
index 08193dd2c..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_COMMON_CLK_PWM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_RESET_HI3660 b/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_RESET_HI3660
new file mode 100644
index 000000000..7ec9367ef
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_RESET_HI3660
@@ -0,0 +1 @@
+CONFIG_COMMON_RESET_HI3660=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS b/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS
new file mode 100644
index 000000000..23a96ddad
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS
@@ -0,0 +1 @@
+CONFIG_DWMAC_QCOM_ETHQOS=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS b/configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS
deleted file mode 100644
index 84f515748..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_MODE_HELPERS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC
new file mode 100644
index 000000000..f8d3ed1be
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK
new file mode 100644
index 000000000..b29fc36ea
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_PTP_CLOCK=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF
new file mode 100644
index 000000000..bf6634502
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_VF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA
new file mode 100644
index 000000000..e578bbe20
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA
@@ -0,0 +1 @@
+CONFIG_FSL_QDMA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_010001 b/configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_010001
new file mode 100644
index 000000000..122d7ac6e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_010001
@@ -0,0 +1 @@
+CONFIG_FUJITSU_ERRATUM_010001=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MAX77620 b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MAX77620
index fd5e22a31..f084c0667 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MAX77620
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_MAX77620
@@ -1 +1 @@
-CONFIG_GPIO_MAX77620=m
+CONFIG_GPIO_MAX77620=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_TEGRA186 b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_TEGRA186
index 90765ac52..55ab719f6 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_TEGRA186
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_GPIO_TEGRA186
@@ -1 +1 @@
-CONFIG_GPIO_TEGRA186=m
+CONFIG_GPIO_TEGRA186=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL
new file mode 100644
index 000000000..0d6fe2af1
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL
@@ -0,0 +1 @@
+# CONFIG_IMX_THERMAL is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INPUT_HISI_POWERKEY b/configs/fedora/generic/arm/aarch64/CONFIG_INPUT_HISI_POWERKEY
index bd59856f3..9b3783d1c 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_INPUT_HISI_POWERKEY
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INPUT_HISI_POWERKEY
@@ -1 +1 @@
-CONFIG_INPUT_HISI_POWERKEY=m
+CONFIG_INPUT_HISI_POWERKEY=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT
new file mode 100644
index 000000000..6a7842dbe
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM
new file mode 100644
index 000000000..9ae141147
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT_QCOM=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM845 b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM845
new file mode 100644
index 000000000..78330fd85
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM845
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT_QCOM_SDM845=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY b/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY
new file mode 100644
index 000000000..3e207e298
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON b/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON
deleted file mode 100644
index e14c4b041..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MDIO_OCTEON is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MESON_GX_PM_DOMAINS b/configs/fedora/generic/arm/aarch64/CONFIG_MESON_GX_PM_DOMAINS
new file mode 100644
index 000000000..f2bd84d43
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MESON_GX_PM_DOMAINS
@@ -0,0 +1 @@
+CONFIG_MESON_GX_PM_DOMAINS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_HI6421_PMIC b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_HI6421_PMIC
new file mode 100644
index 000000000..f739f9149
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_HI6421_PMIC
@@ -0,0 +1 @@
+CONFIG_MFD_HI6421_PMIC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MSM_GCC_8998 b/configs/fedora/generic/arm/aarch64/CONFIG_MSM_GCC_8998
new file mode 100644
index 000000000..929475554
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MSM_GCC_8998
@@ -0,0 +1 @@
+CONFIG_MSM_GCC_8998=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP
new file mode 100644
index 000000000..6f2c502ef
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP
@@ -0,0 +1 @@
+CONFIG_NVMEM_ZYNQMP=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_FSL_IMX8MQ_USB b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_FSL_IMX8MQ_USB
new file mode 100644
index 000000000..6610b9861
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_FSL_IMX8MQ_USB
@@ -0,0 +1 @@
+CONFIG_PHY_FSL_IMX8MQ_USB=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MESON_GXL_USB2 b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MESON_GXL_USB2
new file mode 100644
index 000000000..418e1e615
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MESON_GXL_USB2
@@ -0,0 +1 @@
+CONFIG_PHY_MESON_GXL_USB2=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY
new file mode 100644
index 000000000..0934dfee0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY
@@ -0,0 +1 @@
+CONFIG_PHY_MVEBU_A3700_COMPHY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI
new file mode 100644
index 000000000..79f088525
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI
@@ -0,0 +1 @@
+CONFIG_PHY_MVEBU_A3700_UTMI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MM b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MM
new file mode 100644
index 000000000..2cf2e4e7d
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MM
@@ -0,0 +1 @@
+CONFIG_PINCTRL_IMX8MM=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MQ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MQ
new file mode 100644
index 000000000..68f50f0e6
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MQ
@@ -0,0 +1 @@
+CONFIG_PINCTRL_IMX8MQ=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QM b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QM
new file mode 100644
index 000000000..ec05342e9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QM
@@ -0,0 +1 @@
+CONFIG_PINCTRL_IMX8QM=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QXP b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QXP
new file mode 100644
index 000000000..f7a3afa62
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8QXP
@@ -0,0 +1 @@
+CONFIG_PINCTRL_IMX8QXP=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MAX77620 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MAX77620
index 3b44d6941..f98e657d8 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MAX77620
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MAX77620
@@ -1 +1 @@
-CONFIG_PINCTRL_MAX77620=m
+CONFIG_PINCTRL_MAX77620=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_GENI_SE b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_GENI_SE
index 40adfb485..59ff340e0 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_GENI_SE
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_GENI_SE
@@ -1 +1 @@
-CONFIG_QCOM_GENI_SE=m
+CONFIG_QCOM_GENI_SE=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD
new file mode 100644
index 000000000..759f77bda
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD
@@ -0,0 +1 @@
+CONFIG_QCOM_RPMHPD=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421 b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421
new file mode 100644
index 000000000..754fb7167
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421
@@ -0,0 +1 @@
+CONFIG_REGULATOR_HI6421=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421V530 b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421V530
new file mode 100644
index 000000000..bde61fdcb
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_HI6421V530
@@ -0,0 +1 @@
+CONFIG_REGULATOR_HI6421V530=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MAX77620 b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MAX77620
index db0158399..2101358d4 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MAX77620
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MAX77620
@@ -1 +1 @@
-CONFIG_REGULATOR_MAX77620=m
+CONFIG_REGULATOR_MAX77620=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC b/configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC
deleted file mode 100644
index b995137a0..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RESET_QCOM_PDC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX
deleted file mode 100644
index adc778ea4..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_PM8XXX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR b/configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR
deleted file mode 100644
index 54d82ddb6..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SENSORS_LTC2978_REGULATOR is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI
index 64dbc4cc8..3ac4f29f1 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI
@@ -1 +1 @@
-CONFIG_SERIAL_QCOM_GENI=m
+CONFIG_SERIAL_QCOM_GENI=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI_CONSOLE
new file mode 100644
index 000000000..8ac7b102f
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_QCOM_GENI_CONSOLE
@@ -0,0 +1 @@
+CONFIG_SERIAL_QCOM_GENI_CONSOLE=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU
new file mode 100644
index 000000000..cee10da69
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU
@@ -0,0 +1 @@
+CONFIG_SERIAL_TEGRA_TCU=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE
new file mode 100644
index 000000000..43cb36873
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE
@@ -0,0 +1 @@
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC
new file mode 100644
index 000000000..f0bf90c04
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC
@@ -0,0 +1 @@
+# CONFIG_SND_IMX_SOC is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
new file mode 100644
index 000000000..06f6ac4a0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
@@ -0,0 +1 @@
+CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S
new file mode 100644
index 000000000..e4106aecf
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S
@@ -0,0 +1 @@
+CONFIG_SND_SOC_XILINX_I2S=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF
new file mode 100644
index 000000000..38fa77016
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF
@@ -0,0 +1 @@
+CONFIG_SND_SOC_XILINX_SPDIF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER
deleted file mode 100644
index 1bf3b8e41..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_TEGRA210_ADMA b/configs/fedora/generic/arm/aarch64/CONFIG_TEGRA210_ADMA
index 7f82adad1..5ee894341 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_TEGRA210_ADMA
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_TEGRA210_ADMA
@@ -1 +1 @@
-CONFIG_TEGRA210_ADMA=y
+CONFIG_TEGRA210_ADMA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS b/configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS
deleted file mode 100644
index 213edb5a1..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_CONFIGFS_F_LB_SS is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL b/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL
new file mode 100644
index 000000000..ab68d192e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL
@@ -0,0 +1 @@
+CONFIG_USB_EHCI_FSL=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_MXC b/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_MXC
new file mode 100644
index 000000000..30e8604fe
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_MXC
@@ -0,0 +1 @@
+# CONFIG_USB_EHCI_MXC is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_FSL_USB2 b/configs/fedora/generic/arm/aarch64/CONFIG_USB_FSL_USB2
new file mode 100644
index 000000000..9956301ef
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_USB_FSL_USB2
@@ -0,0 +1 @@
+# CONFIG_USB_FSL_USB2 is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_MXS_PHY b/configs/fedora/generic/arm/aarch64/CONFIG_USB_MXS_PHY
new file mode 100644
index 000000000..f476360c7
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_USB_MXS_PHY
@@ -0,0 +1 @@
+# CONFIG_USB_MXS_PHY is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX
new file mode 100644
index 000000000..7cc9e4229
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX
@@ -0,0 +1 @@
+CONFIG_ZYNQMP_IPI_MBOX=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS
new file mode 100644
index 000000000..573613ba5
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS
@@ -0,0 +1 @@
+CONFIG_ZYNQMP_PM_DOMAINS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER
new file mode 100644
index 000000000..8ce23c797
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER
@@ -0,0 +1 @@
+CONFIG_ZYNQMP_POWER=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT
new file mode 100644
index 000000000..9dceca99d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT
@@ -0,0 +1 @@
+# CONFIG_ARCH_MILBEAUT is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB b/configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB
deleted file mode 100644
index 36e31edd2..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_BRCMSTB_GISB_ARB is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2 b/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2
deleted file mode 100644
index 36581c774..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CACHE_FEROCEON_L2 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA b/configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA
deleted file mode 100644
index 94ae4f4bc..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CGROUP_RDMA is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ b/configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ
deleted file mode 100644
index b05638e5c..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CLK_QORIQ is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG
deleted file mode 100644
index 7cd4fec86..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DMADEVICES_DEBUG is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT25 b/configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT25
deleted file mode 100644
index 90358f33c..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT25
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EEPROM_AT25=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP b/configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP
deleted file mode 100644
index f4ac470bd..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EZX_PCAP is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON b/configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON
deleted file mode 100644
index 844570e81..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE b/configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE
deleted file mode 100644
index 7512c54c6..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_SAVAGE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER b/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER
new file mode 100644
index 000000000..6750cd8d3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER
@@ -0,0 +1 @@
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C b/configs/fedora/generic/arm/armv7/CONFIG_I2C
deleted file mode 100644
index aafb657f5..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J40 b/configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J40
deleted file mode 100644
index dc61c11fd..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J40
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IEEE802154_MRF24J40=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A
deleted file mode 100644
index deca0f105..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_GP2A=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG b/configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG
deleted file mode 100644
index 7212e8899..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LATTICE_ECP3_CONFIG is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_EFUSE b/configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_EFUSE
new file mode 100644
index 000000000..3241e9487
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_EFUSE
@@ -0,0 +1 @@
+CONFIG_MESON_MX_EFUSE=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_SOCINFO b/configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_SOCINFO
new file mode 100644
index 000000000..103199b26
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MESON_MX_SOCINFO
@@ -0,0 +1 @@
+CONFIG_MESON_MX_SOCINFO=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM800 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM800
deleted file mode 100644
index 858dc2db1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM800
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM800 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM805 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM805
deleted file mode 100644
index f3cd46c90..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM805
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM805 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE
deleted file mode 100644
index 9d4cf9056..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AAT2870_CORE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AS3711 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AS3711
deleted file mode 100644
index 53b3b04f1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AS3711
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AS3711 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C b/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C
deleted file mode 100644
index c294bc24d..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9052_I2C is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI
deleted file mode 100644
index 095062683..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9052_SPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9055 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9055
deleted file mode 100644
index 3f7ae6423..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9055
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9055 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_LP8788 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_LP8788
deleted file mode 100644
index 4600a154f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_LP8788
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_LP8788 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX14577 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX14577
deleted file mode 100644
index ebbae1997..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX14577
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MAX14577 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX77693 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX77693
deleted file mode 100644
index 35769bd83..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX77693
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MAX77693 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI
deleted file mode 100644
index a368bc8e6..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MC13XXX_SPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS
deleted file mode 100644
index e09bcbf18..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_PALMAS is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T583 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T583
deleted file mode 100644
index f3976be09..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T583
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_RC5T583 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC b/configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC
deleted file mode 100644
index 998701017..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_SMSC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS80031 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS80031
deleted file mode 100644
index be3acd867..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS80031
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_TPS80031 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI
deleted file mode 100644
index 443939c2d..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_WM831X_SPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS b/configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS
deleted file mode 100644
index 0abf6cc8e..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_AFS_PARTS is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR b/configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR
deleted file mode 100644
index 204cf13ab..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_MT81xx_NOR is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP5520 b/configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP5520
deleted file mode 100644
index 8664194c8..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP5520
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_ADP5520 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X b/configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X
deleted file mode 100644
index 875cd2580..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_DA903X is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB b/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB
deleted file mode 100644
index 35f35e595..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_POWER_RESET_BRCMSTB is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ b/configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ
deleted file mode 100644
index e8e355ba3..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_QORIQ_CPUFREQ is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C b/configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C
deleted file mode 100644
index 907c212ef..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGMAP_I2C=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT6311 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT6311
deleted file mode 100644
index 884c0d452..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT6311
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MT6311 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PFUZE100 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PFUZE100
deleted file mode 100644
index 28b060a04..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PFUZE100
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_PFUZE100=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV88080 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV88080
deleted file mode 100644
index 4b024f4ba..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV88080
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88080 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR b/configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR
deleted file mode 100644
index 3aa998906..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_CHAR is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1305 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1305
deleted file mode 100644
index 37b8971b4..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1305
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_DS1305=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1390 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1390
deleted file mode 100644
index 9c4133771..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1390
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_DS1390=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T93 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T93
deleted file mode 100644
index c2255ff15..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T93
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_M41T93=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T94 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T94
deleted file mode 100644
index 85abd7c6a..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T94
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_M41T94=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX6902 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX6902
deleted file mode 100644
index 4bfa40bf0..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX6902
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_MAX6902=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON
new file mode 100644
index 000000000..2c9800208
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_MESON=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R9701 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R9701
deleted file mode 100644
index 3a1cb4f3a..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R9701
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_R9701=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C348 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C348
deleted file mode 100644
index 56e73e950..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C348
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_RS5C348=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX4581 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX4581
deleted file mode 100644
index 9d1489894..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX4581
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_RX4581=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD b/configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD
deleted file mode 100644
index d4002ddd0..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SCSI_ACARD is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD7314 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD7314
deleted file mode 100644
index b5581b798..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD7314
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_AD7314=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS7871 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS7871
deleted file mode 100644
index 9a4091fb8..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS7871
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_ADS7871=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM70 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM70
deleted file mode 100644
index d8626cc07..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM70
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_LM70=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX1111 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX1111
deleted file mode 100644
index fdefcc26b..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX1111
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_MAX1111=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X60 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X60
deleted file mode 100644
index b456384e1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X60
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_IFX6X60 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX3100 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX3100
deleted file mode 100644
index 5fb197ebc..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX3100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX3100 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X
deleted file mode 100644
index 10f39f7fa..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX310X is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SFC b/configs/fedora/generic/arm/armv7/CONFIG_SFC
deleted file mode 100644
index fdc60b90f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SFC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SFC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB b/configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB
deleted file mode 100644
index 7b8f8dcbb..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SOC_BRCMSTB is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC
new file mode 100644
index 000000000..64ab9f554
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC
@@ -0,0 +1 @@
+# CONFIG_STMPE_ADC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE b/configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE
deleted file mode 100644
index d44fdc15f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TWL6040_CORE is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN
deleted file mode 100644
index 9a647a4a1..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_BERLIN is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA
deleted file mode 100644
index 3b74d56f4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARCH_TEGRA=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN
deleted file mode 100644
index bf0bc15df..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CAN_C_CAN=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM
deleted file mode 100644
index 386c5e4ca..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CAN_C_CAN_PLATFORM=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X
deleted file mode 100644
index 6886de4eb..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CHARGER_BQ2415X=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS
new file mode 100644
index 000000000..23a96ddad
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS
@@ -0,0 +1 @@
+CONFIG_DWMAC_QCOM_ETHQOS=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON b/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON
deleted file mode 100644
index bde29bcfc..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXTCON=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO
deleted file mode 100644
index f7952819a..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_PQ_MDIO is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO
deleted file mode 100644
index 9113f3294..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_XGMAC_MDIO is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS4900 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS4900
deleted file mode 100644
index 0104290a1..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS4900
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GPIO_TS4900 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_DMA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_DMA
deleted file mode 100644
index 47814badb..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_IMX_DMA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IMX_DMA=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR
deleted file mode 100644
index 2a1af2b4e..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PM8XXX_VIBRATOR=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY
deleted file mode 100644
index f14705e77..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PMIC8XXX_PWRKEY=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER
deleted file mode 100644
index 59fdb225d..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PWM_BEEPER=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_IMX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_IMX
deleted file mode 100644
index ef9fc6544..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_IMX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEYBOARD_IMX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX
deleted file mode 100644
index 6f1ac5483..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEYBOARD_PMIC8XXX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_MXC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_MXC
deleted file mode 100644
index 2d42c24fc..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_MXC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MMC_MXC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MXS_DMA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MXS_DMA
deleted file mode 100644
index f423496a4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MXS_DMA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MXS_DMA=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX
deleted file mode 100644
index 693d520a6..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PWM_IMX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP
deleted file mode 100644
index 84f1e9b57..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PWM_TIECAP=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD5398 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD5398
deleted file mode 100644
index 50bafa94c..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD5398
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_AD5398=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ANATOP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ANATOP
deleted file mode 100644
index 14c5f9e64..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ANATOP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_ANATOP=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A
deleted file mode 100644
index 12da84ace..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_ISL6271A=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL9305 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL9305
deleted file mode 100644
index 6c9699328..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL9305
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_ISL9305=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3971 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3971
deleted file mode 100644
index c122849bb..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3971
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_LP3971=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3972 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3972
deleted file mode 100644
index 32cc87cd5..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3972
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_LP3972=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP8755 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP8755
deleted file mode 100644
index 12816a7af..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP8755
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_LP8755=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX1586 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX1586
deleted file mode 100644
index 45b6c017d..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX1586
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_MAX1586=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8649 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8649
deleted file mode 100644
index 204519196..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8649
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_MAX8649=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8660 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8660
deleted file mode 100644
index 628f64fea..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8660
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_MAX8660=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMXDI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMXDI
deleted file mode 100644
index 8e6794d69..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_IMXDI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_IMXDI=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_MXC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_MXC
deleted file mode 100644
index f1a8235ba..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_MXC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_MXC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX
deleted file mode 100644
index adc778ea4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_PM8XXX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG
deleted file mode 100644
index 620531081..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL
deleted file mode 100644
index dd3d67842..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_CPSW_PHY_SEL=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO
deleted file mode 100644
index aee3112bc..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_DAVINCI_MDIO=m
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON b/configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON
deleted file mode 100644
index bde29bcfc..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXTCON=y
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX8907 b/configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX8907
deleted file mode 100644
index 7921e7b73..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX8907
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MAX8907 is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH
deleted file mode 100644
index 446ce0728..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SPI_TEGRA20_SFLASH is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK
deleted file mode 100644
index 05c720ddc..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SPI_TEGRA20_SLINK is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE
deleted file mode 100644
index 391ab547b..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SYNC_FILE=y
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL b/configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL
deleted file mode 100644
index 10dfa04f9..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_SCI_PROTOCOL=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR b/configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR
deleted file mode 100644
index bb0583114..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ATM_AMBASSADOR is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON b/configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON
deleted file mode 100644
index 54be0dfd3..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ATM_HORIZON is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN b/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN
deleted file mode 100644
index be479cf38..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CPU_BIG_ENDIAN is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM
deleted file mode 100644
index 8d0ade331..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_CRC32C_VPMSUM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO b/configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO
deleted file mode 100644
index c278d8cce..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_GPIO is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_ATY b/configs/fedora/generic/powerpc/CONFIG_FB_ATY
deleted file mode 100644
index cae8eee36..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_FB_ATY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_ATY is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_ATY128 b/configs/fedora/generic/powerpc/CONFIG_FB_ATY128
deleted file mode 100644
index da6946555..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_FB_ATY128
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_ATY128 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX b/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX
deleted file mode 100644
index b2ea119f3..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_MB862XX is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU b/configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU
deleted file mode 100644
index db96c7ae9..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GENERIC_CPU is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_GENERIC_PHY b/configs/fedora/generic/powerpc/CONFIG_GENERIC_PHY
deleted file mode 100644
index 40cd1a4f5..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GENERIC_PHY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GENERIC_PHY=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_GEN_RTC b/configs/fedora/generic/powerpc/CONFIG_GEN_RTC
deleted file mode 100644
index 313481994..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GEN_RTC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GEN_RTC is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX b/configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX
deleted file mode 100644
index d7769012b..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GPIO_XILINX is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX b/configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX
deleted file mode 100644
index 47a15a463..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_KEYBOARD_MATRIX is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT b/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT
deleted file mode 100644
index f1aa15726..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LEDS_TRIGGER_HEARTBEAT=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER b/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER
deleted file mode 100644
index b274bc418..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LEDS_TRIGGER_TIMER=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM b/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
index f773300dc..aeaaefec7 100644
--- a/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
+++ b/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE b/configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE
deleted file mode 100644
index 9d4cf9056..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AAT2870_CORE is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PMIC_ADP5520 b/configs/fedora/generic/powerpc/CONFIG_PMIC_ADP5520
deleted file mode 100644
index 8664194c8..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_PMIC_ADP5520
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_ADP5520 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X b/configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X
deleted file mode 100644
index 875cd2580..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_DA903X is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR b/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR
deleted file mode 100644
index ce2ee5618..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_IPR=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP b/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP
deleted file mode 100644
index e9892cabf..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_IPR_DUMP=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE b/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE
deleted file mode 100644
index 126c699b6..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_IPR_TRACE=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC b/configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC
deleted file mode 100644
index 118f59ba1..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XZ_DEC_POWERPC=y
diff --git a/configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT b/configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT
deleted file mode 100644
index ac802ca1c..000000000
--- a/configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
diff --git a/configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE b/configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE
deleted file mode 100644
index 781657e57..000000000
--- a/configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/s390x/CONFIG_DRM b/configs/fedora/generic/s390x/CONFIG_DRM
deleted file mode 100644
index 1ba603c1c..000000000
--- a/configs/fedora/generic/s390x/CONFIG_DRM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM=m
diff --git a/configs/fedora/generic/s390x/CONFIG_GENERIC_PHY b/configs/fedora/generic/s390x/CONFIG_GENERIC_PHY
deleted file mode 100644
index 40cd1a4f5..000000000
--- a/configs/fedora/generic/s390x/CONFIG_GENERIC_PHY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GENERIC_PHY=y
diff --git a/configs/fedora/generic/s390x/CONFIG_HIPPI b/configs/fedora/generic/s390x/CONFIG_HIPPI
deleted file mode 100644
index 8f4d0983a..000000000
--- a/configs/fedora/generic/s390x/CONFIG_HIPPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_HIPPI is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_I2C b/configs/fedora/generic/s390x/CONFIG_I2C
deleted file mode 100644
index 063fe8213..000000000
--- a/configs/fedora/generic/s390x/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=m
diff --git a/configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT b/configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT
deleted file mode 100644
index 75e39f8b6..000000000
--- a/configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C_ALGOBIT=m
diff --git a/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL b/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL
deleted file mode 100644
index 8371ec067..000000000
--- a/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_JUMP_LABEL=y
diff --git a/configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION b/configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION
deleted file mode 100644
index dda339291..000000000
--- a/configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MSDOS_PARTITION=y
diff --git a/configs/fedora/generic/s390x/CONFIG_NETCONSOLE b/configs/fedora/generic/s390x/CONFIG_NETCONSOLE
deleted file mode 100644
index 37ec75b06..000000000
--- a/configs/fedora/generic/s390x/CONFIG_NETCONSOLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NETCONSOLE=m
diff --git a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP b/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP
deleted file mode 100644
index 30f3b4050..000000000
--- a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NET_VENDOR_HP is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ b/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ
deleted file mode 100644
index 6fe8245eb..000000000
--- a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NET_VENDOR_SEEQ is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED b/configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED
deleted file mode 100644
index 313ee5586..000000000
--- a/configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PARTITION_ADVANCED=y
diff --git a/configs/fedora/generic/s390x/CONFIG_PCI b/configs/fedora/generic/s390x/CONFIG_PCI
deleted file mode 100644
index c499609c3..000000000
--- a/configs/fedora/generic/s390x/CONFIG_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PCI=y
diff --git a/configs/fedora/generic/s390x/CONFIG_SFC b/configs/fedora/generic/s390x/CONFIG_SFC
deleted file mode 100644
index fdc60b90f..000000000
--- a/configs/fedora/generic/s390x/CONFIG_SFC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SFC is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_WAN b/configs/fedora/generic/s390x/CONFIG_WAN
deleted file mode 100644
index d4ab57e1a..000000000
--- a/configs/fedora/generic/s390x/CONFIG_WAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_WAN is not set
diff --git a/configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS b/configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS
deleted file mode 100644
index 01ead7281..000000000
--- a/configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_PER_CPU_MAPS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM b/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM
new file mode 100644
index 000000000..dbd2333b2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM
@@ -0,0 +1 @@
+# CONFIG_DRM_NOUVEAU_SVM is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI b/configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI
deleted file mode 100644
index b895363c6..000000000
--- a/configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EARLY_PRINTK_EFI=y
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON b/configs/fedora/generic/x86/CONFIG_EXTCON
deleted file mode 100644
index bde29bcfc..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXTCON=y
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_GPIO b/configs/fedora/generic/x86/CONFIG_EXTCON_GPIO
deleted file mode 100644
index 87ca2bd05..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_GPIO is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_MAX3355 b/configs/fedora/generic/x86/CONFIG_EXTCON_MAX3355
deleted file mode 100644
index 680b5a774..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_MAX3355
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_MAX3355 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A b/configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A
deleted file mode 100644
index e5f7236c9..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_RT8973A is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_SM5502 b/configs/fedora/generic/x86/CONFIG_EXTCON_SM5502
deleted file mode 100644
index 916994aa9..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_SM5502
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_SM5502 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO b/configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO
deleted file mode 100644
index 7a0c9af30..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_USB_GPIO is not set
diff --git a/configs/fedora/generic/x86/CONFIG_FB_EFI b/configs/fedora/generic/x86/CONFIG_FB_EFI
deleted file mode 100644
index 62adf192c..000000000
--- a/configs/fedora/generic/x86/CONFIG_FB_EFI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_EFI=y
diff --git a/configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH b/configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH
new file mode 100644
index 000000000..dd34307c0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH
@@ -0,0 +1 @@
+CONFIG_GPIO_AMD_FCH=m
diff --git a/configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU b/configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU
new file mode 100644
index 000000000..2f259f2f3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU
@@ -0,0 +1 @@
+CONFIG_HYPERV_IOMMU=y
diff --git a/configs/fedora/generic/x86/CONFIG_I2C_NFORCE2 b/configs/fedora/generic/x86/CONFIG_I2C_NFORCE2
deleted file mode 100644
index 50bbe34f2..000000000
--- a/configs/fedora/generic/x86/CONFIG_I2C_NFORCE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C_NFORCE2=m
diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP
new file mode 100644
index 000000000..dd7728921
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP
@@ -0,0 +1 @@
+CONFIG_INTEL_MEI_HDCP=m
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_SIG b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG
new file mode 100644
index 000000000..67b688658
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG
@@ -0,0 +1 @@
+CONFIG_KEXEC_SIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE
new file mode 100644
index 000000000..21d707af1
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE
@@ -0,0 +1 @@
+# CONFIG_KEXEC_SIG_FORCE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG
deleted file mode 100644
index 5f39f1993..000000000
--- a/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEXEC_VERIFY_SIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED b/configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED
new file mode 100644
index 000000000..0d2397f0d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_GPIO_POLLED=m
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
new file mode 100644
index 000000000..b6a333ecd
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
@@ -0,0 +1 @@
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY
deleted file mode 100644
index 75d9b3549..000000000
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_MANDATORY is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MEMTEST b/configs/fedora/generic/x86/CONFIG_MEMTEST
deleted file mode 100644
index 27d7daee6..000000000
--- a/configs/fedora/generic/x86/CONFIG_MEMTEST
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MEMTEST is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_88PM800 b/configs/fedora/generic/x86/CONFIG_MFD_88PM800
deleted file mode 100644
index 858dc2db1..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_88PM800
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM800 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_88PM805 b/configs/fedora/generic/x86/CONFIG_MFD_88PM805
deleted file mode 100644
index f3cd46c90..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_88PM805
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM805 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE b/configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE
deleted file mode 100644
index 9d4cf9056..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AAT2870_CORE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_AS3711 b/configs/fedora/generic/x86/CONFIG_MFD_AS3711
deleted file mode 100644
index 53b3b04f1..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_AS3711
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AS3711 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C b/configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C
deleted file mode 100644
index c294bc24d..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9052_I2C is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_DA9055 b/configs/fedora/generic/x86/CONFIG_MFD_DA9055
deleted file mode 100644
index 3f7ae6423..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_DA9055
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9055 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_LP8788 b/configs/fedora/generic/x86/CONFIG_MFD_LP8788
deleted file mode 100644
index 4600a154f..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_LP8788
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_LP8788 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_RC5T583 b/configs/fedora/generic/x86/CONFIG_MFD_RC5T583
deleted file mode 100644
index f3976be09..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_RC5T583
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_RC5T583 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE b/configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE
deleted file mode 100644
index d6bc4de4d..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_SEC_CORE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_SMSC b/configs/fedora/generic/x86/CONFIG_MFD_SMSC
deleted file mode 100644
index 998701017..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_SMSC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_SMSC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_TPS6586X b/configs/fedora/generic/x86/CONFIG_MFD_TPS6586X
deleted file mode 100644
index 142ccf9dd..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_TPS6586X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_TPS6586X is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PCENGINES_APU2 b/configs/fedora/generic/x86/CONFIG_PCENGINES_APU2
new file mode 100644
index 000000000..797453d0a
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PCENGINES_APU2
@@ -0,0 +1 @@
+CONFIG_PCENGINES_APU2=m
diff --git a/configs/fedora/generic/x86/CONFIG_PMIC_ADP5520 b/configs/fedora/generic/x86/CONFIG_PMIC_ADP5520
deleted file mode 100644
index 8664194c8..000000000
--- a/configs/fedora/generic/x86/CONFIG_PMIC_ADP5520
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_ADP5520 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PMIC_DA903X b/configs/fedora/generic/x86/CONFIG_PMIC_DA903X
deleted file mode 100644
index 875cd2580..000000000
--- a/configs/fedora/generic/x86/CONFIG_PMIC_DA903X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_DA903X is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PROC_VMCORE b/configs/fedora/generic/x86/CONFIG_PROC_VMCORE
deleted file mode 100644
index c864e6b0b..000000000
--- a/configs/fedora/generic/x86/CONFIG_PROC_VMCORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PROC_VMCORE=y
diff --git a/configs/fedora/generic/x86/CONFIG_PVPANIC b/configs/fedora/generic/x86/CONFIG_PVPANIC
deleted file mode 100644
index fdc38a0f2..000000000
--- a/configs/fedora/generic/x86/CONFIG_PVPANIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PVPANIC=m
diff --git a/configs/fedora/generic/CONFIG_RAS_CEC b/configs/fedora/generic/x86/CONFIG_RAS_CEC
index 7b0901ca1..7b0901ca1 100644
--- a/configs/fedora/generic/CONFIG_RAS_CEC
+++ b/configs/fedora/generic/x86/CONFIG_RAS_CEC
diff --git a/configs/fedora/generic/x86/CONFIG_RESCTRL b/configs/fedora/generic/x86/CONFIG_RESCTRL
deleted file mode 100644
index 1822f0b7a..000000000
--- a/configs/fedora/generic/x86/CONFIG_RESCTRL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RESCTRL=y
diff --git a/configs/fedora/generic/x86/CONFIG_SPI_SPIDEV b/configs/fedora/generic/x86/CONFIG_SPI_SPIDEV
new file mode 100644
index 000000000..a7c3a239f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SPI_SPIDEV
@@ -0,0 +1 @@
+CONFIG_SPI_SPIDEV=m
diff --git a/configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG110 b/configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG110
deleted file mode 100644
index 0e43d53b5..000000000
--- a/configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG110
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE b/configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE
deleted file mode 100644
index 8801ecb28..000000000
--- a/configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TYPEC_WCOVE=m
diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT b/configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT
new file mode 100644
index 000000000..f4489f396
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT
@@ -0,0 +1 @@
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
diff --git a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL b/configs/fedora/generic/x86/CONFIG_X86_RESCTRL
deleted file mode 100644
index 81d50f7c6..000000000
--- a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_RESCTRL=y
diff --git a/configs/fedora/generic/x86/CONFIG_XZ_DEC_X86 b/configs/fedora/generic/x86/CONFIG_XZ_DEC_X86
deleted file mode 100644
index 1be802334..000000000
--- a/configs/fedora/generic/x86/CONFIG_XZ_DEC_X86
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XZ_DEC_X86=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE b/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE
deleted file mode 100644
index 110558a22..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DW_DMAC_CORE=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI b/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI
deleted file mode 100644
index 2a2239b24..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DW_DMAC_PCI=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_GENERIC_PHY b/configs/fedora/generic/x86/i686/CONFIG_GENERIC_PHY
deleted file mode 100644
index 40cd1a4f5..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_GENERIC_PHY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GENERIC_PHY=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_IB700_WDT b/configs/fedora/generic/x86/i686/CONFIG_IB700_WDT
deleted file mode 100644
index 3cf068abd..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_IB700_WDT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IB700_WDT=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C b/configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C
deleted file mode 100644
index 907c212ef..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGMAP_I2C=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT b/configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT
deleted file mode 100644
index 6655c779b..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SONYPI_COMPAT=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC b/configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC
deleted file mode 100644
index f29531420..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIDEO_CAFE_CCIC=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC b/configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC
deleted file mode 100644
index 4c1688c38..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_GENERIC=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH b/configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH
deleted file mode 100644
index e509890ff..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_X86_GOLDFISH is not set
diff --git a/configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID b/configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID
deleted file mode 100644
index 9c338605e..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_X86_INTEL_MID is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER b/configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER
deleted file mode 100644
index 51fe252eb..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHARGER_MANAGER is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR
new file mode 100644
index 000000000..82c2a195c
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR
@@ -0,0 +1 @@
+CONFIG_CROS_EC_LIGHTBAR=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC
new file mode 100644
index 000000000..97dfce32d
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC
@@ -0,0 +1 @@
+CONFIG_CROS_EC_LPC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
new file mode 100644
index 000000000..c208e1916
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
@@ -0,0 +1 @@
+# CONFIG_CROS_EC_LPC_MEC is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS
new file mode 100644
index 000000000..fdaeeb951
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_SYSFS=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT b/configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT
deleted file mode 100644
index c23e98f1e..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM b/configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM
new file mode 100644
index 000000000..8214abca5
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM
@@ -0,0 +1 @@
+CONFIG_EDAC_I10NM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC
new file mode 100644
index 000000000..831bc6ea7
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC
@@ -0,0 +1 @@
+CONFIG_EXTCON_USBC_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER b/configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER
deleted file mode 100644
index b1c634d00..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FUNCTION_GRAPH_TRACER=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_GENERIC_PHY b/configs/fedora/generic/x86/x86_64/CONFIG_GENERIC_PHY
deleted file mode 100644
index 40cd1a4f5..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_GENERIC_PHY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GENERIC_PHY=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD b/configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD
deleted file mode 100644
index 7a5701ba9..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HSA_AMD=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1535 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1535
deleted file mode 100644
index 3f9e2fef1..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1535
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_ALI1535 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1563 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1563
deleted file mode 100644
index 035045f8b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1563
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_ALI1563 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X3 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X3
deleted file mode 100644
index 1621ea381..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X3
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_ALI15X3 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL
new file mode 100644
index 000000000..f32c67849
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL
@@ -0,0 +1 @@
+CONFIG_I2C_CROS_EC_TUNNEL=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS5595 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS5595
deleted file mode 100644
index 881262cd6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS5595
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_SIS5595 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS630 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS630
deleted file mode 100644
index daa589151..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS630
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_SIS630 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO
new file mode 100644
index 000000000..c64555bfa
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_BARO=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX
new file mode 100644
index 000000000..deb1a6eb5
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_LIGHT_PROX=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS
new file mode 100644
index 000000000..e93e4c8f0
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_SENSORS=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE
new file mode 100644
index 000000000..baf78d1ad
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_SENSORS_CORE=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP b/configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP
new file mode 100644
index 000000000..0f1b2f168
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP
@@ -0,0 +1 @@
+CONFIG_INPUT_MATRIXKMAP=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC
new file mode 100644
index 000000000..0444103f7
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM b/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
index f773300dc..aeaaefec7 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
new file mode 100644
index 000000000..3600231f6
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
@@ -0,0 +1 @@
+CONFIG_MFD_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
new file mode 100644
index 000000000..fc68f1d89
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
@@ -0,0 +1 @@
+CONFIG_MFD_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC
new file mode 100644
index 000000000..b3e721134
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC
@@ -0,0 +1 @@
+CONFIG_PWM_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C b/configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C
deleted file mode 100644
index 907c212ef..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGMAP_I2C=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT8865 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT8865
deleted file mode 100644
index f1e82abd5..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT8865
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ACT8865 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD5398 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD5398
deleted file mode 100644
index 83b596823..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD5398
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_AD5398 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9210 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9210
deleted file mode 100644
index ed858d92d..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9210
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9210 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9211 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9211
deleted file mode 100644
index 5f4b883da..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9211
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9211 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A
deleted file mode 100644
index f2507c882..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL6271A is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL9305 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL9305
deleted file mode 100644
index 70ade2e4d..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL9305
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL9305 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3971 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3971
deleted file mode 100644
index e5bd8a9e8..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3971
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3971 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3972 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3972
deleted file mode 100644
index 3820f4be8..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3972
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3972 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X
deleted file mode 100644
index a41e5d369..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP872X is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP8755 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP8755
deleted file mode 100644
index 3d3d38b77..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP8755
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP8755 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3589 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3589
deleted file mode 100644
index d14c63b54..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3589
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3589 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3676 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3676
deleted file mode 100644
index a8f50af1c..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3676
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3676 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX1586 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX1586
deleted file mode 100644
index a97539613..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX1586
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX1586 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8649 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8649
deleted file mode 100644
index 79620946a..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8649
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8649 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8660 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8660
deleted file mode 100644
index 6b033e3b6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8660
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8660 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT6311 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT6311
deleted file mode 100644
index 884c0d452..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT6311
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MT6311 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE100 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE100
deleted file mode 100644
index 726541598..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PFUZE100 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88060 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88060
deleted file mode 100644
index 6c69caa24..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88060
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88060 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88080 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88080
deleted file mode 100644
index 4b024f4ba..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88080
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88080 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88090 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88090
deleted file mode 100644
index 009707021..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88090
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88090 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS51632 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS51632
deleted file mode 100644
index b586678e3..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS51632
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS51632 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS62360 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS62360
deleted file mode 100644
index b6904c247..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS62360
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS62360 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS65023 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS65023
deleted file mode 100644
index 7e5697b53..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS65023
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS65023 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X
deleted file mode 100644
index bcb7b9d40..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6507X is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X
deleted file mode 100644
index a7363878b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6524X is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER
deleted file mode 100644
index f6a6e11df..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER
deleted file mode 100644
index cfdfe491c..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC
new file mode 100644
index 000000000..4665f7916
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR b/configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR
deleted file mode 100644
index 54d82ddb6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SENSORS_LTC2978_REGULATOR is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC b/configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC
new file mode 100644
index 000000000..7d024e515
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CROS_EC_CODEC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE b/configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE
deleted file mode 100644
index 1e4f55144..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_MPPARSE=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION b/configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION
deleted file mode 100644
index 8c98df142..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XPOWER_PMIC_OPREGION=y
diff --git a/configs/process_configs.sh b/configs/process_configs.sh
index 7517e6de1..846fe2e70 100755
--- a/configs/process_configs.sh
+++ b/configs/process_configs.sh
@@ -14,17 +14,16 @@ die()
switch_to_toplevel()
{
path="$(pwd)"
- while test -n "$path"
+ while test "$path" != "/"
do
- test -d $path/firmware && \
- test -e $path/MAINTAINERS && \
- test -d $path/drivers && \
- break
+ test -e $path/MAINTAINERS && \
+ test -d $path/drivers && \
+ break
path="$(dirname $path)"
done
- test -n "$path" || die "Can't find toplevel"
+ test "$path" != "/" || die "Can't find toplevel"
echo "$path"
}
diff --git a/crash-driver.patch b/crash-driver.patch
index 211d67fda..164dc90f5 100644
--- a/crash-driver.patch
+++ b/crash-driver.patch
@@ -326,7 +326,7 @@ index 0000000..085378a
+#include <linux/miscdevice.h>
+#include <linux/init.h>
+#include <asm/io.h>
-+#include <asm/uaccess.h>
++#include <linux/uaccess.h>
+#include <asm/types.h>
+#include <asm/crash-driver.h>
+
diff --git a/drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch b/drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch
deleted file mode 100644
index 5e151ce57..000000000
--- a/drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch
+++ /dev/null
@@ -1,196 +0,0 @@
-From patchwork Thu Jan 24 12:06:58 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-X-Patchwork-Id: 10778815
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B27A191E
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 24 Jan 2019 12:07:20 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DFBE72EC6C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 24 Jan 2019 12:07:17 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id D30BC2ECE2; Thu, 24 Jan 2019 12:07:17 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id C03122EC6C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Thu, 24 Jan 2019 12:07:16 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
- :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
- Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
- List-Owner; bh=xo5AgoUtS0FBdf9ZXAO75L7eu+GEGqebznBMcwnNXS0=; b=EUK2XskaTLLGNd
- PLBm/AVgfZr2j3GzaOOAh6rJqVHuQ4k98saArkFu8aSFtVkvkSPF3PKCDKnV+7mZibl17Kqiup2Cv
- HsRzfxwZzeksoNjDcZMYK82pttYA+iizpIYq16Wp+SXMzm6HRuku9XhW7tygG9zNr+cUVzaN6QU6b
- mO5CAPgeGsluExNwC+4i4fRNqtN4z7rTMPuHkZ6jSy6tTy/OyKUApjhrgphDWEjtelAKeqn8Jwg+i
- YnZQMi8l6B4Ffn7IlU2wHVKU7/yk9hO46AC+uKKYTV5RmcC0xFqKNK0TnBQzum5FdK2/h7h/3f0CA
- GflIczkPfOItaFoJvs3g==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gmdmr-0000p2-1K; Thu, 24 Jan 2019 12:07:13 +0000
-Received: from mail-wm1-x341.google.com ([2a00:1450:4864:20::341])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gmdmm-0000oP-Sk
- for linux-arm-kernel@lists.infradead.org; Thu, 24 Jan 2019 12:07:11 +0000
-Received: by mail-wm1-x341.google.com with SMTP id b11so2875125wmj.1
- for <linux-arm-kernel@lists.infradead.org>;
- Thu, 24 Jan 2019 04:07:07 -0800 (PST)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google;
- h=from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=GsPSU83pbk1uWSobF359Hmb25tSiPCSXYSiAdhiX2K0=;
- b=MVHv9eioSsA83BVb2J9fi21oGdNAhe8L5mYX67nd+XBNW59IxbYWyPCjLtaUXXFxQx
- C8eDCimc2jtV5LiHYUHkJKhoQYN40/4u2K6EOoUunE10yy3C+J6aGY9JX5gh7mgstcNp
- Dvdm9CHYXs35/N3s4bzP1fUHVnLbpVKVammw0=
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=GsPSU83pbk1uWSobF359Hmb25tSiPCSXYSiAdhiX2K0=;
- b=DtNKUeOnwDAjpgolmP7hnQugxkX3XqgSxg6WUAlVeQyxIk+8QlEAWLNFtKPL57EnLP
- G9R1qiTnF1TI4PM8DFH+URNkVNcI9hvhGKtO4fya+BjPd6dqPJVwct1+KZWM8lTJfDX+
- pMKL1ZiDeYMlHAMkd2CfCckaEptq5FjtvwJ8pyPbdN5qNxVJ6CEPIl9HORWWMuwrsxaj
- xo5MK/UpOqhomOXRe5WxGor2JPNit68hT1PvHQwqNXCoRRTtCUANoV7s1nJ2Ad+pkhV7
- FW5IV/JnVetKbeCIhe2I/m6VlJ+6x3wPOpiWN/Fd8z5tYX0zI0vjKqdjdfr/QJCNF69Z
- +cuw==
-X-Gm-Message-State: AJcUukcCDAeH11orvgS33hS4OKLhp1Vglp0ChrGS5Ol91KaBPDqURaLX
- WKQRIEAwB4phU3pS/I/nkTBzdQ==
-X-Google-Smtp-Source:
- ALg8bN55gm82WRKfoWS5g8dy3rATbR8W4MaKwupN1EALKBkI9t9KdMSE60V2HSnI4wy7yU44++cGoA==
-X-Received: by 2002:a1c:bdc5:: with SMTP id n188mr2530824wmf.69.1548331626262;
- Thu, 24 Jan 2019 04:07:06 -0800 (PST)
-Received: from localhost.localdomain
- (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120])
- by smtp.gmail.com with ESMTPSA id t12sm98842348wrr.65.2019.01.24.04.07.04
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
- Thu, 24 Jan 2019 04:07:05 -0800 (PST)
-From: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-To: linux-kernel@vger.kernel.org
-Subject: [PATCH] drm: enable uncached DMA optimization for ARM and arm64
-Date: Thu, 24 Jan 2019 13:06:58 +0100
-Message-Id: <20190124120658.30288-1-ard.biesheuvel@linaro.org>
-X-Mailer: git-send-email 2.20.1
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190124_040708_952827_D4810358
-X-CRM114-Status: GOOD ( 13.64 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: David Zhou <David1.Zhou@amd.com>,
- Maxime Ripard <maxime.ripard@bootlin.com>,
- Benjamin Herrenschmidt <benh@kernel.crashing.org>,
- Carsten Haitzler <Carsten.Haitzler@arm.com>,
- Ard Biesheuvel <ard.biesheuvel@linaro.org>, David Airlie <airlied@linux.ie>,
- Maarten Lankhorst <maarten.lankhorst@linux.intel.com>,
- dri-devel <dri-devel@lists.freedesktop.org>,
- Michel Daenzer <michel.daenzer@amd.com>, Robin Murphy <robin.murphy@arm.com>,
- Will Deacon <will.deacon@arm.com>, Christoph Hellwig <hch@infradead.org>,
- Junwei Zhang <Jerry.Zhang@amd.com>, Huang Rui <ray.huang@amd.com>,
- amd-gfx list <amd-gfx@lists.freedesktop.org>,
- Daniel Vetter <daniel@ffwll.ch>,
- Michael Ellerman <mpe@ellerman.id.au>,
- Alex Deucher <alexander.deucher@amd.com>, Sean Paul <sean@poorly.run>,
- Christian Koenig <christian.koenig@amd.com>,
- linux-arm-kernel@lists.infradead.org
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The DRM driver stack is designed to work with cache coherent devices
-only, but permits an optimization to be enabled in some cases, where
-for some buffers, both the CPU and the GPU use uncached mappings,
-removing the need for DMA snooping and allocation in the CPU caches.
-
-The use of uncached GPU mappings relies on the correct implementation
-of the PCIe NoSnoop TLP attribute by the platform, otherwise the GPU
-will use cached mappings nonetheless. On x86 platforms, this does not
-seem to matter, as uncached CPU mappings will snoop the caches in any
-case. However, on ARM and arm64, enabling this optimization on a
-platform where NoSnoop is ignored results in loss of coherency, which
-breaks correct operation of the device. Since we have no way of
-detecting whether NoSnoop works or not, just disable this
-optimization entirely for ARM and arm64.
-
-Cc: Christian Koenig <christian.koenig@amd.com>
-Cc: Alex Deucher <alexander.deucher@amd.com>
-Cc: David Zhou <David1.Zhou@amd.com>
-Cc: Huang Rui <ray.huang@amd.com>
-Cc: Junwei Zhang <Jerry.Zhang@amd.com>
-Cc: Michel Daenzer <michel.daenzer@amd.com>
-Cc: David Airlie <airlied@linux.ie>
-Cc: Daniel Vetter <daniel@ffwll.ch>
-Cc: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Cc: Maxime Ripard <maxime.ripard@bootlin.com>
-Cc: Sean Paul <sean@poorly.run>
-Cc: Michael Ellerman <mpe@ellerman.id.au>
-Cc: Benjamin Herrenschmidt <benh@kernel.crashing.org>
-Cc: Will Deacon <will.deacon@arm.com>
-Cc: Christoph Hellwig <hch@infradead.org>
-Cc: Robin Murphy <robin.murphy@arm.com>
-Cc: amd-gfx list <amd-gfx@lists.freedesktop.org>
-Cc: dri-devel <dri-devel@lists.freedesktop.org>
-Reported-by: Carsten Haitzler <Carsten.Haitzler@arm.com>
-Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-Reviewed-by: Alex Deucher <alexander.deucher@amd.com>
----
- include/drm/drm_cache.h | 18 ++++++++++++++++++
- 1 file changed, 18 insertions(+)
-
-diff --git a/include/drm/drm_cache.h b/include/drm/drm_cache.h
-index bfe1639df02d..97fc498dc767 100644
---- a/include/drm/drm_cache.h
-+++ b/include/drm/drm_cache.h
-@@ -47,6 +47,24 @@ static inline bool drm_arch_can_wc_memory(void)
- return false;
- #elif defined(CONFIG_MIPS) && defined(CONFIG_CPU_LOONGSON3)
- return false;
-+#elif defined(CONFIG_ARM) || defined(CONFIG_ARM64)
-+ /*
-+ * The DRM driver stack is designed to work with cache coherent devices
-+ * only, but permits an optimization to be enabled in some cases, where
-+ * for some buffers, both the CPU and the GPU use uncached mappings,
-+ * removing the need for DMA snooping and allocation in the CPU caches.
-+ *
-+ * The use of uncached GPU mappings relies on the correct implementation
-+ * of the PCIe NoSnoop TLP attribute by the platform, otherwise the GPU
-+ * will use cached mappings nonetheless. On x86 platforms, this does not
-+ * seem to matter, as uncached CPU mappings will snoop the caches in any
-+ * case. However, on ARM and arm64, enabling this optimization on a
-+ * platform where NoSnoop is ignored results in loss of coherency, which
-+ * breaks correct operation of the device. Since we have no way of
-+ * detecting whether NoSnoop works or not, just disable this
-+ * optimization entirely for ARM and arm64.
-+ */
-+ return false;
- #else
- return true;
- #endif
diff --git a/drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch b/drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch
deleted file mode 100644
index c6ee9f42d..000000000
--- a/drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From patchwork Wed Mar 6 14:02:45 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Subject: drm/vc4: Use 16bpp by default for the fbdev buffer
-From: Maxime Ripard <maxime.ripard@bootlin.com>
-X-Patchwork-Id: 290632
-Message-Id: <20190306140245.21973-1-maxime.ripard@bootlin.com>
-To: Eric Anholt <eric@anholt.net>
-Cc: eben@raspberrypi.org, Maxime Ripard <maxime.ripard@bootlin.com>,
- dri-devel@lists.freedesktop.org,
- Paul Kocialkowski <paul.kocialkowski@bootlin.com>,
- Sean Paul <seanpaul@chromium.org>,
- Thomas Petazzoni <thomas.petazzoni@bootlin.com>,
- linux-arm-kernel@lists.infradead.org
-Date: Wed, 6 Mar 2019 15:02:45 +0100
-
-The preferred bpp for the fbdev emulation buffer has been 32 so far, which
-means that by default we will allocate an 8MB buffer with a 1920x1080
-resolution.
-
-Worse this memory will be allocated from the CMA pool, and will never be
-freed even if we don't use the fbdev emulation. Therefore, reducing it is a
-big deal, and switching to 16bpp by default will gain us around 4MB at
-1920x1080, while keeping decent color depth. And users still have the
-option to switch to 32bpp using the kernel command line.
-
-Signed-off-by: Maxime Ripard <maxime.ripard@bootlin.com>
-Reviewed-by: Paul Kocialkowski <paul.kocialkowski@bootlin.com>
----
- drivers/gpu/drm/vc4/vc4_drv.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/gpu/drm/vc4/vc4_drv.c b/drivers/gpu/drm/vc4/vc4_drv.c
-index 52576dee809e..c38cf64837e1 100644
---- a/drivers/gpu/drm/vc4/vc4_drv.c
-+++ b/drivers/gpu/drm/vc4/vc4_drv.c
-@@ -286,7 +286,7 @@ static int vc4_drm_bind(struct device *dev)
-
- vc4_kms_load(drm);
-
-- drm_fbdev_generic_setup(drm, 32);
-+ drm_fbdev_generic_setup(drm, 16);
-
- return 0;
-
diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch
deleted file mode 100644
index c44010322..000000000
--- a/efi-Add-EFI_SECURE_BOOT-bit.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From a8883aff32f1e15b65e210462804aa2a9ab9a0b6 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Tue, 27 Aug 2013 13:33:03 -0400
-Subject: [PATCH 13/20] efi: Add EFI_SECURE_BOOT bit
-
-UEFI machines can be booted in Secure Boot mode. Add a EFI_SECURE_BOOT bit
-for use with efi_enabled.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- arch/x86/kernel/setup.c | 2 ++
- include/linux/efi.h | 1 +
- 2 files changed, 3 insertions(+)
-
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index d40e961753c9..b93183336674 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -1162,7 +1162,9 @@ void __init setup_arch(char **cmdline_p)
-
- #ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE
- if (boot_params.secure_boot) {
-+ set_bit(EFI_SECURE_BOOT, &efi.flags);
- enforce_signed_modules();
-+ pr_info("Secure boot enabled\n");
- }
- #endif
-
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index ce943d5accfd..5af91b58afae 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -1046,6 +1046,7 @@ extern int __init efi_setup_pcdp_console(char *);
- #define EFI_ARCH_1 7 /* First arch-specific bit */
- #define EFI_DBG 8 /* Print additional debug info at runtime */
- #define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */
-+#define EFI_SECURE_BOOT 10 /* Are we in Secure Boot mode? */
-
- #ifdef CONFIG_EFI
- /*
---
-2.9.3
-
diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
deleted file mode 100644
index 761a66ff7..000000000
--- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-From d687d79620ea20511b2dbf77e74fdcf4d94981f9 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Tue, 5 Feb 2013 19:25:05 -0500
-Subject: [PATCH 12/20] efi: Disable secure boot if shim is in insecure mode
-
-A user can manually tell the shim boot loader to disable validation of
-images it loads. When a user does this, it creates a UEFI variable called
-MokSBState that does not have the runtime attribute set. Given that the
-user explicitly disabled validation, we can honor that and not enable
-secure boot mode if that variable is set.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- arch/x86/boot/compressed/eboot.c | 20 +++++++++++++++++++-
- 1 file changed, 19 insertions(+), 1 deletion(-)
-
-diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
-index ebc85c1eefd6..50e027f388d8 100644
---- a/arch/x86/boot/compressed/eboot.c
-+++ b/arch/x86/boot/compressed/eboot.c
-@@ -540,8 +540,9 @@ static void setup_efi_pci(struct boot_params *params)
-
- static int get_secure_boot(void)
- {
-- u8 sb, setup;
-+ u8 sb, setup, moksbstate;
- unsigned long datasize = sizeof(sb);
-+ u32 attr;
- efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID;
- efi_status_t status;
-
-@@ -565,6 +566,23 @@ static int get_secure_boot(void)
- if (setup == 1)
- return 0;
-
-+ /* See if a user has put shim into insecure_mode. If so, and the variable
-+ * doesn't have the runtime attribute set, we might as well honor that.
-+ */
-+ var_guid = EFI_SHIM_LOCK_GUID;
-+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
-+ L"MokSBState", &var_guid, &attr, &datasize,
-+ &moksbstate);
-+
-+ /* If it fails, we don't care why. Default to secure */
-+ if (status != EFI_SUCCESS)
-+ return 1;
-+
-+ if (!(attr & EFI_VARIABLE_RUNTIME_ACCESS)) {
-+ if (moksbstate == 1)
-+ return 0;
-+ }
-+
- return 1;
- }
-
---
-2.9.3
-
diff --git a/efi-lockdown.patch b/efi-lockdown.patch
index a4b602b2a..fab50ef1a 100644
--- a/efi-lockdown.patch
+++ b/efi-lockdown.patch
@@ -1,81 +1,44 @@
-From 73958cc1f78cfc69f3b1ec26a3406b3c45f6d202 Mon Sep 17 00:00:00 2001
+From 07ff2bbc3633a42ef5f0988b5bb821ed5d3399b9 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 01/24] Add the ability to lock down access to the running
+Date: Mon, 18 Feb 2019 12:44:57 +0000
+Subject: [PATCH 01/27] Add the ability to lock down access to the running
kernel image
Provide a single call to allow kernel code to determine whether the system
should be locked down, thereby disallowing various accesses that might
-allow the running kernel image to be changed, including:
-
- - /dev/mem and similar
- - Loading of unauthorised modules
- - Fiddling with MSR registers
- - Suspend to disk managed by the kernel
- - Use of device DMA
-
-Two kernel configuration options are provided:
-
- (*) CONFIG_LOCK_DOWN_KERNEL
-
- This makes lockdown available and applies it to all the points that
- need to be locked down if the mode is set. Lockdown mode can be
- enabled by providing:
-
- lockdown=1
-
- on the command line.
-
- (*) CONFIG_LOCK_DOWN_MANDATORY
-
- This forces lockdown on at compile time, overriding the command line
- option.
-
-init_lockdown() is used as a hook from which lockdown can be managed in
-future. It has to be called from arch setup code before things like ACPI
-are enabled.
-
-Note that, with the other changes in this series, if lockdown mode is
-enabled, the kernel will not be able to use certain drivers as the ability
-to manually configure hardware parameters would then be prohibited. This
-primarily applies to ISA hardware devices.
+allow the running kernel image to be changed including the loading of
+modules that aren't validly signed with a key we recognise, fiddling with
+MSR registers and disallowing hibernation.
Signed-off-by: David Howells <dhowells@redhat.com>
+Acked-by: James Morris <james.l.morris@oracle.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
- arch/x86/kernel/setup.c | 2 ++
- include/linux/kernel.h | 32 ++++++++++++++++++++++++
- security/Kconfig | 23 ++++++++++++++++-
- security/Makefile | 3 +++
- security/lock_down.c | 65 +++++++++++++++++++++++++++++++++++++++++++++++++
- 5 files changed, 124 insertions(+), 1 deletion(-)
+ include/linux/kernel.h | 17 ++++++++++++
+ include/linux/security.h | 9 +++++-
+ security/Kconfig | 15 ++++++++++
+ security/Makefile | 3 ++
+ security/lock_down.c | 60 ++++++++++++++++++++++++++++++++++++++++
+ 5 files changed, 103 insertions(+), 1 deletion(-)
create mode 100644 security/lock_down.c
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 6285697b6e56..566f0f447053 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -996,6 +996,8 @@ void __init setup_arch(char **cmdline_p)
- if (efi_enabled(EFI_BOOT))
- efi_init();
-
-+ init_lockdown();
-+
- dmi_scan_machine();
- dmi_memdev_walk();
- dmi_set_dump_stack_arch_desc();
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
-index 4ae1dfd9bf05..7d085cca9cee 100644
+index 8f0e68e250a7..833bf32ce4e6 100644
--- a/include/linux/kernel.h
+++ b/include/linux/kernel.h
-@@ -306,6 +306,38 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
+@@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
{ }
#endif
-
+
+#ifdef CONFIG_LOCK_DOWN_KERNEL
-+extern void __init init_lockdown(void);
+extern bool __kernel_is_locked_down(const char *what, bool first);
++#else
++static inline bool __kernel_is_locked_down(const char *what, bool first)
++{
++ return false;
++}
++#endif
+
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
+#define kernel_is_locked_down(what) \
+ ({ \
+ static bool message_given; \
@@ -83,72 +46,59 @@ index 4ae1dfd9bf05..7d085cca9cee 100644
+ message_given = true; \
+ locked_down; \
+ })
-+#else
-+#define kernel_is_locked_down(what) \
-+ ({ \
-+ static bool message_given; \
-+ __kernel_is_locked_down(what, !message_given); \
-+ message_given = true; \
-+ true; \
-+ })
-+#endif
++
+ /* Internal, do not use. */
+ int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
+ int __must_check _kstrtol(const char *s, unsigned int base, long *res);
+diff --git a/include/linux/security.h b/include/linux/security.h
+index 13537a49ae97..b290946341a4 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -1798,5 +1798,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
+ #endif /* CONFIG_SECURITY */
+ #endif /* CONFIG_BPF_SYSCALL */
+
+-#endif /* ! __LINUX_SECURITY_H */
++#ifdef CONFIG_LOCK_DOWN_KERNEL
++extern void __init init_lockdown(void);
+#else
+static inline void __init init_lockdown(void)
+{
+}
-+static inline bool __kernel_is_locked_down(const char *what, bool first)
-+{
-+ return false;
-+}
-+#define kernel_is_locked_down(what) ({ false; })
+#endif
-+
- /* Internal, do not use. */
- int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
- int __must_check _kstrtol(const char *s, unsigned int base, long *res);
+
++#endif /* ! __LINUX_SECURITY_H */
diff --git a/security/Kconfig b/security/Kconfig
-index c4302067a3ad..a68e5bdebad5 100644
+index 1d6463fb1450..47dc3403b5af 100644
--- a/security/Kconfig
+++ b/security/Kconfig
-@@ -231,6 +231,28 @@ config STATIC_USERMODEHELPER_PATH
+@@ -229,6 +229,21 @@ config STATIC_USERMODEHELPER_PATH
If you wish for all usermode helper programs to be disabled,
specify an empty string here (i.e. "").
-
+
+config LOCK_DOWN_KERNEL
+ bool "Allow the kernel to be 'locked down'"
+ help
-+ Allow the kernel to be locked down. Locking down the kernel turns
-+ off various features that might otherwise allow access to the kernel
-+ image (eg. setting MSR registers).
-+
-+ Note, however, that locking down your kernel will prevent some
-+ drivers from functioning because allowing manual configuration of
-+ hardware parameters is forbidden, lest a device be used to access the
-+ kernel by DMA. This mostly applies to ISA devices.
++ Allow the kernel to be locked down. If lockdown support is enabled
++ and activated, the kernel will impose additional restrictions
++ intended to prevent uid 0 from being able to modify the running
++ kernel. This may break userland applications that rely on low-level
++ access to hardware.
+
-+ The kernel lockdown can be triggered by adding lockdown=1 to the
-+ kernel command line.
-+
-+config LOCK_DOWN_MANDATORY
-+ bool "Make kernel lockdown mandatory"
-+ depends on LOCK_DOWN_KERNEL
-+ help
-+ Makes the lockdown non-negotiable. It is always on and cannot be
-+ disabled.
++config LOCK_DOWN_KERNEL_FORCE
++ bool "Enable kernel lockdown mode automatically"
++ depends on LOCK_DOWN_KERNEL
++ help
++ Enable the kernel lock down functionality automatically at boot.
+
source "security/selinux/Kconfig"
source "security/smack/Kconfig"
source "security/tomoyo/Kconfig"
-@@ -278,4 +300,3 @@ config DEFAULT_SECURITY
- default "" if DEFAULT_SECURITY_DAC
-
- endmenu
--
diff --git a/security/Makefile b/security/Makefile
-index 4d2d3782ddef..507ac8c520ce 100644
+index c598b904938f..5ff090149c88 100644
--- a/security/Makefile
+++ b/security/Makefile
-@@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
+@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
# Object integrity file lists
subdir-$(CONFIG_INTEGRITY) += integrity
obj-$(CONFIG_INTEGRITY) += integrity/
@@ -157,10 +107,11 @@ index 4d2d3782ddef..507ac8c520ce 100644
+obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o
diff --git a/security/lock_down.c b/security/lock_down.c
new file mode 100644
-index 000000000000..f35ffdd096ad
+index 000000000000..18d8776a4d02
--- /dev/null
+++ b/security/lock_down.c
-@@ -0,0 +1,65 @@
+@@ -0,0 +1,60 @@
++// SPDX-License-Identifier: GPL-2.0
+/* Lock down the kernel
+ *
+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
@@ -172,27 +123,21 @@ index 000000000000..f35ffdd096ad
+ * 2 of the Licence, or (at your option) any later version.
+ */
+
++#include <linux/security.h>
+#include <linux/export.h>
-+#include <linux/sched.h>
+
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
+static __ro_after_init bool kernel_locked_down;
-+#else
-+#define kernel_locked_down true
-+#endif
+
+/*
+ * Put the kernel into lock-down mode.
+ */
+static void __init lock_kernel_down(const char *where)
+{
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
+ if (!kernel_locked_down) {
+ kernel_locked_down = true;
+ pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
+ where);
+ }
-+#endif
+}
+
+static int __init lockdown_param(char *ignored)
@@ -209,8 +154,8 @@ index 000000000000..f35ffdd096ad
+ */
+void __init init_lockdown(void)
+{
-+#ifdef CONFIG_LOCK_DOWN_MANDATORY
-+ pr_notice("Kernel is locked down from config; see man kernel_lockdown.7\n");
++#ifdef CONFIG_LOCK_DOWN_FORCE
++ lock_kernel_down("Kernel configuration");
+#endif
+}
+
@@ -221,307 +166,121 @@ index 000000000000..f35ffdd096ad
+bool __kernel_is_locked_down(const char *what, bool first)
+{
+ if (what && first && kernel_locked_down)
-+ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
-+ current->comm, what);
++ pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
++ what);
+ return kernel_locked_down;
+}
+EXPORT_SYMBOL(__kernel_is_locked_down);
--
-2.14.3
-
-From 13dada34d9aa56ac4ee5438c7ebefde2d30d5542 Mon Sep 17 00:00:00 2001
-From: Kyle McMartin <kyle@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 02/24] Add a SysRq option to lift kernel lockdown
+2.21.0
-Make an option to provide a sysrq key that will lift the kernel lockdown,
-thereby allowing the running kernel image to be accessed and modified.
-
-On x86 this is triggered with SysRq+x, but this key may not be available on
-all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
-Since this macro must be defined in an arch to be able to use this facility
-for that arch, the Kconfig option is restricted to arches that support it.
-
-Signed-off-by: Kyle McMartin <kyle@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: x86@kernel.org
----
- arch/x86/include/asm/setup.h | 2 ++
- drivers/input/misc/uinput.c | 1 +
- drivers/tty/sysrq.c | 19 ++++++++++++------
- include/linux/input.h | 5 +++++
- include/linux/sysrq.h | 8 +++++++-
- kernel/debug/kdb/kdb_main.c | 2 +-
- security/Kconfig | 11 +++++++++++
- security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++++++++++
- 8 files changed, 87 insertions(+), 8 deletions(-)
-
-diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
-index ae13bc974416..3108e297d87d 100644
---- a/arch/x86/include/asm/setup.h
-+++ b/arch/x86/include/asm/setup.h
-@@ -9,6 +9,8 @@
- #include <linux/linkage.h>
- #include <asm/page_types.h>
-
-+#define LOCKDOWN_LIFT_KEY 'x'
-+
- #ifdef __i386__
-
- #include <linux/pfn.h>
-diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 96a887f33698..027c730631cc 100644
---- a/drivers/input/misc/uinput.c
-+++ b/drivers/input/misc/uinput.c
-@@ -365,6 +365,7 @@ static int uinput_create_device(struct uinput_device *udev)
- dev->flush = uinput_dev_flush;
- }
-
-+ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
- dev->event = uinput_dev_event;
-
- input_set_drvdata(udev->dev, udev);
-diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 6364890575ec..ffeb3aa86cd1 100644
---- a/drivers/tty/sysrq.c
-+++ b/drivers/tty/sysrq.c
-@@ -487,6 +487,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
- /* x: May be registered on mips for TLB dump */
- /* x: May be registered on ppc/powerpc for xmon */
- /* x: May be registered on sparc64 for global PMU dump */
-+ /* x: May be registered on x86_64 for disabling secure boot */
- NULL, /* x */
- /* y: May be registered on sparc64 for global register dump */
- NULL, /* y */
-@@ -530,7 +531,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
- sysrq_key_table[i] = op_p;
- }
+From e5709852ca1e9ed443d9abebcb35cbc2f0d9d987 Mon Sep 17 00:00:00 2001
+From: David Howells <dhowells@redhat.com>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 02/27] Enforce module signatures if the kernel is locked down
--void __handle_sysrq(int key, bool check_mask)
-+void __handle_sysrq(int key, unsigned int from)
- {
- struct sysrq_key_op *op_p;
- int orig_log_level;
-@@ -550,11 +551,15 @@ void __handle_sysrq(int key, bool check_mask)
-
- op_p = __sysrq_get_key_op(key);
- if (op_p) {
-+ /* Ban synthetic events from some sysrq functionality */
-+ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
-+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE)
-+ printk("This sysrq operation is disabled from userspace.\n");
- /*
- * Should we check for enabled operations (/proc/sysrq-trigger
- * should not) and is the invoked operation enabled?
- */
-- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
-+ if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
- pr_cont("%s\n", op_p->action_msg);
- console_loglevel = orig_log_level;
- op_p->handler(key);
-@@ -586,7 +591,7 @@ void __handle_sysrq(int key, bool check_mask)
- void handle_sysrq(int key)
- {
- if (sysrq_on())
-- __handle_sysrq(key, true);
-+ __handle_sysrq(key, SYSRQ_FROM_KERNEL);
- }
- EXPORT_SYMBOL(handle_sysrq);
+If the kernel is locked down, require that all modules have valid
+signatures that we can verify.
-@@ -667,7 +672,7 @@ static void sysrq_do_reset(struct timer_list *t)
- static void sysrq_handle_reset_request(struct sysrq_state *state)
- {
- if (state->reset_requested)
-- __handle_sysrq(sysrq_xlate[KEY_B], false);
-+ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
-
- if (sysrq_reset_downtime_ms)
- mod_timer(&state->keyreset_timer,
-@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
-
- default:
- if (sysrq->active && value && value != 2) {
-+ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
-+ SYSRQ_FROM_SYNTHETIC : 0;
- sysrq->need_reinject = false;
-- __handle_sysrq(sysrq_xlate[code], true);
-+ __handle_sysrq(sysrq_xlate[code], from);
- }
- break;
- }
-@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
+I have adjusted the errors generated:
- if (get_user(c, buf))
- return -EFAULT;
-- __handle_sysrq(c, false);
-+ __handle_sysrq(c, SYSRQ_FROM_PROC);
- }
+ (1) If there's no signature (ENODATA) or we can't check it (ENOPKG,
+ ENOKEY), then:
- return count;
-diff --git a/include/linux/input.h b/include/linux/input.h
-index 7c7516eb7d76..38cd0ea72c37 100644
---- a/include/linux/input.h
-+++ b/include/linux/input.h
-@@ -42,6 +42,7 @@ struct input_value {
- * @phys: physical path to the device in the system hierarchy
- * @uniq: unique identification code for the device (if device has it)
- * @id: id of the device (struct input_id)
-+ * @flags: input device flags (SYNTHETIC, etc.)
- * @propbit: bitmap of device properties and quirks
- * @evbit: bitmap of types of events supported by the device (EV_KEY,
- * EV_REL, etc.)
-@@ -124,6 +125,8 @@ struct input_dev {
- const char *uniq;
- struct input_id id;
-
-+ unsigned int flags;
-+
- unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
+ (a) If signatures are enforced then EKEYREJECTED is returned.
- unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
-@@ -190,6 +193,8 @@ struct input_dev {
- };
- #define to_input_dev(d) container_of(d, struct input_dev, dev)
+ (b) If there's no signature or we can't check it, but the kernel is
+ locked down then EPERM is returned (this is then consistent with
+ other lockdown cases).
-+#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001
-+
- /*
- * Verify that we are in sync with input_device_id mod_devicetable.h #defines
- */
-diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
-index 8c71874e8485..7de1f08b60a9 100644
---- a/include/linux/sysrq.h
-+++ b/include/linux/sysrq.h
-@@ -29,6 +29,8 @@
- #define SYSRQ_ENABLE_BOOT 0x0080
- #define SYSRQ_ENABLE_RTNICE 0x0100
-
-+#define SYSRQ_DISABLE_USERSPACE 0x00010000
-+
- struct sysrq_key_op {
- void (*handler)(int);
- char *help_msg;
-@@ -43,8 +45,12 @@ struct sysrq_key_op {
- * are available -- else NULL's).
- */
-
-+#define SYSRQ_FROM_KERNEL 0x0001
-+#define SYSRQ_FROM_PROC 0x0002
-+#define SYSRQ_FROM_SYNTHETIC 0x0004
-+
- void handle_sysrq(int key);
--void __handle_sysrq(int key, bool check_mask);
-+void __handle_sysrq(int key, unsigned int from);
- int register_sysrq_key(int key, struct sysrq_key_op *op);
- int unregister_sysrq_key(int key, struct sysrq_key_op *op);
- struct sysrq_key_op *__sysrq_get_key_op(int key);
-diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index dbb0781a0533..aae9a0f44058 100644
---- a/kernel/debug/kdb/kdb_main.c
-+++ b/kernel/debug/kdb/kdb_main.c
-@@ -1970,7 +1970,7 @@ static int kdb_sr(int argc, const char **argv)
- return KDB_ARGCOUNT;
-
- kdb_trap_printk++;
-- __handle_sysrq(*argv[1], check_mask);
-+ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
- kdb_trap_printk--;
+ (2) If the signature is unparseable (EBADMSG, EINVAL), the signature fails
+ the check (EKEYREJECTED) or a system error occurs (eg. ENOMEM), we
+ return the error we got.
- return 0;
-diff --git a/security/Kconfig b/security/Kconfig
-index a68e5bdebad5..46967ee77dfd 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -253,6 +253,17 @@ config LOCK_DOWN_MANDATORY
- Makes the lockdown non-negotiable. It is always on and cannot be
- disabled.
-
-+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+ bool "Allow the kernel lockdown to be lifted by SysRq"
-+ depends on LOCK_DOWN_KERNEL
-+ depends on !LOCK_DOWN_MANDATORY
-+ depends on MAGIC_SYSRQ
-+ depends on X86
-+ help
-+ Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
-+ combination on a wired keyboard. On x86, this is SysRq+x.
-+
-+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-diff --git a/security/lock_down.c b/security/lock_down.c
-index f35ffdd096ad..2615669dbf03 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -11,9 +11,15 @@
+Note that the X.509 code doesn't check for key expiry as the RTC might not
+be valid or might not have been transferred to the kernel's clock yet.
- #include <linux/export.h>
- #include <linux/sched.h>
-+#include <linux/sysrq.h>
-+#include <asm/setup.h>
+ [Modified by Matthew Garrett to remove the IMA integration. This will
+ be replaced with integration with the IMA architecture policy
+ patchset.]
- #ifndef CONFIG_LOCK_DOWN_MANDATORY
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+static __read_mostly bool kernel_locked_down;
-+#else
- static __ro_after_init bool kernel_locked_down;
-+#endif
- #else
- #define kernel_locked_down true
- #endif
-@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
- return kernel_locked_down;
- }
- EXPORT_SYMBOL(__kernel_is_locked_down);
-+
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+
-+/*
-+ * Take the kernel out of lockdown mode.
-+ */
-+static void lift_kernel_lockdown(void)
-+{
-+ pr_notice("Lifting lockdown\n");
-+ kernel_locked_down = false;
-+}
-+
-+/*
-+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
-+ * echoing the appropriate letter into the sysrq-trigger file).
-+ */
-+static void sysrq_handle_lockdown_lift(int key)
-+{
-+ if (kernel_locked_down)
-+ lift_kernel_lockdown();
-+}
-+
-+static struct sysrq_key_op lockdown_lift_sysrq_op = {
-+ .handler = sysrq_handle_lockdown_lift,
-+ .help_msg = "unSB(x)",
-+ .action_msg = "Disabling Secure Boot restrictions",
-+ .enable_mask = SYSRQ_DISABLE_USERSPACE,
-+};
+Signed-off-by: David Howells <dhowells@redhat.com>
+Reviewed-by: Jiri Bohac <jbohac@suse.cz>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: Jessica Yu <jeyu@kernel.org>
+---
+ kernel/module.c | 39 ++++++++++++++++++++++++++++++++-------
+ 1 file changed, 32 insertions(+), 7 deletions(-)
+
+diff --git a/kernel/module.c b/kernel/module.c
+index 2ad1b5239910..9a377c6ea200 100644
+--- a/kernel/module.c
++++ b/kernel/module.c
+@@ -2767,8 +2767,9 @@ static inline void kmemleak_load_module(const struct module *mod,
+ #ifdef CONFIG_MODULE_SIG
+ static int module_sig_check(struct load_info *info, int flags)
+ {
+- int err = -ENOKEY;
++ int err = -ENODATA;
+ const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
++ const char *reason;
+ const void *mod = info->hdr;
+
+ /*
+@@ -2783,16 +2784,40 @@ static int module_sig_check(struct load_info *info, int flags)
+ err = mod_verify_sig(mod, info);
+ }
+
+- if (!err) {
++ switch (err) {
++ case 0:
+ info->sig_ok = true;
+ return 0;
+- }
+
+- /* Not having a signature is only an error if we're strict. */
+- if (err == -ENOKEY && !is_module_sig_enforced())
+- err = 0;
++ /* We don't permit modules to be loaded into trusted kernels
++ * without a valid signature on them, but if we're not
++ * enforcing, certain errors are non-fatal.
++ */
++ case -ENODATA:
++ reason = "Loading of unsigned module";
++ goto decide;
++ case -ENOPKG:
++ reason = "Loading of module with unsupported crypto";
++ goto decide;
++ case -ENOKEY:
++ reason = "Loading of module with unavailable key";
++ decide:
++ if (is_module_sig_enforced()) {
++ pr_notice("%s is rejected\n", reason);
++ return -EKEYREJECTED;
++ }
+
+- return err;
++ if (kernel_is_locked_down(reason))
++ return -EPERM;
++ return 0;
+
-+static int __init lockdown_lift_sysrq(void)
-+{
-+ if (kernel_locked_down) {
-+ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
-+ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
++ /* All other errors are fatal, including nomem, unparseable
++ * signatures and signature check failures - even if signatures
++ * aren't required.
++ */
++ default:
++ return err;
+ }
-+ return 0;
-+}
-+
-+late_initcall(lockdown_lift_sysrq);
-+
-+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
+ }
+ #else /* !CONFIG_MODULE_SIG */
+ static int module_sig_check(struct load_info *info, int flags)
--
-2.14.3
+2.21.0
-From 7948946e19294e7560c81b177b2788d21ed79f59 Mon Sep 17 00:00:00 2001
+From 4da16916fdf7dd6271bc6f16c0f9c32f430e7b42 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:46 +0100
-Subject: [PATCH 05/24] Restrict /dev/{mem,kmem,port} when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 03/27] Restrict /dev/{mem,kmem,port} when the kernel is locked
down
Allowing users to read and write to core kernel memory makes it possible
@@ -536,31 +295,32 @@ thus DMA from being used to accomplish the same thing.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: x86@kernel.org
---
drivers/char/mem.c | 2 ++
1 file changed, 2 insertions(+)
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
-index ffeb60d3434c..b2fca26e5765 100644
+index b08dc50f9f26..0a2f2e75d5f4 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
-@@ -784,6 +784,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
-
+@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
+
static int open_port(struct inode *inode, struct file *filp)
{
+ if (kernel_is_locked_down("/dev/mem,kmem,port"))
+ return -EPERM;
return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
}
-
+
--
-2.14.3
+2.21.0
-From a19b6b9637f114388cc7087176860eee962cac79 Mon Sep 17 00:00:00 2001
+From e6802bece8b23dea57d5dfe72dc8383d0fa7f89c Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:46 +0100
-Subject: [PATCH 06/24] kexec_load: Disable at runtime if the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 04/27] kexec_load: Disable at runtime if the kernel is locked
down
The kexec_load() syscall permits the loading and execution of arbitrary
@@ -573,20 +333,19 @@ signature on the image to be booted.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Acked-by: Dave Young <dyoung@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/kexec.c | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 68559808fdfa..041d505070e1 100644
+index 68559808fdfa..8ea0ce31271f 100644
--- a/kernel/kexec.c
+++ b/kernel/kexec.c
-@@ -202,6 +202,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
- if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
- return -EPERM;
+@@ -207,6 +207,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
+ if (result < 0)
+ return result;
+ /*
+ * kexec can be used to circumvent module loading restrictions, so
@@ -595,16 +354,313 @@ index 68559808fdfa..041d505070e1 100644
+ if (kernel_is_locked_down("kexec of unsigned images"))
+ return -EPERM;
+
- /* Permit LSMs and IMA to fail the kexec */
- result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
- if (result < 0)
+ /*
+ * Verify we have a legal set of flags
+ * This leaves us room for future extensions.
--
-2.17.1
+2.21.0
-From aed8ee965258e3926be6aaeb57aef8a9a03c9989 Mon Sep 17 00:00:00 2001
+From 082fd91e5e574dff4063bc6062378ae581747c5a Mon Sep 17 00:00:00 2001
+From: Dave Young <dyoung@redhat.com>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 05/27] Copy secure_boot flag in boot params across kexec
+ reboot
+
+Kexec reboot in case secure boot being enabled does not keep the secure
+boot mode in new kernel, so later one can load unsigned kernel via legacy
+kexec_load. In this state, the system is missing the protections provided
+by secure boot.
+
+Adding a patch to fix this by retain the secure_boot flag in original
+kernel.
+
+secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
+stub. Fixing this issue by copying secure_boot flag across kexec reboot.
+
+Signed-off-by: Dave Young <dyoung@redhat.com>
+Signed-off-by: David Howells <dhowells@redhat.com>
+cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ arch/x86/kernel/kexec-bzimage64.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
+index 278cd07228dd..d49554b948fd 100644
+--- a/arch/x86/kernel/kexec-bzimage64.c
++++ b/arch/x86/kernel/kexec-bzimage64.c
+@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
+ if (efi_enabled(EFI_OLD_MEMMAP))
+ return 0;
+
++ params->secure_boot = boot_params.secure_boot;
+ ei->efi_loader_signature = current_ei->efi_loader_signature;
+ ei->efi_systab = current_ei->efi_systab;
+ ei->efi_systab_hi = current_ei->efi_systab_hi;
+--
+2.21.0
+
+From 4b84eb5e3c362deee572d47d12e8dd30d6ad1333 Mon Sep 17 00:00:00 2001
+From: Jiri Bohac <jbohac@suse.cz>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 06/27] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
+ KEXEC_SIG_FORCE
+
+This is a preparatory patch for kexec_file_load() lockdown. A locked down
+kernel needs to prevent unsigned kernel images from being loaded with
+kexec_file_load(). Currently, the only way to force the signature
+verification is compiling with KEXEC_VERIFY_SIG. This prevents loading
+usigned images even when the kernel is not locked down at runtime.
+
+This patch splits KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE.
+Analogous to the MODULE_SIG and MODULE_SIG_FORCE for modules, KEXEC_SIG
+turns on the signature verification but allows unsigned images to be
+loaded. KEXEC_SIG_FORCE disallows images without a valid signature.
+
+[Modified by David Howells such that:
+
+ (1) verify_pefile_signature() differentiates between no-signature and
+ sig-didn't-match in its returned errors.
+
+ (2) kexec fails with EKEYREJECTED and logs an appropriate message if
+ signature checking is enforced and an signature is not found, uses
+ unsupported crypto or has no matching key.
+
+ (3) kexec fails with EKEYREJECTED if there is a signature for which we
+ have a key, but signature doesn't match - even if in non-forcing mode.
+
+ (4) kexec fails with EBADMSG or some other error if there is a signature
+ which cannot be parsed - even if in non-forcing mode.
+
+ (5) kexec fails with ELIBBAD if the PE file cannot be parsed to extract
+ the signature - even if in non-forcing mode.
+
+]
+
+Signed-off-by: Jiri Bohac <jbohac@suse.cz>
+Signed-off-by: David Howells <dhowells@redhat.com>
+Reviewed-by: Jiri Bohac <jbohac@suse.cz>
+cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ arch/x86/Kconfig | 20 ++++++++---
+ crypto/asymmetric_keys/verify_pefile.c | 4 ++-
+ include/linux/kexec.h | 4 +--
+ kernel/kexec_file.c | 48 ++++++++++++++++++++++----
+ 4 files changed, 61 insertions(+), 15 deletions(-)
+
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index 4b4a7f32b68e..735d04a4b18f 100644
+--- a/arch/x86/Kconfig
++++ b/arch/x86/Kconfig
+@@ -2016,20 +2016,30 @@ config KEXEC_FILE
+ config ARCH_HAS_KEXEC_PURGATORY
+ def_bool KEXEC_FILE
+
+-config KEXEC_VERIFY_SIG
++config KEXEC_SIG
+ bool "Verify kernel signature during kexec_file_load() syscall"
+ depends on KEXEC_FILE
+ ---help---
+- This option makes kernel signature verification mandatory for
+- the kexec_file_load() syscall.
+
+- In addition to that option, you need to enable signature
++ This option makes the kexec_file_load() syscall check for a valid
++ signature of the kernel image. The image can still be loaded without
++ a valid signature unless you also enable KEXEC_SIG_FORCE, though if
++ there's a signature that we can check, then it must be valid.
++
++ In addition to this option, you need to enable signature
+ verification for the corresponding kernel image type being
+ loaded in order for this to work.
+
++config KEXEC_SIG_FORCE
++ bool "Require a valid signature in kexec_file_load() syscall"
++ depends on KEXEC_SIG
++ ---help---
++ This option makes kernel signature verification mandatory for
++ the kexec_file_load() syscall.
++
+ config KEXEC_BZIMAGE_VERIFY_SIG
+ bool "Enable bzImage signature verification support"
+- depends on KEXEC_VERIFY_SIG
++ depends on KEXEC_SIG
+ depends on SIGNED_PE_FILE_VERIFICATION
+ select SYSTEM_TRUSTED_KEYRING
+ ---help---
+diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c
+index d178650fd524..4473cea1e877 100644
+--- a/crypto/asymmetric_keys/verify_pefile.c
++++ b/crypto/asymmetric_keys/verify_pefile.c
+@@ -100,7 +100,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen,
+
+ if (!ddir->certs.virtual_address || !ddir->certs.size) {
+ pr_debug("Unsigned PE binary\n");
+- return -EKEYREJECTED;
++ return -ENODATA;
+ }
+
+ chkaddr(ctx->header_size, ddir->certs.virtual_address,
+@@ -408,6 +408,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen,
+ * (*) 0 if at least one signature chain intersects with the keys in the trust
+ * keyring, or:
+ *
++ * (*) -ENODATA if there is no signature present.
++ *
+ * (*) -ENOPKG if a suitable crypto module couldn't be found for a check on a
+ * chain.
+ *
+diff --git a/include/linux/kexec.h b/include/linux/kexec.h
+index b9b1bc5f9669..58b27c7bdc2b 100644
+--- a/include/linux/kexec.h
++++ b/include/linux/kexec.h
+@@ -125,7 +125,7 @@ typedef void *(kexec_load_t)(struct kimage *image, char *kernel_buf,
+ unsigned long cmdline_len);
+ typedef int (kexec_cleanup_t)(void *loader_data);
+
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ typedef int (kexec_verify_sig_t)(const char *kernel_buf,
+ unsigned long kernel_len);
+ #endif
+@@ -134,7 +134,7 @@ struct kexec_file_ops {
+ kexec_probe_t *probe;
+ kexec_load_t *load;
+ kexec_cleanup_t *cleanup;
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ kexec_verify_sig_t *verify_sig;
+ #endif
+ };
+diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
+index f1d0e00a3971..67f3a866eabe 100644
+--- a/kernel/kexec_file.c
++++ b/kernel/kexec_file.c
+@@ -90,7 +90,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image)
+ return kexec_image_post_load_cleanup_default(image);
+ }
+
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ static int kexec_image_verify_sig_default(struct kimage *image, void *buf,
+ unsigned long buf_len)
+ {
+@@ -188,7 +188,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+ const char __user *cmdline_ptr,
+ unsigned long cmdline_len, unsigned flags)
+ {
+- int ret = 0;
++ const char *reason;
++ int ret;
+ void *ldata;
+ loff_t size;
+
+@@ -207,15 +208,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+ if (ret)
+ goto out;
+
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ ret = arch_kexec_kernel_verify_sig(image, image->kernel_buf,
+ image->kernel_buf_len);
+- if (ret) {
+- pr_debug("kernel signature verification failed.\n");
++#else
++ ret = -ENODATA;
++#endif
++
++ switch (ret) {
++ case 0:
++ break;
++
++ /* Certain verification errors are non-fatal if we're not
++ * checking errors, provided we aren't mandating that there
++ * must be a valid signature.
++ */
++ case -ENODATA:
++ reason = "kexec of unsigned image";
++ goto decide;
++ case -ENOPKG:
++ reason = "kexec of image with unsupported crypto";
++ goto decide;
++ case -ENOKEY:
++ reason = "kexec of image with unavailable key";
++ decide:
++ if (IS_ENABLED(CONFIG_KEXEC_SIG_FORCE)) {
++ pr_notice("%s rejected\n", reason);
++ ret = -EKEYREJECTED;
++ goto out;
++ }
++
++ ret = 0;
++ break;
++
++ /* All other errors are fatal, including nomem, unparseable
++ * signatures and signature check failures - even if signatures
++ * aren't required.
++ */
++ default:
++ pr_notice("kernel signature verification failed (%d).\n", ret);
+ goto out;
+ }
+- pr_debug("kernel signature verification successful.\n");
+-#endif
++
+ /* It is possible that there no initramfs is being loaded */
+ if (!(flags & KEXEC_FILE_NO_INITRAMFS)) {
+ ret = kernel_read_file_from_fd(initrd_fd, &image->initrd_buf,
+--
+2.21.0
+
+From 854a15bda329f93a425d592cd10d06c3a0486e75 Mon Sep 17 00:00:00 2001
+From: Jiri Bohac <jbohac@suse.cz>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 07/27] kexec_file: Restrict at runtime if the kernel is locked
+ down
+
+When KEXEC_SIG is not enabled, kernel should not load images through
+kexec_file systemcall if the kernel is locked down.
+
+[Modified by David Howells to fit with modifications to the previous patch
+ and to return -EPERM if the kernel is locked down for consistency with
+ other lockdowns. Modified by Matthew Garrett to remove the IMA
+ integration, which will be replaced by integrating with the IMA
+ architecture policy patches.]
+
+Signed-off-by: Jiri Bohac <jbohac@suse.cz>
+Signed-off-by: David Howells <dhowells@redhat.com>
+Reviewed-by: Jiri Bohac <jbohac@suse.cz>
+cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ kernel/kexec_file.c | 6 ++++++
+ 1 file changed, 6 insertions(+)
+
+diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
+index 67f3a866eabe..0cfe4f6f7f85 100644
+--- a/kernel/kexec_file.c
++++ b/kernel/kexec_file.c
+@@ -239,6 +239,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+ }
+
+ ret = 0;
++
++ if (kernel_is_locked_down(reason)) {
++ ret = -EPERM;
++ goto out;
++ }
++
+ break;
+
+ /* All other errors are fatal, including nomem, unparseable
+--
+2.21.0
+
+From 5077fcf70e31cb618274da06a8ef3b49aa92cda0 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Mon, 9 Apr 2018 09:52:47 +0100
-Subject: [PATCH 07/24] hibernate: Disable when the kernel is locked down
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 08/27] hibernate: Disable when the kernel is locked down
There is currently no way to verify the resume image when returning
from hibernate. This might compromise the signed modules trust model,
@@ -613,32 +669,34 @@ kernel is locked down.
Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
+Cc: rjw@rjwysocki.net
+Cc: pavel@ucw.cz
cc: linux-pm@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/power/hibernate.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index 5454cc639a8d..629f158f5a0c 100644
+index abef759de7c8..802795becb88 100644
--- a/kernel/power/hibernate.c
+++ b/kernel/power/hibernate.c
@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
-
+
bool hibernation_available(void)
{
- return (nohibernate == 0);
+ return nohibernate == 0 && !kernel_is_locked_down("Hibernation");
}
-
+
/**
--
-2.14.3
+2.21.0
-From 8732c1663d7c0305ae01ba5a1ee4d2299b7b4612 Mon Sep 17 00:00:00 2001
+From 6687ec57697209008a846f94b8079dd3b8c5426d Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:47 +0100
-Subject: [PATCH 08/24] uswsusp: Disable when the kernel is locked down
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 09/27] uswsusp: Disable when the kernel is locked down
uswsusp allows a user process to dump and then restore kernel state, which
makes it possible to modify the running kernel. Disable this if the kernel
@@ -646,34 +704,36 @@ is locked down.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
Reviewed-by: James Morris <james.l.morris@oracle.com>
cc: linux-pm@vger.kernel.org
+Cc: pavel@ucw.cz
+Cc: rjw@rjwysocki.net
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/power/user.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/kernel/power/user.c b/kernel/power/user.c
-index 75c959de4b29..959b336d8eca 100644
+index 2d8b60a3c86b..0305d513c274 100644
--- a/kernel/power/user.c
+++ b/kernel/power/user.c
@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
if (!hibernation_available())
return -EPERM;
-
+
+ if (kernel_is_locked_down("/dev/snapshot"))
+ return -EPERM;
+
lock_system_sleep();
-
+
if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
--
-2.14.3
+2.21.0
-From 4f5f0aae410d1929872eec346954c85e3a85f4f3 Mon Sep 17 00:00:00 2001
+From 074f89fba44418ebcf18e0ebbf1ed63fbc0b1d49 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 09/24] PCI: Lock down BAR access when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 10/27] PCI: Lock down BAR access when the kernel is locked
down
Any hardware that can potentially generate DMA has to be locked down in
@@ -685,8 +745,8 @@ sufficiently IOMMU-isolated devices.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Acked-by: Bjorn Helgaas <bhelgaas@google.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-pci@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/pci/pci-sysfs.c | 9 +++++++++
drivers/pci/proc.c | 9 ++++++++-
@@ -694,30 +754,30 @@ cc: linux-pci@vger.kernel.org
3 files changed, 19 insertions(+), 2 deletions(-)
diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
-index 366d93af051d..1e149ec006a4 100644
+index 9ecfe13157c0..40c14574fcf8 100644
--- a/drivers/pci/pci-sysfs.c
+++ b/drivers/pci/pci-sysfs.c
-@@ -903,6 +903,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
+@@ -905,6 +905,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
loff_t init_off = off;
u8 *data = (u8 *) buf;
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
if (off > dev->cfg_size)
return 0;
if (off + count > dev->cfg_size) {
-@@ -1165,6 +1168,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
+@@ -1167,6 +1170,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
enum pci_mmap_state mmap_type;
struct resource *res = &pdev->resource[bar];
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start))
return -EINVAL;
-
-@@ -1240,6 +1246,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
+
+@@ -1242,6 +1248,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
struct bin_attribute *attr, char *buf,
loff_t off, size_t count)
{
@@ -726,15 +786,15 @@ index 366d93af051d..1e149ec006a4 100644
+
return pci_resource_io(filp, kobj, attr, buf, off, count, true);
}
-
+
diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c
-index 1ee8927a0635..469445a9019b 100644
+index 6fa1627ce08d..1549cdd0710e 100644
--- a/drivers/pci/proc.c
+++ b/drivers/pci/proc.c
@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf,
int size = dev->cfg_size;
int cnt;
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
@@ -744,7 +804,7 @@ index 1ee8927a0635..469445a9019b 100644
@@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd,
#endif /* HAVE_PCI_MMAP */
int ret = 0;
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
@@ -754,12 +814,12 @@ index 1ee8927a0635..469445a9019b 100644
@@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
struct pci_filp_private *fpriv = file->private_data;
int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM;
-
+
- if (!capable(CAP_SYS_RAWIO))
+ if (!capable(CAP_SYS_RAWIO) ||
+ kernel_is_locked_down("Direct PCI access"))
return -EPERM;
-
+
if (fpriv->mmap_state == pci_mmap_io) {
diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c
index d96626c614f5..b8a08d3166a1 100644
@@ -768,20 +828,20 @@ index d96626c614f5..b8a08d3166a1 100644
@@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn,
u32 dword;
int err = 0;
-
+
- if (!capable(CAP_SYS_ADMIN))
+ if (!capable(CAP_SYS_ADMIN) ||
+ kernel_is_locked_down("Direct PCI access"))
return -EPERM;
-
+
dev = pci_get_domain_bus_and_slot(0, bus, dfn);
--
-2.14.3
+2.21.0
-From 677537cdec42804f1936b57ffaa6181f633bc015 Mon Sep 17 00:00:00 2001
+From 206cc8259d1da899524e42e506c5ea975a28082a Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 10/24] x86: Lock down IO port access when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 11/27] x86: Lock down IO port access when the kernel is locked
down
IO port access would permit users to gain access to PCI configuration
@@ -795,8 +855,8 @@ KDDISABIO console ioctls.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: x86@kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
arch/x86/kernel/ioport.c | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
@@ -806,14 +866,14 @@ index 0fe1c8782208..abc702a6ae9c 100644
--- a/arch/x86/kernel/ioport.c
+++ b/arch/x86/kernel/ioport.c
@@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on)
-
+
if ((from + num <= from) || (from + num > IO_BITMAP_BITS))
return -EINVAL;
- if (turn_on && !capable(CAP_SYS_RAWIO))
+ if (turn_on && (!capable(CAP_SYS_RAWIO) ||
+ kernel_is_locked_down("ioperm")))
return -EPERM;
-
+
/*
@@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level)
return -EINVAL;
@@ -826,12 +886,12 @@ index 0fe1c8782208..abc702a6ae9c 100644
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) |
--
-2.14.3
+2.21.0
-From f005be07fababf8c698a556fe465871ad168c9d9 Mon Sep 17 00:00:00 2001
+From 8138905c5c6ff3c6a54913a41a658c17496de070 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 11/24] x86/msr: Restrict MSR access when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 12/27] x86/msr: Restrict MSR access when the kernel is locked
down
Writing to MSRs should not be allowed if the kernel is locked down, since
@@ -845,20 +905,20 @@ Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Acked-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: x86@kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
arch/x86/kernel/msr.c | 10 ++++++++++
1 file changed, 10 insertions(+)
diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
-index ef688804f80d..dfb61d358196 100644
+index 4588414e2561..f5a2cf07972f 100644
--- a/arch/x86/kernel/msr.c
+++ b/arch/x86/kernel/msr.c
@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
int err = 0;
ssize_t bytes = 0;
-
+
+ if (kernel_is_locked_down("Direct MSR access")) {
+ pr_info("Direct access to MSR %x\n", reg);
+ return -EPERM;
@@ -866,7 +926,7 @@ index ef688804f80d..dfb61d358196 100644
+
if (count % 8)
return -EINVAL; /* Invalid chunk size */
-
+
@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
err = -EFAULT;
break;
@@ -880,12 +940,12 @@ index ef688804f80d..dfb61d358196 100644
if (err)
break;
--
-2.14.3
+2.21.0
-From 0a48b7c936757dda851ab2d3ecde7f6a79de7a5b Mon Sep 17 00:00:00 2001
+From 8f7a5950f729e8eb182a260286155940d8cdfe40 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 12/24] ACPI: Limit access to custom_method when the kernel is
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 13/27] ACPI: Limit access to custom_method when the kernel is
locked down
custom_method effectively allows arbitrary access to system memory, making
@@ -894,20 +954,20 @@ Disable it if the kernel is locked down.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/custom_method.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c
-index e967c1173ba3..a07fbe999eb6 100644
+index 4451877f83b6..ac8a90dc7096 100644
--- a/drivers/acpi/custom_method.c
+++ b/drivers/acpi/custom_method.c
@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
struct acpi_table_header table;
acpi_status status;
-
+
+ if (kernel_is_locked_down("ACPI custom methods"))
+ return -EPERM;
+
@@ -915,12 +975,12 @@ index e967c1173ba3..a07fbe999eb6 100644
/* parse the table header to get the table length */
if (count <= sizeof(struct acpi_table_header))
--
-2.14.3
+2.21.0
-From 2ed74b084366d7dba7b4a611ba13d99b82c4e11e Mon Sep 17 00:00:00 2001
+From 72e33c3bf28a388e657955143c0cbea7afa2e522 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:49 +0100
-Subject: [PATCH 13/24] acpi: Ignore acpi_rsdp kernel param when the kernel has
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 14/27] acpi: Ignore acpi_rsdp kernel param when the kernel has
been locked down
This option allows userspace to pass the RSDP address to the kernel, which
@@ -929,20 +989,20 @@ the option when the kernel is locked down.
Signed-off-by: Josh Boyer <jwboyer@redhat.com>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: Dave Young <dyoung@redhat.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/osl.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index 7ca41bf023c9..34e4ce7939f4 100644
+index f29e427d0d1d..3e44cef7a0cd 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
-@@ -192,7 +192,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
+@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
acpi_physical_address pa;
-
+
#ifdef CONFIG_KEXEC
- if (acpi_rsdp)
+ if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification"))
@@ -950,12 +1010,12 @@ index 7ca41bf023c9..34e4ce7939f4 100644
#endif
pa = acpi_arch_get_root_pointer();
--
-2.14.3
+2.21.0
-From 7fb2ddf683c23cc4b227d7d75a5d039970ca910e Mon Sep 17 00:00:00 2001
+From 6a23b59330d20f81b610a4f140bd29f54ceb577a Mon Sep 17 00:00:00 2001
From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 9 Apr 2018 09:52:49 +0100
-Subject: [PATCH 14/24] acpi: Disable ACPI table override if the kernel is
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 15/27] acpi: Disable ACPI table override if the kernel is
locked down
From the kernel documentation (initrd_table_override.txt):
@@ -970,20 +1030,20 @@ so do not allow ACPI tables to be overridden if the kernel is locked down.
Signed-off-by: Linn Crosetto <linn@hpe.com>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/tables.c | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c
-index 849c4fb19b03..6c5ee7e66842 100644
+index 48eabb6c2d4f..f3b4117cd8f3 100644
--- a/drivers/acpi/tables.c
+++ b/drivers/acpi/tables.c
-@@ -527,6 +527,11 @@ void __init acpi_table_upgrade(void)
+@@ -531,6 +531,11 @@ void __init acpi_table_upgrade(void)
if (table_nr == 0)
return;
-
+
+ if (kernel_is_locked_down("ACPI table override")) {
+ pr_notice("kernel is locked down, ignoring table override\n");
+ return;
@@ -993,12 +1053,12 @@ index 849c4fb19b03..6c5ee7e66842 100644
memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS,
all_tables_size, PAGE_SIZE);
--
-2.14.3
+2.21.0
-From d1ff6505c76cec9438217f2c284f024a1ac2ac59 Mon Sep 17 00:00:00 2001
+From 97f806b68d7286ec7026f802c22c5fb5a6311a45 Mon Sep 17 00:00:00 2001
From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 9 Apr 2018 09:52:50 +0100
-Subject: [PATCH 15/24] acpi: Disable APEI error injection if the kernel is
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 16/27] acpi: Disable APEI error injection if the kernel is
locked down
ACPI provides an error injection mechanism, EINJ, for debugging and testing
@@ -1018,20 +1078,20 @@ the kernel is locked down.
Signed-off-by: Linn Crosetto <linn@hpe.com>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/apei/einj.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c
-index b38737c83a24..6d71e1e97b20 100644
+index fcccbfdbdd1a..9fe6bbab2e7d 100644
--- a/drivers/acpi/apei/einj.c
+++ b/drivers/acpi/apei/einj.c
@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
int rc;
u64 base_addr, size;
-
+
+ if (kernel_is_locked_down("ACPI error injection"))
+ return -EPERM;
+
@@ -1039,12 +1099,12 @@ index b38737c83a24..6d71e1e97b20 100644
if (flags && (flags &
~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF)))
--
-2.14.3
+2.21.0
-From 3153be0328e3a752aacab95d503fbd460f517402 Mon Sep 17 00:00:00 2001
+From afc8d146b3f5a9a24338bd6588c55b6e70024f87 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 16/24] Prohibit PCMCIA CIS storage when the kernel is locked
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 17/27] Prohibit PCMCIA CIS storage when the kernel is locked
down
Prohibit replacement of the PCMCIA Card Information Structure when the
@@ -1053,31 +1113,32 @@ kernel is locked down.
Suggested-by: Dominik Brodowski <linux@dominikbrodowski.net>
Signed-off-by: David Howells <dhowells@redhat.com>
cc: linux-pcmcia@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/pcmcia/cistpl.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c
-index 102646fedb56..e46c948d7246 100644
+index ac0672b8dfca..8adf092d0e18 100644
--- a/drivers/pcmcia/cistpl.c
+++ b/drivers/pcmcia/cistpl.c
@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
struct pcmcia_socket *s;
int error;
-
+
+ if (kernel_is_locked_down("Direct PCMCIA CIS storage"))
+ return -EPERM;
+
s = to_socket(container_of(kobj, struct device, kobj));
-
+
if (off)
--
-2.14.3
+2.21.0
-From 9fedc1427e8589edf2e16a481f8588711adba69a Mon Sep 17 00:00:00 2001
+From ff1d4a9114a86373a24fe52b0b5a9503ad4fab1b Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 17/24] Lock down TIOCSSERIAL
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 18/27] Lock down TIOCSSERIAL
Lock down TIOCSSERIAL as that can be used to change the ioport and irq
settings on a serial port. This only appears to be an issue for the serial
@@ -1087,18 +1148,20 @@ ignore attempts to change port/irq or give an error.
Reported-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: David Howells <dhowells@redhat.com>
cc: Jiri Slaby <jslaby@suse.com>
+Cc: linux-serial@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/tty/serial/serial_core.c | 6 ++++++
1 file changed, 6 insertions(+)
diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
-index 0466f9f08a91..360f8e4416c4 100644
+index d4cca5bdaf1c..04534877b575 100644
--- a/drivers/tty/serial/serial_core.c
+++ b/drivers/tty/serial/serial_core.c
-@@ -829,6 +829,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
+@@ -842,6 +842,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
new_flags = (__force upf_t)new_info->flags;
old_custom_divisor = uport->custom_divisor;
-
+
+ if ((change_port || change_irq) &&
+ kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) {
+ retval = -EPERM;
@@ -1109,12 +1172,12 @@ index 0466f9f08a91..360f8e4416c4 100644
retval = -EPERM;
if (change_irq || change_port ||
--
-2.14.3
+2.21.0
-From f8fd52e2b077ce5a993807f8fc6e27a17cf4d19f Mon Sep 17 00:00:00 2001
+From 2465b843e56020672d9704d3ab925a0399184e36 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 18/24] Lock down module params that specify hardware
+Date: Mon, 18 Feb 2019 12:45:01 +0000
+Subject: [PATCH 19/27] Lock down module params that specify hardware
parameters (eg. ioport)
Provided an annotation for module parameters that specify hardware
@@ -1123,18 +1186,19 @@ dma buffers and other types).
Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/params.c | 26 +++++++++++++++++++++-----
1 file changed, 21 insertions(+), 5 deletions(-)
diff --git a/kernel/params.c b/kernel/params.c
-index cc9108c2a1fd..2c08c4aa376b 100644
+index ce89f757e6da..8ac751c938f8 100644
--- a/kernel/params.c
+++ b/kernel/params.c
@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b)
return parameqn(a, b, strlen(a)+1);
}
-
+
-static void param_check_unsafe(const struct kernel_param *kp)
+static bool param_check_unsafe(const struct kernel_param *kp,
+ const char *doing)
@@ -1150,7 +1214,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644
+ return false;
+ return true;
}
-
+
static int parse_one(char *param,
@@ -144,8 +150,10 @@ static int parse_one(char *param,
pr_debug("handling %s with %p\n", param,
@@ -1168,7 +1232,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644
@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
return count;
}
-
+
+#ifdef CONFIG_MODULES
+#define mod_name(mod) (mod)->name
+#else
@@ -1180,7 +1244,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644
struct module_kobject *mk,
@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
return -EPERM;
-
+
kernel_param_lock(mk->mod);
- param_check_unsafe(attribute->param);
- err = attribute->param->ops->set(buf, attribute->param);
@@ -1192,12 +1256,12 @@ index cc9108c2a1fd..2c08c4aa376b 100644
if (!err)
return len;
--
-2.14.3
+2.21.0
-From 9c88e2ab392f5ac9c80529e43175fe65d00cdb67 Mon Sep 17 00:00:00 2001
+From 7b4a19032dfd343a927c2fa4b1cd83a2d0c81bc0 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 19/24] x86/mmiotrace: Lock down the testmmiotrace module
+Date: Mon, 18 Feb 2019 12:45:01 +0000
+Subject: [PATCH 20/27] x86/mmiotrace: Lock down the testmmiotrace module
The testmmiotrace module shouldn't be permitted when the kernel is locked
down as it can be used to arbitrarily read and write MMIO space.
@@ -1209,6 +1273,7 @@ cc: Steven Rostedt <rostedt@goodmis.org>
cc: Ingo Molnar <mingo@kernel.org>
cc: "H. Peter Anvin" <hpa@zytor.com>
cc: x86@kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
arch/x86/mm/testmmiotrace.c | 3 +++
1 file changed, 3 insertions(+)
@@ -1220,7 +1285,7 @@ index f6ae6830b341..bbaad357f5d7 100644
@@ -115,6 +115,9 @@ static int __init init(void)
{
unsigned long size = (read_far) ? (8 << 20) : (16 << 10);
-
+
+ if (kernel_is_locked_down("MMIO trace testing"))
+ return -EPERM;
+
@@ -1228,42 +1293,43 @@ index f6ae6830b341..bbaad357f5d7 100644
pr_err("you have to use the module argument mmio_address.\n");
pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n");
--
-2.14.3
+2.21.0
-From 256e20401f9f5dd19028d4220095897a15daa67c Mon Sep 17 00:00:00 2001
+From a7e2f1bfd9eda4cde25effdd7e663b68e31a36cf Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 20/24] Lock down /proc/kcore
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 21/27] Lock down /proc/kcore
Disallow access to /proc/kcore when the kernel is locked down to prevent
access to cryptographic data.
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: James Morris <james.l.morris@oracle.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
fs/proc/kcore.c | 2 ++
1 file changed, 2 insertions(+)
diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
-index d1e82761de81..cdebdee81719 100644
+index bbcc185062bb..d50ebfbf3dbb 100644
--- a/fs/proc/kcore.c
+++ b/fs/proc/kcore.c
-@@ -546,6 +546,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
-
+@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
+
static int open_kcore(struct inode *inode, struct file *filp)
{
+ if (kernel_is_locked_down("/proc/kcore"))
+ return -EPERM;
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
-
+
--
-2.14.3
+2.21.0
-From f68ca24bc8d8a64cf30e59a595fad0e6782e933f Mon Sep 17 00:00:00 2001
+From 0b8b0a68642ba0dedb57f7c734a7cc84d96cd30c Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 21/24] Lock down kprobes
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 22/27] Lock down kprobes
Disallow the creation of kprobes when the kernel is locked down by
preventing their registration. This prevents kprobes from being used to
@@ -1271,18 +1337,23 @@ access kernel memory, either to make modifications or to steal crypto data.
Reported-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: Naveen N. Rao <naveen.n.rao@linux.ibm.com>
+Cc: Anil S Keshavamurthy <anil.s.keshavamurthy@intel.com>
+Cc: davem@davemloft.net
+Cc: Masami Hiramatsu <mhiramat@kernel.org>
---
kernel/kprobes.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/kernel/kprobes.c b/kernel/kprobes.c
-index 102160ff5c66..4f5757732553 100644
+index f4ddfdd2d07e..6f66cca8e2c6 100644
--- a/kernel/kprobes.c
+++ b/kernel/kprobes.c
-@@ -1561,6 +1561,9 @@ int register_kprobe(struct kprobe *p)
+@@ -1552,6 +1552,9 @@ int register_kprobe(struct kprobe *p)
struct module *probed_mod;
kprobe_opcode_t *addr;
-
+
+ if (kernel_is_locked_down("Use of kprobes"))
+ return -EPERM;
+
@@ -1290,29 +1361,75 @@ index 102160ff5c66..4f5757732553 100644
addr = kprobe_addr(p);
if (IS_ERR(addr))
--
-2.14.3
+2.21.0
-From d44a6ae3a7cad5cd9b01f7b0a48b3c788af968e8 Mon Sep 17 00:00:00 2001
+From 2128009ce3291b0c4ced8672e68c6b57fc0202a8 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 23/24] Lock down perf
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 23/27] bpf: Restrict kernel image access functions when the
+ kernel is locked down
+
+There are some bpf functions can be used to read kernel memory:
+bpf_probe_read, bpf_probe_write_user and bpf_trace_printk. These allow
+private keys in kernel memory (e.g. the hibernation image signing key) to
+be read by an eBPF program and kernel memory to be altered without
+restriction.
+
+Completely prohibit the use of BPF when the kernel is locked down.
+
+Suggested-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
+Signed-off-by: David Howells <dhowells@redhat.com>
+cc: netdev@vger.kernel.org
+cc: Chun-Yi Lee <jlee@suse.com>
+cc: Alexei Starovoitov <alexei.starovoitov@gmail.com>
+Cc: Daniel Borkmann <daniel@iogearbox.net>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ kernel/bpf/syscall.c | 3 +++
+ 1 file changed, 3 insertions(+)
+
+diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
+index b155cd17c1bd..2cde39a875aa 100644
+--- a/kernel/bpf/syscall.c
++++ b/kernel/bpf/syscall.c
+@@ -2585,6 +2585,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz
+ if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
+ return -EPERM;
+
++ if (kernel_is_locked_down("BPF"))
++ return -EPERM;
++
+ err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
+ if (err)
+ return err;
+--
+2.21.0
+
+From 2fba6ffa91430a0c2a3177c6a5a0982deb966781 Mon Sep 17 00:00:00 2001
+From: David Howells <dhowells@redhat.com>
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 24/27] Lock down perf
Disallow the use of certain perf facilities that might allow userspace to
access kernel data.
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: Peter Zijlstra <peterz@infradead.org>
+Cc: Ingo Molnar <mingo@redhat.com>
+Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
---
kernel/events/core.c | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/kernel/events/core.c b/kernel/events/core.c
-index fc1c330c6bd6..1922f2e0980a 100644
+index 3cd13a30f732..7748c6f39992 100644
--- a/kernel/events/core.c
+++ b/kernel/events/core.c
-@@ -10407,6 +10407,11 @@ SYSCALL_DEFINE5(perf_event_open,
+@@ -10461,6 +10461,11 @@ SYSCALL_DEFINE5(perf_event_open,
return -EINVAL;
}
-
+
+ if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) &&
+ kernel_is_locked_down("PERF_SAMPLE_REGS_INTR"))
+ /* REGS_INTR can leak data, lockdown must prevent this */
@@ -1322,12 +1439,12 @@ index fc1c330c6bd6..1922f2e0980a 100644
if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) &&
perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN))
--
-2.14.3
+2.21.0
-From fe5091f97838c8c64b891280bcd30367e71cd5c3 Mon Sep 17 00:00:00 2001
+From 8972429a68131c4e1387978697d8cd3e3a51fce2 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 24/24] debugfs: Restrict debugfs when the kernel is locked
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 25/27] debugfs: Restrict debugfs when the kernel is locked
down
Disallow opening of debugfs files that might be used to muck around when
@@ -1365,19 +1482,21 @@ cc: acpi4asus-user@lists.sourceforge.net
cc: platform-driver-x86@vger.kernel.org
cc: Matthew Garrett <mjg59@srcf.ucam.org>
cc: Thomas Gleixner <tglx@linutronix.de>
+Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
fs/debugfs/file.c | 28 ++++++++++++++++++++++++++++
fs/debugfs/inode.c | 30 ++++++++++++++++++++++++++++--
2 files changed, 56 insertions(+), 2 deletions(-)
diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 1f99678ff5d3..51cb894c21f2 100644
+index 4fce1da7db23..c33042c1eff3 100644
--- a/fs/debugfs/file.c
+++ b/fs/debugfs/file.c
@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry)
}
EXPORT_SYMBOL_GPL(debugfs_file_put);
-
+
+/*
+ * Only permit access to world-readable files when the kernel is locked down.
+ * We also need to exclude any file that has ways to write or alter it as root
@@ -1402,7 +1521,7 @@ index 1f99678ff5d3..51cb894c21f2 100644
struct dentry *dentry = F_DENTRY(filp);
@@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
return r == -EIO ? -ENOENT : r;
-
+
real_fops = debugfs_real_fops(filp);
+
+ r = -EPERM;
@@ -1414,7 +1533,7 @@ index 1f99678ff5d3..51cb894c21f2 100644
/* Huh? Module did not clean up after itself at exit? */
@@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
return r == -EIO ? -ENOENT : r;
-
+
real_fops = debugfs_real_fops(filp);
+ r = -EPERM;
+ if (debugfs_is_locked_down(inode, filp, real_fops))
@@ -1430,7 +1549,7 @@ index 13b01351dd1c..4daec17b8215 100644
@@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount;
static int debugfs_mount_count;
static bool debugfs_registered;
-
+
+/*
+ * Don't allow access attributes to be changed whilst the kernel is locked down
+ * so that we can use the file mode as part of a heuristic to determine whether
@@ -1462,19 +1581,19 @@ index 13b01351dd1c..4daec17b8215 100644
@@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode,
inode->i_mode = mode;
inode->i_private = data;
-
+
+ inode->i_op = &debugfs_file_inode_operations;
inode->i_fop = proxy_fops;
dentry->d_fsdata = (void *)((unsigned long)real_fops |
DEBUGFS_FSDATA_IS_REAL_FOPS_BIT);
-@@ -515,7 +541,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
+@@ -513,7 +539,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
return failed_creating(dentry);
inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO;
- inode->i_op = &simple_dir_inode_operations;
+ inode->i_op = &debugfs_dir_inode_operations;
inode->i_fop = &simple_dir_operations;
-
+
/* directory inodes start off with i_nlink == 2 (for "." entry) */
@@ -608,7 +634,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent,
return failed_creating(dentry);
@@ -1486,151 +1605,192 @@ index 13b01351dd1c..4daec17b8215 100644
d_instantiate(dentry, inode);
return end_creating(dentry);
--
-2.14.3
-
-From patchwork Wed Nov 21 12:05:10 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Vasily Gorbik <gor@linux.ibm.com>
-X-Patchwork-Id: 1015495
-Return-Path: <SRS0=ejdu=OA=vger.kernel.org=linux-kernel-owner@kernel.org>
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id AF80FC04EBA
- for <linux-kernel@archiver.kernel.org>; Wed, 21 Nov 2018 12:05:25 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 80EA921479
- for <linux-kernel@archiver.kernel.org>; Wed, 21 Nov 2018 12:05:25 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 80EA921479
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=linux.ibm.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=linux-kernel-owner@vger.kernel.org
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1730155AbeKUWjb (ORCPT
- <rfc822;linux-kernel@archiver.kernel.org>);
- Wed, 21 Nov 2018 17:39:31 -0500
-Received: from mx0b-001b2d01.pphosted.com ([148.163.158.5]:33574 "EHLO
- mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-FAIL)
- by vger.kernel.org with ESMTP id S1729128AbeKUWjb (ORCPT
- <rfc822;linux-kernel@vger.kernel.org>);
- Wed, 21 Nov 2018 17:39:31 -0500
-Received: from pps.filterd (m0098420.ppops.net [127.0.0.1])
- by mx0b-001b2d01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id
- wALBx6kw056071
- for <linux-kernel@vger.kernel.org>; Wed, 21 Nov 2018 07:05:22 -0500
-Received: from e06smtp02.uk.ibm.com (e06smtp02.uk.ibm.com [195.75.94.98])
- by mx0b-001b2d01.pphosted.com with ESMTP id 2nw5p847fp-1
- (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NOT)
- for <linux-kernel@vger.kernel.org>; Wed, 21 Nov 2018 07:05:22 -0500
-Received: from localhost
- by e06smtp02.uk.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use
- Only! Violators will be prosecuted
- for <linux-kernel@vger.kernel.org> from <gor@linux.ibm.com>;
- Wed, 21 Nov 2018 12:05:20 -0000
-Received: from b06cxnps4075.portsmouth.uk.ibm.com (9.149.109.197)
- by e06smtp02.uk.ibm.com (192.168.101.132) with IBM ESMTP SMTP Gateway:
- Authorized Use Only! Violators will be prosecuted;
- (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256/256)
- Wed, 21 Nov 2018 12:05:17 -0000
-Received: from b06wcsmtp001.portsmouth.uk.ibm.com
- (b06wcsmtp001.portsmouth.uk.ibm.com [9.149.105.160])
- by b06cxnps4075.portsmouth.uk.ibm.com (8.14.9/8.14.9/NCO v10.0) with
- ESMTP id wALC5GXF60817580
- (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256
- verify=FAIL);
- Wed, 21 Nov 2018 12:05:16 GMT
-Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1])
- by IMSVA (Postfix) with ESMTP id 4EB1CA4060;
- Wed, 21 Nov 2018 12:05:16 +0000 (GMT)
-Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1])
- by IMSVA (Postfix) with ESMTP id 0C844A405F;
- Wed, 21 Nov 2018 12:05:16 +0000 (GMT)
-Received: from localhost (unknown [9.152.212.229])
- by b06wcsmtp001.portsmouth.uk.ibm.com (Postfix) with ESMTPS;
- Wed, 21 Nov 2018 12:05:15 +0000 (GMT)
-Date: Wed, 21 Nov 2018 13:05:10 +0100
-From: Vasily Gorbik <gor@linux.ibm.com>
-To: David Howells <dhowells@redhat.com>,
- James Morris <jmorris@namei.org>
-Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>,
- Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
- linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org
-Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file
- operation defined
-References: <4136.1522452584@warthog.procyon.org.uk>
- <cover.thread-bfac1b.your-ad-here.call-01542799656-ext-6093@work.hours>
-MIME-Version: 1.0
-Content-Type: text/plain; charset=utf-8
-Content-Disposition: inline
-In-Reply-To:
- <cover.thread-bfac1b.your-ad-here.call-01542799656-ext-6093@work.hours>
-X-TM-AS-GCONF: 00
-x-cbid: 18112112-0008-0000-0000-000002963F3F
-X-IBM-AV-DETECTION: SAVI=unused REMOTE=unused XFE=unused
-x-cbparentid: 18112112-0009-0000-0000-000022006F52
-Message-Id:
- <patch-1.thread-bfac1b.git-bfac1b60354c.your-ad-here.call-01542799656-ext-6093@work.hours>
-X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,,
- definitions=2018-11-21_05:,,
- signatures=0
-X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0
- priorityscore=1501
- malwarescore=0 suspectscore=1 phishscore=0 bulkscore=0 spamscore=0
- clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0
- mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx
- scancount=1 engine=8.0.1-1810050000 definitions=main-1811210107
-Sender: linux-kernel-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-kernel.vger.kernel.org>
-X-Mailing-List: linux-kernel@vger.kernel.org
-
-With "debugfs: Restrict debugfs when the kernel is locked down"
-return code "r" is unconditionally set to -EPERM, which stays like that
-until function return if no "open" file operation defined, effectivelly
-resulting in "Operation not permitted" for all such files despite kernel
-lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled.
-
-In particular this breaks 2 debugfs files on s390:
-/sys/kernel/debug/s390_hypfs/diag_304
-/sys/kernel/debug/s390_hypfs/diag_204
-
-To address that set EPERM return code only when debugfs_is_locked_down
-returns true.
-
-Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down")
-Signed-off-by: Vasily Gorbik <gor@linux.ibm.com>
+2.21.0
+
+From e9bf5c2e6f6cad9c992b5195af04d1f6500aa3ed Mon Sep 17 00:00:00 2001
+From: David Howells <dhowells@redhat.com>
+Date: Wed, 28 Feb 2018 14:43:03 +0000
+Subject: [PATCH 26/27] lockdown: Print current->comm in restriction messages
+
+Print the content of current->comm in messages generated by lockdown to
+indicate a restriction that was hit. This makes it a bit easier to find
+out what caused the message.
+
+The message now patterned something like:
+
+ Lockdown: <comm>: <what> is restricted; see man kernel_lockdown.7
+
+Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
- fs/debugfs/file.c | 10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
+ security/lock_down.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
-diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 51cb894c21f2..89c86faaa02a 100644
---- a/fs/debugfs/file.c
-+++ b/fs/debugfs/file.c
-@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
+diff --git a/security/lock_down.c b/security/lock_down.c
+index 18d8776a4d02..ee00ca2677e7 100644
+--- a/security/lock_down.c
++++ b/security/lock_down.c
+@@ -53,8 +53,8 @@ void __init init_lockdown(void)
+ bool __kernel_is_locked_down(const char *what, bool first)
+ {
+ if (what && first && kernel_locked_down)
+- pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
+- what);
++ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
++ current->comm, what);
+ return kernel_locked_down;
+ }
+ EXPORT_SYMBOL(__kernel_is_locked_down);
+--
+2.21.0
+
+From 1c57935ab108280aa79fe4420d4bc13e19bd38e2 Mon Sep 17 00:00:00 2001
+From: Matthew Garrett <matthewgarrett@google.com>
+Date: Tue, 12 Mar 2019 12:50:30 -0700
+Subject: [PATCH 27/27] kexec: Allow kexec_file() with appropriate IMA policy
+ when locked down
+
+Systems in lockdown mode should block the kexec of untrusted kernels.
+For x86 and ARM we can ensure that a kernel is trustworthy by validating
+a PE signature, but this isn't possible on other architectures. On those
+platforms we can use IMA digital signatures instead. Add a function to
+determine whether IMA has or will verify signatures for a given event type,
+and if so permit kexec_file() even if the kernel is otherwise locked down.
+This is restricted to cases where CONFIG_INTEGRITY_TRUSTED_KEYRING is set
+in order to prevent an attacker from loading additional keys at runtime.
+
+Signed-off-by: Matthew Garrett <mjg59@google.com>
+Acked-by: Mimi Zohar <zohar@linux.ibm.com>
+Cc: Dmitry Kasatkin <dmitry.kasatkin@gmail.com>
+Cc: linux-integrity@vger.kernel.org
+---
+ include/linux/ima.h | 9 ++++++
+ kernel/kexec_file.c | 7 +++-
+ security/integrity/ima/ima.h | 2 ++
+ security/integrity/ima/ima_main.c | 2 +-
+ security/integrity/ima/ima_policy.c | 50 +++++++++++++++++++++++++++++
+ 5 files changed, 68 insertions(+), 2 deletions(-)
+
+diff --git a/include/linux/ima.h b/include/linux/ima.h
+index b5e16b8c50b7..60007b86f4fc 100644
+--- a/include/linux/ima.h
++++ b/include/linux/ima.h
+@@ -127,4 +127,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry,
+ return 0;
+ }
+ #endif /* CONFIG_IMA_APPRAISE */
++
++#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING)
++extern bool ima_appraise_signature(enum kernel_read_file_id func);
++#else
++static inline bool ima_appraise_signature(enum kernel_read_file_id func)
++{
++ return false;
++}
++#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
+ #endif /* _LINUX_IMA_H */
+diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
+index a1cc37c8b43b..7599039623a7 100644
+--- a/kernel/kexec_file.c
++++ b/kernel/kexec_file.c
+@@ -240,7 +240,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
- real_fops = debugfs_real_fops(filp);
+ ret = 0;
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
-+ }
+- if (kernel_is_locked_down(reason)) {
++ /* If IMA is guaranteed to appraise a signature on the kexec
++ * image, permit it even if the kernel is otherwise locked
++ * down.
++ */
++ if (!ima_appraise_signature(READING_KEXEC_IMAGE) &&
++ kernel_is_locked_down(reason)) {
+ ret = -EPERM;
+ goto out;
+ }
+diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h
+index cc12f3449a72..fe03cc6f1ca4 100644
+--- a/security/integrity/ima/ima.h
++++ b/security/integrity/ima/ima.h
+@@ -115,6 +115,8 @@ struct ima_kexec_hdr {
+ u64 count;
+ };
- real_fops = fops_get(real_fops);
- if (!real_fops) {
-@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
++extern const int read_idmap[];
++
+ #ifdef CONFIG_HAVE_IMA_KEXEC
+ void ima_load_kexec_buffer(void);
+ #else
+diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c
+index 4ffac4f5c647..106f06dee9d1 100644
+--- a/security/integrity/ima/ima_main.c
++++ b/security/integrity/ima/ima_main.c
+@@ -442,7 +442,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id)
+ return 0;
+ }
- real_fops = debugfs_real_fops(filp);
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
+-static const int read_idmap[READING_MAX_ID] = {
++const int read_idmap[READING_MAX_ID] = {
+ [READING_FIRMWARE] = FIRMWARE_CHECK,
+ [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK,
+ [READING_MODULE] = MODULE_CHECK,
+diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
+index 122797023bdb..f8f1cdb74a4f 100644
+--- a/security/integrity/ima/ima_policy.c
++++ b/security/integrity/ima/ima_policy.c
+@@ -1341,3 +1341,53 @@ int ima_policy_show(struct seq_file *m, void *v)
+ return 0;
+ }
+ #endif /* CONFIG_IMA_READ_POLICY */
++
++#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING)
++/*
++ * ima_appraise_signature: whether IMA will appraise a given function using
++ * an IMA digital signature. This is restricted to cases where the kernel
++ * has a set of built-in trusted keys in order to avoid an attacker simply
++ * loading additional keys.
++ */
++bool ima_appraise_signature(enum kernel_read_file_id id)
++{
++ struct ima_rule_entry *entry;
++ bool found = false;
++ enum ima_hooks func;
++
++ if (id >= READING_MAX_ID)
++ return false;
++
++ func = read_idmap[id] ?: FILE_CHECK;
++
++ rcu_read_lock();
++ list_for_each_entry_rcu(entry, ima_rules, list) {
++ if (entry->action != APPRAISE)
++ continue;
++
++ /*
++ * A generic entry will match, but otherwise require that it
++ * match the func we're looking for
++ */
++ if (entry->func && entry->func != func)
++ continue;
++
++ /*
++ * We require this to be a digital signature, not a raw IMA
++ * hash.
++ */
++ if (entry->flags & IMA_DIGSIG_REQUIRED)
++ found = true;
++
++ /*
++ * We've found a rule that matches, so break now even if it
++ * didn't require a digital signature - a later rule that does
++ * won't override it, so would be a false positive.
++ */
++ break;
+ }
-
- real_fops = fops_get(real_fops);
- if (!real_fops) {
++
++ rcu_read_unlock();
++ return found;
++}
++#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
+--
+2.21.0
+
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index 5a3738a22..f50169541 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -1,43 +1,3 @@
-From b96ff1fd9e94772fde7b58fd69969d1a1c87eb6d Mon Sep 17 00:00:00 2001
-From: Dave Young <dyoung@redhat.com>
-Date: Tue, 27 Feb 2018 10:04:51 +0000
-Subject: [PATCH 07/31] Copy secure_boot flag in boot params across kexec
- reboot
-
-Kexec reboot in case secure boot being enabled does not keep the secure
-boot mode in new kernel, so later one can load unsigned kernel via legacy
-kexec_load. In this state, the system is missing the protections provided
-by secure boot.
-
-Adding a patch to fix this by retain the secure_boot flag in original
-kernel.
-
-secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
-stub. Fixing this issue by copying secure_boot flag across kexec reboot.
-
-Signed-off-by: Dave Young <dyoung@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: kexec@lists.infradead.org
----
- arch/x86/kernel/kexec-bzimage64.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
-index fb095ba0c02f..7d0fac5bcbbe 100644
---- a/arch/x86/kernel/kexec-bzimage64.c
-+++ b/arch/x86/kernel/kexec-bzimage64.c
-@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
- if (efi_enabled(EFI_OLD_MEMMAP))
- return 0;
-
-+ params->secure_boot = boot_params.secure_boot;
- ei->efi_loader_signature = current_ei->efi_loader_signature;
- ei->efi_systab = current_ei->efi_systab;
- ei->efi_systab_hi = current_ei->efi_systab_hi;
---
-2.14.3
-
From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Tue, 27 Feb 2018 10:04:55 +0000
@@ -183,8 +143,10 @@ index 100ce4a4aff6..62361b647a75 100644
extern int efi_status_to_err(efi_status_t status);
@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg,
- bool efi_runtime_disabled(void);
+ #endif
+
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
+ extern unsigned long efi_call_virt_save_flags(void);
-enum efi_secureboot_mode {
- efi_secureboot_mode_unset,
@@ -220,34 +182,36 @@ cc: linux-efi@vger.kernel.org
4 files changed, 20 insertions(+), 3 deletions(-)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index a7c240f00d78..1277d1857c5c 100644
+index adeee6329f55..27a54ec878bd 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -64,6 +64,7 @@
+@@ -65,6 +65,7 @@
#include <linux/dma-mapping.h>
#include <linux/ctype.h>
#include <linux/uaccess.h>
+#include <linux/security.h>
-
+
#include <linux/percpu.h>
#include <linux/crash_dump.h>
-@@ -997,6 +998,8 @@ void __init setup_arch(char **cmdline_p)
+@@ -1005,6 +1006,10 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
-
+
+ efi_set_secure_boot(boot_params.secure_boot);
+
- init_lockdown();
-
++ init_lockdown();
++
dmi_scan_machine();
-@@ -1150,8 +1154,6 @@ void __init setup_arch(char **cmdline_p)
+ dmi_memdev_walk();
+ dmi_set_dump_stack_arch_desc();
+@@ -1159,8 +1164,6 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
-
+
- efi_set_secure_boot(boot_params.secure_boot);
-
reserve_initrd();
-
+
acpi_table_upgrade();
diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
index ce261e1765ff..7aff55b309a6 100644
@@ -263,13 +227,13 @@ index ce261e1765ff..7aff55b309a6 100644
return simple_setattr(dentry, ia);
}
diff --git a/security/Kconfig b/security/Kconfig
-index 461d5acc3616..13fdada1ffc2 100644
+index 9c343f262bdd..30788bc47863 100644
--- a/security/Kconfig
+++ b/security/Kconfig
-@@ -248,6 +248,20 @@ config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
- Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
- combination on a wired keyboard. On x86, this is SysRq+x.
-
+@@ -244,6 +244,20 @@ config LOCK_DOWN_KERNEL_FORCE
+ help
+ Enable the kernel lock down functionality automatically at boot.
+
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
+ bool "Lock down the kernel in EFI Secure Boot mode"
+ default n
@@ -284,31 +248,31 @@ index 461d5acc3616..13fdada1ffc2 100644
+ Enabling this option turns on results in kernel lockdown being
+ triggered if EFI Secure Boot is set.
+
-
source "security/selinux/Kconfig"
source "security/smack/Kconfig"
+ source "security/tomoyo/Kconfig"
diff --git a/security/lock_down.c b/security/lock_down.c
-index 2c6b00f0c229..527f7e51dc8d 100644
+index ee00ca2677e7..bb4dc7838f3e 100644
--- a/security/lock_down.c
+++ b/security/lock_down.c
@@ -12,6 +12,7 @@
+
+ #include <linux/security.h>
#include <linux/export.h>
- #include <linux/sched.h>
- #include <linux/sysrq.h>
+#include <linux/efi.h>
- #include <asm/setup.h>
-
- #ifndef CONFIG_LOCK_DOWN_MANDATORY
-@@ -55,6 +55,10 @@ void __init init_lockdown(void)
- #ifdef CONFIG_LOCK_DOWN_MANDATORY
- pr_notice("Kernel is locked down from config; see man kernel_lockdown.7\n");
+
+ static __ro_after_init bool kernel_locked_down;
+
+@@ -44,6 +45,10 @@ void __init init_lockdown(void)
+ #ifdef CONFIG_LOCK_DOWN_FORCE
+ lock_kernel_down("Kernel configuration");
#endif
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
+ if (efi_enabled(EFI_SECURE_BOOT))
+ lock_kernel_down("EFI secure boot");
+#endif
}
-
+
/**
--
2.14.3
diff --git a/efi-use-32-bit-alignment-for-efi_guid_t.patch b/efi-use-32-bit-alignment-for-efi_guid_t.patch
deleted file mode 100644
index df0f93915..000000000
--- a/efi-use-32-bit-alignment-for-efi_guid_t.patch
+++ /dev/null
@@ -1,160 +0,0 @@
-From patchwork Tue Jan 8 15:28:29 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-X-Patchwork-Id: 10752253
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8E0D36C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 8 Jan 2019 15:28:45 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7BD2A28D2C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 8 Jan 2019 15:28:45 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 6F09E28D35; Tue, 8 Jan 2019 15:28:45 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 081EB28D2C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 8 Jan 2019 15:28:44 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
- :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
- Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
- List-Owner; bh=It6OfEYxh0d4VbUmxLKLEQistajE6y6J6dnhwptd+Yc=; b=OYN+3NZBYcWORW
- A3+a+3TjRGbr4EcnhTKCtRbCsRJIv9ZmIkroqBrqu/fhlGl53DaGUPgodgYyZr8Nc+QLEyCDRjf7G
- szJn230PA5KaI9mvalbF6BJczICmwqmGw1vIzNt4bqy2XEma9B5xpM9o7mEE1JqVcOCOsdL3V81Uy
- WH8r/KyUFBS6bnzq54wDChxZ9oU7E8LJWswwvrE3BMZkXsc3Fk0eIG95JjXhEYUuuOwjxzbX9bnSl
- XuCLyNb4CUE6+1nmylb0iGKY9HwzANbIv85fOHauQ1pOJz4nXK6eLC7VY2PWis93gxEtBv1BvKOBr
- FWvfq39JK8J2s1TZybsA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1ggtJ3-0006aJ-C0; Tue, 08 Jan 2019 15:28:41 +0000
-Received: from mail-ed1-x544.google.com ([2a00:1450:4864:20::544])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1ggtJ0-0006Zn-9O
- for linux-arm-kernel@lists.infradead.org; Tue, 08 Jan 2019 15:28:39 +0000
-Received: by mail-ed1-x544.google.com with SMTP id h15so4621420edb.4
- for <linux-arm-kernel@lists.infradead.org>;
- Tue, 08 Jan 2019 07:28:37 -0800 (PST)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google;
- h=from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=;
- b=HTr1FAIfKdIpzMCSqSHifDPKvfZQ5ijKIqyxAnzCi6g+18bJJRAYJuSaxfi0gCcH4j
- RBOPMO/39tjOYjMTrkw23K7iszPzbSV44PnfbAewgf89PWnO2woiZ9lFTs0ZsbAjpo0K
- AoB0adGfIfHS546s3DhS1X4e8Apo0TCdZdKHg=
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=;
- b=IfdzEtrY6xW7rXPPcwFybdd4zAocC2MnIehE5lyYLJ9fR15Sm/s7mTo/Ae+09F50jq
- RkLod+EyLw34hbu1Pgvcw5P0D0QYDSc8Iwta1iXCN3SVOUFCcSiXgdO8t6lZv5QjAjep
- Kpm5spsneICMougCjN2d4KLDgKqFU5kXD7zxO+idyWVmc1ICPr8/suwrlEUOkHZkFei/
- 3o0VZW5VIAkH5hKlHgvglLML6yXtvpU0oOJxAWSYY0biRKpfQ6bq91Vlw6nTubKjXirs
- 1FJBUAFcuLzErJpLocxlueNTSAUrizXU8SfaYwAT7Us02Y6Ielw8HjOybXWjwPruY8w9
- hStg==
-X-Gm-Message-State: AJcUukcFBnQIc9BfCL8+i1ZFHmuD97LQNnvVQg9yzfBiDA/WlwTSm4N1
- CQJugoO2WoirNe+eXaCxJ9vSHA==
-X-Google-Smtp-Source:
- ALg8bN7lsSRempJZTBNRWcnOR1FM2UfPRGxKEqGRxAcuFv/MbR66pL1icSrLU/ho7bOsU2q96l/QBw==
-X-Received: by 2002:a17:906:1189:: with SMTP id
- n9-v6mr2216625eja.2.1546961315691;
- Tue, 08 Jan 2019 07:28:35 -0800 (PST)
-Received: from localhost.localdomain
- (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120])
- by smtp.gmail.com with ESMTPSA id m44sm65715edm.54.2019.01.08.07.28.34
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 08 Jan 2019 07:28:34 -0800 (PST)
-From: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-To: linux-efi@vger.kernel.org
-Subject: [PATCH] efi: use 32-bit alignment for efi_guid_t
-Date: Tue, 8 Jan 2019 16:28:29 +0100
-Message-Id: <20190108152829.11579-1-ard.biesheuvel@linaro.org>
-X-Mailer: git-send-email 2.20.1
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190108_072838_332346_F8FF3A9D
-X-CRM114-Status: GOOD ( 11.90 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>,
- Heinrich Schuchardt <xypron.glpk@gmx.de>, leif.lindholm@linaro.org,
- lersek@redhat.com, mingo@kernel.org, linux-arm-kernel@lists.infradead.org
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The UEFI spec and EDK2 reference implementation both define EFI_GUID as
-struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment
-is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM),
-this means that firmware services invoked by the kernel may assume that
-efi_guid_t* arguments are 32-bit aligned, and use memory accessors that
-do not tolerate misalignment. So let's set the minimum alignment to 32 bits.
-
-Note that the UEFI spec as well as some comments in the EDK2 code base
-suggest that EFI_GUID should be 64-bit aligned, but this appears to be
-a mistake, given that no code seems to exist that actually enforces that
-or relies on it.
-
-Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>,
-Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
----
- include/linux/efi.h | 15 ++++++++++++++-
- 1 file changed, 14 insertions(+), 1 deletion(-)
-
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 45ff763fba76..be08518c2553 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -48,7 +48,20 @@ typedef u16 efi_char16_t; /* UNICODE character */
- typedef u64 efi_physical_addr_t;
- typedef void *efi_handle_t;
-
--typedef guid_t efi_guid_t;
-+/*
-+ * The UEFI spec and EDK2 reference implementation both define EFI_GUID as
-+ * struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment
-+ * is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM),
-+ * this means that firmware services invoked by the kernel may assume that
-+ * efi_guid_t* arguments are 32-bit aligned, and use memory accessors that
-+ * do not tolerate misalignment. So let's set the minimum alignment to 32 bits.
-+ *
-+ * Note that the UEFI spec as well as some comments in the EDK2 code base
-+ * suggest that EFI_GUID should be 64-bit aligned, but this appears to be
-+ * a mistake, given that no code seems to exist that actually enforces that
-+ * or relies on it.
-+ */
-+typedef guid_t efi_guid_t __aligned(__alignof__(u32));
-
- #define EFI_GUID(a,b,c,d0,d1,d2,d3,d4,d5,d6,d7) \
- GUID_INIT(a, b, c, d0, d1, d2, d3, d4, d5, d6, d7)
diff --git a/gitrev b/gitrev
index a4a9e4885..66515150b 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-fedb8da96355f5f64353625bf96dc69423ad1826
+ea9866793d1e925b4d320eaea409263b2a568f38
diff --git a/i915-enable-fastboot-on-skylake.patch b/i915-enable-fastboot-on-skylake.patch
deleted file mode 100644
index 1ccfa18e9..000000000
--- a/i915-enable-fastboot-on-skylake.patch
+++ /dev/null
@@ -1,85 +0,0 @@
-From dff28bd3963af53e9606e4418aaf14b779d32e30 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 24 Jan 2019 14:01:14 +0100
-Subject: [PATCH] drm/i915: Enable fastboot by default on Skylake and newer
-
-We really want to have fastboot enabled by default to avoid an ugly
-modeset during boot.
-
-Rather then enabling it everywhere, lets start with enabling it on
-Skylake and newer.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Reviewed-by: Rodrigo Vivi <rodrigo.vivi@intel.com>
----
- drivers/gpu/drm/i915/i915_params.c | 6 ++++--
- drivers/gpu/drm/i915/i915_params.h | 2 +-
- drivers/gpu/drm/i915/intel_display.c | 11 ++++++++++-
- 3 files changed, 15 insertions(+), 4 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/i915_params.c b/drivers/gpu/drm/i915/i915_params.c
-index 2e0356561839..c75be3f07575 100644
---- a/drivers/gpu/drm/i915/i915_params.c
-+++ b/drivers/gpu/drm/i915/i915_params.c
-@@ -97,8 +97,10 @@ i915_param_named_unsafe(disable_power_well, int, 0400,
-
- i915_param_named_unsafe(enable_ips, int, 0600, "Enable IPS (default: true)");
-
--i915_param_named(fastboot, bool, 0600,
-- "Try to skip unnecessary mode sets at boot time (default: false)");
-+i915_param_named(fastboot, int, 0600,
-+ "Try to skip unnecessary mode sets at boot time "
-+ "(0=disabled, 1=enabled) "
-+ "Default: -1 (use per-chip default)");
-
- i915_param_named_unsafe(prefault_disable, bool, 0600,
- "Disable page prefaulting for pread/pwrite/reloc (default:false). "
-diff --git a/drivers/gpu/drm/i915/i915_params.h b/drivers/gpu/drm/i915/i915_params.h
-index 7e56c516c815..331cbfccfb80 100644
---- a/drivers/gpu/drm/i915/i915_params.h
-+++ b/drivers/gpu/drm/i915/i915_params.h
-@@ -54,10 +54,10 @@ struct drm_printer;
- param(int, edp_vswing, 0) \
- param(int, reset, 2) \
- param(unsigned int, inject_load_failure, 0) \
-+ param(int, fastboot, -1) \
- /* leave bools at the end to not create holes */ \
- param(bool, alpha_support, IS_ENABLED(CONFIG_DRM_I915_ALPHA_SUPPORT)) \
- param(bool, enable_hangcheck, true) \
-- param(bool, fastboot, false) \
- param(bool, prefault_disable, false) \
- param(bool, load_detect_test, false) \
- param(bool, force_reset_modeset_test, false) \
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index 4a552eeb591c..34e8c95b693e 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -11666,6 +11666,15 @@ pipe_config_err(bool adjust, const char *name, const char *format, ...)
- va_end(args);
- }
-
-+static bool fastboot_enabled(struct drm_i915_private *dev_priv)
-+{
-+ if (i915_modparams.fastboot != -1)
-+ return i915_modparams.fastboot;
-+
-+ /* Enable fastboot by default on Skylake and newer */
-+ return INTEL_GEN(dev_priv) >= 9;
-+}
-+
- static bool
- intel_pipe_config_compare(struct drm_i915_private *dev_priv,
- struct intel_crtc_state *current_config,
-@@ -11677,7 +11686,7 @@ intel_pipe_config_compare(struct drm_i915_private *dev_priv,
- (current_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED) &&
- !(pipe_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED);
-
-- if (fixup_inherited && !i915_modparams.fastboot) {
-+ if (fixup_inherited && !fastboot_enabled(dev_priv)) {
- DRM_DEBUG_KMS("initial modeset and fastboot not set\n");
- ret = false;
- }
---
-2.20.1
-
diff --git a/i915-enable-fastboot-on-vlv-chv.patch b/i915-enable-fastboot-on-vlv-chv.patch
deleted file mode 100644
index 456a8bcf6..000000000
--- a/i915-enable-fastboot-on-vlv-chv.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From c3d75c94de553c3084dd4dfd0d5d9aa6e53f3457 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Tue, 29 Jan 2019 12:53:32 +0100
-Subject: [PATCH] drm/i915: Enable fastboot by default on VLV and CHV
-
-We really want to have fastboot enabled by default to avoid an ugly
-modeset during boot.
-
-Currently we are enabling fastboot by default on gen9+ (Skylake and newer).
-The intention is to enable it on older generations after it has seen more
-testing on gen9+.
-
-VLV and CHV devices are still being sold in stores today, as such it is
-desirable to also enable fastboot by default on these now.
-
-I've extensively tested fastboot=1 support on over 50 different
-Bay- and Cherry-Trail devices. Testing DSI and eDP panels as well as
-HDMI output (and even DP over Type-C on one device).
-
-All 50 devices work fine with fastboot=1. On 2 devices their DSI panel
-turns black as soon as the i915 driver loads when fastboot=0, so having
-fastboot enabled is required for these 2 to work properly (for lack of
-a better fix).
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/gpu/drm/i915/intel_display.c | 10 +++++++++-
- 1 file changed, 9 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index d756d7358292..0ff42a38023c 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -11672,7 +11672,15 @@ static bool fastboot_enabled(struct drm_i915_private *dev_priv)
- return i915_modparams.fastboot;
-
- /* Enable fastboot by default on Skylake and newer */
-- return INTEL_GEN(dev_priv) >= 9;
-+ if (INTEL_GEN(dev_priv) >= 9)
-+ return true;
-+
-+ /* Enable fastboot by default on VLV and CHV */
-+ if (IS_VALLEYVIEW(dev_priv) || IS_CHERRYVIEW(dev_priv))
-+ return true;
-+
-+ /* Disabled by default on all others */
-+ return false;
- }
-
- static bool
---
-2.20.1
-
diff --git a/i915-fixes-for-fastboot.patch b/i915-fixes-for-fastboot.patch
deleted file mode 100644
index 5913b79cb..000000000
--- a/i915-fixes-for-fastboot.patch
+++ /dev/null
@@ -1,555 +0,0 @@
-From bd9df6522501c69f07651b6f5afcdde516731b64 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 20 Dec 2018 14:21:18 +0100
-Subject: [PATCH 1/3] drm/i915: Add an update_pipe callback to intel_encoder
- and call this on fastsets (v2)
-
-When we are doing a fastset (needs_modeset=false, update_pipe=true) we
-may need to update some encoder-level things such as checking that PSR
-is enabled.
-
-This commit adds an update_pipe callback to intel_encoder and a new
-intel_encoders_update_pipe helper which calls this for all encoders
-connected to a crtc. The new intel_encoders_update_pipe helper is called
-from intel_update_crtc when doing a fastset.
-
-Changes in v2:
--Name the new encoder callback update_pipe instead of just update
-
-Reviewed-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/gpu/drm/i915/intel_display.c | 23 +++++++++++++++++++++++
- drivers/gpu/drm/i915/intel_drv.h | 3 +++
- 2 files changed, 26 insertions(+)
-
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index 3da9c0f9e948..7b502e5dc287 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -5578,6 +5578,26 @@ static void intel_encoders_post_pll_disable(struct drm_crtc *crtc,
- }
- }
-
-+static void intel_encoders_update_pipe(struct drm_crtc *crtc,
-+ struct intel_crtc_state *crtc_state,
-+ struct drm_atomic_state *old_state)
-+{
-+ struct drm_connector_state *conn_state;
-+ struct drm_connector *conn;
-+ int i;
-+
-+ for_each_new_connector_in_state(old_state, conn, conn_state, i) {
-+ struct intel_encoder *encoder =
-+ to_intel_encoder(conn_state->best_encoder);
-+
-+ if (conn_state->crtc != crtc)
-+ continue;
-+
-+ if (encoder->update_pipe)
-+ encoder->update_pipe(encoder, crtc_state, conn_state);
-+ }
-+}
-+
- static void ironlake_crtc_enable(struct intel_crtc_state *pipe_config,
- struct drm_atomic_state *old_state)
- {
-@@ -12755,6 +12775,9 @@ static void intel_update_crtc(struct drm_crtc *crtc,
- } else {
- intel_pre_plane_update(to_intel_crtc_state(old_crtc_state),
- pipe_config);
-+
-+ if (pipe_config->update_pipe)
-+ intel_encoders_update_pipe(crtc, pipe_config, state);
- }
-
- if (new_plane_state)
-diff --git a/drivers/gpu/drm/i915/intel_drv.h b/drivers/gpu/drm/i915/intel_drv.h
-index f94a04b4ad87..5162aa2841d1 100644
---- a/drivers/gpu/drm/i915/intel_drv.h
-+++ b/drivers/gpu/drm/i915/intel_drv.h
-@@ -243,6 +243,9 @@ struct intel_encoder {
- void (*post_pll_disable)(struct intel_encoder *,
- const struct intel_crtc_state *,
- const struct drm_connector_state *);
-+ void (*update_pipe)(struct intel_encoder *,
-+ const struct intel_crtc_state *,
-+ const struct drm_connector_state *);
- /* Read out the current hw state of this connector, returning true if
- * the encoder is active. If the encoder is enabled it also set the pipe
- * it is connected to in the pipe parameter. */
---
-2.20.1
-
-From 3da6c4b508820c910979d037e3e9835d04e5b492 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 20 Dec 2018 14:21:19 +0100
-Subject: [PATCH 2/3] drm/i915: Allow calling intel_edp_drrs_enable twice
-
-Do not make it an error to call intel_edp_drrs_enable while drrs has
-already been enabled, instead exit silently in this case.
-
-This is a preparation patch for ensuring that DRRS is enabled on fastsets.
-
-Note that the removed WARN_ON could also be triggered from userspace
-through the i915_drrs_ctl debugfs entry which was added by
-commit 35954e88bc50 ("drm/i915: Runtime disable for eDP DRRS")
-
-Reviewed-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/gpu/drm/i915/intel_dp.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
-index fdd2cbc56fa3..dd86c341dbe4 100644
---- a/drivers/gpu/drm/i915/intel_dp.c
-+++ b/drivers/gpu/drm/i915/intel_dp.c
-@@ -6361,8 +6361,8 @@ void intel_edp_drrs_enable(struct intel_dp *intel_dp,
- }
-
- mutex_lock(&dev_priv->drrs.mutex);
-- if (WARN_ON(dev_priv->drrs.dp)) {
-- DRM_ERROR("DRRS already enabled\n");
-+ if (dev_priv->drrs.dp) {
-+ DRM_DEBUG_KMS("DRRS already enabled\n");
- goto unlock;
- }
-
---
-2.20.1
-
-From 6370a95e20db702c6fcc4bb6c38359db609a70e1 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Thu, 20 Dec 2018 14:21:20 +0100
-Subject: [PATCH 3/3] drm/i915: DDI: call intel_psr_ and _edp_drrs_enable() on
- pipe updates (v2)
-
-Call intel_psr_enable() and intel_edp_drrs_enable() on pipe updates to make
-sure that we enable PSR / DRRS (when applicable) on fastsets.
-
-Note calling these functions when PSR / DRRS has already been enabled is a
-no-op, so it is safe to do this on every encoder->update_pipe callback.
-
-Changes in v2:
--Merge the patches adding the intel_psr_enable() and intel_edp_drrs_enable()
- calls into a single patch
-
-Reviewed-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Acked-by: Rodrigo Vivi <rodrigo.vivi@intel.com>
----
- drivers/gpu/drm/i915/intel_ddi.c | 19 +++++++++++++++++++
- 1 file changed, 19 insertions(+)
-
-diff --git a/drivers/gpu/drm/i915/intel_ddi.c b/drivers/gpu/drm/i915/intel_ddi.c
-index f3e1d6a0b7dd..9985bb209512 100644
---- a/drivers/gpu/drm/i915/intel_ddi.c
-+++ b/drivers/gpu/drm/i915/intel_ddi.c
-@@ -3603,6 +3603,24 @@ static void intel_disable_ddi(struct intel_encoder *encoder,
- intel_disable_ddi_dp(encoder, old_crtc_state, old_conn_state);
- }
-
-+static void intel_ddi_update_pipe_dp(struct intel_encoder *encoder,
-+ const struct intel_crtc_state *crtc_state,
-+ const struct drm_connector_state *conn_state)
-+{
-+ struct intel_dp *intel_dp = enc_to_intel_dp(&encoder->base);
-+
-+ intel_psr_enable(intel_dp, crtc_state);
-+ intel_edp_drrs_enable(intel_dp, crtc_state);
-+}
-+
-+static void intel_ddi_update_pipe(struct intel_encoder *encoder,
-+ const struct intel_crtc_state *crtc_state,
-+ const struct drm_connector_state *conn_state)
-+{
-+ if (!intel_crtc_has_type(crtc_state, INTEL_OUTPUT_HDMI))
-+ intel_ddi_update_pipe_dp(encoder, crtc_state, conn_state);
-+}
-+
- static void intel_ddi_set_fia_lane_count(struct intel_encoder *encoder,
- const struct intel_crtc_state *pipe_config,
- enum port port)
-@@ -4195,6 +4213,7 @@ void intel_ddi_init(struct drm_i915_private *dev_priv, enum port port)
- intel_encoder->pre_enable = intel_ddi_pre_enable;
- intel_encoder->disable = intel_disable_ddi;
- intel_encoder->post_disable = intel_ddi_post_disable;
-+ intel_encoder->update_pipe = intel_ddi_update_pipe;
- intel_encoder->get_hw_state = intel_ddi_get_hw_state;
- intel_encoder->get_config = intel_ddi_get_config;
- intel_encoder->suspend = intel_dp_encoder_suspend;
---
-2.20.1
-
-From f28c23260d593150eba0104a676f3a8be1c48394 Mon Sep 17 00:00:00 2001
-From: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Date: Tue, 8 Jan 2019 17:08:38 +0100
-Subject: [PATCH 1/4] drm/i915/backlight: Restore backlight on resume, v3.
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Restore our saved values for backlight. This way even with fastset on
-S4 resume we will correctly restore the backlight to the active values.
-
-Changes since v1:
-- Call enable_backlight() when backlight.level is set. On suspend
- backlight.enabled is always cleared, this makes it not a good
- indicator. Also check for crtc->state->active.
-Changes since v2:
-- Use the new update_pipe() callback to run this on resume as well.
-
-Signed-off-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Cc: Tolga Cakir <cevelnet@gmail.com>
-Cc: Basil Eric Rabi <ericbasil.rabi@gmail.com>
-Cc: Hans de Goede <jwrdegoede@fedoraproject.org>
-Cc: Ville Syrjälä <ville.syrjala@linux.intel.com>
-Reported-by: Ville Syrjälä <ville.syrjala@linux.intel.com>
-Signed-off-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
----
- drivers/gpu/drm/i915/icl_dsi.c | 1 +
- drivers/gpu/drm/i915/intel_ddi.c | 2 ++
- drivers/gpu/drm/i915/intel_dp.c | 1 +
- drivers/gpu/drm/i915/intel_drv.h | 3 ++
- drivers/gpu/drm/i915/intel_lvds.c | 1 +
- drivers/gpu/drm/i915/intel_panel.c | 49 +++++++++++++++++++++++-------
- drivers/gpu/drm/i915/vlv_dsi.c | 1 +
- 7 files changed, 47 insertions(+), 11 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/icl_dsi.c b/drivers/gpu/drm/i915/icl_dsi.c
-index 4dd793b78996..3f92881600c5 100644
---- a/drivers/gpu/drm/i915/icl_dsi.c
-+++ b/drivers/gpu/drm/i915/icl_dsi.c
-@@ -1378,6 +1378,7 @@ void icl_dsi_init(struct drm_i915_private *dev_priv)
- encoder->disable = gen11_dsi_disable;
- encoder->port = port;
- encoder->get_config = gen11_dsi_get_config;
-+ encoder->update_pipe = intel_panel_update_backlight;
- encoder->compute_config = gen11_dsi_compute_config;
- encoder->get_hw_state = gen11_dsi_get_hw_state;
- encoder->type = INTEL_OUTPUT_DSI;
-diff --git a/drivers/gpu/drm/i915/intel_ddi.c b/drivers/gpu/drm/i915/intel_ddi.c
-index 9985bb209512..8ae3dd5f8d29 100644
---- a/drivers/gpu/drm/i915/intel_ddi.c
-+++ b/drivers/gpu/drm/i915/intel_ddi.c
-@@ -3611,6 +3611,8 @@ static void intel_ddi_update_pipe_dp(struct intel_encoder *encoder,
-
- intel_psr_enable(intel_dp, crtc_state);
- intel_edp_drrs_enable(intel_dp, crtc_state);
-+
-+ intel_panel_update_backlight(encoder, crtc_state, conn_state);
- }
-
- static void intel_ddi_update_pipe(struct intel_encoder *encoder,
-diff --git a/drivers/gpu/drm/i915/intel_dp.c b/drivers/gpu/drm/i915/intel_dp.c
-index dd86c341dbe4..cc74caf1f7b5 100644
---- a/drivers/gpu/drm/i915/intel_dp.c
-+++ b/drivers/gpu/drm/i915/intel_dp.c
-@@ -6910,6 +6910,7 @@ bool intel_dp_init(struct drm_i915_private *dev_priv,
- intel_encoder->compute_config = intel_dp_compute_config;
- intel_encoder->get_hw_state = intel_dp_get_hw_state;
- intel_encoder->get_config = intel_dp_get_config;
-+ intel_encoder->update_pipe = intel_panel_update_backlight;
- intel_encoder->suspend = intel_dp_encoder_suspend;
- if (IS_CHERRYVIEW(dev_priv)) {
- intel_encoder->pre_pll_enable = chv_dp_pre_pll_enable;
-diff --git a/drivers/gpu/drm/i915/intel_drv.h b/drivers/gpu/drm/i915/intel_drv.h
-index 5162aa2841d1..e4791ae65de1 100644
---- a/drivers/gpu/drm/i915/intel_drv.h
-+++ b/drivers/gpu/drm/i915/intel_drv.h
-@@ -2017,6 +2017,9 @@ int intel_panel_setup_backlight(struct drm_connector *connector,
- enum pipe pipe);
- void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state,
- const struct drm_connector_state *conn_state);
-+void intel_panel_update_backlight(struct intel_encoder *encoder,
-+ const struct intel_crtc_state *crtc_state,
-+ const struct drm_connector_state *conn_state);
- void intel_panel_disable_backlight(const struct drm_connector_state *old_conn_state);
- extern struct drm_display_mode *intel_find_panel_downclock(
- struct drm_i915_private *dev_priv,
-diff --git a/drivers/gpu/drm/i915/intel_lvds.c b/drivers/gpu/drm/i915/intel_lvds.c
-index e6c5d985ea0a..d868298eacf8 100644
---- a/drivers/gpu/drm/i915/intel_lvds.c
-+++ b/drivers/gpu/drm/i915/intel_lvds.c
-@@ -909,6 +909,7 @@ void intel_lvds_init(struct drm_i915_private *dev_priv)
- }
- intel_encoder->get_hw_state = intel_lvds_get_hw_state;
- intel_encoder->get_config = intel_lvds_get_config;
-+ intel_encoder->update_pipe = intel_panel_update_backlight;
- intel_connector->get_hw_state = intel_connector_get_hw_state;
-
- intel_connector_attach_encoder(intel_connector, intel_encoder);
-diff --git a/drivers/gpu/drm/i915/intel_panel.c b/drivers/gpu/drm/i915/intel_panel.c
-index e6cd7b55c018..fc8d372f43d6 100644
---- a/drivers/gpu/drm/i915/intel_panel.c
-+++ b/drivers/gpu/drm/i915/intel_panel.c
-@@ -1087,20 +1087,11 @@ static void pwm_enable_backlight(const struct intel_crtc_state *crtc_state,
- intel_panel_actually_set_backlight(conn_state, panel->backlight.level);
- }
-
--void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state,
-- const struct drm_connector_state *conn_state)
-+static void __intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state,
-+ const struct drm_connector_state *conn_state)
- {
- struct intel_connector *connector = to_intel_connector(conn_state->connector);
-- struct drm_i915_private *dev_priv = to_i915(connector->base.dev);
- struct intel_panel *panel = &connector->panel;
-- enum pipe pipe = to_intel_crtc(crtc_state->base.crtc)->pipe;
--
-- if (!panel->backlight.present)
-- return;
--
-- DRM_DEBUG_KMS("pipe %c\n", pipe_name(pipe));
--
-- mutex_lock(&dev_priv->backlight_lock);
-
- WARN_ON(panel->backlight.max == 0);
-
-@@ -1117,6 +1108,24 @@ void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state,
- panel->backlight.enabled = true;
- if (panel->backlight.device)
- panel->backlight.device->props.power = FB_BLANK_UNBLANK;
-+}
-+
-+void intel_panel_enable_backlight(const struct intel_crtc_state *crtc_state,
-+ const struct drm_connector_state *conn_state)
-+{
-+ struct intel_connector *connector = to_intel_connector(conn_state->connector);
-+ struct drm_i915_private *dev_priv = to_i915(connector->base.dev);
-+ struct intel_panel *panel = &connector->panel;
-+ enum pipe pipe = to_intel_crtc(crtc_state->base.crtc)->pipe;
-+
-+ if (!panel->backlight.present)
-+ return;
-+
-+ DRM_DEBUG_KMS("pipe %c\n", pipe_name(pipe));
-+
-+ mutex_lock(&dev_priv->backlight_lock);
-+
-+ __intel_panel_enable_backlight(crtc_state, conn_state);
-
- mutex_unlock(&dev_priv->backlight_lock);
- }
-@@ -1773,6 +1782,24 @@ static int pwm_setup_backlight(struct intel_connector *connector,
- return 0;
- }
-
-+void intel_panel_update_backlight(struct intel_encoder *encoder,
-+ const struct intel_crtc_state *crtc_state,
-+ const struct drm_connector_state *conn_state)
-+{
-+ struct intel_connector *connector = to_intel_connector(conn_state->connector);
-+ struct drm_i915_private *dev_priv = to_i915(connector->base.dev);
-+ struct intel_panel *panel = &connector->panel;
-+
-+ if (!panel->backlight.present)
-+ return;
-+
-+ mutex_lock(&dev_priv->backlight_lock);
-+ if (!panel->backlight.enabled)
-+ __intel_panel_enable_backlight(crtc_state, conn_state);
-+
-+ mutex_unlock(&dev_priv->backlight_lock);
-+}
-+
- int intel_panel_setup_backlight(struct drm_connector *connector, enum pipe pipe)
- {
- struct drm_i915_private *dev_priv = to_i915(connector->dev);
-diff --git a/drivers/gpu/drm/i915/vlv_dsi.c b/drivers/gpu/drm/i915/vlv_dsi.c
-index 4aab714235fa..0cfd91232fe7 100644
---- a/drivers/gpu/drm/i915/vlv_dsi.c
-+++ b/drivers/gpu/drm/i915/vlv_dsi.c
-@@ -1694,6 +1694,7 @@ void vlv_dsi_init(struct drm_i915_private *dev_priv)
- intel_encoder->post_disable = intel_dsi_post_disable;
- intel_encoder->get_hw_state = intel_dsi_get_hw_state;
- intel_encoder->get_config = intel_dsi_get_config;
-+ intel_encoder->update_pipe = intel_panel_update_backlight;
-
- intel_connector->get_hw_state = intel_connector_get_hw_state;
-
---
-2.20.1
-
-From 51564ca5e898f2297a571a997d98f3b462634991 Mon Sep 17 00:00:00 2001
-From: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Date: Tue, 8 Jan 2019 17:08:39 +0100
-Subject: [PATCH 2/4] drm/i915/backlight: Fix backlight takeover on LPT, v3.
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-On lynxpoint the bios sometimes sets up the backlight using the CPU
-display, but the driver expects using the PWM PCH override register.
-
-Read the value from the CPU register, then convert it to the other
-units by converting from the old duty cycle, to freq, to the new units.
-
-This value is then programmed in the override register, after which
-we set the override and disable the CPU display control. This allows
-us to switch the source without flickering, and make the backlight
-controls work in the driver.
-
-Changes since v1:
-- Read BLC_PWM_CPU_CTL2 to cpu_ctl2.
-- Clean up cpu_mode if slightly.
-- Always disable BLM_PWM_ENABLE in cpu_ctl2.
-Changes since v2:
-- Simplify cpu_mode handling (Jani)
-
-Signed-off-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=108225
-Cc: Basil Eric Rabi <ericbasil.rabi@gmail.com>
-Cc: Hans de Goede <jwrdegoede@fedoraproject.org>
-Cc: Tolga Cakir <cevelnet@gmail.com>
-Cc: Ville Syrjälä <ville.syrjala@linux.intel.com>
-Tested-by: Tolga Cakir <cevelnet@gmail.com>
-Cc: Jani Nikula <jani.nikula@linux.intel.com>
----
- drivers/gpu/drm/i915/intel_panel.c | 26 ++++++++++++++++++++++----
- 1 file changed, 22 insertions(+), 4 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/intel_panel.c b/drivers/gpu/drm/i915/intel_panel.c
-index fc8d372f43d6..c4881c43888d 100644
---- a/drivers/gpu/drm/i915/intel_panel.c
-+++ b/drivers/gpu/drm/i915/intel_panel.c
-@@ -1493,8 +1493,8 @@ static int lpt_setup_backlight(struct intel_connector *connector, enum pipe unus
- {
- struct drm_i915_private *dev_priv = to_i915(connector->base.dev);
- struct intel_panel *panel = &connector->panel;
-- u32 pch_ctl1, pch_ctl2, val;
-- bool alt;
-+ u32 cpu_ctl2, pch_ctl1, pch_ctl2, val;
-+ bool alt, cpu_mode;
-
- if (HAS_PCH_LPT(dev_priv))
- alt = I915_READ(SOUTH_CHICKEN2) & LPT_PWM_GRANULARITY;
-@@ -1508,6 +1508,8 @@ static int lpt_setup_backlight(struct intel_connector *connector, enum pipe unus
- pch_ctl2 = I915_READ(BLC_PWM_PCH_CTL2);
- panel->backlight.max = pch_ctl2 >> 16;
-
-+ cpu_ctl2 = I915_READ(BLC_PWM_CPU_CTL2);
-+
- if (!panel->backlight.max)
- panel->backlight.max = get_backlight_max_vbt(connector);
-
-@@ -1516,12 +1518,28 @@ static int lpt_setup_backlight(struct intel_connector *connector, enum pipe unus
-
- panel->backlight.min = get_backlight_min_vbt(connector);
-
-- val = lpt_get_backlight(connector);
-+ panel->backlight.enabled = pch_ctl1 & BLM_PCH_PWM_ENABLE;
-+
-+ cpu_mode = panel->backlight.enabled && HAS_PCH_LPT(dev_priv) &&
-+ !(pch_ctl1 & BLM_PCH_OVERRIDE_ENABLE) &&
-+ (cpu_ctl2 & BLM_PWM_ENABLE);
-+ if (cpu_mode)
-+ val = pch_get_backlight(connector);
-+ else
-+ val = lpt_get_backlight(connector);
- val = intel_panel_compute_brightness(connector, val);
- panel->backlight.level = clamp(val, panel->backlight.min,
- panel->backlight.max);
-
-- panel->backlight.enabled = pch_ctl1 & BLM_PCH_PWM_ENABLE;
-+ if (cpu_mode) {
-+ DRM_DEBUG_KMS("CPU backlight register was enabled, switching to PCH override\n");
-+
-+ /* Write converted CPU PWM value to PCH override register */
-+ lpt_set_backlight(connector->base.state, panel->backlight.level);
-+ I915_WRITE(BLC_PWM_PCH_CTL1, pch_ctl1 | BLM_PCH_OVERRIDE_ENABLE);
-+
-+ I915_WRITE(BLC_PWM_CPU_CTL2, cpu_ctl2 & ~BLM_PWM_ENABLE);
-+ }
-
- return 0;
- }
---
-2.20.1
-
-From cc3e7fce24f78c2d0a90fd4361640a998180f09e Mon Sep 17 00:00:00 2001
-From: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Date: Tue, 8 Jan 2019 17:08:40 +0100
-Subject: [PATCH 3/4] drm/i915: Enable fastset for non-boot modesets.
-
-Now that our state comparison functions are pretty complete, we should
-enable fastset by default when a modeset can be avoided. Even if we're
-not completely certain about the inherited state, we can be certain
-after the first modeset that our sw state matches the hw state.
-
-There is one testcase explicitly testing fastset,
-kms_panel_fitting.atomic-fastset but other testcases do so indirectly
-because most tests don't clean up the display during exit, or otherwise
-indirectly preserve mode by doing igt_display_reset or inheriting during
-init.
-
-Signed-off-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Cc: Daniel Vetter <daniel.vetter@ffwll.ch>
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-[mlankhorst: Use DRM_DEBUG_KMS. (j4ni)]
-Link: https://patchwork.freedesktop.org/patch/msgid/20190108160842.13396-3-maarten.lankhorst@linux.intel.com
----
- drivers/gpu/drm/i915/intel_display.c | 8 ++++++--
- 1 file changed, 6 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index 7b502e5dc287..0824b161e4af 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -11676,6 +11676,11 @@ intel_pipe_config_compare(struct drm_i915_private *dev_priv,
- (current_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED) &&
- !(pipe_config->base.mode.private_flags & I915_MODE_FLAG_INHERITED);
-
-+ if (fixup_inherited && !i915_modparams.fastboot) {
-+ DRM_DEBUG_KMS("initial modeset and fastboot not set\n");
-+ ret = false;
-+ }
-+
- #define PIPE_CONF_CHECK_X(name) do { \
- if (current_config->name != pipe_config->name) { \
- pipe_config_err(adjust, __stringify(name), \
-@@ -12699,8 +12704,7 @@ static int intel_atomic_check(struct drm_device *dev,
- return ret;
- }
-
-- if (i915_modparams.fastboot &&
-- intel_pipe_config_compare(dev_priv,
-+ if (intel_pipe_config_compare(dev_priv,
- to_intel_crtc_state(old_crtc_state),
- pipe_config, true)) {
- crtc_state->mode_changed = false;
---
-2.20.1
-
-From bf964e2afe2d60d8257d41057dcc080685f6bef9 Mon Sep 17 00:00:00 2001
-From: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Date: Tue, 8 Jan 2019 17:08:41 +0100
-Subject: [PATCH 4/4] drm/i915: Make HW readout mark CRTC scaler as in use.
-
-This way we don't accidentally double allocate it.
-Noticed this when I wrote a patch to sanity check all of
-the scaler state.
-
-Signed-off-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/gpu/drm/i915/intel_display.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index 0824b161e4af..4a552eeb591c 100644
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
-@@ -8869,6 +8869,7 @@ static void skylake_get_pfit_config(struct intel_crtc *crtc,
- pipe_config->pch_pfit.enabled = true;
- pipe_config->pch_pfit.pos = I915_READ(SKL_PS_WIN_POS(crtc->pipe, i));
- pipe_config->pch_pfit.size = I915_READ(SKL_PS_WIN_SZ(crtc->pipe, i));
-+ scaler_state->scalers[i].in_use = true;
- break;
- }
- }
---
-2.20.1
-
diff --git a/iio-accel-kxcjk1013-Add-more-hardware-ids.patch b/iio-accel-kxcjk1013-Add-more-hardware-ids.patch
deleted file mode 100644
index d3e5eef2f..000000000
--- a/iio-accel-kxcjk1013-Add-more-hardware-ids.patch
+++ /dev/null
@@ -1,63 +0,0 @@
-From e90e897b3cac4038d49b38397ab044498c1d7adc Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Tue, 2 Oct 2018 20:05:34 +0200
-Subject: [PATCH 4.20 regression fix] iio: accel: kxcjk1013: Add KIOX0009 ACPI
- Hardware-ID
-
-Add KIOX0009 ACPI HID, this is used e.g. on the Acer One 10.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/iio/accel/kxcjk-1013.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/iio/accel/kxcjk-1013.c b/drivers/iio/accel/kxcjk-1013.c
-index af53a1084ee5..8600e4be88ad 100644
---- a/drivers/iio/accel/kxcjk-1013.c
-+++ b/drivers/iio/accel/kxcjk-1013.c
-@@ -1489,6 +1489,7 @@ static const struct acpi_device_id kx_acpi_match[] = {
- {"KXCJ1013", KXCJK1013},
- {"KXCJ1008", KXCJ91008},
- {"KXCJ9000", KXCJ91008},
-+ {"KIOX0009", KXTJ21009},
- {"KIOX000A", KXCJ91008},
- {"KXTJ1009", KXTJ21009},
- {"SMO8500", KXCJ91008},
---
-2.19.1
-
-From e45a7af34a700c99f91f50e021c187f05552f2f4 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Tue, 20 Nov 2018 11:39:45 +0100
-Subject: [PATCH 4.20 regression fix] iio: accel: kxcjk1013: Add KIOX010A ACPI
- Hardware-ID
-
-Various 2-in-1's use KIOX010A and KIOX020A as HIDs for 2 KXCJ91008
-accelerometers. The KIOX010A HID is for the one in the base and the
-KIOX020A for the accelerometer in the keyboard.
-
-Since userspace does not have a way yet to deal with (or ignore) the
-accelerometer in the keyboard, this commit just adds the KIOX010A HID
-for now so that display rotation will work.
-
-Related: https://github.com/hadess/iio-sensor-proxy/issues/166
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/iio/accel/kxcjk-1013.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/iio/accel/kxcjk-1013.c b/drivers/iio/accel/kxcjk-1013.c
-index 8600e4be88ad..210742584041 100644
---- a/drivers/iio/accel/kxcjk-1013.c
-+++ b/drivers/iio/accel/kxcjk-1013.c
-@@ -1491,6 +1491,7 @@ static const struct acpi_device_id kx_acpi_match[] = {
- {"KXCJ9000", KXCJ91008},
- {"KIOX0009", KXTJ21009},
- {"KIOX000A", KXCJ91008},
-+ {"KIOX010A", KXCJ91008}, /* KXCJ91008 inside the display of a 2-in-1 */
- {"KXTJ1009", KXTJ21009},
- {"SMO8500", KXCJ91008},
- { },
---
-2.19.1
-
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index f4dc5bf67..d92848d0c 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -45,7 +45,7 @@ CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_SEA=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_BGRT=y
-CONFIG_ACPI_BUTTON=m
+CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_CPPC_CPUFREQ=m
@@ -54,7 +54,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_EC_DEBUGFS=y
-CONFIG_ACPI_FAN=m
+CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_I2C_OPREGION=y
@@ -96,7 +96,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -104,9 +103,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -155,6 +157,7 @@ CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y
CONFIG_AFS_FS=m
CONFIG_AHCI_CEVA=m
+CONFIG_AHCI_IMX=m
CONFIG_AHCI_MVEBU=m
CONFIG_AHCI_QORIQ=m
CONFIG_AHCI_SUNXI=m
@@ -178,6 +181,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -218,6 +222,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_NSP is not set
CONFIG_ARCH_BCM=y
# CONFIG_ARCH_BERLIN is not set
+# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -240,7 +245,7 @@ CONFIG_ARCH_LAYERSCAPE=y
CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
-# CONFIG_ARCH_MXC is not set
+CONFIG_ARCH_MXC=y
# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
@@ -296,6 +301,7 @@ CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
+# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_ARM64_PTDUMP_DEBUGFS=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
@@ -316,6 +322,7 @@ CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+CONFIG_ARM_ARMADA_8K_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCI400_PMU=y
@@ -334,6 +341,7 @@ CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
+# CONFIG_ARM_IMX6Q_CPUFREQ is not set
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
@@ -355,7 +363,7 @@ CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA186_CPUFREQ=m
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -531,6 +539,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -873,6 +882,9 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -909,6 +921,9 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
+CONFIG_CLK_IMX8MM=y
+CONFIG_CLK_IMX8MQ=y
+CONFIG_CLK_IMX8QXP=y
# CONFIG_CLK_QORIQ is not set
CONFIG_CLK_RASPBERRYPI_CPU=y
CONFIG_CLK_SP810=y
@@ -942,6 +957,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_HI3516CV300 is not set
CONFIG_COMMON_CLK_HI3519=m
CONFIG_COMMON_CLK_HI3660=y
@@ -966,13 +982,14 @@ CONFIG_COMMON_CLK_XGENE=y
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMMON_CLK=y
CONFIG_COMMON_CLK_ZYNQMP=y
-# CONFIG_COMMON_RESET_HI3660 is not set
+CONFIG_COMMON_RESET_HI3660=m
CONFIG_COMMON_RESET_HI6220=m
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1003,6 +1020,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1026,9 +1044,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1097,14 +1119,17 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
+# CONFIG_CRYPTO_DEV_MXC_SCC is not set
+# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
+# CONFIG_CRYPTO_DEV_SAHARA is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1129,6 +1154,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1281,6 +1307,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
CONFIG_DEVFREQ_GOV_PASSIVE=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
@@ -1325,6 +1353,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1380,6 +1409,8 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+CONFIG_DRM_ETNAVIV=m
+CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_HDLCD=m
@@ -1394,6 +1425,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1423,6 +1455,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1439,7 +1472,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1571,10 +1606,11 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
@@ -1638,7 +1674,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1647,7 +1682,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1656,6 +1690,7 @@ CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1666,7 +1701,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1706,8 +1740,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_I740 is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1716,6 +1750,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MX3 is not set
+CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1743,13 +1779,13 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB_XILINX=m
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
+CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
@@ -1815,11 +1851,15 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC=m
+CONFIG_FSL_ENETC_PTP_CLOCK=m
+CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
+CONFIG_FSL_QDMA=m
# CONFIG_FSL_QMAN_TEST is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
@@ -1830,6 +1870,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
+CONFIG_FUJITSU_ERRATUM_010001=y
# CONFIG_FUJITSU_ES is not set
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_FUNCTION_PROFILER=y
@@ -1856,7 +1897,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1888,6 +1929,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1897,6 +1939,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1905,7 +1948,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
-CONFIG_GPIO_MAX77620=m
+CONFIG_GPIO_MAX77620=y
CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
@@ -1925,7 +1968,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
-CONFIG_GPIO_TEGRA186=m
+CONFIG_GPIO_TEGRA186=y
CONFIG_GPIO_TEGRA=y
CONFIG_GPIO_THUNDERX=m
# CONFIG_GPIO_TPIC2810 is not set
@@ -1947,6 +1990,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -2014,6 +2058,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2063,6 +2108,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2155,6 +2201,7 @@ CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2347,9 +2394,17 @@ CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
+CONFIG_IMX7D_ADC=m
+# CONFIG_IMX_DMA is not set
+CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
+CONFIG_IMX_MBOX=m
CONFIG_IMX_SCU_PD=y
+CONFIG_IMX_SCU=y
+CONFIG_IMX_SDMA=m
+# CONFIG_IMX_THERMAL is not set
+# CONFIG_IMX_WEIM is not set
CONFIG_INA2XX_ADC=m
CONFIG_INDIRECT_PIO=y
CONFIG_INET6_AH=m
@@ -2426,7 +2481,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
-CONFIG_INPUT_HISI_POWERKEY=m
+CONFIG_INPUT_HISI_POWERKEY=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2444,6 +2499,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_PM8941_PWRKEY is not set
@@ -2474,6 +2530,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+CONFIG_INTERCONNECT=m
+CONFIG_INTERCONNECT_QCOM_SDM845=m
+CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2533,8 +2592,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2548,7 +2607,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2653,6 +2712,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2809,6 +2869,7 @@ CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
+# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2823,6 +2884,7 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2882,6 +2944,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -3001,6 +3064,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3059,6 +3123,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3090,6 +3155,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
@@ -3138,7 +3204,7 @@ CONFIG_MEMCG=y
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
-# CONFIG_MEMORY is not set
+CONFIG_MEMORY=y
# CONFIG_MEMSTICK_DEBUG is not set
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK=m
@@ -3154,7 +3220,7 @@ CONFIG_MESON_CANVAS=m
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
CONFIG_MESON_GXL_PHY=m
-# CONFIG_MESON_GX_PM_DOMAINS is not set
+CONFIG_MESON_GX_PM_DOMAINS=y
CONFIG_MESON_GX_SOCINFO=y
CONFIG_MESON_IRQ_GPIO=y
# CONFIG_MESON_MX_EFUSE is not set
@@ -3194,11 +3260,12 @@ CONFIG_MFD_CROS_EC=m
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
-# CONFIG_MFD_HI6421_PMIC is not set
+CONFIG_MFD_HI6421_PMIC=m
CONFIG_MFD_HI655X_PMIC=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3235,6 +3302,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
# CONFIG_MFD_SUN6I_PRCM is not set
CONFIG_MFD_SYSCON=y
@@ -3256,6 +3324,7 @@ CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3322,6 +3391,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3350,6 +3420,7 @@ CONFIG_MMC_MESON_GX=m
CONFIG_MMC_MESON_MX_SDIO=m
# CONFIG_MMC_MTK is not set
CONFIG_MMC_MVSDIO=m
+# CONFIG_MMC_MXC is not set
CONFIG_MMC_QCOM_DML=y
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
@@ -3357,6 +3428,7 @@ CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
# CONFIG_MMC_SDHCI_AM654 is not set
CONFIG_MMC_SDHCI_CADENCE=m
+CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
@@ -3439,13 +3511,14 @@ CONFIG_MSM_GCC_8960=y
CONFIG_MSM_GCC_8974=y
# CONFIG_MSM_GCC_8994 is not set
CONFIG_MSM_GCC_8996=y
-# CONFIG_MSM_GCC_8998 is not set
+CONFIG_MSM_GCC_8998=y
# CONFIG_MSM_LCC_8960 is not set
CONFIG_MSM_MMCC_8960=m
CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3484,6 +3557,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_OF_PARTS=m
@@ -3536,8 +3610,10 @@ CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
+# CONFIG_MX3_IPU is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
+# CONFIG_MXS_DMA is not set
CONFIG_MYRI10GE_DCA=y
CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
@@ -3590,7 +3666,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3914,6 +3990,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3948,8 +4025,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3969,8 +4044,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3980,8 +4053,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4069,9 +4140,11 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
+CONFIG_NVMEM_ZYNQMP=y
CONFIG_NVME_RDMA=m
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_FC=m
@@ -4136,6 +4209,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4145,6 +4219,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ACPI=m
@@ -4166,6 +4241,7 @@ CONFIG_PATA_ACPI=m
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3_DMA is not set
# CONFIG_PATA_HPT3X3 is not set
+# CONFIG_PATA_IMX is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
@@ -4203,6 +4279,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
@@ -4210,6 +4287,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4225,6 +4303,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+# CONFIG_PCIE_ROCKCHIP is not set
CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
@@ -4234,6 +4313,7 @@ CONFIG_PCI_HISI=y
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HOST_THUNDER_ECAM=y
CONFIG_PCI_HOST_THUNDER_PEM=y
+CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_LAYERSCAPE=y
CONFIG_PCI_MESON=y
@@ -4277,10 +4357,11 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
-# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_FSL_IMX8MQ_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
@@ -4288,8 +4369,11 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
-# CONFIG_PHY_MESON_GXL_USB2 is not set
+CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MVEBU_A3700_COMPHY=m
+CONFIG_PHY_MVEBU_A3700_UTMI=m
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
CONFIG_PHY_MVEBU_CP110_COMPHY=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4312,6 +4396,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4331,10 +4416,14 @@ CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
+CONFIG_PINCTRL_IMX8MM=y
+CONFIG_PINCTRL_IMX8MQ=y
+CONFIG_PINCTRL_IMX8QM=y
+CONFIG_PINCTRL_IMX8QXP=y
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
# CONFIG_PINCTRL_IPQ8074 is not set
-CONFIG_PINCTRL_MAX77620=m
+CONFIG_PINCTRL_MAX77620=y
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_MDM9615 is not set
# CONFIG_PINCTRL_MESON8B is not set
@@ -4387,6 +4476,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4445,6 +4535,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4488,6 +4579,8 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
@@ -4515,7 +4608,8 @@ CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
-CONFIG_QCOM_GENI_SE=m
+CONFIG_QCOM_FASTRPC=m
+CONFIG_QCOM_GENI_SE=y
CONFIG_QCOM_GLINK_SSR=m
CONFIG_QCOM_GSBI=y
CONFIG_QCOM_HFPLL=m
@@ -4536,6 +4630,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_QMI_HELPERS=m
CONFIG_QCOM_RMTFS_MEM=m
+CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
CONFIG_QCOM_SDM845_LLCC=m
@@ -4615,7 +4710,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4656,7 +4750,7 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
CONFIG_REGULATOR_ACT8865=m
# CONFIG_REGULATOR_AD5398 is not set
-# CONFIG_REGULATOR_ANATOP is not set
+CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AS3722=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BD9571MWV=m
@@ -4665,7 +4759,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
+CONFIG_REGULATOR_HI6421=m
+CONFIG_REGULATOR_HI6421V530=m
CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4676,7 +4772,7 @@ CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
-CONFIG_REGULATOR_MAX77620=m
+CONFIG_REGULATOR_MAX77620=y
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8649 is not set
@@ -4685,7 +4781,7 @@ CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
# CONFIG_REGULATOR_MT6311 is not set
-# CONFIG_REGULATOR_PFUZE100 is not set
+CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
@@ -4718,11 +4814,11 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_HISI=y
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
@@ -4810,12 +4906,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4847,6 +4945,8 @@ CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
+# CONFIG_RTC_DRV_IMXDI is not set
+CONFIG_RTC_DRV_IMX_SC=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=m
CONFIG_RTC_DRV_ISL1208=m
@@ -4864,6 +4964,8 @@ CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
+# CONFIG_RTC_DRV_MXC is not set
+# CONFIG_RTC_DRV_MXC_V2 is not set
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
@@ -4880,6 +4982,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4890,6 +4993,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
@@ -5035,10 +5139,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5100,8 +5200,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5111,6 +5211,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
@@ -5315,8 +5416,11 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
-# CONFIG_SERIAL_FSL_LPUART is not set
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
+CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
+CONFIG_SERIAL_IMX_CONSOLE=y
+CONFIG_SERIAL_IMX=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MAX3100 is not set
@@ -5330,11 +5434,14 @@ CONFIG_SERIAL_MVEBU_UART=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_SERIAL_OF_PLATFORM=y
# CONFIG_SERIAL_PCH_UART is not set
-CONFIG_SERIAL_QCOM_GENI=m
+CONFIG_SERIAL_QCOM_GENI_CONSOLE=y
+CONFIG_SERIAL_QCOM_GENI=y
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_ST_ASC is not set
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
+CONFIG_SERIAL_TEGRA_TCU=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5423,7 +5530,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5500,6 +5606,7 @@ CONFIG_SND_HRTIMER=m
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
+# CONFIG_SND_IMX_SOC is not set
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_INDIGOIO=m
@@ -5556,7 +5663,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5579,10 +5685,12 @@ CONFIG_SND_SOC_APQ8016_SBC=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5594,6 +5702,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5603,12 +5712,14 @@ CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
-# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
-# CONFIG_SND_SOC_FSL_ASRC is not set
-# CONFIG_SND_SOC_FSL_ESAI is not set
-# CONFIG_SND_SOC_FSL_SAI is not set
-# CONFIG_SND_SOC_FSL_SPDIF is not set
-# CONFIG_SND_SOC_FSL_SSI is not set
+CONFIG_SND_SOC_FSL_ASOC_CARD=m
+CONFIG_SND_SOC_FSL_ASRC=m
+CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
+CONFIG_SND_SOC_FSL_SAI=m
+CONFIG_SND_SOC_FSL_SPDIF=m
+CONFIG_SND_SOC_FSL_SSI=m
+CONFIG_SND_SOC_FSL_UTILS=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDA=m
@@ -5630,6 +5741,8 @@ CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5650,6 +5763,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_QDSP6=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5708,6 +5822,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5726,12 +5841,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
-# CONFIG_SND_SOC_XILINX_I2S is not set
+CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
+CONFIG_SND_SOC_XILINX_I2S=m
+CONFIG_SND_SOC_XILINX_SPDIF=m
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5802,15 +5920,19 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_DSPI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5820,6 +5942,7 @@ CONFIG_SPI_QCOM_QSPI=m
CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
@@ -5838,6 +5961,7 @@ CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPMI_MSM_PMIC_ARB=y
CONFIG_SPMI_PMIC_CLKDIV=m
CONFIG_SPMI=y
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5894,7 +6018,6 @@ CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
# CONFIG_SUN4I_EMAC is not set
CONFIG_SUN50I_A64_CCU=y
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
CONFIG_SUN50I_DE2_BUS=y
CONFIG_SUN50I_ERRATUM_UNKNOWN1=y
CONFIG_SUN50I_H6_CCU=y
@@ -5999,7 +6122,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=y
CONFIG_TEGRA20_APB_DMA=y
-CONFIG_TEGRA210_ADMA=y
+CONFIG_TEGRA210_ADMA=m
CONFIG_TEGRA_ACONNECT=m
CONFIG_TEGRA_AHB=y
CONFIG_TEGRA_BPMP_THERMAL=m
@@ -6037,12 +6160,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6075,13 +6200,16 @@ CONFIG_THUNDERX2_PMU=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6237,7 +6365,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6286,6 +6413,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6339,9 +6467,11 @@ CONFIG_USB_DWC3_QCOM=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
+CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
+# CONFIG_USB_EHCI_MXC is not set
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TEGRA=m
CONFIG_USB_EHCI_TT_NEWSCHED=y
@@ -6353,6 +6483,7 @@ CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_FOTG210_UDC is not set
+# CONFIG_USB_FSL_USB2 is not set
CONFIG_USB_FTDI_ELAN=m
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_FUSB300 is not set
@@ -6480,6 +6611,7 @@ CONFIG_USB_MUSB_SUNXI=m
# CONFIG_USB_MUSB_TUSB6010 is not set
# CONFIG_USB_MV_U3D is not set
CONFIG_USB_MV_UDC=m
+# CONFIG_USB_MXS_PHY is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
CONFIG_USB_NET_AQC111=m
@@ -6627,7 +6759,7 @@ CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
@@ -6666,6 +6798,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6707,6 +6840,7 @@ CONFIG_VIDEO_BCM2835=m
CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
+CONFIG_VIDEO_CODA=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_CROS_EC_CEC=m
CONFIG_VIDEO_CX18_ALSA=m
@@ -6739,6 +6873,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
+CONFIG_VIDEO_IMX_PXP=m
# CONFIG_VIDEO_IVTV_ALSA is not set
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV=m
@@ -6818,6 +6953,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6837,8 +6973,9 @@ CONFIG_W1=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
-# CONFIG_W1_MASTER_GPIO is not set
+CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_MXC is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6921,6 +7058,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
@@ -6984,3 +7122,6 @@ CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
CONFIG_ZYNQMP_FIRMWARE=y
+CONFIG_ZYNQMP_IPI_MBOX=y
+CONFIG_ZYNQMP_PM_DOMAINS=y
+CONFIG_ZYNQMP_POWER=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index bc8369859..f1ffb4801 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -45,7 +45,7 @@ CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_SEA=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_BGRT=y
-CONFIG_ACPI_BUTTON=m
+CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_CPPC_CPUFREQ=m
@@ -54,7 +54,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_EC_DEBUGFS=y
-CONFIG_ACPI_FAN=m
+CONFIG_ACPI_FAN=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_I2C_OPREGION=y
@@ -96,7 +96,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -104,9 +103,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -155,6 +157,7 @@ CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y
CONFIG_AFS_FS=m
CONFIG_AHCI_CEVA=m
+CONFIG_AHCI_IMX=m
CONFIG_AHCI_MVEBU=m
CONFIG_AHCI_QORIQ=m
CONFIG_AHCI_SUNXI=m
@@ -178,6 +181,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -218,6 +222,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_NSP is not set
CONFIG_ARCH_BCM=y
# CONFIG_ARCH_BERLIN is not set
+# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -240,7 +245,7 @@ CONFIG_ARCH_LAYERSCAPE=y
CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
-# CONFIG_ARCH_MXC is not set
+CONFIG_ARCH_MXC=y
# CONFIG_ARCH_NETX is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
@@ -296,6 +301,7 @@ CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
+# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_ARM64_PTDUMP_DEBUGFS=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
@@ -316,6 +322,7 @@ CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+CONFIG_ARM_ARMADA_8K_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCI400_PMU=y
@@ -334,6 +341,7 @@ CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
+# CONFIG_ARM_IMX6Q_CPUFREQ is not set
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
@@ -355,7 +363,7 @@ CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA186_CPUFREQ=m
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -531,6 +539,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -873,6 +882,9 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -909,6 +921,9 @@ CONFIG_CIFS_XATTR=y
CONFIG_CLEANCACHE=y
CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
+CONFIG_CLK_IMX8MM=y
+CONFIG_CLK_IMX8MQ=y
+CONFIG_CLK_IMX8QXP=y
# CONFIG_CLK_QORIQ is not set
CONFIG_CLK_RASPBERRYPI_CPU=y
CONFIG_CLK_SP810=y
@@ -942,6 +957,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_HI3516CV300 is not set
CONFIG_COMMON_CLK_HI3519=m
CONFIG_COMMON_CLK_HI3660=y
@@ -966,13 +982,14 @@ CONFIG_COMMON_CLK_XGENE=y
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMMON_CLK=y
CONFIG_COMMON_CLK_ZYNQMP=y
-# CONFIG_COMMON_RESET_HI3660 is not set
+CONFIG_COMMON_RESET_HI3660=m
CONFIG_COMMON_RESET_HI6220=m
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1003,6 +1020,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1026,9 +1044,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1097,14 +1119,17 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
+# CONFIG_CRYPTO_DEV_MXC_SCC is not set
+# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
+# CONFIG_CRYPTO_DEV_SAHARA is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1129,6 +1154,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1274,6 +1300,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
CONFIG_DEVFREQ_GOV_PASSIVE=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
@@ -1317,6 +1345,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1372,6 +1401,8 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+CONFIG_DRM_ETNAVIV=m
+CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_HDLCD=m
@@ -1386,6 +1417,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1415,6 +1447,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1431,7 +1464,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1563,10 +1598,11 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
@@ -1630,7 +1666,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1639,7 +1674,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1648,6 +1682,7 @@ CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1658,7 +1693,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1690,8 +1724,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_I740 is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1700,6 +1734,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MX3 is not set
+CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1727,13 +1763,13 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB_XILINX=m
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
+CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
@@ -1799,11 +1835,15 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC=m
+CONFIG_FSL_ENETC_PTP_CLOCK=m
+CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
+CONFIG_FSL_QDMA=m
# CONFIG_FSL_QMAN_TEST is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
@@ -1814,6 +1854,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
+CONFIG_FUJITSU_ERRATUM_010001=y
# CONFIG_FUJITSU_ES is not set
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_FUNCTION_PROFILER=y
@@ -1840,7 +1881,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1872,6 +1913,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1881,6 +1923,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1889,7 +1932,7 @@ CONFIG_GPIOLIB=y
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MAX732X is not set
-CONFIG_GPIO_MAX77620=m
+CONFIG_GPIO_MAX77620=y
CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
@@ -1909,7 +1952,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
-CONFIG_GPIO_TEGRA186=m
+CONFIG_GPIO_TEGRA186=y
CONFIG_GPIO_TEGRA=y
CONFIG_GPIO_THUNDERX=m
# CONFIG_GPIO_TPIC2810 is not set
@@ -1931,6 +1974,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1998,6 +2042,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2047,6 +2092,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2139,6 +2185,7 @@ CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2331,9 +2378,17 @@ CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
+CONFIG_IMX7D_ADC=m
+# CONFIG_IMX_DMA is not set
+CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
+CONFIG_IMX_MBOX=m
CONFIG_IMX_SCU_PD=y
+CONFIG_IMX_SCU=y
+CONFIG_IMX_SDMA=m
+# CONFIG_IMX_THERMAL is not set
+# CONFIG_IMX_WEIM is not set
CONFIG_INA2XX_ADC=m
CONFIG_INDIRECT_PIO=y
CONFIG_INET6_AH=m
@@ -2410,7 +2465,7 @@ CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
-CONFIG_INPUT_HISI_POWERKEY=m
+CONFIG_INPUT_HISI_POWERKEY=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_JOYDEV=m
@@ -2428,6 +2483,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_PM8941_PWRKEY is not set
@@ -2458,6 +2514,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+CONFIG_INTERCONNECT=m
+CONFIG_INTERCONNECT_QCOM_SDM845=m
+CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2517,8 +2576,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2532,7 +2591,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2637,6 +2696,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2791,6 +2851,7 @@ CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
+# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2805,6 +2866,7 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2864,6 +2926,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2983,6 +3046,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3041,6 +3105,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3071,6 +3136,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
@@ -3119,7 +3185,7 @@ CONFIG_MEMCG=y
CONFIG_MEMORY_FAILURE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTPLUG=y
-# CONFIG_MEMORY is not set
+CONFIG_MEMORY=y
# CONFIG_MEMSTICK_DEBUG is not set
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK=m
@@ -3135,7 +3201,7 @@ CONFIG_MESON_CANVAS=m
CONFIG_MESON_EFUSE=m
CONFIG_MESON_GXBB_WATCHDOG=m
CONFIG_MESON_GXL_PHY=m
-# CONFIG_MESON_GX_PM_DOMAINS is not set
+CONFIG_MESON_GX_PM_DOMAINS=y
CONFIG_MESON_GX_SOCINFO=y
CONFIG_MESON_IRQ_GPIO=y
# CONFIG_MESON_MX_EFUSE is not set
@@ -3175,11 +3241,12 @@ CONFIG_MFD_CROS_EC=m
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
-# CONFIG_MFD_HI6421_PMIC is not set
+CONFIG_MFD_HI6421_PMIC=m
CONFIG_MFD_HI655X_PMIC=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3216,6 +3283,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
# CONFIG_MFD_SUN6I_PRCM is not set
CONFIG_MFD_SYSCON=y
@@ -3237,6 +3305,7 @@ CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3303,6 +3372,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3331,6 +3401,7 @@ CONFIG_MMC_MESON_GX=m
CONFIG_MMC_MESON_MX_SDIO=m
# CONFIG_MMC_MTK is not set
CONFIG_MMC_MVSDIO=m
+# CONFIG_MMC_MXC is not set
CONFIG_MMC_QCOM_DML=y
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
@@ -3338,6 +3409,7 @@ CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
# CONFIG_MMC_SDHCI_AM654 is not set
CONFIG_MMC_SDHCI_CADENCE=m
+CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
@@ -3419,13 +3491,14 @@ CONFIG_MSM_GCC_8960=y
CONFIG_MSM_GCC_8974=y
# CONFIG_MSM_GCC_8994 is not set
CONFIG_MSM_GCC_8996=y
-# CONFIG_MSM_GCC_8998 is not set
+CONFIG_MSM_GCC_8998=y
# CONFIG_MSM_LCC_8960 is not set
CONFIG_MSM_MMCC_8960=m
CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3464,6 +3537,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_OF_PARTS=m
@@ -3516,8 +3590,10 @@ CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
+# CONFIG_MX3_IPU is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
+# CONFIG_MXS_DMA is not set
CONFIG_MYRI10GE_DCA=y
CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
@@ -3570,7 +3646,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3894,6 +3970,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3928,8 +4005,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3949,8 +4024,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3960,8 +4033,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4049,9 +4120,11 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
+CONFIG_NVMEM_ZYNQMP=y
CONFIG_NVME_RDMA=m
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_FC=m
@@ -4116,6 +4189,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4125,6 +4199,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ACPI=m
@@ -4146,6 +4221,7 @@ CONFIG_PATA_ACPI=m
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3_DMA is not set
# CONFIG_PATA_HPT3X3 is not set
+# CONFIG_PATA_IMX is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
@@ -4183,6 +4259,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
@@ -4190,6 +4267,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4205,6 +4283,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+# CONFIG_PCIE_ROCKCHIP is not set
CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
@@ -4214,6 +4293,7 @@ CONFIG_PCI_HISI=y
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HOST_THUNDER_ECAM=y
CONFIG_PCI_HOST_THUNDER_PEM=y
+CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_LAYERSCAPE=y
CONFIG_PCI_MESON=y
@@ -4257,10 +4337,11 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
-# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_FSL_IMX8MQ_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
@@ -4268,8 +4349,11 @@ CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_MESON8B_USB2=m
-# CONFIG_PHY_MESON_GXL_USB2 is not set
+CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MVEBU_A3700_COMPHY=m
+CONFIG_PHY_MVEBU_A3700_UTMI=m
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
CONFIG_PHY_MVEBU_CP110_COMPHY=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4292,6 +4376,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4311,10 +4396,14 @@ CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
+CONFIG_PINCTRL_IMX8MM=y
+CONFIG_PINCTRL_IMX8MQ=y
+CONFIG_PINCTRL_IMX8QM=y
+CONFIG_PINCTRL_IMX8QXP=y
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
# CONFIG_PINCTRL_IPQ8074 is not set
-CONFIG_PINCTRL_MAX77620=m
+CONFIG_PINCTRL_MAX77620=y
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_MDM9615 is not set
# CONFIG_PINCTRL_MESON8B is not set
@@ -4367,6 +4456,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4425,6 +4515,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4467,6 +4558,8 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
@@ -4494,7 +4587,8 @@ CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
-CONFIG_QCOM_GENI_SE=m
+CONFIG_QCOM_FASTRPC=m
+CONFIG_QCOM_GENI_SE=y
CONFIG_QCOM_GLINK_SSR=m
CONFIG_QCOM_GSBI=y
CONFIG_QCOM_HFPLL=m
@@ -4515,6 +4609,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_QMI_HELPERS=m
CONFIG_QCOM_RMTFS_MEM=m
+CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
CONFIG_QCOM_SDM845_LLCC=m
@@ -4594,7 +4689,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4635,7 +4729,7 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
CONFIG_REGULATOR_ACT8865=m
# CONFIG_REGULATOR_AD5398 is not set
-# CONFIG_REGULATOR_ANATOP is not set
+CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AS3722=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BD9571MWV=m
@@ -4644,7 +4738,9 @@ CONFIG_REGULATOR_BD9571MWV=m
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
+CONFIG_REGULATOR_HI6421=m
+CONFIG_REGULATOR_HI6421V530=m
CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4655,7 +4751,7 @@ CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
-CONFIG_REGULATOR_MAX77620=m
+CONFIG_REGULATOR_MAX77620=y
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8649 is not set
@@ -4664,7 +4760,7 @@ CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
# CONFIG_REGULATOR_MT6311 is not set
-# CONFIG_REGULATOR_PFUZE100 is not set
+CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
@@ -4697,11 +4793,11 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_HISI=y
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
@@ -4789,12 +4885,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4826,6 +4924,8 @@ CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
+# CONFIG_RTC_DRV_IMXDI is not set
+CONFIG_RTC_DRV_IMX_SC=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=m
CONFIG_RTC_DRV_ISL1208=m
@@ -4843,6 +4943,8 @@ CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
+# CONFIG_RTC_DRV_MXC is not set
+# CONFIG_RTC_DRV_MXC_V2 is not set
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
@@ -4859,6 +4961,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4869,6 +4972,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
@@ -5014,10 +5118,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5079,8 +5179,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5090,6 +5190,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
@@ -5294,8 +5395,11 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
-# CONFIG_SERIAL_FSL_LPUART is not set
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
+CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
+CONFIG_SERIAL_IMX_CONSOLE=y
+CONFIG_SERIAL_IMX=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MAX3100 is not set
@@ -5309,11 +5413,14 @@ CONFIG_SERIAL_MVEBU_UART=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_SERIAL_OF_PLATFORM=y
# CONFIG_SERIAL_PCH_UART is not set
-CONFIG_SERIAL_QCOM_GENI=m
+CONFIG_SERIAL_QCOM_GENI_CONSOLE=y
+CONFIG_SERIAL_QCOM_GENI=y
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_ST_ASC is not set
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
+CONFIG_SERIAL_TEGRA_TCU=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5402,7 +5509,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5479,6 +5585,7 @@ CONFIG_SND_HRTIMER=m
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
+# CONFIG_SND_IMX_SOC is not set
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_INDIGOIO=m
@@ -5534,7 +5641,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5557,10 +5663,12 @@ CONFIG_SND_SOC_APQ8016_SBC=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5572,6 +5680,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5581,12 +5690,14 @@ CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
-# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
-# CONFIG_SND_SOC_FSL_ASRC is not set
-# CONFIG_SND_SOC_FSL_ESAI is not set
-# CONFIG_SND_SOC_FSL_SAI is not set
-# CONFIG_SND_SOC_FSL_SPDIF is not set
-# CONFIG_SND_SOC_FSL_SSI is not set
+CONFIG_SND_SOC_FSL_ASOC_CARD=m
+CONFIG_SND_SOC_FSL_ASRC=m
+CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
+CONFIG_SND_SOC_FSL_SAI=m
+CONFIG_SND_SOC_FSL_SPDIF=m
+CONFIG_SND_SOC_FSL_SSI=m
+CONFIG_SND_SOC_FSL_UTILS=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDA=m
@@ -5608,6 +5719,8 @@ CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5628,6 +5741,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_QDSP6=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5686,6 +5800,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5704,12 +5819,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
-# CONFIG_SND_SOC_XILINX_I2S is not set
+CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
+CONFIG_SND_SOC_XILINX_I2S=m
+CONFIG_SND_SOC_XILINX_SPDIF=m
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5780,15 +5898,19 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_DSPI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5798,6 +5920,7 @@ CONFIG_SPI_QCOM_QSPI=m
CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
@@ -5816,6 +5939,7 @@ CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPMI_MSM_PMIC_ARB=y
CONFIG_SPMI_PMIC_CLKDIV=m
CONFIG_SPMI=y
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5872,7 +5996,6 @@ CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
# CONFIG_SUN4I_EMAC is not set
CONFIG_SUN50I_A64_CCU=y
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
CONFIG_SUN50I_DE2_BUS=y
CONFIG_SUN50I_ERRATUM_UNKNOWN1=y
CONFIG_SUN50I_H6_CCU=y
@@ -5977,7 +6100,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=y
CONFIG_TEGRA20_APB_DMA=y
-CONFIG_TEGRA210_ADMA=y
+CONFIG_TEGRA210_ADMA=m
CONFIG_TEGRA_ACONNECT=m
CONFIG_TEGRA_AHB=y
CONFIG_TEGRA_BPMP_THERMAL=m
@@ -6015,12 +6138,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6053,13 +6178,16 @@ CONFIG_THUNDERX2_PMU=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6215,7 +6343,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6264,6 +6391,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6317,9 +6445,11 @@ CONFIG_USB_DWC3_QCOM=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
+CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
+# CONFIG_USB_EHCI_MXC is not set
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TEGRA=m
CONFIG_USB_EHCI_TT_NEWSCHED=y
@@ -6331,6 +6461,7 @@ CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_FOTG210_UDC is not set
+# CONFIG_USB_FSL_USB2 is not set
CONFIG_USB_FTDI_ELAN=m
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_FUSB300 is not set
@@ -6458,6 +6589,7 @@ CONFIG_USB_MUSB_SUNXI=m
# CONFIG_USB_MUSB_TUSB6010 is not set
# CONFIG_USB_MV_U3D is not set
CONFIG_USB_MV_UDC=m
+# CONFIG_USB_MXS_PHY is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
CONFIG_USB_NET_AQC111=m
@@ -6605,7 +6737,7 @@ CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
@@ -6644,6 +6776,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6685,6 +6818,7 @@ CONFIG_VIDEO_BCM2835=m
CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
+CONFIG_VIDEO_CODA=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_CROS_EC_CEC=m
CONFIG_VIDEO_CX18_ALSA=m
@@ -6717,6 +6851,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
+CONFIG_VIDEO_IMX_PXP=m
# CONFIG_VIDEO_IVTV_ALSA is not set
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV=m
@@ -6796,6 +6931,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6815,8 +6951,9 @@ CONFIG_W1=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
-# CONFIG_W1_MASTER_GPIO is not set
+CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_MXC is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6899,6 +7036,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
@@ -6962,3 +7100,6 @@ CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
CONFIG_ZYNQMP_FIRMWARE=y
+CONFIG_ZYNQMP_IPI_MBOX=y
+CONFIG_ZYNQMP_PM_DOMAINS=y
+CONFIG_ZYNQMP_POWER=y
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 8c225ae8f..38aaf6857 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -153,6 +155,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -223,6 +226,7 @@ CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
CONFIG_ARCH_MMP=y
CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
@@ -284,6 +288,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -350,7 +355,7 @@ CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -546,6 +551,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -888,6 +894,9 @@ CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -958,6 +967,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
CONFIG_COMMON_CLK_MAX77686=m
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
@@ -976,11 +986,11 @@ CONFIG_COMMON_CLK_TI_ADPLL=m
CONFIG_COMMON_CLK_VERSATILE=y
CONFIG_COMMON_CLK_XLNX_CLKWZRD=m
CONFIG_COMMON_CLK=y
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1011,6 +1021,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1035,9 +1046,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1083,6 +1098,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
@@ -1092,6 +1108,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
@@ -1109,8 +1126,8 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1134,6 +1151,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1287,6 +1305,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1335,6 +1355,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1427,6 +1448,7 @@ CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX=m
CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1471,6 +1493,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1487,7 +1510,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1622,10 +1647,11 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_STI=m
CONFIG_DWMAC_SUN8I=m
@@ -1688,7 +1714,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1697,7 +1722,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1708,6 +1732,7 @@ CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1724,7 +1749,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1766,7 +1790,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1775,6 +1798,7 @@ CONFIG_FB_EFI=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MX3 is not set
CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
@@ -1803,7 +1827,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1868,7 +1891,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1878,7 +1905,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1903,7 +1930,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1935,6 +1962,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1946,6 +1974,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -2001,6 +2030,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -2069,6 +2099,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2118,6 +2149,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2206,6 +2238,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_ST=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
@@ -2397,7 +2430,7 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
-CONFIG_IMX_DMA=m
+# CONFIG_IMX_DMA is not set
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
@@ -2507,6 +2540,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PALMAS_PWRBUTTON=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
@@ -2542,6 +2576,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2601,8 +2636,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2616,7 +2651,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2721,6 +2756,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
# CONFIG_IR_RX51 is not set
CONFIG_IR_SANYO_DECODER=m
@@ -2877,7 +2913,7 @@ CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
-CONFIG_KEYBOARD_IMX=m
+# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2958,6 +2994,7 @@ CONFIG_LCD_LTV350QV=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -3081,6 +3118,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3159,6 +3197,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3189,6 +3228,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3254,8 +3294,8 @@ CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GX_PM_DOMAINS is not set
CONFIG_MESON_GX_SOCINFO=y
CONFIG_MESON_IRQ_GPIO=y
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
+CONFIG_MESON_MX_EFUSE=m
+CONFIG_MESON_MX_SOCINFO=y
CONFIG_MESON_SARADC=m
CONFIG_MESON_SM=y
CONFIG_MESON_WATCHDOG=m
@@ -3296,6 +3336,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3333,6 +3374,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
CONFIG_MFD_STMPE=y
+# CONFIG_MFD_STPMIC1 is not set
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3356,6 +3398,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
CONFIG_MFD_TPS80031=y
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3422,6 +3465,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3449,7 +3493,7 @@ CONFIG_MMC_DW_ROCKCHIP=m
CONFIG_MMC_MESON_MX_SDIO=m
# CONFIG_MMC_MTK is not set
CONFIG_MMC_MVSDIO=m
-CONFIG_MMC_MXC=m
+# CONFIG_MMC_MXC is not set
CONFIG_MMC_OMAP_HS=m
CONFIG_MMC_OMAP=m
CONFIG_MMC_QCOM_DML=y
@@ -3558,6 +3602,7 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3592,7 +3637,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3605,6 +3649,7 @@ CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
@@ -3670,7 +3715,7 @@ CONFIG_MWL8K=m
# CONFIG_MX3_IPU is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
-CONFIG_MXS_DMA=y
+# CONFIG_MXS_DMA is not set
CONFIG_MYRI10GE_DCA=y
CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
@@ -3723,7 +3768,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -4046,6 +4091,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -4080,8 +4126,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -4101,8 +4145,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -4112,8 +4154,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4302,6 +4342,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
CONFIG_PALMAS_GPADC=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4311,6 +4352,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4376,6 +4418,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4389,6 +4432,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+# CONFIG_PCIE_ROCKCHIP is not set
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
@@ -4437,6 +4481,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4454,6 +4499,9 @@ CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4478,6 +4526,7 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
CONFIG_PHY_TI_GMII_SEL=m
@@ -4558,6 +4607,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4617,6 +4667,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4659,7 +4710,8 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
-CONFIG_PWM_IMX=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_PCA9685 is not set
@@ -4693,6 +4745,7 @@ CONFIG_QCOM_COINCELL=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_GSBI=m
@@ -4781,7 +4834,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4839,7 +4891,7 @@ CONFIG_REGULATOR_DA9211=m
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_LM363X=m
@@ -4907,10 +4959,10 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
@@ -4997,12 +5049,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DA9052=m
@@ -5037,7 +5091,7 @@ CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
-CONFIG_RTC_DRV_IMXDI=m
+# CONFIG_RTC_DRV_IMXDI is not set
CONFIG_RTC_DRV_IMX_SC=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=m
@@ -5057,9 +5111,10 @@ CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
-CONFIG_RTC_DRV_MXC=m
+# CONFIG_RTC_DRV_MXC is not set
CONFIG_RTC_DRV_MXC_V2=m
CONFIG_RTC_DRV_OMAP=m
CONFIG_RTC_DRV_PALMAS=m
@@ -5079,6 +5134,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -5091,6 +5147,7 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_ST_LPC=m
@@ -5241,10 +5298,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5305,8 +5358,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5316,6 +5369,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5528,7 +5582,8 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
-# CONFIG_SERIAL_FSL_LPUART is not set
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
+CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_IMX_CONSOLE=y
CONFIG_SERIAL_IMX=y
@@ -5645,7 +5700,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5785,7 +5839,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5812,10 +5865,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5827,6 +5882,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5841,6 +5897,7 @@ CONFIG_SND_SOC_EUKREA_TLV320=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5875,6 +5932,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5903,6 +5962,7 @@ CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5970,6 +6030,7 @@ CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5988,12 +6049,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
+# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -6100,7 +6164,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
@@ -6111,6 +6177,7 @@ CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_ST_SSC4=m
@@ -6129,6 +6196,7 @@ CONFIG_SPI=y
CONFIG_SPMI=m
CONFIG_SPMI_MSM_PMIC_ARB=m
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -6178,6 +6246,7 @@ CONFIG_ST_LPC_WATCHDOG=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_ST_REMOTEPROC=m
@@ -6338,12 +6407,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6372,6 +6443,7 @@ CONFIG_TI_ADC081C=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
@@ -6379,12 +6451,13 @@ CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW_ALE=m
CONFIG_TI_CPSW=m
-CONFIG_TI_CPSW_PHY_SEL=y
+# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_CPDMA=m
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
@@ -6559,7 +6632,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6608,6 +6680,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6665,6 +6738,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
@@ -6970,7 +7044,7 @@ CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
@@ -7010,6 +7084,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
@@ -7189,6 +7264,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -7295,6 +7371,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 6e512d097..fd98a42b5 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -129,6 +131,7 @@ CONFIG_AFS_FSCACHE=y
CONFIG_AFS_FS=m
# CONFIG_AHCI_CEVA is not set
CONFIG_AHCI_DM816=m
+CONFIG_AHCI_IMX=m
CONFIG_AHCI_MVEBU=m
# CONFIG_AHCI_QORIQ is not set
CONFIG_AHCI_SUNXI=m
@@ -151,6 +154,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -217,6 +221,7 @@ CONFIG_ARCH_KEYSTONE=y
# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_MULTI_V6 is not set
@@ -274,6 +279,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -314,6 +320,7 @@ CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
+# CONFIG_ARM_IMX6Q_CPUFREQ is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
@@ -337,7 +344,7 @@ CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -521,6 +528,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -859,6 +867,9 @@ CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -927,6 +938,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
CONFIG_COMMON_CLK_MAX77686=m
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
@@ -942,11 +954,11 @@ CONFIG_COMMON_CLK_SI544=m
CONFIG_COMMON_CLK_VERSATILE=y
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMMON_CLK=y
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -977,6 +989,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1001,9 +1014,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1049,6 +1066,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
@@ -1058,17 +1076,21 @@ CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
+# CONFIG_CRYPTO_DEV_MXC_SCC is not set
+# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1092,6 +1114,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1243,6 +1266,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1290,6 +1315,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1346,6 +1372,8 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+CONFIG_DRM_ETNAVIV=m
+CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_EXYNOS5433_DECON=y
CONFIG_DRM_EXYNOS7_DECON=y
CONFIG_DRM_EXYNOS_DPI=y
@@ -1376,6 +1404,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1397,6 +1426,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1413,7 +1443,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1548,7 +1580,7 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
@@ -1613,7 +1645,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1622,7 +1653,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1632,6 +1662,7 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1648,7 +1679,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1688,8 +1718,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_I740 is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1698,6 +1728,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MX3 is not set
+CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1725,13 +1757,13 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
+CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
@@ -1789,7 +1821,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1799,7 +1835,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1824,7 +1860,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1855,6 +1891,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1865,6 +1902,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1911,6 +1949,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1979,6 +2018,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2028,6 +2068,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2116,6 +2157,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2301,11 +2343,16 @@ CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
+CONFIG_IMX7D_ADC=m
+# CONFIG_IMX_DMA is not set
+CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
# CONFIG_IMX_SCU_PD is not set
CONFIG_IMX_SCU=y
+CONFIG_IMX_SDMA=m
+# CONFIG_IMX_WEIM is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
@@ -2400,6 +2447,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2429,6 +2477,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2488,8 +2537,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2503,7 +2552,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2608,6 +2657,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2763,6 +2813,7 @@ CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
+# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2841,6 +2892,7 @@ CONFIG_LCD_LTV350QV=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2961,6 +3013,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3033,6 +3086,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3063,6 +3117,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3126,8 +3181,8 @@ CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GX_PM_DOMAINS is not set
CONFIG_MESON_GX_SOCINFO=y
CONFIG_MESON_IRQ_GPIO=y
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
+CONFIG_MESON_MX_EFUSE=m
+CONFIG_MESON_MX_SOCINFO=y
CONFIG_MESON_SARADC=m
CONFIG_MESON_SM=y
CONFIG_MESON_WATCHDOG=m
@@ -3168,6 +3223,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3202,6 +3258,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3225,6 +3282,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3291,6 +3349,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3318,6 +3377,7 @@ CONFIG_MMC_DW_ROCKCHIP=m
CONFIG_MMC_MESON_MX_SDIO=m
# CONFIG_MMC_MTK is not set
CONFIG_MMC_MVSDIO=m
+# CONFIG_MMC_MXC is not set
CONFIG_MMC_OMAP_HS=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
@@ -3326,6 +3386,7 @@ CONFIG_MMC_SDHCI_ACPI=m
# CONFIG_MMC_SDHCI_AM654 is not set
CONFIG_MMC_SDHCI_CADENCE=m
CONFIG_MMC_SDHCI_DOVE=m
+CONFIG_MMC_SDHCI_ESDHC_IMX=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
@@ -3408,6 +3469,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3442,7 +3504,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3455,6 +3516,7 @@ CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
@@ -3515,8 +3577,10 @@ CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
+# CONFIG_MX3_IPU is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
+# CONFIG_MXS_DMA is not set
CONFIG_MYRI10GE_DCA=y
CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
@@ -3569,7 +3633,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3890,6 +3954,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3924,8 +3989,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3945,8 +4008,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3956,8 +4017,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4113,6 +4172,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4122,6 +4182,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4142,6 +4203,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3_DMA is not set
# CONFIG_PATA_HPT3X3 is not set
+# CONFIG_PATA_IMX is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
@@ -4186,6 +4248,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4198,11 +4261,13 @@ CONFIG_PCIE_ECRC=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+# CONFIG_PCIE_ROCKCHIP is not set
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
+CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_KEYSTONE=y
# CONFIG_PCI_LAYERSCAPE is not set
@@ -4246,6 +4311,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4261,6 +4327,9 @@ CONFIG_PHYLINK=m
CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4280,6 +4349,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4347,6 +4417,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4403,6 +4474,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4445,6 +4517,8 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
@@ -4465,6 +4539,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_HFPLL=m
@@ -4537,7 +4612,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4580,7 +4654,7 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
-# CONFIG_REGULATOR_ANATOP is not set
+CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AS3722=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BD9571MWV=m
@@ -4589,7 +4663,7 @@ CONFIG_REGULATOR_DA9211=m
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_LP3971=m
@@ -4644,10 +4718,10 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
@@ -4732,12 +4806,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4769,6 +4845,8 @@ CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
+# CONFIG_RTC_DRV_IMXDI is not set
+CONFIG_RTC_DRV_IMX_SC=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=m
CONFIG_RTC_DRV_ISL1208=m
@@ -4785,8 +4863,11 @@ CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
+# CONFIG_RTC_DRV_MXC is not set
+# CONFIG_RTC_DRV_MXC_V2 is not set
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
@@ -4803,6 +4884,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4815,6 +4897,7 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
@@ -4962,10 +5045,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5026,8 +5105,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5037,6 +5116,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5243,8 +5323,11 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
-# CONFIG_SERIAL_FSL_LPUART is not set
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
+CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
+CONFIG_SERIAL_IMX_CONSOLE=y
+CONFIG_SERIAL_IMX=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MAX3100 is not set
@@ -5350,7 +5433,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5486,7 +5568,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5510,10 +5591,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5525,6 +5608,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5535,12 +5619,14 @@ CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
-# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
-# CONFIG_SND_SOC_FSL_ASRC is not set
-# CONFIG_SND_SOC_FSL_ESAI is not set
-# CONFIG_SND_SOC_FSL_SAI is not set
-# CONFIG_SND_SOC_FSL_SPDIF is not set
-# CONFIG_SND_SOC_FSL_SSI is not set
+CONFIG_SND_SOC_FSL_ASOC_CARD=m
+CONFIG_SND_SOC_FSL_ASRC=m
+CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
+CONFIG_SND_SOC_FSL_SAI=m
+CONFIG_SND_SOC_FSL_SPDIF=m
+CONFIG_SND_SOC_FSL_SSI=m
+CONFIG_SND_SOC_FSL_UTILS=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDA=m
@@ -5562,6 +5648,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5581,6 +5669,7 @@ CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5641,6 +5730,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5659,12 +5749,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5742,15 +5835,19 @@ CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5758,6 +5855,7 @@ CONFIG_SPI_PL022=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_SUN4I=m
@@ -5773,6 +5871,7 @@ CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5819,6 +5918,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
@@ -5973,12 +6073,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6007,14 +6109,17 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
CONFIG_TIFM_7XX1=m
@@ -6177,7 +6282,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6226,6 +6330,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6281,6 +6386,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
@@ -6570,7 +6676,7 @@ CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
@@ -6610,6 +6716,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6653,6 +6760,7 @@ CONFIG_VIDEO_BCM2835=m
CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
+CONFIG_VIDEO_CODA=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_CROS_EC_CEC=m
CONFIG_VIDEO_CX18_ALSA=m
@@ -6689,6 +6797,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
# CONFIG_VIDEO_IMX_MEDIA is not set
+CONFIG_VIDEO_IMX_PXP=m
# CONFIG_VIDEO_IVTV_ALSA is not set
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV=m
@@ -6773,6 +6882,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6794,6 +6904,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_MXC is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6876,6 +6987,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 99943a74b..b04ff46b9 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -129,6 +131,7 @@ CONFIG_AFS_FSCACHE=y
CONFIG_AFS_FS=m
# CONFIG_AHCI_CEVA is not set
CONFIG_AHCI_DM816=m
+CONFIG_AHCI_IMX=m
CONFIG_AHCI_MVEBU=m
# CONFIG_AHCI_QORIQ is not set
CONFIG_AHCI_SUNXI=m
@@ -151,6 +154,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -217,6 +221,7 @@ CONFIG_ARCH_KEYSTONE=y
# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_MULTI_V6 is not set
@@ -274,6 +279,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -314,6 +320,7 @@ CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
+# CONFIG_ARM_IMX6Q_CPUFREQ is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
@@ -337,7 +344,7 @@ CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -521,6 +528,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -859,6 +867,9 @@ CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -927,6 +938,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
CONFIG_COMMON_CLK_MAX77686=m
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
@@ -942,11 +954,11 @@ CONFIG_COMMON_CLK_SI544=m
CONFIG_COMMON_CLK_VERSATILE=y
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMMON_CLK=y
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -977,6 +989,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1001,9 +1014,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1049,6 +1066,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
@@ -1058,17 +1076,21 @@ CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
+# CONFIG_CRYPTO_DEV_MXC_SCC is not set
+# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
+# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1092,6 +1114,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1236,6 +1259,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1283,6 +1308,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1339,6 +1365,8 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+CONFIG_DRM_ETNAVIV=m
+CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_EXYNOS5433_DECON=y
CONFIG_DRM_EXYNOS7_DECON=y
CONFIG_DRM_EXYNOS_DPI=y
@@ -1369,6 +1397,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1390,6 +1419,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1406,7 +1436,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1541,7 +1573,7 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
@@ -1606,7 +1638,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1615,7 +1646,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1625,6 +1655,7 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1641,7 +1672,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1673,8 +1703,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_I740 is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1683,6 +1713,8 @@ CONFIG_FB_EFI=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MX3 is not set
+CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_OPENCORES is not set
@@ -1710,13 +1742,13 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
# CONFIG_FDDI is not set
CONFIG_FEALNX=m
+CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_FIREWIRE is not set
@@ -1774,7 +1806,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1784,7 +1820,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1809,7 +1845,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1840,6 +1876,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1850,6 +1887,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1896,6 +1934,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1964,6 +2003,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2013,6 +2053,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2101,6 +2142,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2286,11 +2328,16 @@ CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
+CONFIG_IMX7D_ADC=m
+# CONFIG_IMX_DMA is not set
+CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_MBOX=m
# CONFIG_IMX_SCU_PD is not set
CONFIG_IMX_SCU=y
+CONFIG_IMX_SDMA=m
+# CONFIG_IMX_WEIM is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
@@ -2385,6 +2432,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2414,6 +2462,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2473,8 +2522,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2488,7 +2537,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2593,6 +2642,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2746,6 +2796,7 @@ CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
+# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2824,6 +2875,7 @@ CONFIG_LCD_LTV350QV=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2944,6 +2996,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3016,6 +3069,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3045,6 +3099,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3108,8 +3163,8 @@ CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GX_PM_DOMAINS is not set
CONFIG_MESON_GX_SOCINFO=y
CONFIG_MESON_IRQ_GPIO=y
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
+CONFIG_MESON_MX_EFUSE=m
+CONFIG_MESON_MX_SOCINFO=y
CONFIG_MESON_SARADC=m
CONFIG_MESON_SM=y
CONFIG_MESON_WATCHDOG=m
@@ -3150,6 +3205,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3184,6 +3240,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3207,6 +3264,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3273,6 +3331,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3300,6 +3359,7 @@ CONFIG_MMC_DW_ROCKCHIP=m
CONFIG_MMC_MESON_MX_SDIO=m
# CONFIG_MMC_MTK is not set
CONFIG_MMC_MVSDIO=m
+# CONFIG_MMC_MXC is not set
CONFIG_MMC_OMAP_HS=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
@@ -3308,6 +3368,7 @@ CONFIG_MMC_SDHCI_ACPI=m
# CONFIG_MMC_SDHCI_AM654 is not set
CONFIG_MMC_SDHCI_CADENCE=m
CONFIG_MMC_SDHCI_DOVE=m
+CONFIG_MMC_SDHCI_ESDHC_IMX=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
@@ -3389,6 +3450,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3423,7 +3485,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3436,6 +3497,7 @@ CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
@@ -3496,8 +3558,10 @@ CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
+# CONFIG_MX3_IPU is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
+# CONFIG_MXS_DMA is not set
CONFIG_MYRI10GE_DCA=y
CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
@@ -3550,7 +3614,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3871,6 +3935,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3905,8 +3970,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3926,8 +3989,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3937,8 +3998,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4094,6 +4153,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4103,6 +4163,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4123,6 +4184,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3_DMA is not set
# CONFIG_PATA_HPT3X3 is not set
+# CONFIG_PATA_IMX is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
@@ -4167,6 +4229,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4179,11 +4242,13 @@ CONFIG_PCIE_ECRC=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+# CONFIG_PCIE_ROCKCHIP is not set
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
+CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_KEYSTONE=y
# CONFIG_PCI_LAYERSCAPE is not set
@@ -4227,6 +4292,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4242,6 +4308,9 @@ CONFIG_PHYLINK=m
CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4261,6 +4330,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4328,6 +4398,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4384,6 +4455,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4425,6 +4497,8 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
@@ -4445,6 +4519,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_HFPLL=m
@@ -4517,7 +4592,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4560,7 +4634,7 @@ CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
-# CONFIG_REGULATOR_ANATOP is not set
+CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_AS3722=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BD9571MWV=m
@@ -4569,7 +4643,7 @@ CONFIG_REGULATOR_DA9211=m
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_LP3971=m
@@ -4624,10 +4698,10 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
@@ -4712,12 +4786,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4749,6 +4825,8 @@ CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
+# CONFIG_RTC_DRV_IMXDI is not set
+CONFIG_RTC_DRV_IMX_SC=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=m
CONFIG_RTC_DRV_ISL1208=m
@@ -4765,8 +4843,11 @@ CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
+# CONFIG_RTC_DRV_MXC is not set
+# CONFIG_RTC_DRV_MXC_V2 is not set
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
@@ -4783,6 +4864,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4795,6 +4877,7 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
@@ -4942,10 +5025,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5006,8 +5085,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5017,6 +5096,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5223,8 +5303,11 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
-# CONFIG_SERIAL_FSL_LPUART is not set
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
+CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
+CONFIG_SERIAL_IMX_CONSOLE=y
+CONFIG_SERIAL_IMX=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MAX3100 is not set
@@ -5330,7 +5413,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5465,7 +5547,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5489,10 +5570,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5504,6 +5587,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5514,12 +5598,14 @@ CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_SPI=m
-# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
-# CONFIG_SND_SOC_FSL_ASRC is not set
-# CONFIG_SND_SOC_FSL_ESAI is not set
-# CONFIG_SND_SOC_FSL_SAI is not set
-# CONFIG_SND_SOC_FSL_SPDIF is not set
-# CONFIG_SND_SOC_FSL_SSI is not set
+CONFIG_SND_SOC_FSL_ASOC_CARD=m
+CONFIG_SND_SOC_FSL_ASRC=m
+CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
+CONFIG_SND_SOC_FSL_SAI=m
+CONFIG_SND_SOC_FSL_SPDIF=m
+CONFIG_SND_SOC_FSL_SSI=m
+CONFIG_SND_SOC_FSL_UTILS=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_HDAC_HDA=m
@@ -5541,6 +5627,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5560,6 +5648,7 @@ CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5620,6 +5709,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5638,12 +5728,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5721,15 +5814,19 @@ CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5737,6 +5834,7 @@ CONFIG_SPI_PL022=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_SUN4I=m
@@ -5752,6 +5850,7 @@ CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5798,6 +5897,7 @@ CONFIG_STK3310=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
@@ -5952,12 +6052,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5986,14 +6088,17 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
CONFIG_TIFM_7XX1=m
@@ -6156,7 +6261,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6205,6 +6309,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6260,6 +6365,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
@@ -6549,7 +6655,7 @@ CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
@@ -6589,6 +6695,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6632,6 +6739,7 @@ CONFIG_VIDEO_BCM2835=m
CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_CADENCE is not set
CONFIG_VIDEO_CAFE_CCIC=m
+CONFIG_VIDEO_CODA=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_CROS_EC_CEC=m
CONFIG_VIDEO_CX18_ALSA=m
@@ -6668,6 +6776,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
# CONFIG_VIDEO_IMX_MEDIA is not set
+CONFIG_VIDEO_IMX_PXP=m
# CONFIG_VIDEO_IVTV_ALSA is not set
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV=m
@@ -6752,6 +6861,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6773,6 +6883,7 @@ CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_MXC is not set
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2408=m
@@ -6855,6 +6966,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index 10a7cbc7a..8695d5f35 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -153,6 +155,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -223,6 +226,7 @@ CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
CONFIG_ARCH_MMP=y
CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
@@ -284,6 +288,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -350,7 +355,7 @@ CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -546,6 +551,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -888,6 +894,9 @@ CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -958,6 +967,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
CONFIG_COMMON_CLK_MAX77686=m
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
@@ -976,11 +986,11 @@ CONFIG_COMMON_CLK_TI_ADPLL=m
CONFIG_COMMON_CLK_VERSATILE=y
CONFIG_COMMON_CLK_XLNX_CLKWZRD=m
CONFIG_COMMON_CLK=y
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1011,6 +1021,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1035,9 +1046,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1083,6 +1098,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_EXYNOS_RNG=m
CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m
+CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8
CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192
@@ -1092,6 +1108,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m
+CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
@@ -1109,8 +1126,8 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1134,6 +1151,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1280,6 +1298,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1328,6 +1348,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1420,6 +1441,7 @@ CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX=m
CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1464,6 +1486,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1480,7 +1503,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1615,10 +1640,11 @@ CONFIG_DVB_USB_ZD1301=m
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
-# CONFIG_DWMAC_DWC_QOS_ETH is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_STI=m
CONFIG_DWMAC_SUN8I=m
@@ -1681,7 +1707,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1690,7 +1715,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1701,6 +1725,7 @@ CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1717,7 +1742,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1751,7 +1775,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1760,6 +1783,7 @@ CONFIG_FB_EFI=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MX3 is not set
CONFIG_FB_MXS=m
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_NVIDIA is not set
@@ -1788,7 +1812,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1853,7 +1876,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1863,7 +1890,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1888,7 +1915,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1920,6 +1947,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1931,6 +1959,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1986,6 +2015,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -2054,6 +2084,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2103,6 +2134,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2191,6 +2223,7 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_ST=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
@@ -2382,7 +2415,7 @@ CONFIG_IMA=y
# CONFIG_IMG_ASCII_LCD is not set
CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
-CONFIG_IMX_DMA=m
+# CONFIG_IMX_DMA is not set
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
@@ -2492,6 +2525,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PALMAS_PWRBUTTON=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
@@ -2527,6 +2561,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2586,8 +2621,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2601,7 +2636,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2706,6 +2741,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
# CONFIG_IR_RX51 is not set
CONFIG_IR_SANYO_DECODER=m
@@ -2860,7 +2896,7 @@ CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
-CONFIG_KEYBOARD_IMX=m
+# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2941,6 +2977,7 @@ CONFIG_LCD_LTV350QV=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -3064,6 +3101,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3142,6 +3180,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3171,6 +3210,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3236,8 +3276,8 @@ CONFIG_MESON_EFUSE=m
# CONFIG_MESON_GX_PM_DOMAINS is not set
CONFIG_MESON_GX_SOCINFO=y
CONFIG_MESON_IRQ_GPIO=y
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
+CONFIG_MESON_MX_EFUSE=m
+CONFIG_MESON_MX_SOCINFO=y
CONFIG_MESON_SARADC=m
CONFIG_MESON_SM=y
CONFIG_MESON_WATCHDOG=m
@@ -3278,6 +3318,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3315,6 +3356,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
CONFIG_MFD_STMPE=y
+# CONFIG_MFD_STPMIC1 is not set
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3338,6 +3380,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
CONFIG_MFD_TPS80031=y
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3404,6 +3447,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3431,7 +3475,7 @@ CONFIG_MMC_DW_ROCKCHIP=m
CONFIG_MMC_MESON_MX_SDIO=m
# CONFIG_MMC_MTK is not set
CONFIG_MMC_MVSDIO=m
-CONFIG_MMC_MXC=m
+# CONFIG_MMC_MXC is not set
CONFIG_MMC_OMAP_HS=m
CONFIG_MMC_OMAP=m
CONFIG_MMC_QCOM_DML=y
@@ -3539,6 +3583,7 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3573,7 +3618,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3586,6 +3630,7 @@ CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
@@ -3651,7 +3696,7 @@ CONFIG_MWL8K=m
# CONFIG_MX3_IPU is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
-CONFIG_MXS_DMA=y
+# CONFIG_MXS_DMA is not set
CONFIG_MYRI10GE_DCA=y
CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
@@ -3704,7 +3749,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -4027,6 +4072,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -4061,8 +4107,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -4082,8 +4126,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -4093,8 +4135,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4283,6 +4323,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
CONFIG_PALMAS_GPADC=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4292,6 +4333,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4357,6 +4399,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4370,6 +4413,7 @@ CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
# CONFIG_PCIE_ROCKCHIP_HOST is not set
+# CONFIG_PCIE_ROCKCHIP is not set
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
@@ -4418,6 +4462,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4435,6 +4480,9 @@ CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4459,6 +4507,7 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
CONFIG_PHY_TI_GMII_SEL=m
@@ -4539,6 +4588,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4598,6 +4648,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4639,7 +4690,8 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
-CONFIG_PWM_IMX=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_PCA9685 is not set
@@ -4673,6 +4725,7 @@ CONFIG_QCOM_COINCELL=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_GSBI=m
@@ -4761,7 +4814,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
CONFIG_RASPBERRYPI_FIRMWARE=y
CONFIG_RASPBERRYPI_POWER=y
# CONFIG_RAVE_SP_CORE is not set
@@ -4819,7 +4871,7 @@ CONFIG_REGULATOR_DA9211=m
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
-CONFIG_REGULATOR_GPIO=m
+CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_LM363X=m
@@ -4887,10 +4939,10 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_RESET_CONTROLLER=y
-# CONFIG_RESET_MESON_AUDIO_ARB is not set
+CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
@@ -4977,12 +5029,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DA9052=m
@@ -5017,7 +5071,7 @@ CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_RTC_DRV_HYM8563=m
-CONFIG_RTC_DRV_IMXDI=m
+# CONFIG_RTC_DRV_IMXDI is not set
CONFIG_RTC_DRV_IMX_SC=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=m
@@ -5037,9 +5091,10 @@ CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
-CONFIG_RTC_DRV_MXC=m
+# CONFIG_RTC_DRV_MXC is not set
CONFIG_RTC_DRV_MXC_V2=m
CONFIG_RTC_DRV_OMAP=m
CONFIG_RTC_DRV_PALMAS=m
@@ -5059,6 +5114,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -5071,6 +5127,7 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_ST_LPC=m
@@ -5221,10 +5278,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5285,8 +5338,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5296,6 +5349,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5508,7 +5562,8 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
-# CONFIG_SERIAL_FSL_LPUART is not set
+CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
+CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_IMX_CONSOLE=y
CONFIG_SERIAL_IMX=y
@@ -5625,7 +5680,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5764,7 +5818,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5791,10 +5844,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5806,6 +5861,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5820,6 +5876,7 @@ CONFIG_SND_SOC_EUKREA_TLV320=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5854,6 +5911,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5882,6 +5941,7 @@ CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5949,6 +6009,7 @@ CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5967,12 +6028,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
+# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -6079,7 +6143,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
@@ -6090,6 +6156,7 @@ CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_ST_SSC4=m
@@ -6108,6 +6175,7 @@ CONFIG_SPI=y
CONFIG_SPMI=m
CONFIG_SPMI_MSM_PMIC_ARB=m
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -6157,6 +6225,7 @@ CONFIG_ST_LPC_WATCHDOG=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_ST_REMOTEPROC=m
@@ -6317,12 +6386,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6351,6 +6422,7 @@ CONFIG_TI_ADC081C=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
@@ -6358,12 +6430,13 @@ CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW_ALE=m
CONFIG_TI_CPSW=m
-CONFIG_TI_CPSW_PHY_SEL=y
+# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_CPDMA=m
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
@@ -6538,7 +6611,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6587,6 +6659,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6644,6 +6717,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
@@ -6949,7 +7023,7 @@ CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
@@ -6989,6 +7063,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
@@ -7168,6 +7243,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -7274,6 +7350,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index b9b96d860..a8ce6190d 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -104,7 +104,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -112,9 +111,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -195,6 +197,7 @@ CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_ALIX is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -733,6 +736,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
@@ -789,6 +795,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -797,13 +804,13 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -831,6 +838,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -855,7 +863,9 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -937,6 +947,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1095,6 +1106,8 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1133,6 +1146,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1184,6 +1198,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1203,6 +1218,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1212,12 +1228,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1234,7 +1252,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1359,7 +1379,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1433,7 +1452,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1442,7 +1460,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1451,6 +1468,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1460,7 +1478,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1511,7 +1528,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1551,7 +1567,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1614,7 +1629,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1650,7 +1669,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1685,6 +1704,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1696,6 +1716,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1739,6 +1760,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1805,6 +1827,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1854,6 +1877,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1959,6 +1983,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2226,6 +2251,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2268,6 +2294,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2294,6 +2321,7 @@ CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2351,8 +2379,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2366,7 +2394,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2471,6 +2499,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2615,7 +2644,8 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_KEXEC_JUMP is not set
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2625,7 +2655,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2698,6 +2728,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2797,8 +2828,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
@@ -2819,6 +2850,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2884,6 +2916,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2915,6 +2948,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2969,9 +3003,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -3008,6 +3039,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3040,6 +3072,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3059,6 +3092,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3131,6 +3165,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3236,6 +3271,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3268,6 +3304,7 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3367,7 +3404,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3689,6 +3726,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3723,8 +3761,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3744,8 +3780,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3755,8 +3789,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3901,6 +3933,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3914,6 +3947,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -3970,6 +4004,7 @@ CONFIG_PATA_WINBOND=m
CONFIG_PC8736x_GPIO=m
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -3979,12 +4014,14 @@ CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4048,6 +4085,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4055,7 +4093,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4104,6 +4141,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4158,6 +4196,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4358,8 +4397,7 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
-CONFIG_RESCTRL=y
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4427,9 +4465,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4488,6 +4528,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4498,6 +4539,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4642,10 +4684,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4700,8 +4738,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4711,6 +4749,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -5015,7 +5054,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5137,7 +5175,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5164,6 +5201,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5175,6 +5213,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5187,6 +5226,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5240,6 +5280,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5256,6 +5298,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5288,6 +5331,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5306,12 +5350,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5377,13 +5424,16 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
-# CONFIG_SPI_SPIDEV is not set
+CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
@@ -5391,6 +5441,7 @@ CONFIG_SPI_PXA2XX=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5557,12 +5608,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5597,13 +5650,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5753,7 +5809,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5801,6 +5856,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5822,6 +5878,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6123,6 +6180,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6184,6 +6242,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6269,6 +6328,7 @@ CONFIG_VMWARE_PVSCSI=m
CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6420,7 +6480,6 @@ CONFIG_X86_PTDUMP=y
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
@@ -6429,6 +6488,7 @@ CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_SYSFB is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_BACKEND=y
diff --git a/kernel-i686.config b/kernel-i686.config
index 18990b101..604d46f16 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -104,7 +104,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -112,9 +111,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -195,6 +197,7 @@ CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_ALIX is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -732,6 +735,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
@@ -788,6 +794,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -796,13 +803,13 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -830,6 +837,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -854,7 +862,9 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -936,6 +946,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1087,6 +1098,8 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1124,6 +1137,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1175,6 +1189,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1194,6 +1209,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1203,12 +1219,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1225,7 +1243,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1350,7 +1370,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1424,7 +1443,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1433,7 +1451,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1442,6 +1459,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1451,7 +1469,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1494,7 +1511,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1534,7 +1550,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1597,7 +1612,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1633,7 +1652,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1668,6 +1687,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1679,6 +1699,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1722,6 +1743,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1788,6 +1810,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1837,6 +1860,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1942,6 +1966,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2209,6 +2234,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2251,6 +2277,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2277,6 +2304,7 @@ CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2334,8 +2362,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2349,7 +2377,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2454,6 +2482,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2596,7 +2625,8 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_KEXEC_JUMP is not set
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2606,7 +2636,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2679,6 +2709,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2778,8 +2809,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
@@ -2800,6 +2831,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2865,6 +2897,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2896,6 +2929,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2950,9 +2984,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -2989,6 +3020,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3021,6 +3053,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3040,6 +3073,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3112,6 +3146,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3217,6 +3252,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3249,6 +3285,7 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3348,7 +3385,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3670,6 +3707,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3704,8 +3742,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3725,8 +3761,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3736,8 +3770,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3882,6 +3914,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3895,6 +3928,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -3951,6 +3985,7 @@ CONFIG_PATA_WINBOND=m
CONFIG_PC8736x_GPIO=m
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -3960,12 +3995,14 @@ CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4029,6 +4066,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4036,7 +4074,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4085,6 +4122,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4139,6 +4177,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4338,8 +4377,7 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
-CONFIG_RESCTRL=y
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4407,9 +4445,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4468,6 +4508,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4478,6 +4519,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4622,10 +4664,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4680,8 +4718,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4691,6 +4729,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -4995,7 +5034,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5116,7 +5154,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5143,6 +5180,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5154,6 +5192,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5166,6 +5205,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5219,6 +5259,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5235,6 +5277,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5267,6 +5310,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5285,12 +5329,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5356,13 +5403,16 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
-# CONFIG_SPI_SPIDEV is not set
+CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
@@ -5370,6 +5420,7 @@ CONFIG_SPI_PXA2XX=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5536,12 +5587,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5576,13 +5629,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5732,7 +5788,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5780,6 +5835,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5801,6 +5857,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6102,6 +6159,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6163,6 +6221,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6248,6 +6307,7 @@ CONFIG_VMWARE_PVSCSI=m
CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6399,7 +6459,6 @@ CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
@@ -6408,6 +6467,7 @@ CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_SYSFB is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_BACKEND=y
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 6a743e51a..0a26f343b 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -67,7 +67,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -75,9 +74,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -146,6 +148,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -671,6 +674,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -730,6 +736,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -738,11 +745,11 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -769,6 +776,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPU_LITTLE_ENDIAN=y
@@ -793,6 +801,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -863,6 +873,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
@@ -1006,7 +1017,9 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1045,6 +1058,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1093,6 +1107,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1102,6 +1117,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1117,6 +1133,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1133,7 +1150,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1296,7 +1315,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1305,7 +1323,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1313,6 +1330,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1323,7 +1341,6 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1364,7 +1381,6 @@ CONFIG_FB_EFI=y
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX_MILLENIUM is not set
@@ -1402,7 +1418,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1466,8 +1481,12 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1501,7 +1520,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1532,6 +1551,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1540,6 +1560,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1576,6 +1597,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1642,6 +1664,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1691,6 +1714,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2036,6 +2060,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2064,6 +2089,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2121,8 +2147,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2136,7 +2162,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2237,6 +2263,7 @@ CONFIG_IRQ_ALL_CPUS=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2459,6 +2486,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2543,7 +2571,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2578,6 +2606,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2638,6 +2667,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2667,6 +2697,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2724,9 +2755,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -2760,6 +2788,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2792,6 +2821,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2811,6 +2841,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -2876,6 +2907,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2974,6 +3006,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3005,6 +3038,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3097,7 +3131,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3417,6 +3451,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3451,8 +3486,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3472,8 +3505,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3483,8 +3514,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3624,6 +3653,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3632,6 +3662,7 @@ CONFIG_PAPR_SCM=m
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3687,12 +3718,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3745,6 +3778,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3752,7 +3786,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3788,6 +3821,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3868,6 +3902,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -3977,7 +4012,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
# CONFIG_RBTREE_TEST is not set
@@ -4062,7 +4096,7 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RFD77402 is not set
@@ -4131,9 +4165,11 @@ CONFIG_RTAS_PROC=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4194,6 +4230,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4204,6 +4241,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4350,10 +4388,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4404,8 +4438,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4415,6 +4449,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4706,7 +4741,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4828,7 +4862,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4853,6 +4886,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4864,6 +4898,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4874,6 +4909,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4897,6 +4933,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4913,6 +4951,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4945,6 +4984,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -4963,12 +5003,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5028,11 +5071,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -5041,6 +5087,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5206,12 +5253,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5239,13 +5288,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5390,7 +5442,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5438,6 +5489,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5459,6 +5511,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
CONFIG_USB_EHCI_HCD=y
@@ -5762,6 +5815,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5895,6 +5949,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6000,6 +6055,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index 7f1396772..75660d8a5 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -67,7 +67,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -75,9 +74,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -146,6 +148,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -670,6 +673,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -729,6 +735,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -737,11 +744,11 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -768,6 +775,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPU_LITTLE_ENDIAN=y
@@ -792,6 +800,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -862,6 +872,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
@@ -998,7 +1009,9 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1036,6 +1049,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1084,6 +1098,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1093,6 +1108,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1108,6 +1124,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1124,7 +1141,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1287,7 +1306,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1296,7 +1314,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1304,6 +1321,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1314,7 +1332,6 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1347,7 +1364,6 @@ CONFIG_FB_EFI=y
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX_MILLENIUM is not set
@@ -1385,7 +1401,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1449,8 +1464,12 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1484,7 +1503,7 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1515,6 +1534,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1523,6 +1543,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1559,6 +1580,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1625,6 +1647,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1674,6 +1697,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2019,6 +2043,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2047,6 +2072,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2104,8 +2130,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2119,7 +2145,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2220,6 +2246,7 @@ CONFIG_IRQ_ALL_CPUS=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2440,6 +2467,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2524,7 +2552,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2559,6 +2587,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2619,6 +2648,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2647,6 +2677,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2704,9 +2735,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -2740,6 +2768,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2772,6 +2801,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2791,6 +2821,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -2856,6 +2887,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2953,6 +2985,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2984,6 +3017,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3076,7 +3110,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3396,6 +3430,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3430,8 +3465,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3451,8 +3484,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3462,8 +3493,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3603,6 +3632,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3611,6 +3641,7 @@ CONFIG_PAPR_SCM=m
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3666,12 +3697,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3724,6 +3757,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3731,7 +3765,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3767,6 +3800,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3847,6 +3881,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -3955,7 +3990,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
# CONFIG_RBTREE_TEST is not set
@@ -4040,7 +4074,7 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RFD77402 is not set
@@ -4109,9 +4143,11 @@ CONFIG_RTAS_PROC=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4172,6 +4208,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4182,6 +4219,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4328,10 +4366,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4382,8 +4416,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4393,6 +4427,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4684,7 +4719,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4805,7 +4839,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4830,6 +4863,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4841,6 +4875,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4851,6 +4886,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4874,6 +4910,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4890,6 +4928,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4922,6 +4961,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -4940,12 +4980,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5005,11 +5048,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -5018,6 +5064,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5183,12 +5230,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5216,13 +5265,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5367,7 +5419,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5415,6 +5466,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5436,6 +5488,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
CONFIG_USB_EHCI_HCD=y
@@ -5739,6 +5792,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5872,6 +5926,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5977,6 +6032,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index 36bcd8012..9c25c0573 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -147,6 +149,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -678,6 +681,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -737,6 +743,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -745,12 +752,12 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -777,6 +784,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -800,6 +808,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -866,6 +876,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1014,6 +1025,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1052,6 +1065,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1100,6 +1114,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1109,6 +1124,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_SIL164 is not set
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1124,6 +1140,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1140,7 +1157,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1303,7 +1322,6 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1313,7 +1331,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1321,6 +1338,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1330,7 +1348,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1369,7 +1386,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB=m
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
@@ -1405,7 +1421,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FCOE_FNIC=m
# CONFIG_FCOE is not set
# CONFIG_FDDI is not set
@@ -1466,7 +1481,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1499,7 +1518,7 @@ CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1529,6 +1548,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1537,6 +1557,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1573,6 +1594,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1637,6 +1659,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=m
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1686,6 +1709,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2016,6 +2040,7 @@ CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_MOUSE is not set
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2044,6 +2069,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2099,8 +2125,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2114,7 +2140,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2214,6 +2240,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2435,6 +2462,7 @@ CONFIG_LATENCYTOP=y
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCS=m
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2552,6 +2580,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2611,6 +2640,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2641,6 +2671,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2698,9 +2729,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -2734,6 +2762,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2766,6 +2795,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2785,6 +2815,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
@@ -2850,6 +2881,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2947,6 +2979,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2978,6 +3011,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3068,7 +3102,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3387,6 +3421,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3421,8 +3456,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3442,8 +3475,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3453,8 +3484,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3591,6 +3620,7 @@ CONFIG_PACK_STACK=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3598,6 +3628,7 @@ CONFIG_PANTHERLORD_FF=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3652,12 +3683,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3712,6 +3745,7 @@ CONFIG_PFAULT=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3719,7 +3753,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3756,6 +3789,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3804,6 +3838,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -3914,7 +3949,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
# CONFIG_RBTREE_TEST is not set
@@ -3998,7 +4032,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4066,9 +4100,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4127,6 +4163,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4137,6 +4174,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4298,10 +4336,6 @@ CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PPA is not set
@@ -4352,8 +4386,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4363,6 +4397,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4650,7 +4685,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4771,7 +4805,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4796,6 +4829,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4807,6 +4841,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4817,6 +4852,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4840,6 +4876,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4856,6 +4894,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4888,6 +4927,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -4906,12 +4946,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -4968,11 +5011,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -4981,6 +5027,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5143,12 +5190,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5176,13 +5225,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
@@ -5332,7 +5384,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5379,6 +5430,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5400,6 +5452,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -5699,6 +5752,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5838,6 +5892,7 @@ CONFIG_VMLOGRDR=m
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5942,6 +5997,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-s390x.config b/kernel-s390x.config
index e5415f0f1..227961934 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -147,6 +149,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -677,6 +680,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -736,6 +742,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -744,12 +751,12 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -776,6 +783,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -799,6 +807,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -865,6 +875,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1006,6 +1017,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1043,6 +1056,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1091,6 +1105,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1100,6 +1115,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_SIL164 is not set
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1115,6 +1131,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1131,7 +1148,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1294,7 +1313,6 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1304,7 +1322,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1312,6 +1329,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1321,7 +1339,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1352,7 +1369,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB=m
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
@@ -1388,7 +1404,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FCOE_FNIC=m
# CONFIG_FCOE is not set
# CONFIG_FDDI is not set
@@ -1449,7 +1464,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1482,7 +1501,7 @@ CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1512,6 +1531,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1520,6 +1540,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1556,6 +1577,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1620,6 +1642,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=m
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1669,6 +1692,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1999,6 +2023,7 @@ CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_MOUSE is not set
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2027,6 +2052,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2082,8 +2108,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2097,7 +2123,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2197,6 +2223,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2416,6 +2443,7 @@ CONFIG_LATENCYTOP=y
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCS=m
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2533,6 +2561,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2592,6 +2621,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2621,6 +2651,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2678,9 +2709,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -2714,6 +2742,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2746,6 +2775,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2765,6 +2795,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
@@ -2830,6 +2861,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2926,6 +2958,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2957,6 +2990,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3047,7 +3081,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3366,6 +3400,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3400,8 +3435,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3421,8 +3454,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3432,8 +3463,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3570,6 +3599,7 @@ CONFIG_PACK_STACK=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3577,6 +3607,7 @@ CONFIG_PANTHERLORD_FF=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3631,12 +3662,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3691,6 +3724,7 @@ CONFIG_PFAULT=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3698,7 +3732,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3735,6 +3768,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3783,6 +3817,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -3892,7 +3927,6 @@ CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_TSI57X=m
CONFIG_RAPIDIO_TSI721=m
-CONFIG_RAS_CEC=y
# CONFIG_RAVE_SP_CORE is not set
CONFIG_RAW_DRIVER=y
# CONFIG_RBTREE_TEST is not set
@@ -3976,7 +4010,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_RESET_TI_SYSCON is not set
@@ -4044,9 +4078,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4105,6 +4141,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4115,6 +4152,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4276,10 +4314,6 @@ CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PPA is not set
@@ -4330,8 +4364,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4341,6 +4375,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4628,7 +4663,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4748,7 +4782,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4773,6 +4806,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4784,6 +4818,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4794,6 +4829,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4817,6 +4853,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4833,6 +4871,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4865,6 +4904,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -4883,12 +4923,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -4945,11 +4988,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -4958,6 +5004,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5120,12 +5167,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5153,13 +5202,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
@@ -5309,7 +5361,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5356,6 +5407,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5377,6 +5429,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -5676,6 +5729,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5815,6 +5869,7 @@ CONFIG_VMLOGRDR=m
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5919,6 +5974,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 03ee88827..8974466bf 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -107,7 +107,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -115,9 +114,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -197,6 +199,7 @@ CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -742,6 +745,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -802,6 +808,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -810,13 +817,13 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -845,6 +852,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
@@ -869,9 +877,14 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_LIGHTBAR=m
+CONFIG_CROS_EC_LPC=m
+# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -964,6 +977,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1132,7 +1146,9 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1174,6 +1190,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1225,6 +1242,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1244,6 +1262,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1253,12 +1272,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1275,7 +1296,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1400,7 +1423,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1412,6 +1434,7 @@ CONFIG_EDAC_AMD64=m
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_GHES=y
+CONFIG_EDAC_I10NM=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_I5000=m
@@ -1474,7 +1497,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1483,7 +1505,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1494,16 +1515,17 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
+CONFIG_EXTCON_USBC_CROS_EC=m
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1551,7 +1573,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1589,7 +1610,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1651,7 +1671,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1688,7 +1712,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1720,6 +1744,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1731,6 +1756,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1773,6 +1799,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1841,6 +1868,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1890,6 +1918,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1991,6 +2020,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2023,6 +2053,7 @@ CONFIG_I2C_AMD8111=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2132,6 +2163,10 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+CONFIG_IIO_CROS_EC_BARO=m
+CONFIG_IIO_CROS_EC_LIGHT_PROX=m
+CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2256,7 +2291,7 @@ CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
-# CONFIG_INPUT_MATRIXKMAP is not set
+CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2264,6 +2299,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2307,6 +2343,7 @@ CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2338,6 +2375,7 @@ CONFIG_INTEL_TXT=y
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2395,8 +2433,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2410,7 +2448,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2516,6 +2554,7 @@ CONFIG_IRQ_REMAP=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2662,16 +2701,18 @@ CONFIG_KERNEL_GZIP=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_JUMP=y
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
+CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2744,6 +2785,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2830,7 +2872,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2843,8 +2885,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
@@ -2865,6 +2907,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2924,6 +2967,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2953,6 +2997,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3010,9 +3055,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -3033,7 +3075,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-# CONFIG_MFD_CROS_EC is not set
+CONFIG_MFD_CROS_EC_CHARDEV=m
+CONFIG_MFD_CROS_EC=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3049,6 +3092,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3081,6 +3125,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3100,6 +3145,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3171,6 +3217,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3272,6 +3319,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3303,6 +3351,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3399,7 +3448,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3721,6 +3770,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3755,8 +3805,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3776,8 +3824,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3787,8 +3833,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3937,6 +3981,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3950,6 +3995,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -4006,6 +4052,7 @@ CONFIG_PATA_WINBOND=m
# CONFIG_PC8736x_GPIO is not set
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -4014,12 +4061,14 @@ CONFIG_PCI_BIOS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4079,6 +4128,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4086,7 +4136,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4134,6 +4183,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4186,6 +4236,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4229,6 +4280,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVH=y
CONFIG_PVPANIC=m
CONFIG_PWM_CRC=y
+CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
CONFIG_PWM_LPSS=m
@@ -4388,8 +4440,7 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
-CONFIG_RESCTRL=y
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4457,10 +4508,13 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
+CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
CONFIG_RTC_DRV_DS1305=m
@@ -4518,6 +4572,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4528,6 +4583,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4674,10 +4730,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4731,8 +4783,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4742,6 +4794,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -5052,7 +5105,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5174,7 +5226,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5197,10 +5248,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5212,6 +5265,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5224,6 +5278,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5277,6 +5332,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5293,6 +5350,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5325,6 +5383,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5343,12 +5402,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5417,13 +5479,16 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
-# CONFIG_SPI_SPIDEV is not set
+CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
@@ -5431,6 +5496,7 @@ CONFIG_SPI_PXA2XX=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5597,12 +5663,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5637,13 +5705,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5793,7 +5864,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5842,6 +5912,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5863,6 +5934,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6165,6 +6237,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6226,6 +6299,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6455,7 +6529,6 @@ CONFIG_X86_PM_TIMER=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_PTDUMP=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
@@ -6464,6 +6537,7 @@ CONFIG_X86_UV=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32 is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_512GB=y
CONFIG_XEN_ACPI_PROCESSOR=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index d1e12f32c..74f8b86e8 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -107,7 +107,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -115,9 +114,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -197,6 +199,7 @@ CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -741,6 +744,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -801,6 +807,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -809,13 +816,13 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
-# CONFIG_COMMON_RESET_HI3660 is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -844,6 +851,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
@@ -868,9 +876,14 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_LIGHTBAR=m
+CONFIG_CROS_EC_LPC=m
+# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -963,6 +976,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1124,7 +1138,9 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1165,6 +1181,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1216,6 +1233,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1235,6 +1253,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1244,12 +1263,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1266,7 +1287,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1391,7 +1414,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1403,6 +1425,7 @@ CONFIG_EDAC_AMD64=m
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_GHES=y
+CONFIG_EDAC_I10NM=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_I5000=m
@@ -1465,7 +1488,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1474,7 +1496,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1485,16 +1506,17 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
+CONFIG_EXTCON_USBC_CROS_EC=m
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1534,7 +1556,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1572,7 +1593,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1634,7 +1654,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1671,7 +1695,7 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
@@ -1703,6 +1727,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1714,6 +1739,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1756,6 +1782,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1824,6 +1851,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1873,6 +1901,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1974,6 +2003,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2006,6 +2036,7 @@ CONFIG_I2C_AMD8111=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2115,6 +2146,10 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+CONFIG_IIO_CROS_EC_BARO=m
+CONFIG_IIO_CROS_EC_LIGHT_PROX=m
+CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2239,7 +2274,7 @@ CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
-# CONFIG_INPUT_MATRIXKMAP is not set
+CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2247,6 +2282,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2290,6 +2326,7 @@ CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2321,6 +2358,7 @@ CONFIG_INTEL_TXT=y
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2378,8 +2416,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2393,7 +2431,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2499,6 +2537,7 @@ CONFIG_IRQ_REMAP=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2643,16 +2682,18 @@ CONFIG_KERNEL_GZIP=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_JUMP=y
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
+CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2725,6 +2766,7 @@ CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
+CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LDM_DEBUG is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LEDS_AAT1290 is not set
@@ -2811,7 +2853,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2824,8 +2866,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
@@ -2846,6 +2888,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2905,6 +2948,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2934,6 +2978,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2991,9 +3036,6 @@ CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
# CONFIG_MEMTEST is not set
# CONFIG_MEN_A21_WDT is not set
-# CONFIG_MESON_GX_PM_DOMAINS is not set
-# CONFIG_MESON_MX_EFUSE is not set
-# CONFIG_MESON_MX_SOCINFO is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
@@ -3014,7 +3056,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-# CONFIG_MFD_CROS_EC is not set
+CONFIG_MFD_CROS_EC_CHARDEV=m
+CONFIG_MFD_CROS_EC=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3030,6 +3073,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3062,6 +3106,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3081,6 +3126,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3152,6 +3198,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3253,6 +3300,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3284,6 +3332,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3380,7 +3429,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3702,6 +3751,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3736,8 +3786,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3757,8 +3805,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3768,8 +3814,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3918,6 +3962,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3931,6 +3976,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -3987,6 +4033,7 @@ CONFIG_PATA_WINBOND=m
# CONFIG_PC8736x_GPIO is not set
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -3995,12 +4042,14 @@ CONFIG_PCI_BIOS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4060,6 +4109,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4067,7 +4117,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4115,6 +4164,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4167,6 +4217,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4209,6 +4260,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVH=y
CONFIG_PVPANIC=m
CONFIG_PWM_CRC=y
+CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
CONFIG_PWM_LPSS=m
@@ -4368,8 +4420,7 @@ CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
-CONFIG_RENESAS_PHY=m
-CONFIG_RESCTRL=y
+# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4437,10 +4488,13 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
+CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
CONFIG_RTC_DRV_DS1305=m
@@ -4498,6 +4552,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4508,6 +4563,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4654,10 +4710,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4711,8 +4763,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4722,6 +4774,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -5032,7 +5085,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5153,7 +5205,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5176,10 +5227,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5191,6 +5244,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5203,6 +5257,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5256,6 +5311,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5272,6 +5329,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5304,6 +5362,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5322,12 +5381,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5396,13 +5458,16 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
-# CONFIG_SPI_SPIDEV is not set
+CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
@@ -5410,6 +5475,7 @@ CONFIG_SPI_PXA2XX=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5576,12 +5642,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5616,13 +5684,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5772,7 +5843,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5821,6 +5891,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5842,6 +5913,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6144,6 +6216,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6205,6 +6278,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6434,7 +6508,6 @@ CONFIG_X86_PM_TIMER=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_PTDUMP is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
@@ -6443,6 +6516,7 @@ CONFIG_X86_UV=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32 is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_512GB=y
CONFIG_XEN_ACPI_PROCESSOR=m
diff --git a/kernel.spec b/kernel.spec
index 0b434f383..dca7d4a88 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -48,13 +48,13 @@ Summary: The Linux kernel
# base_sublevel is the kernel version we're starting with and patching
# on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base,
# which yields a base_sublevel of 0.
-%define base_sublevel 0
+%define base_sublevel 1
## If this is a released kernel ##
%if 0%{?released_kernel}
# Do we have a -stable update to apply?
-%define stable_update 1
+%define stable_update 0
# Set rpm version accordingly
%if 0%{?stable_update}
%define stablerev %{stable_update}
@@ -66,8 +66,6 @@ Summary: The Linux kernel
%else
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
-# Work around for major version bump
-%define upstream_sublevel 0
# The rc snapshot level
%global rcrev 0
# The git snapshot level
@@ -88,7 +86,7 @@ Summary: The Linux kernel
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
-# kernel PAE (only valid for i686 (PAE) and ARM (lpae))
+# kernel PAE (only valid for ARM (lpae))
%define with_pae %{?_without_pae: 0} %{?!_without_pae: 1}
# kernel-debug
%define with_debug %{?_without_debug: 0} %{?!_without_debug: 1}
@@ -197,9 +195,7 @@ Summary: The Linux kernel
# and debuginfo generation. Currently we rely on the old alldebug setting.
%global _build_id_links alldebug
-# kernel PAE is only built on ARMv7 in rawhide.
-# Fedora 27 and earlier still support PAE, so change this on rebases.
-# %ifnarch i686 armv7hl
+# kernel PAE is only built on ARMv7
%ifnarch armv7hl
%define with_pae 0
%endif
@@ -247,7 +243,7 @@ Summary: The Linux kernel
%endif
# sparse blows up on ppc
-%ifnarch %{power64}
+%ifnarch ppc64le
%define with_sparse 0
%endif
@@ -256,7 +252,6 @@ Summary: The Linux kernel
%ifarch %{all_x86}
%define asmarch x86
%define hdrarch i386
-%define pae PAE
%define all_arch_configs kernel-%{version}-i?86*.config
%define kernel_image arch/x86/boot/bzImage
%endif
@@ -267,7 +262,7 @@ Summary: The Linux kernel
%define kernel_image arch/x86/boot/bzImage
%endif
-%ifarch %{power64}
+%ifarch ppc64le
%define asmarch powerpc
%define hdrarch powerpc
%define make_target vmlinux
@@ -290,7 +285,6 @@ Summary: The Linux kernel
%define skip_nonpae_vdso 1
%define asmarch arm
%define hdrarch arm
-%define pae lpae
%define make_target bzImage
%define kernel_image arch/arm/boot/zImage
# http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/091404.html
@@ -338,13 +332,8 @@ Summary: The Linux kernel
%define _enable_debug_packages 0
%endif
-%define with_pae_debug 0
-%if %{with_pae}
-%define with_pae_debug %{with_debug}
-%endif
-
# Architectures we build tools/cpupower on
-%define cpupowerarchs %{ix86} x86_64 %{power64} %{arm} aarch64
+%define cpupowerarchs %{ix86} x86_64 ppc64le %{arm} aarch64
%if %{use_vdso}
@@ -408,7 +397,6 @@ BuildConflicts: rpm < 4.13.0.1-19
%undefine _unique_debug_srcs
%undefine _debugsource_packages
%undefine _debuginfo_subpackages
-%undefine _include_gdb_index
%global _find_debuginfo_opts -r
%global _missing_build_ids_terminate_build 1
%global _no_recompute_build_ids 1
@@ -498,9 +486,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz
## compile fixes
-# ongoing complaint, full discussion delayed until ksummit/plumbers
-Patch002: 0001-iio-Use-event-header-from-kernel-tree.patch
-
%if !%{nopatches}
# Git trees.
@@ -516,8 +501,6 @@ Patch112: die-floppy-die.patch
Patch113: no-pcspkr-modalias.patch
-Patch114: silence-fbcon-logo.patch
-
Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch
Patch116: crash-driver.patch
@@ -530,8 +513,6 @@ Patch119: namespaces-no-expert.patch
Patch120: ath9k-rx-dma-stop-check.patch
-Patch121: xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
-
Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
# This no longer applies, let's see if it needs to be updated
@@ -541,8 +522,6 @@ Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
Patch201: efi-lockdown.patch
-Patch202: KEYS-Allow-unrestricted-boot-time-addition-of-keys-t.patch
-
# bz 1497559 - Make kernel MODSIGN code not error on missing variables
Patch207: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
Patch208: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
@@ -573,27 +552,15 @@ Patch305: qcom-msm89xx-fixes.patch
# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
Patch306: arm-sdhci-esdhc-imx-fixes.patch
-# https://patchwork.kernel.org/patch/10778815/
-Patch308: drm-enable-uncached-DMA-optimization-for-ARM-and-arm64.patch
-
-Patch310: arm64-rock960-enable-hdmi-audio.patch
-Patch311: arm64-rock960-add-onboard-wifi-bt.patch
Patch312: arm64-rock960-enable-tsadc.patch
-# Initall support for the 3A+
-Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch
-
-# https://www.spinics.net/lists/arm-kernel/msg699583.html
-Patch331: ARM-dts-bcm283x-Several-DTS-improvements.patch
-
-# https://patchwork.freedesktop.org/patch/290632/
-Patch332: drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch
-
Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
-# Fix for AllWinner A64 Timer Errata, still not final
-# https://www.spinics.net/lists/arm-kernel/msg699622.html
-Patch350: Allwinner-A64-timer-workaround.patch
+# Tegra bits
+Patch340: arm64-tegra-jetson-tx1-fixes.patch
+
+# https://patchwork.kernel.org/patch/10858639/
+Patch341: arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
# 400 - IBM (ppc/s390x) patches
@@ -602,21 +569,19 @@ Patch350: Allwinner-A64-timer-workaround.patch
# rhbz 1431375
Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch
-# https://patchwork.kernel.org/patch/10752253/
-Patch504: efi-use-32-bit-alignment-for-efi_guid_t.patch
-
# gcc9 fixes
Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch
Patch507: 0001-Drop-that-for-now.patch
-# patches for https://fedoraproject.org/wiki/Changes/FlickerFreeBoot
-# fixes, queued in -next for merging into 5.1
-Patch508: i915-fixes-for-fastboot.patch
-# fastboot by default on Skylake and newer, queued in -next for merging into 5.1
-Patch509: i915-enable-fastboot-on-skylake.patch
-# fastboot by default on VLV/CHV (BYT/CHT), queued in -next for merging into 5.1
-Patch510: i915-enable-fastboot-on-vlv-chv.patch
+# https://bugzilla.redhat.com/show_bug.cgi?id=1701096
+# Submitted upstream at https://lkml.org/lkml/2019/4/23/89
+Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
+
+# CVE-2019-3900 rhbz 1698757 1702940
+Patch524: net-vhost_net-fix-possible-infinite-loop.patch
+# Fix wifi on various ideapad models not working (rhbz#1703338)
+Patch526: 0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
# END OF PATCH DEFINITIONS
@@ -785,7 +750,7 @@ The meta-package for the %{1} kernel\
Summary: %{variant_summary}\
Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
-%ifarch %{power64}\
+%ifarch ppc64le\
Obsoletes: kernel-bootwrapper\
%endif\
%{expand:%%kernel_reqprovconf}\
@@ -801,37 +766,13 @@ Obsoletes: kernel-bootwrapper\
# Now, each variant package.
%if %{with_pae}
-%ifnarch armv7hl
-%define variant_summary The Linux kernel compiled for PAE capable machines
-%kernel_variant_package %{pae}
-%description %{pae}-core
-This package includes a version of the Linux kernel with support for up to
-64GB of high memory. It requires a CPU with Physical Address Extensions (PAE).
-The non-PAE kernel can only address up to 4GB of memory.
-Install the kernel-PAE package if your machine has more than 4GB of memory.
-%else
%define variant_summary The Linux kernel compiled for Cortex-A15
-%kernel_variant_package %{pae}
-%description %{pae}-core
+%kernel_variant_package lpae
+%description lpae-core
This package includes a version of the Linux kernel with support for
Cortex-A15 devices with LPAE and HW virtualisation support
%endif
-
-%define variant_summary The Linux kernel compiled with extra debugging enabled for PAE capable machines
-%kernel_variant_package %{pae}debug
-Obsoletes: kernel-PAE-debug
-%description %{pae}debug-core
-This package includes a version of the Linux kernel with support for up to
-64GB of high memory. It requires a CPU with Physical Address Extensions (PAE).
-The non-PAE kernel can only address up to 4GB of memory.
-Install the kernel-PAE package if your machine has more than 4GB of memory.
-
-This variant of the kernel has numerous debugging options enabled.
-It should only be installed when trying to gather additional information
-on kernel bugs, as some of these options impact performance noticably.
-%endif
-
%define variant_summary The Linux kernel compiled with extra debugging enabled
%kernel_variant_package debug
%description debug-core
@@ -1384,7 +1325,7 @@ BuildKernel() {
fi
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o
-%ifarch %{power64}
+%ifarch ppc64le
cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
if [ -d arch/%{asmarch}/include ]; then
@@ -1583,12 +1524,8 @@ cd linux-%{KVERREL}
BuildKernel %make_target %kernel_image %{_use_vdso} debug
%endif
-%if %{with_pae_debug}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}debug
-%endif
-
%if %{with_pae}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}
+BuildKernel %make_target %kernel_image %{use_vdso} lpae
%endif
%if %{with_up}
@@ -1609,14 +1546,11 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
%define __modsign_install_post \
if [ "%{signmodules}" -eq "1" ]; then \
if [ "%{with_pae}" -ne "0" ]; then \
- %{modsign_cmd} certs/signing_key.pem.sign+%{pae} certs/signing_key.x509.sign+%{pae} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+%{pae}/ \
+ %{modsign_cmd} certs/signing_key.pem.sign+lpae certs/signing_key.x509.sign+lpae $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+lpae/ \
fi \
if [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+debug certs/signing_key.x509.sign+debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+debug/ \
fi \
- if [ "%{with_pae_debug}" -ne "0" ]; then \
- %{modsign_cmd} certs/signing_key.pem.sign+%{pae}debug certs/signing_key.x509.sign+%{pae}debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+%{pae}debug/ \
- fi \
if [ "%{with_up}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign certs/signing_key.x509.sign $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/ \
fi \
@@ -1795,11 +1729,8 @@ fi}\
%kernel_variant_post -r kernel-smp
%if %{with_pae}
-%kernel_variant_preun %{pae}
-%kernel_variant_post -v %{pae} -r (kernel|kernel-smp)
-
-%kernel_variant_post -v %{pae}debug -r (kernel|kernel-smp)
-%kernel_variant_preun %{pae}debug
+%kernel_variant_preun lpae
+%kernel_variant_post -v lpae -r (kernel|kernel-smp)
%endif
%kernel_variant_preun debug
@@ -1883,648 +1814,233 @@ fi
%kernel_variant_files %{_use_vdso} %{with_up}
%kernel_variant_files %{_use_vdso} %{with_debug} debug
-%kernel_variant_files %{use_vdso} %{with_pae} %{pae}
-%kernel_variant_files %{use_vdso} %{with_pae_debug} %{pae}debug
+%kernel_variant_files %{use_vdso} %{with_pae} lpae
# plz don't put in a version string unless you're going to tag
# and build.
#
#
%changelog
-* Mon Mar 11 2019 Laura Abbott <labbott@redhat.com> - 5.0.1-300
-- Linux v5.0.1
-
-* Wed Jan 16 2019 Jeremy Cline <jeremy@jcline.org>
-- Fix CVE-2019-3459 and CVE-2019-3460 (rhbz 1663176 1663179 1665925)
-
-* Wed Jan 16 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.3-200
-- Linux v4.20.3
-
-* Mon Jan 14 2019 Peter Robinson <pbrobinson@fedoraproject.org> 4.20.2-200
-- Linux v4.20.2
-- DT updates for Raspbery Pi
-- Update to AllWinner A64 SoC timer errata
-
-* Wed Jan 9 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Updates for Raspberry Pi
-
-* Wed Jan 09 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.1-200
-- Linux v4.20.1
-
-* Wed Jan 09 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix CVE-2019-3701 (rhbz 1663729 1663730)
-
-* Wed Jan 02 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-200
-- Linux v4.20.0
-
-* Sun Nov 11 2018 Hans de Goede <hdegoede@redhat.com>
-- Add patch fixing touchpads on some Apollo Lake devices not working (#1526312)
-
-* Sun Nov 04 2018 Jeremy Cline <jcline@redhat.com> - 4.19.1-300
-- Linux v4.19.1
-
-* Tue Oct 23 2018 Laura Abbott <labbott@redhat.com>
-- Add i915 eDP fixes
-
-* Sat Oct 20 2018 Peter Robinson <pbrobinson@fedoraproject.org> 4.18.16-300
-- Linux v4.18.16
-- Fix network on some i.MX6 devices (rhbz 1628209)
-
-* Thu Oct 18 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.18.15-300
-- Linux v4.18.15
-
-* Thu Oct 18 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add patch to fix mSD on 96boards Hikey
-
-* Tue Oct 16 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fixes to Rock960 series of devices, improves stability considerably
-- Raspberry Pi graphics fix
+* Tue May 07 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-300
+- Linux v5.1.0
-* Mon Oct 15 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.18.14-300
-- Linux v4.18.14
+* Mon May 06 2019 Laura Abbott <labbott@redhat.com> - 5.0.13-300
+- Linux v5.0.13
-* Fri Oct 12 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Rebase device specific NVRAM files on brcm WiFi devices to latest
+* Sat May 04 2019 Laura Abbott <labbott@redhat.com> - 5.0.12-300
+- Linux v5.0.12
-* Fri Oct 12 2018 Jeremy Cline <jeremy@jcline.org>
-- Fix the microphone on Lenovo G50-30s (rhbz 1249364)
+* Thu May 02 2019 Laura Abbott <labbott@redhat.com> - 5.0.11-300
+- Linux v5.0.11
-* Wed Oct 10 2018 Laura Abbott <labbott@redhat.com> - 4.18.13-300
-- Linux v4.18.13
+* Tue Apr 30 2019 Laura Abbott <labbott@redhat.com> - 5.0.10-300
+- Linux v5.0.10
-* Mon Oct 08 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Revert drm/amd/pp: Send khz clock values to DC for smu7/8 (rhbz 1636249)
+* Tue Apr 30 2019 Hans de Goede <hdegoede@redhat.com>
+- Fix wifi on various ideapad models not working (rhbz#1703338)
-* Thu Oct 04 2018 Laura Abbott <labbott@redhat.com> - 4.18.12-300
-- Linux v4.18.12
+* Thu Apr 25 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-3900 (rhbz 1698757 1702940)
-* Wed Oct 3 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fixes for Ampere platforms
+* Tue Apr 23 2019 Laura Abbott <labbott@redhat.com> - 5.0.9-301
+- Bring in DRM workaround
-* Wed Oct 03 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix arm64 kvm priv escalation (rhbz 1635475 1635476)
+* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com>
+- Allow modules signed by keys in the platform keyring (rbhz 1701096)
-* Mon Oct 01 2018 Laura Abbott <labbott@redhat.com>
-- Disable CONFIG_CRYPTO_DEV_SP_PSP (rhbz 1608242)
+* Tue Apr 23 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-9503 rhbz 1701842 1701843
-* Mon Oct 1 2018 Laura Abbott <labbott@redhat.com>
-- Fix for Intel Sensor Hub (rhbz 1634250)
+* Mon Apr 22 2019 Laura Abbott <labbott@redhat.com> - 5.0.9-300
+- Linux v5.0.9
+- Fix NFS server crash (rhbz 1701077)
-* Mon Oct 1 2018 Peter Robinson <pbrobinson@fedoraproject.org> 4.18.11-301
-- Support loading device specific NVRAM files on brcm WiFi devices
+* Thu Apr 18 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-9500 (rhbz 1701224 1701225)
-* Sun Sep 30 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fixes for AllWinner A64 NICs
+* Wed Apr 17 2019 Laura Abbott <labbott@redhat.com> - 5.0.8-300
+- Linux v5.0.8
-* Sun Sep 30 2018 Laura Abbott <labbott@redhat.com> - 4.18.11-300
-- Linux v4.18.11
+* Mon Apr 08 2019 Laura Abbott <labbott@redhat.com> - 5.0.7-300
+- Linux v5.0.7
-* Wed Sep 26 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add thermal trip to bcm283x (Raspberry Pi) cpufreq
-- Add initial RockPro64 DT support
-- Add Pine64-LTS support and some other AllWinner-A64 fixes
+* Mon Apr 08 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019 (rhbz 1695044 1697187)
-* Wed Sep 26 2018 Laura Abbott <labbott@redhat.com> - 4.18.10-300
-- Linux v4.18.10
+* Wed Apr 03 2019 Laura Abbott <labbott@redhat.com> - 5.0.6-300
+- Linux v5.0.6
-* Wed Sep 26 2018 Laura Abbott <labbott@redhat.com>
-- Fix powerpc IPv6 (rhbz 1628394)
+* Wed Apr 03 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-3882 (rhbz 1689426 1695571)
-* Mon Sep 24 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix CVE-2018-14633 (rhbz 1626035 1632185)
+* Mon Apr 01 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-9857 (rhbz 1694758 1694759)
-* Thu Sep 20 2018 Laura Abbott <labbott@redhat.com> - 4.18.9-300
-- Linux v4.18.9
-- Fixes CVE-2018-17182 (rhbz 1631205 1631206)
+* Mon Apr 01 2019 Laura Abbott <labbott@redhat.com>
+- Ensure ioschedulers are built in (rhbz 1690604)
-* Sun Sep 16 2018 Laura Abbott <labbott@redhat.com> - 4.18.8-300
-- Linux v4.18.8
+* Wed Mar 27 2019 Laura Abbott <labbott@redhat.com> - 5.0.5-300
+- Linux v5.0.5
-* Fri Sep 14 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Additional Fixes for CVE-2018-5391 (rhbz 1616059)
+* Tue Mar 26 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Initial NXP i.MX8 enablement
-* Thu Sep 13 2018 Laura Abbott <labbott@redhat.com>
-- Use the CPU RNG for entropy (rhbz 1572944)
+* Mon Mar 25 2019 Laura Abbott <labbott@redhat.com> - 5.0.4-300
+- Linux v5.0.4
-* Thu Sep 13 2018 Laura Abbott <labbott@redhat.com>
-- HID fixes (rhbz 1627963 1628715)
+* Sat Mar 23 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Fixes for Tegra Jetson TX series
+- Initial support for NVIDIA Jetson Nano
-* Thu Sep 13 2018 Hans de Goede <hdegoede@redhat.com>
-- Add patch silencing "EFI stub: UEFI Secure Boot is enabled." at boot
+* Fri Mar 22 2019 Laura Abbott <labbott@redhat.com>
+- TPM fix (rhbz 1688283)
-* Mon Sep 10 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add 96boards rk3399 Ficus and Rock960 support
+* Wed Mar 20 2019 Hans de Goede <hdegoede@redhat.com>
+- Make the mainline vboxguest drv feature set match VirtualBox 6.0.x (#1689750)
-* Mon Sep 10 2018 Laura Abbott <labbott@redhat.com> - 4.18.7-300
-- Linux v4.18.7
-
-* Wed Sep 05 2018 Laura Abbott <labbott@redhat.com> - 4.18.6-300
-- Linux v4.18.6
-
-* Fri Aug 24 2018 Laura Abbott <labbott@redhat.com> - 4.18.5-300
-- Linux v4.18.5
-
-* Wed Aug 22 2018 Laura Abbott <labbott@redhat.com> - 4.18.4-300
-- Linux v4.18.4
-
-* Wed Aug 22 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Re-add mvebu a3700 ATF memory exclusion
-- Upstream fix for dwc2 on some ARM platforms
-
-* Mon Aug 20 2018 Laura Abbott <labbott@redhat.com> - 4.18.3-300
-- Linux v4.18.3
-
-* Mon Aug 20 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix CVE-2018-15471 (rhbz 1610555 1618414)
-
-* Fri Aug 17 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add fix and re-enable BPF JIT on ARMv7
-
-* Thu Aug 16 2018 Laura Abbott <labbott@redhat.com> - 4.18.1-300
-- Linux v4.18.1
-
-* Wed Aug 15 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Drop PPC64 (Big Endian) configs
-
-* Mon Aug 13 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-1
-- Linux v4.18
-- Disable debugging options.
-
-* Mon Aug 13 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Disable speck crypto cipher
-
-* Sat Aug 11 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add ZYNQMP clock and firmware driver
-
-* Fri Aug 10 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc8.git2.1
-- Linux v4.18-rc8-4-gfedb8da96355
-
-* Fri Aug 10 2018 Hans de Goede <hdegoede@redhat.com>
-- Sync FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER bugfix with upstream
-
-* Wed Aug 08 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc8.git1.1
-- Linux v4.18-rc8-2-g1236568ee3cb
-
-* Wed Aug 08 2018 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Aug 06 2018 Hans de Goede <hdegoede@redhat.com>
-- Add one more FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER bugfix patch
-
-* Mon Aug 06 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc8.git0.1
-- Linux v4.18-rc8
-
-* Mon Aug 06 2018 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Sat Aug 04 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc7.git3.1
-- Linux v4.18-rc7-178-g0b5b1f9a78b5
-
-* Thu Aug 02 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc7.git2.1
-- Linux v4.18-rc7-112-g6b4703768268
-
-* Thu Aug 2 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add ARM Helios4 support
-
-* Wed Aug 01 2018 Hans de Goede <hdegoede@redhat.com>
-- Add patch fixing FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER breaking
- VT switching when combined with vgacon (rhbz#1610562)
-- Enable Apollo Lake Whiskey Cove PMIC support
-
-* Wed Aug 01 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc7.git1.1
-- Linux v4.18-rc7-90-gc1d61e7fe376
-
-* Wed Aug 01 2018 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Wed Aug 01 2018 Jeremy Cline <jeremy@jcline.org>
-- Enable AEGIS and MORUS ciphers (rhbz 1610180)
-
-* Tue Jul 31 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add two bcm283x vc4 stability patches
-- Some AllWinner MMC driver fixes
-
-* Tue Jul 31 2018 Hans de Goede <hdegoede@redhat.com>
-- Add patch to fix FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER on s390x and
- re-enable FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER on s390x
-
-* Mon Jul 30 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc7.git0.1
-- Linux v4.18-rc7
-
-* Mon Jul 30 2018 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Mon Jul 30 2018 Hans de Goede <hdegoede@redhat.com>
-- Add patch queued in -next to make quiet more quiet
-- Add patches queued in -next to make efifb / fbcon retain the vendor logo
- (ACPI BRGT boot graphics) until the first text is output to the console
-- Enable support for ICN8505 touchscreen used on some Cherry Trail tablets
-
-* Fri Jul 27 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable FPGA Manager kernel framework
-
-* Fri Jul 27 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc6.git3.1
-- Linux v4.18-rc6-152-gcd3f77d74ac3
-- Disable headers in preparation for kernel headers split
-
-* Thu Jul 26 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc6.git2.1
-- Linux v4.18-rc6-110-g6e77b267723c
-
-* Thu Jul 26 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add Raspberry Pi voltage sensor driver
-
-* Wed Jul 25 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc6.git1.1
-- Linux v4.18-rc6-93-g9981b4fb8684
-
-* Wed Jul 25 2018 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jul 23 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc6.git0.1
-- Linux v4.18-rc6
-
-* Mon Jul 23 2018 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
+* Tue Mar 19 2019 Laura Abbott <labbott@redhat.com> - 5.0.3-300
+- Linux v5.0.3
-* Fri Jul 20 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc5.git4.1
-- Linux v4.18-rc5-290-g28c20cc73b9c
+* Thu Mar 14 2019 Laura Abbott <labbott@redhat.com> - 5.0.2-300
+- Linux v5.0.2
-* Thu Jul 19 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc5.git3.1
-- Linux v4.18-rc5-264-gf39f28ff82c1
+* Tue Mar 12 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Arm config updates and fixes
-* Wed Jul 18 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc5.git2.1
-- Linux v4.18-rc5-37-g3c53776e29f8
-
-* Tue Jul 17 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc5.git1.1
-- Linux v4.18-rc5-36-g30b06abfb92b
-- Fix aio uapi breakage (rhbz 1601529)
-
-* Tue Jul 17 2018 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jul 16 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc5.git0.1
-- Linux v4.18-rc5
-
-* Mon Jul 16 2018 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Jul 13 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc4.git4.1
-- Linux v4.18-rc4-71-g63f047771621
-
-* Thu Jul 12 2018 Laura Abbott <labbott@redhat.com>
-- Proper support for parallel debuginfo and hardening flags
-
-* Thu Jul 12 2018 Javier Martinez Canillas <javierm@redhat.com>
-- Drop the id field from generated BLS snippets
-
-* Thu Jul 12 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc4.git3.1
-- Linux v4.18-rc4-69-gc25c74b7476e
+* Mon Mar 11 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.0.1-300
+- Linux v5.0.1
-* Wed Jul 11 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc4.git2.1
-- Linux v4.18-rc4-17-g1e09177acae3
+* Mon Mar 04 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-1
+- Linux v5.0.0
-* Tue Jul 10 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc4.git1.1
-- Linux v4.18-rc4-7-g092150a25cb7
+* Tue Feb 26 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc8.git1.1
+- Linux v5.0-rc8-3-g7d762d69145a
-* Tue Jul 10 2018 Laura Abbott <labbott@redhat.com>
+* Tue Feb 26 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon Jul 09 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc4.git0.1
-- Linux v4.18-rc4
-
-* Mon Jul 09 2018 Laura Abbott <labbott@redhat.com>
+* Mon Feb 25 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc8.git0.1
+- Linux v5.0-rc8
- Disable debugging options.
-* Mon Jul 9 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add fix for AllWinner A64 timer scew errata
+* Fri Feb 22 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git3.1
+- Linux v5.0-rc7-118-g8a61716ff2ab
-* Fri Jul 06 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc3.git3.1
-- Linux v4.18-rc3-183-gc42c12a90545
+* Wed Feb 20 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Improvements to 96boards Rock960
-* Thu Jul 05 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc3.git2.1
-- Linux v4.18-rc3-134-g06c85639897c
+* Wed Feb 20 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git2.1
+- Linux v5.0-rc7-85-g2137397c92ae
-* Tue Jul 03 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc3.git1.1
-- Linux v4.18-rc3-107-gd0fbad0aec1d
+* Tue Feb 19 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git1.1
+- Linux v5.0-rc7-11-gb5372fe5dc84
-* Tue Jul 03 2018 Laura Abbott <labbott@redhat.com>
+* Tue Feb 19 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon Jul 02 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc3.git0.1
-- Linux v4.18-rc3
-
-* Mon Jul 02 2018 Laura Abbott <labbott@redhat.com>
+* Mon Feb 18 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git0.1
+- Linux v5.0-rc7
- Disable debugging options.
-* Fri Jun 29 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc2.git4.1
-- Linux v4.18-rc2-207-gcd993fc4316d
-
-* Fri Jun 29 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add a possible i.MX6 sdhci fix
-
-* Thu Jun 28 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc2.git3.1
-- Linux v4.18-rc2-132-gf57494321cbf
-
-* Tue Jun 26 2018 Laura Abbott <labbott@redhat.com>
-- Enable leds-pca9532 module (rhbz 1595163)
-
-* Tue Jun 26 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc2.git2.1
-- Linux v4.18-rc2-44-g813835028e9a
-
-* Mon Jun 25 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc2.git1.1
-- Linux v4.18-rc2-37-g6f0d349d922b
-- Fix for aarch64 bpf (rhbz 1594447)
+* Wed Feb 13 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc6.git1.1
+- Linux v5.0-rc6-42-g1f947a7a011f
-* Mon Jun 25 2018 Laura Abbott <labbott@redhat.com>
+* Wed Feb 13 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon Jun 25 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc2.git0.1
-- Linux v4.18-rc2
-
-* Mon Jun 25 2018 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Mon Jun 25 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Disable BFP JIT on ARMv7 as it's currently broken
-- Remove forced console on aarch64, legacy config (rhbz 1594402)
-
-* Fri Jun 22 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc1.git4.1
-- Linux v4.18-rc1-189-g894b8c000ae6
-
-* Thu Jun 21 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc1.git3.1
-- Linux v4.18-rc1-107-g1abd8a8f39cd
-
-* Wed Jun 20 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc1.git2.1
-- Linux v4.18-rc1-52-g81e97f01371f
-
-* Tue Jun 19 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc1.git1.1
-- Linux v4.18-rc1-43-gba4dbdedd3ed
-
-* Tue Jun 19 2018 Laura Abbott <labbott@redhat.com>
+* Wed Feb 13 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon Jun 18 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc1.git0.1
-- Linux v4.18-rc1
+* Wed Feb 13 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Enable NXP Freescale Layerscape platform
-* Mon Jun 18 2018 Laura Abbott <labbott@redhat.com>
+* Mon Feb 11 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc6.git0.1
+- Linux v5.0-rc6
- Disable debugging options.
+- Tweaks to gcc9 fixes
-* Fri Jun 15 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git10.1
-- Linux v4.17-12074-g4c5e8fc62d6a
-
-* Fri Jun 15 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- ARM updates for 4.18, cleanup some dropped config options
-- Disable zoron driver, moved to staging for removal upstream
-
-* Thu Jun 14 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git9.1
-- Linux v4.17-11928-g2837461dbe6f
-
-* Wed Jun 13 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git8.1
-- Linux v4.17-11782-gbe779f03d563
-
-* Wed Jun 13 2018 Jeremy Cline <jeremy@jcline.org>
-- Fix kexec_file_load pefile signature verification (rhbz 1470995)
-
-* Tue Jun 12 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git7.1
-- Linux v4.17-11346-g8efcf34a2639
-
-* Mon Jun 11 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Secure Boot updates
-
-* Mon Jun 11 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git6.1
-- Linux v4.17-10288-ga2225d931f75
-
-* Fri Jun 08 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git5.1
-- Linux v4.17-7997-g68abbe729567
-
-* Thu Jun 07 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git4.1
-- Linux v4.17-6625-g1c8c5a9d38f6
-
-* Wed Jun 06 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git3.1
-- Linux v4.17-3754-g135c5504a600
-
-* Tue Jun 05 2018 Jeremy Cline <jeremy@jcline.org>
-- Enable CONFIG_SCSI_DH on s390x (rhbz 1586189)
-
-* Tue Jun 05 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git2.1
-- Linux v4.17-1535-g5037be168f0e
-
-* Mon Jun 04 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-0.rc0.git1.1
-- Linux v4.17-505-g9214407d1237
-
-* Mon Jun 04 2018 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jun 04 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-1
-- Linux v4.17
+* Mon Feb 04 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc5.git0.1
+- Linux v5.0-rc5
- Disable debugging options.
-* Sun Jun 3 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Initial support for Raspberry Pi cpufreq driver
-
-* Thu May 31 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc7.git2.1
-- Linux v4.17-rc7-43-gdd52cb879063
+* Fri Feb 01 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git3.1
+- Linux v5.0-rc4-106-g5b4746a03199
-* Wed May 30 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc7.git1.1
-- Linux v4.17-rc7-31-g0044cdeb7313
-- Reenable debugging options.
+* Thu Jan 31 2019 Hans de Goede <hdegoede@redhat.com>
+- Add patches from -next to enable i915.fastboot by default on Skylake+ for
+ https://fedoraproject.org/wiki/Changes/FlickerFreeBoot
-* Tue May 29 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc7.git0.1
-- Linux v4.17-rc7
-
-* Tue May 29 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
+* Wed Jan 30 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git2.1
+- Linux v5.0-rc4-59-g62967898789d
-* Fri May 25 2018 Jeremy Cline <jcline@redhat.com> - 4.17.0-0.rc6.git3.1
-- Linux v4.17-rc6-224-g62d18ecfa641
+* Tue Jan 29 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git1.1
+- Linux v5.0-rc4-1-g4aa9fc2a435a
-* Fri May 25 2018 Jeremy Cline <jeremy@jcline.org>
-- Fix for incorrect error message about parsing PCCT (rhbz 1435837)
-
-* Thu May 24 2018 Justin M. Forbes <jforbes@redhat.com> - 4.17.0-0.rc6.git2.1
-- Linux v4.17-rc6-158-gbee797529d7c
+* Tue Jan 29 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon May 21 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc6.git1.1
-- Linux v4.17-rc6-146-g5997aab0a11e
-
-* Mon May 21 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc6.git0.1
-- Linux v4.17-rc6
+* Mon Jan 28 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git0.1
+- Linux v5.0-rc4
- Disable debugging options.
-* Sun May 20 2018 Hans de Goede <hdegoede@redhat.com>
-- Enable GPIO_AMDPT, PINCTRL_AMD and X86_AMD_PLATFORM_DEVICE Kconfig options
- to fix i2c and GPIOs not working on AMD based laptops (rhbz#1510649)
-
-* Fri May 18 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc5.git3.1
-- Linux v4.17-rc5-110-g2c71d338bef2
+* Wed Jan 23 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc3.git1.1
+- Linux v5.0-rc3-53-g333478a7eb21
-* Thu May 17 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc5.git2.1
-- Linux v4.17-rc5-65-g58ddfe6c3af9
-
-* Tue May 15 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc5.git1.1
-- Linux v4.17-rc5-20-g21b9f1c7e319
+* Wed Jan 23 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon May 14 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc5.git0.1
-- Linux v4.17-rc5
-
-* Mon May 14 2018 Justin M. Forbes <jforbes@fedoraproject.org>
+* Mon Jan 21 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc3.git0.1
+- Linux v5.0-rc3
- Disable debugging options.
-* Fri May 11 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc4.git4.1
-- Linux v4.17-rc4-96-g41e3e1082367
-
-* Thu May 10 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add fix from linux-next for mvebu Armada 8K macbin boot regression
+* Fri Jan 18 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git4.1
+- Linux v5.0-rc2-211-gd7393226d15a
-* Thu May 10 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc4.git3.1
-- Linux v4.17-rc4-38-g008464a9360e
+* Thu Jan 17 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git3.1
+- Linux v5.0-rc2-145-g7fbfee7c80de
-* Wed May 09 2018 Jeremy Cline <jeremy@jcline.org>
-- Workaround for m400 uart irq firmware description (rhbz 1574718)
+* Wed Jan 16 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git2.1
+- Linux v5.0-rc2-141-g47bfa6d9dc8c
-* Wed May 09 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc4.git2.1
-- Linux v4.17-rc4-31-g036db8bd9637
+* Tue Jan 15 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git1.1
+- Linux v5.0-rc2-36-gfe76fc6aaf53
-* Tue May 08 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc4.git1.1
-- Linux v4.17-rc4-12-gf142f08bf7ec
+* Tue Jan 15 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon May 07 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc4.git0.1
-- Linux v4.17-rc4
-
-* Mon May 07 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Sat May 5 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fix USB-2 on Tegra devices
-
-* Fri May 04 2018 Laura Abbott <labbott@redhat.com>
-- Fix for building out of tree modules on powerpc (rhbz 1574604)
-
-* Fri May 04 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc3.git4.1
-- Linux v4.17-rc3-148-g625e2001e99e
-
-* Thu May 03 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc3.git3.1
-- Linux v4.17-rc3-36-gc15f6d8d4715
+* Mon Jan 14 2019 Laura Abbott <labbott@redhat.com>
+- Enable CONFIG_GPIO_LEDS and CONFIG_GPIO_PCA953X (rhbz 1601623)
-* Wed May 02 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc3.git2.1
-- Linux v4.17-rc3-13-g2d618bdf7163
+* Mon Jan 14 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git0.1
+- Linux v5.0-rc2
-* Tue May 01 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc3.git1.1
-- Linux v4.17-rc3-5-gfff75eb2a08c
-- Reenable debugging options.
-
-* Mon Apr 30 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc3.git0.1
-- Linux v4.17-rc3
-
-* Mon Apr 30 2018 Justin M. Forbes <jforbes@fedoraproject.org>
+* Mon Jan 14 2019 Laura Abbott <labbott@redhat.com>
- Disable debugging options.
-* Fri Apr 27 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc2.git3.1
-- Linux v4.17-rc2-155-g0644f186fc9d
-
-* Fri Apr 27 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable QLogic NICs on ARM
-
-* Thu Apr 26 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc2.git2.1
-- Linux v4.17-rc2-104-g69bfd470f462
-
-* Wed Apr 25 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add fixes for Marvell a37xx EspressoBin
-- Update to latest Raspberry Pi 3+ fixes
-- More fixes for lan78xx on the Raspberry Pi 3+
-
-* Tue Apr 24 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc2.git1.1
-- Linux v4.17-rc2-58-g24cac7009cb1
-- Reenable debugging options.
-
-* Mon Apr 23 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc2.git0.1
-- Linux v4.17-rc2
-
-* Mon Apr 23 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
+* Sun Jan 13 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Raspberry Pi updates
+- Update AllWinner A64 timer errata workaround
-* Sun Apr 22 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add quirk patch to fix X-Gene 1 console on HP m400/Mustang (RHBZ 1531140)
+* Fri Jan 11 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git4.1
+- Linux v5.0-rc1-43-g1bdbe2274920
-* Fri Apr 20 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc1.git3.1
-- Linux v4.17-rc1-93-g43f70c960180
+* Thu Jan 10 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git3.1
+- Linux v5.0-rc1-26-g70c25259537c
-* Thu Apr 19 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc1.git2.1
-- Linux v4.17-rc1-28-g87ef12027b9b
+* Wed Jan 09 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git2.1
+- Linux v5.0-rc1-24-g4064e47c8281
-* Thu Apr 19 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable UFS storage options on ARM
-
-* Wed Apr 18 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix rhbz 1565354
-
-* Tue Apr 17 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable drivers for Xilinx ZYMQ-MP Ultra96
-- Initial support for PocketBeagle
-
-* Tue Apr 17 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc1.git1.1
-- Linux v4.17-rc1-21-ga27fc14219f2
-- Reenable debugging options.
-
-* Mon Apr 16 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc1.git0.1
-- Linux v4.17-rc1
-- Disable debugging options.
-
-* Fri Apr 13 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git9.1
-- Linux v4.16-11958-g16e205cf42da
-
-* Thu Apr 12 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git8.1
-- Linux v4.16-11766-ge241e3f2bf97
-
-* Thu Apr 12 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Patch to fix nouveau on Tegra platforms
-- Enable IOMMU on Exynos now upstream does
-- Disable tps65217-charger on BeagleBone to fix USB-OTG port rhbz 1487399
-- Add fix for the BeagleBone boot failure
-- Further fix for ThunderX ZIP driver
-
-* Wed Apr 11 2018 Laura Abbott <labbott@redhat.com>
-- Enable JFFS2 and some MTD modules (rhbz 1474493)
-- Enable a few infiniband options (rhbz 1291902)
-
-* Wed Apr 11 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git7.1
-- Linux v4.16-11490-gb284d4d5a678
-
-* Tue Apr 10 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git6.1
-- Linux v4.16-10929-gc18bb396d3d2
-
-* Mon Apr 9 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fixes for Cavium ThunderX ZIP driver stability
-
-* Mon Apr 09 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git5.1
-- Linux v4.16-10608-gf8cf2f16a7c9
-
-* Fri Apr 06 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git4.1
-- Linux v4.16-9576-g38c23685b273
-
-* Thu Apr 05 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git3.1
-- Linux v4.16-7248-g06dd3dfeea60
+* Wed Jan 09 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Fix CVE-2019-3701 (rhbz 1663729 1663730)
-* Wed Apr 04 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git2.1
-- Linux v4.16-5456-g17dec0a94915
+* Tue Jan 08 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git1.1
+- Linux v5.0-rc1-2-g7b5585136713
-* Tue Apr 03 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.17.0-0.rc0.git1.1
-- Linux v4.16-2520-g642e7fd23353
+* Tue Jan 08 2019 Laura Abbott <labbott@redhat.com>
- Reenable debugging options.
-* Mon Apr 2 2018 Peter Robinson <pbrobinson@fedoraproject.org> 4.16.0-2
-- Improvements for the Raspberry Pi 3+
-- Fixes and minor improvements to Raspberry Pi 2/3
-
-* Mon Apr 02 2018 Jeremy Cline <jeremy@jcline.org> - 4.16.0-1
-- Linux v4.16
-- Disable debugging options.
+* Mon Jan 07 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Updates for secure boot
-###
-# The following Emacs magic makes C-c C-e use UTC dates.
-# Local Variables:
-# rpm-change-log-uses-utc: t
-# End:
-###
+* Mon Jan 07 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git0.1
+- Linux v5.0-rc1
diff --git a/mod-extra.list b/mod-extra.list
index f5841c961..d58f80283 100644
--- a/mod-extra.list
+++ b/mod-extra.list
@@ -125,6 +125,7 @@ sch_cbq.ko
sch_choke.ko
sch_drr.ko
sch_dsmark.ko
+sch_etf.ko
sch_gred.ko
sch_mqprio.ko
sch_multiq.ko
diff --git a/net-vhost_net-fix-possible-infinite-loop.patch b/net-vhost_net-fix-possible-infinite-loop.patch
new file mode 100644
index 000000000..f45d84bb2
--- /dev/null
+++ b/net-vhost_net-fix-possible-infinite-loop.patch
@@ -0,0 +1,200 @@
+From patchwork Thu Apr 25 07:33:19 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jason Wang <jasowang@redhat.com>
+X-Patchwork-Id: 10916185
+Return-Path: <kvm-owner@kernel.org>
+Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
+ [172.30.200.125])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E4F501575
+ for <patchwork-kvm@patchwork.kernel.org>;
+ Thu, 25 Apr 2019 07:33:33 +0000 (UTC)
+Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D276828BD7
+ for <patchwork-kvm@patchwork.kernel.org>;
+ Thu, 25 Apr 2019 07:33:33 +0000 (UTC)
+Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
+ id C64AC28BE1; Thu, 25 Apr 2019 07:33:33 +0000 (UTC)
+X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
+ pdx-wl-mail.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
+ RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 590B228BD7
+ for <patchwork-kvm@patchwork.kernel.org>;
+ Thu, 25 Apr 2019 07:33:33 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1726957AbfDYHd1 (ORCPT
+ <rfc822;patchwork-kvm@patchwork.kernel.org>);
+ Thu, 25 Apr 2019 03:33:27 -0400
+Received: from mx1.redhat.com ([209.132.183.28]:60130 "EHLO mx1.redhat.com"
+ rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
+ id S1726317AbfDYHd1 (ORCPT <rfc822;kvm@vger.kernel.org>);
+ Thu, 25 Apr 2019 03:33:27 -0400
+Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com
+ [10.5.11.22])
+ (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
+ (No client certificate requested)
+ by mx1.redhat.com (Postfix) with ESMTPS id C2BCE3002619;
+ Thu, 25 Apr 2019 07:33:26 +0000 (UTC)
+Received: from hp-dl380pg8-02.lab.eng.pek2.redhat.com
+ (hp-dl380pg8-02.lab.eng.pek2.redhat.com [10.73.8.12])
+ by smtp.corp.redhat.com (Postfix) with ESMTP id 5DA021001DDB;
+ Thu, 25 Apr 2019 07:33:21 +0000 (UTC)
+From: Jason Wang <jasowang@redhat.com>
+To: mst@redhat.com, jasowang@redhat.com, kvm@vger.kernel.org,
+ virtualization@lists.linux-foundation.org, netdev@vger.kernel.org,
+ linux-kernel@vger.kernel.org
+Cc: ppandit@redhat.com
+Subject: [PATCH net] vhost_net: fix possible infinite loop
+Date: Thu, 25 Apr 2019 03:33:19 -0400
+Message-Id: <1556177599-56248-1-git-send-email-jasowang@redhat.com>
+X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22
+X-Greylist: Sender IP whitelisted,
+ not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]);
+ Thu, 25 Apr 2019 07:33:26 +0000 (UTC)
+Sender: kvm-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <kvm.vger.kernel.org>
+X-Mailing-List: kvm@vger.kernel.org
+X-Virus-Scanned: ClamAV using ClamSMTP
+
+When the rx buffer is too small for a packet, we will discard the vq
+descriptor and retry it for the next packet:
+
+while ((sock_len = vhost_net_rx_peek_head_len(net, sock->sk,
+ &busyloop_intr))) {
+...
+ /* On overrun, truncate and discard */
+ if (unlikely(headcount > UIO_MAXIOV)) {
+ iov_iter_init(&msg.msg_iter, READ, vq->iov, 1, 1);
+ err = sock->ops->recvmsg(sock, &msg,
+ 1, MSG_DONTWAIT | MSG_TRUNC);
+ pr_debug("Discarded rx packet: len %zd\n", sock_len);
+ continue;
+ }
+...
+}
+
+This makes it possible to trigger a infinite while..continue loop
+through the co-opreation of two VMs like:
+
+1) Malicious VM1 allocate 1 byte rx buffer and try to slow down the
+ vhost process as much as possible e.g using indirect descriptors or
+ other.
+2) Malicious VM2 generate packets to VM1 as fast as possible
+
+Fixing this by checking against weight at the end of RX and TX
+loop. This also eliminate other similar cases when:
+
+- userspace is consuming the packets in the meanwhile
+- theoretical TOCTOU attack if guest moving avail index back and forth
+ to hit the continue after vhost find guest just add new buffers
+
+This addresses CVE-2019-3900.
+
+Fixes: d8316f3991d20 ("vhost: fix total length when packets are too short")
+Fixes: 3a4d5c94e9593 ("vhost_net: a kernel-level virtio server")
+Signed-off-by: Jason Wang <jasowang@redhat.com>
+---
+ drivers/vhost/net.c | 41 +++++++++++++++++++++--------------------
+ 1 file changed, 21 insertions(+), 20 deletions(-)
+
+diff --git a/drivers/vhost/net.c b/drivers/vhost/net.c
+index df51a35..fb46e6b 100644
+--- a/drivers/vhost/net.c
++++ b/drivers/vhost/net.c
+@@ -778,8 +778,9 @@ static void handle_tx_copy(struct vhost_net *net, struct socket *sock)
+ int err;
+ int sent_pkts = 0;
+ bool sock_can_batch = (sock->sk->sk_sndbuf == INT_MAX);
++ bool next_round = false;
+
+- for (;;) {
++ do {
+ bool busyloop_intr = false;
+
+ if (nvq->done_idx == VHOST_NET_BATCH)
+@@ -845,11 +846,10 @@ static void handle_tx_copy(struct vhost_net *net, struct socket *sock)
+ vq->heads[nvq->done_idx].id = cpu_to_vhost32(vq, head);
+ vq->heads[nvq->done_idx].len = 0;
+ ++nvq->done_idx;
+- if (vhost_exceeds_weight(++sent_pkts, total_len)) {
+- vhost_poll_queue(&vq->poll);
+- break;
+- }
+- }
++ } while (!(next_round = vhost_exceeds_weight(++sent_pkts, total_len)));
++
++ if (next_round)
++ vhost_poll_queue(&vq->poll);
+
+ vhost_tx_batch(net, nvq, sock, &msg);
+ }
+@@ -873,8 +873,9 @@ static void handle_tx_zerocopy(struct vhost_net *net, struct socket *sock)
+ struct vhost_net_ubuf_ref *uninitialized_var(ubufs);
+ bool zcopy_used;
+ int sent_pkts = 0;
++ bool next_round = false;
+
+- for (;;) {
++ do {
+ bool busyloop_intr;
+
+ /* Release DMAs done buffers first */
+@@ -951,11 +952,10 @@ static void handle_tx_zerocopy(struct vhost_net *net, struct socket *sock)
+ else
+ vhost_zerocopy_signal_used(net, vq);
+ vhost_net_tx_packet(net);
+- if (unlikely(vhost_exceeds_weight(++sent_pkts, total_len))) {
+- vhost_poll_queue(&vq->poll);
+- break;
+- }
+- }
++ } while (!(next_round = vhost_exceeds_weight(++sent_pkts, total_len)));
++
++ if (next_round)
++ vhost_poll_queue(&vq->poll);
+ }
+
+ /* Expects to be always run from workqueue - which acts as
+@@ -1134,6 +1134,7 @@ static void handle_rx(struct vhost_net *net)
+ struct iov_iter fixup;
+ __virtio16 num_buffers;
+ int recv_pkts = 0;
++ bool next_round = false;
+
+ mutex_lock_nested(&vq->mutex, VHOST_NET_VQ_RX);
+ sock = vq->private_data;
+@@ -1153,8 +1154,11 @@ static void handle_rx(struct vhost_net *net)
+ vq->log : NULL;
+ mergeable = vhost_has_feature(vq, VIRTIO_NET_F_MRG_RXBUF);
+
+- while ((sock_len = vhost_net_rx_peek_head_len(net, sock->sk,
+- &busyloop_intr))) {
++ do {
++ sock_len = vhost_net_rx_peek_head_len(net, sock->sk,
++ &busyloop_intr);
++ if (!sock_len)
++ break;
+ sock_len += sock_hlen;
+ vhost_len = sock_len + vhost_hlen;
+ headcount = get_rx_bufs(vq, vq->heads + nvq->done_idx,
+@@ -1239,12 +1243,9 @@ static void handle_rx(struct vhost_net *net)
+ vhost_log_write(vq, vq_log, log, vhost_len,
+ vq->iov, in);
+ total_len += vhost_len;
+- if (unlikely(vhost_exceeds_weight(++recv_pkts, total_len))) {
+- vhost_poll_queue(&vq->poll);
+- goto out;
+- }
+- }
+- if (unlikely(busyloop_intr))
++ } while (!(next_round = vhost_exceeds_weight(++recv_pkts, total_len)));
++
++ if (unlikely(busyloop_intr || next_round))
+ vhost_poll_queue(&vq->poll);
+ else
+ vhost_net_enable_vq(net, vq);
diff --git a/raspberrypi-Fix-firmware-calls-with-large-buffers.patch b/raspberrypi-Fix-firmware-calls-with-large-buffers.patch
deleted file mode 100644
index 79421d616..000000000
--- a/raspberrypi-Fix-firmware-calls-with-large-buffers.patch
+++ /dev/null
@@ -1,245 +0,0 @@
-From patchwork Fri Nov 16 14:39:07 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: James Hughes <james.hughes@raspberrypi.org>
-X-Patchwork-Id: 10686407
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9BA9C3CF1
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Fri, 16 Nov 2018 14:40:20 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 88C992D04D
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Fri, 16 Nov 2018 14:40:20 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 7C6802D0B5; Fri, 16 Nov 2018 14:40:20 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-3.6 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 02F272D0B9
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Fri, 16 Nov 2018 14:40:19 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
- References:List-Owner; bh=q+rr6CTCNe7Aj9DWt6k8ZBDJfuNlw6LK4NEqho/OsL8=; b=slV
- BxeOcHW4UYDgm2VXfNMIZb+/8LPmzjGPpBpBe5IaMR/NthCsM9AL2A1aGdlPRKp8j/Oimcml9ytBG
- vy3/u46ZlKFd5bAYEl5veGalWXzUg1KN7UhADmXD9fmMOzkFD4fMChA8+g2qK83F6SfqDM0VS3i14
- /ubAQ9CUdaFi4Vr7F4EZtPdbPmSm76Rm9H8sWxWe6seIEmsL6VMpLVzRLAA0zvX5nslXgUPvDLEZj
- uk7BIzGfdWU1oB15xwTu8kyp24WrC2Xd/DNCrrIlvBJ6Vn4lvfdqwPT+Xg59IAaibUhoj/fq1HNet
- QenokEPTxg7SS3FsAKl96cR5mWeudtg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gNfI9-0007DF-JA; Fri, 16 Nov 2018 14:40:17 +0000
-Received: from casper.infradead.org ([2001:8b0:10b:1236::1])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gNfI4-00075P-2l
- for linux-arm-kernel@bombadil.infradead.org; Fri, 16 Nov 2018 14:40:12 +0000
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=infradead.org; s=casper.20170209; h=Message-Id:Date:Subject:Cc:To:From:
- Sender:Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding:
- Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
- Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:
- List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive;
- bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=; b=SCmdpUIYIRr3Gb8eXMDGHl/os
- AVmLBMIQEbA1mUB4WPQJlUjz7NKtNXgtLQxSY+yiwIb+LrripAgbQ6yK1Vkn+4bmhtSkb97glmraT
- bMOZKrRj/cPhxW5osOa0o2BJQRqWqignWxy8539dbxXbpAAKW+12jA+dOqrjOFUftFH7geD4Ttwis
- y/j75BOi7ObkcK1mBDyJDNuSEt2CZutCNZ+A7v7/zqkxnhS3hS7Y9hUD81+J+cIu5x103POH6i7FC
- 7JazaqnBZYtl66kXXPOs62v3HA96/QLz7CxmdsnNQvw28MNKsxLw5TKnXJUDJmDCybQ5FL6k6Xomg
- T9PDZO9+g==;
-Received: from mx08-00252a01.pphosted.com ([91.207.212.211])
- by casper.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gNfHz-0006AE-RY
- for linux-arm-kernel@lists.infradead.org; Fri, 16 Nov 2018 14:40:09 +0000
-Received: from pps.filterd (m0102629.ppops.net [127.0.0.1])
- by mx08-00252a01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id
- wAGEcLBT000897
- for <linux-arm-kernel@lists.infradead.org>; Fri, 16 Nov 2018 14:39:55 GMT
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=raspberrypi.org;
- h=from : to : cc : subject : date : message-id; s=pp;
- bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=;
- b=ynWh6Gt8VRIRTTbVy4Q9U7IsJWRMWYUNzTD1MYt8M2mcj01ElaCuktcZdGoRxGBJXjLU
- CYJP75gWsuHHvbSWSSn2l+qpGuEHm+ddFXuMB4nxC5VmQokt/Z0KPScc4Na2IOOU1Ci/
- wUg2tPdhfupkGIPzTt32SXu3pQX4aAYqx0AEaeJ3ptU/223MOj2Z40HZui1SL0yHxdsT
- 283+7DokK0bontWXs0j69cFVklLF+txi0untOXTxGuvtbzj0vu6uMErB9qhph6HVKlnH
- kwaoGLPYrc0JnmZt1Kx7nmAQ+xxE3RaNA7E/IisHqX9m5C57JAMtN6WdWUTaLjWeIs8n 2Q==
-Received: from mail-wm1-f70.google.com (mail-wm1-f70.google.com
- [209.85.128.70])
- by mx08-00252a01.pphosted.com with ESMTP id 2nr7cnhbky-1
- (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=OK)
- for <linux-arm-kernel@lists.infradead.org>; Fri, 16 Nov 2018 14:39:55 +0000
-Received: by mail-wm1-f70.google.com with SMTP id d26-v6so24770633wmb.4
- for <linux-arm-kernel@lists.infradead.org>;
- Fri, 16 Nov 2018 06:39:55 -0800 (PST)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=raspberrypi.org; s=google;
- h=from:to:cc:subject:date:message-id;
- bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=;
- b=TFhWj6OD0WYvVWhFc0RE+UyQKaAMuO0Da2ahzvPlkfTJj3d26Mf15Ai4ipbfJy4x9d
- RLlgEH8Vj457x2kK3QmlXDC5Cy+kzp6FiZi2aFSBinKjY06Dmt4LElzlaye8szk/IuJ/
- f6HdjG3Rmt6Ys/Kx8fct+p87NyvHNe/yfCGnUj5k1nz7+m2eApkvTkGxzYe5SXn5s1Jp
- nv/30o4+CcPFK3SqAWo+GkWgD/Uae+4gCP38KxLx6dsYxCS7/kqIF46ac9WmAx9k44Jz
- Wt18Pe1A7rIj38vRwLv2JuwUkZrOlAhav52EyDM/03QbgRKzEM9En5DYV2GFAqR1Xc3w
- qLzw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=0v+Gt0Sb75ntX3ncvTo0T5q/LQ9HrDko5y0UEkZ6WVk=;
- b=gFrGygir8lioHrOeF0abzZ3xbTuyQEnk7F/vaRJmx5SyMuxe5SQqcM/PozflvPaB4w
- wHeng0ewo0t6S/xfZo9EpTKB19L5L5XnrxLoseo+tagkZJkCH2Bcw7dsBzALR2upGwrT
- SfHywXMeCKH9fRAu3/Hj0W934lZDwMG3xqmWWebQ/wqDBE41Nk/dl9iHnGKp9QN61uee
- Qv0jpp3sglzprI5CIEQqkElIXAF/jjnPqbknf+5nUyH4xUoe+CzTaEldVeHFc4iTerOZ
- b48uPgriPJVTq7Gr7L8qWJ5yLZWqenG4sAIpLbanD8Mkw8ogaybVfIZyzrSKoTbtBiSa
- oOEg==
-X-Gm-Message-State: AA+aEWaOCOYCkmegm7N2wWsL8XdrnmJenH+HXps2b21WEUnrWH3tCofP
- O07nsIq/s30FFJwtMB9dMCaWwCmc2iSWxn7hnqFhagZMyuYFYcJ1Zs5caqAV/LcSS/BBriTI4M7
- 4RALk0oVU/TiJvemnTTRSwFul6+hCHLFRxRM=
-X-Received: by 2002:a1c:1cc4:: with SMTP id
- c187-v6mr2937585wmc.75.1542379194749;
- Fri, 16 Nov 2018 06:39:54 -0800 (PST)
-X-Google-Smtp-Source:
- AFSGD/XjyVsHsmDi+oKxMsFZ/hLG36TQdg1uDC2wO1upiuvyI+72rZz3AeAffzu3LWvkW8xxAI1e0w==
-X-Received: by 2002:a1c:1cc4:: with SMTP id
- c187-v6mr2937565wmc.75.1542379194454;
- Fri, 16 Nov 2018 06:39:54 -0800 (PST)
-Received: from jamesh-VirtualBox.pitowers.org
- ([2a00:2381:fdf7:14:4419:8784:6076:3820])
- by smtp.gmail.com with ESMTPSA id a7sm26247594wrx.26.2018.11.16.06.39.53
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
- Fri, 16 Nov 2018 06:39:53 -0800 (PST)
-From: James Hughes <james.hughes@raspberrypi.org>
-To: eric@anholt.net, stefan.wahren@i2se.com,
- linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org
-Subject: [PATCH v3] firmware: raspberrypi: Fix firmware calls with large
- buffers
-Date: Fri, 16 Nov 2018 14:39:07 +0000
-Message-Id: <20181116143907.6149-1-james.hughes@raspberrypi.org>
-X-Mailer: git-send-email 2.17.1
-X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, ,
- definitions=2018-11-16_09:, , signatures=0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181116_144007_971248_9AC931E8
-X-CRM114-Status: GOOD ( 21.12 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: James Hughes <james.hughes@raspberrypi.org>
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Commit a1547e0bca51 ("firmware: raspberrypi: Remove VLA usage")
-moved away from VLA's to a fixed maximum size for mailbox data.
-However, some mailbox calls use larger data buffers
-than the maximum allowed in that change. This fix therefor
-moves from using fixed buffers to kmalloc to ensure all sizes
-are catered for.
-
-There is some documentation, which is somewhat out of date,
-on the mailbox calls here :
-https://github.com/raspberrypi/firmware/wiki/Mailbox-property-interface
-
-Fixes: a1547e0bca51 ("firmware: raspberrypi: Remove VLA usage")
-
-Signed-off-by: James Hughes <james.hughes@raspberrypi.org>
-Reviewed-by: Eric Anholt <eric@anholt.net>
----
- drivers/firmware/raspberrypi.c | 35 +++++++++++++++++-----------------
- 1 file changed, 18 insertions(+), 17 deletions(-)
-
-v2: Changes to commit message and format only. No code change.
-v3: Moved declaration of header back to original position
-
-diff --git a/drivers/firmware/raspberrypi.c b/drivers/firmware/raspberrypi.c
-index a200a2174611..44eb99807e33 100644
---- a/drivers/firmware/raspberrypi.c
-+++ b/drivers/firmware/raspberrypi.c
-@@ -14,6 +14,7 @@
- #include <linux/module.h>
- #include <linux/of_platform.h>
- #include <linux/platform_device.h>
-+#include <linux/slab.h>
- #include <soc/bcm2835/raspberrypi-firmware.h>
-
- #define MBOX_MSG(chan, data28) (((data28) & ~0xf) | ((chan) & 0xf))
-@@ -21,8 +22,6 @@
- #define MBOX_DATA28(msg) ((msg) & ~0xf)
- #define MBOX_CHAN_PROPERTY 8
-
--#define MAX_RPI_FW_PROP_BUF_SIZE 32
--
- static struct platform_device *rpi_hwmon;
-
- struct rpi_firmware {
-@@ -144,28 +143,30 @@ EXPORT_SYMBOL_GPL(rpi_firmware_property_list);
- int rpi_firmware_property(struct rpi_firmware *fw,
- u32 tag, void *tag_data, size_t buf_size)
- {
-- /* Single tags are very small (generally 8 bytes), so the
-- * stack should be safe.
-- */
-- u8 data[sizeof(struct rpi_firmware_property_tag_header) +
-- MAX_RPI_FW_PROP_BUF_SIZE];
-- struct rpi_firmware_property_tag_header *header =
-- (struct rpi_firmware_property_tag_header *)data;
-+ struct rpi_firmware_property_tag_header *header;
- int ret;
-
-- if (WARN_ON(buf_size > sizeof(data) - sizeof(*header)))
-- return -EINVAL;
-+ /* Some mailboxes can use over 1k bytes. Rather than checking
-+ * size and using stack or kmalloc depending on requirements,
-+ * just use kmalloc. Mailboxes don't get called enough to worry
-+ * too much about the time taken in the allocation.
-+ */
-+ void *data = kmalloc(sizeof(*header) + buf_size, GFP_KERNEL);
-
-+ if (!data)
-+ return -ENOMEM;
-+
-+ header = data;
- header->tag = tag;
- header->buf_size = buf_size;
- header->req_resp_size = 0;
-- memcpy(data + sizeof(struct rpi_firmware_property_tag_header),
-- tag_data, buf_size);
-+ memcpy(data + sizeof(*header), tag_data, buf_size);
-+
-+ ret = rpi_firmware_property_list(fw, data, buf_size + sizeof(*header));
-+
-+ memcpy(tag_data, data + sizeof(*header), buf_size);
-
-- ret = rpi_firmware_property_list(fw, &data, buf_size + sizeof(*header));
-- memcpy(tag_data,
-- data + sizeof(struct rpi_firmware_property_tag_header),
-- buf_size);
-+ kfree(data);
-
- return ret;
- }
diff --git a/rebase-notes.txt b/rebase-notes.txt
index f307630bf..111ff7732 100644
--- a/rebase-notes.txt
+++ b/rebase-notes.txt
@@ -1,3 +1,11 @@
+Linux 5.1 rebase notes:
+- CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES should probably be turned off as
+ it removes support for deprecated encryption types.
+
+Linux 5.0 rebase notes:
+- Disable fastboot by defauly for F29 and older, drop:
+ i915-enable-fastboot-on-skylake.patch and i915-enable-fastboot-on-vlv-chv.patch
+
Linux 4.19 rebase notes:
- Turn off CONFIG_AF_KCM
diff --git a/scripts/check-configs.pl b/scripts/check-configs.pl
index 10282aa74..c74acf1d4 100644
--- a/scripts/check-configs.pl
+++ b/scripts/check-configs.pl
@@ -70,11 +70,11 @@ sub main {
}
}
- foreach my $shipped (glob("config-*")) {
+ foreach my $shipped (glob("*.config")) {
my (@tmp) = parse_shipped( $shipped );
foreach my $ref ( @tmp ) {
say( STDERR "$shipped:$ref->[0]: No Kconfig symbol matches 'CONFIG_$ref->[1]'" )
- unless (grep( /$ref->[1]/, keys( %configs )));
+ unless (grep( /^$ref->[1]$/, keys( %configs )));
}
}
diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh
index 575b2bb8e..5105f790c 100755
--- a/scripts/create_headers_tarball.sh
+++ b/scripts/create_headers_tarball.sh
@@ -7,6 +7,8 @@
# Author: Herton R. Krzesinski <herton@redhat.com>
# Author: Justin M. Forbes <jforbes@redhat.com>
+set -e
+
# Location of kernel-headers checkout
CURRENTDIR=`pwd`
PKGLOC='kernel-headers'
@@ -17,7 +19,7 @@ if [ ! -f $PKGLOC/kernel-headers.spec ]; then
fi
# Kernel version information taken from kernel.spec and change to prepared sources directory
-MAJORVER='4'
+MAJORVER='5'
RELEASED=`grep "%global released_kernel" kernel.spec| cut -d ' ' -f 3`
BASERELEASE=`cat kernel.spec | grep "%global baserelease" | cut -d ' ' -f 3`
BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3`
diff --git a/scripts/generate-git-snapshot.sh b/scripts/generate-git-snapshot.sh
index 242200ef6..2ad6a5f06 100755
--- a/scripts/generate-git-snapshot.sh
+++ b/scripts/generate-git-snapshot.sh
@@ -20,7 +20,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed
if [ -z "$VER" ] ;
then
- VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | sed s/[\(\)]//g)
+ VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | sed s/[\(\)]//g)
fi
OLDGIT=$(grep gitrev kernel.spec | head -n1 | sed s/%define\ gitrev\ //)
diff --git a/scripts/rawhide-rc.sh b/scripts/rawhide-rc.sh
index ba8b467b2..a4e15820a 100755
--- a/scripts/rawhide-rc.sh
+++ b/scripts/rawhide-rc.sh
@@ -22,19 +22,20 @@ BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3`
OLDBASE=$BASE
# See comment in kernel.spec about the base numbering
BASE=$(($BASE+1))
+MAJORVER=5
# Kill all patches
awk '!/patch/ { print $0 }' < sources > sources.tmp
mv sources.tmp sources
# Grab the tarball
-if [ ! -f patch-4.$BASE-rc$RC.xz ]; then
- wget -O patch-4.$BASE-rc$RC https://git.kernel.org/torvalds/p/v4.$BASE-rc$RC/v4.$OLDBASE
+if [ ! -f patch-$MAJORVER.$BASE-rc$RC.xz ]; then
+ wget -O patch-$MAJORVER.$BASE-rc$RC https://git.kernel.org/torvalds/p/v$MAJORVER.$BASE-rc$RC/v$MAJORVER.$OLDBASE
if [ ! $? -eq 0 ]; then
exit 1
fi
- xz -9 patch-4.$BASE-rc$RC
- fedpkg upload patch-4.$BASE-rc$RC.xz
+ xz -9 patch-$MAJORVER.$BASE-rc$RC
+ fedpkg upload patch-$MAJORVER.$BASE-rc$RC.xz
fi
# bump rcrev in the spec and set git snapshot to 0
@@ -44,6 +45,6 @@ perl -p -i -e 's|%define gitrev.*|%define gitrev 0|' kernel.spec
perl -p -i -e 's|%global baserelease.*|%global baserelease 0|' kernel.spec
-rpmdev-bumpspec -c "Linux v4.$BASE-rc$RC" kernel.spec
+rpmdev-bumpspec -c "Linux v$MAJORVER.$BASE-rc$RC" kernel.spec
echo "Don't forget to bump kernel-tools"
diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch
deleted file mode 100644
index 2054b3c6b..000000000
--- a/silence-fbcon-logo.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From a8a15723637c6dfbd5042b5c3453d31f5815f044 Mon Sep 17 00:00:00 2001
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Thu, 29 Jul 2010 16:46:31 -0700
-Subject: [PATCH] silence fbcon logo
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/video/fbdev/core/fbcon.c | 26 +++++++++++++++++++-------
- 1 file changed, 19 insertions(+), 7 deletions(-)
-
-diff --git a/drivers/video/fbdev/core/fbcon.c b/drivers/video/fbdev/core/fbcon.c
-index afd3301ac40c..2e08ba0ade3e 100644
---- a/drivers/video/fbdev/core/fbcon.c
-+++ b/drivers/video/fbdev/core/fbcon.c
-@@ -634,13 +634,15 @@ static void fbcon_prepare_logo(struct vc_data *vc, struct fb_info *info,
- kfree(save);
- }
-
-- if (logo_lines > vc->vc_bottom) {
-- logo_shown = FBCON_LOGO_CANSHOW;
-- printk(KERN_INFO
-- "fbcon_init: disable boot-logo (boot-logo bigger than screen).\n");
-- } else if (logo_shown != FBCON_LOGO_DONTSHOW) {
-- logo_shown = FBCON_LOGO_DRAW;
-- vc->vc_top = logo_lines;
-+ if (logo_shown != FBCON_LOGO_DONTSHOW) {
-+ if (logo_lines > vc->vc_bottom) {
-+ logo_shown = FBCON_LOGO_CANSHOW;
-+ printk(KERN_INFO
-+ "fbcon_init: disable boot-logo (boot-logo bigger than screen).\n");
-+ } else {
-+ logo_shown = FBCON_LOGO_DRAW;
-+ vc->vc_top = logo_lines;
-+ }
- }
- }
- #endif /* MODULE */
-@@ -3671,4 +3671,15 @@ void __exit fb_console_exit(void)
- do_unregister_con_driver(&fb_con);
- console_unlock();
- }
-+
-+#else
-+
-+static int __init quiet_logo(char *str)
-+{
-+ logo_shown = FBCON_LOGO_DONTSHOW;
-+ return 0;
-+}
-+
-+early_param("quiet", quiet_logo);
-+
- #endif
---
-2.7.4
-
diff --git a/sources b/sources
index b43e3e87c..ef9e1279c 100644
--- a/sources
+++ b/sources
@@ -1,2 +1 @@
-SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0
-SHA512 (patch-5.0.1.xz) = 1c756abb0f2583625a9c8551125743989c82b401f5b54fe2dd5b0e3f88774a240438abc5d0b2d4bbe16dec9317cdd9810d69d9effcbfc17a4aa4fa82c6e1e5c9
+SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236
diff --git a/tests/filesystem.yml b/tests/filesystem.yml
new file mode 100644
index 000000000..09b1c4344
--- /dev/null
+++ b/tests/filesystem.yml
@@ -0,0 +1,42 @@
+---
+# Tests suitable to run in a classic environment
+- hosts: localhost
+ tags:
+ - classic
+ roles:
+ - role: standard-test-beakerlib
+ tests:
+ - filesystem/ext4/freeze-protection-bypass
+ required_packages:
+ - kernel
+ - e2fsprogs
+ - util-linux
+ ignore_errors: yes
+
+# Tests suitable to run in a docker environment
+- hosts: localhost
+ tags:
+ - container
+ roles:
+ - role: standard-test-beakerlib
+ tests:
+ - filesystem/ext4/freeze-protection-bypass
+ required_packages:
+ - kernel
+ - e2fsprogs
+ - util-linux
+ ignore_errors: yes
+
+# Tests suitable to run in an Atomic Host environment
+- hosts: localhost
+ tags:
+ - atomic
+ roles:
+ - role: standard-test-beakerlib
+ tests:
+ - filesystem/ext4/freeze-protection-bypass
+ required_packages:
+ - kernel
+ - e2fsprogs
+ - util-linux
+ ignore_errors: yes \ No newline at end of file
diff --git a/tests/filesystem/ext4/freeze-protection-bypass/Makefile b/tests/filesystem/ext4/freeze-protection-bypass/Makefile
new file mode 100644
index 000000000..24233a4b0
--- /dev/null
+++ b/tests/filesystem/ext4/freeze-protection-bypass/Makefile
@@ -0,0 +1,56 @@
+# Copyright (c) 2018 Red Hat, Inc.
+#
+# This program is free software: you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation, either version 3 of the License, or
+# (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
+#
+# Author: Boyang Xue <bxue@redhat.com>
+
+TOPLEVEL_NAMESPACE=
+PACKAGE_NAME=kernel
+
+export TEST=freeze-protection-bypass
+export TESTVERSION=1.0
+
+BUILT_FILES=
+
+FILES=$(METADATA) runtest.sh Makefile
+
+.PHONY: all install download clean
+
+run: $(FILES) build
+ ./runtest.sh
+
+build: $(BUILT_FILES)
+ chmod a+x ./runtest.sh
+
+clean:
+ rm -f *~ $(BUILT_FILES)
+
+include /usr/share/rhts/lib/rhts-make.include
+
+$(METADATA): Makefile
+ @echo "Owner: Boyang Xue <bxue@redhat.com>" > $(METADATA)
+ @echo "Name: $(TEST)" >> $(METADATA)
+ @echo "TestVersion: $(TESTVERSION)" >> $(METADATA)
+ @echo "Path: $(TEST_DIR)" >> $(METADATA)
+ @echo "Description: Test for Bug - ext4: fix freeze protection bypass" >> $(METADATA)
+ @echo "Type: Regression" >> $(METADATA)
+ @echo "TestTime: 3m" >> $(METADATA)
+ @echo "RunFor: kernel" >> $(METADATA)
+ @echo "Requires: " >> $(METADATA)
+ @echo "Priority: Normal" >> $(METADATA)
+ @echo "License: GPLv2+" >> $(METADATA)
+ @echo "Confidential: no" >> $(METADATA)
+ @echo "Destructive: no" >> $(METADATA)
+
+ rhts-lint $(METADATA)
diff --git a/tests/filesystem/ext4/freeze-protection-bypass/PURPOSE b/tests/filesystem/ext4/freeze-protection-bypass/PURPOSE
new file mode 100644
index 000000000..fa8df1870
--- /dev/null
+++ b/tests/filesystem/ext4/freeze-protection-bypass/PURPOSE
@@ -0,0 +1,5 @@
+Test Name: freeze-protection-bypass
+Author: Boyang Xue <bxue@redhat.com>
+Location: /kernel/filesystem/freeze-protection-bypass
+
+Description: regression test for Bug - ext4: fix freeze protection bypass
diff --git a/tests/filesystem/ext4/freeze-protection-bypass/runtest.sh b/tests/filesystem/ext4/freeze-protection-bypass/runtest.sh
new file mode 100755
index 000000000..b70c2b130
--- /dev/null
+++ b/tests/filesystem/ext4/freeze-protection-bypass/runtest.sh
@@ -0,0 +1,86 @@
+#!/bin/bash
+#
+# Copyright (c) 2018 Red Hat, Inc.
+#
+# This program is free software: you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation, either version 3 of the License, or
+# (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program. If not, see <http://www.gnu.org/licenses/>.
+#
+# Author: Boyang Xue <bxue@redhat.com>
+
+PACKAGE=kernel
+
+. /usr/share/beakerlib/beakerlib.sh
+
+rlJournalStart
+
+WDIR=/tmp/TC_freeze-protection-bypass.tmp.workdir
+ODIR=/tmp/TC_freeze-protection-bypass.tmp.oldmnt
+NDIR=/tmp/TC_freeze-protection-bypass.tmp.newmnt
+mkdir $ODIR $NDIR $WDIR
+
+cd $WDIR
+fallocate -l 64M 64M.img
+mkfs.ext4 -qF 64M.img
+TDEV=$(losetup -f --show 64M.img)
+
+TRID=$RANDOM
+
+rlPhaseStartSetup
+
+ # The following patch for this bug is integrated in kernel v4.18
+ #
+ # vfs: add the sb_start_intwrite_trylock() helper
+ # ext4: factor out helper ext4_sample_last_mounted()
+ # ext4: do not update s_last_mounted of a frozen fs
+ KNVR=$(uname -r | cut -d '-' -f1)
+ rlCmpVersion $KNVR 4.18.0 >/dev/null
+ if [[ $? -eq 2 ]]; then
+ ISFIXED=0
+ rlPass "Kernel version < 4.18, indicating it's vulnerable to this bug. Test skipped as pass."
+ exit 0
+ else
+ ISFIXED=1
+ fi
+
+ rlRun "mount $TDEV $ODIR"
+ rlRun "echo TC_freeze-protection-bypass > $ODIR/TC_freeze-protection-bypass"
+ rlRun "umount $ODIR"
+rlPhaseEnd
+
+rlPhaseStartTest
+ rlRun "echo \"run TC_freeze-protection-bypass#${TRID}\" >/dev/kmsg"
+ rlRun "mount $TDEV $NDIR"
+ rlLog "Run 'fsfreeze -f $NDIR &'"
+ fsfreeze -f $NDIR &
+ wait $!
+ rlRun "grep TC_freeze-protection-bypass $NDIR/TC_freeze-protection-bypass"
+ rlRun "! dmesg | tac | sed -ne \"0,\#run TC_freeze-protection-bypass\#${TRID}#p\" | tac | grep -E \"ext4_journal_check_start|ext4_journal_start_sb\""
+ if [[ $? -eq 0 ]]; then
+ rlPass "The kernel warning isn't triggered. Test passes."
+ else
+ rlFail "The kernel warning is triggered. Test fails."
+ fi
+rlPhaseEnd
+
+rlPhaseStartCleanup
+ rlRun "fsfreeze -u $NDIR"
+ rlRun "umount $TDEV"
+ rlRun "losetup -d $TDEV"
+ rlRun "rm -f 64M.img"
+ rlRun "rm -rf $NDIR"
+ rlRun "rm -rf $ODIR"
+ rlRun "rm -rf $WDIR"
+rlPhaseEnd
+
+rlJournalPrintText
+rlJournalEnd
diff --git a/tests/filesystem/ext4/inventory b/tests/filesystem/ext4/inventory
new file mode 100755
index 000000000..fe5129040
--- /dev/null
+++ b/tests/filesystem/ext4/inventory
@@ -0,0 +1,3 @@
+#!/bin/bash
+export TEST_DOCKER_EXTRA_ARGS="--privileged -v /dev:/dev"
+exec merge-standard-inventory "$@"
diff --git a/tests/memory.yml b/tests/memory.yml
new file mode 100644
index 000000000..90c74a4c0
--- /dev/null
+++ b/tests/memory.yml
@@ -0,0 +1,15 @@
+---
+# Tests suitable to run in a classic environment
+- hosts: localhost
+ tags:
+ - classic
+ roles:
+ - role: standard-test-beakerlib
+ tests:
+ - memory/memfd_create
+ required_packages:
+ - gcc
+ - libgcc
+ - glibc-devel
+ - glibc-static
+ ignore_errors: yes
diff --git a/tests/memory/memfd_create/Makefile b/tests/memory/memfd_create/Makefile
new file mode 100644
index 000000000..132cdb891
--- /dev/null
+++ b/tests/memory/memfd_create/Makefile
@@ -0,0 +1,70 @@
+# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+#
+# Description: memfd_create test
+# Author: Shu Wang <shuwang@redhat.com>
+#
+# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+#
+# Copyright (c) 2016 Red Hat, Inc.
+#
+# This program is free software: you can redistribute it and/or
+# modify it under the terms of the GNU General Public License as
+# published by the Free Software Foundation, either version 2 of
+# the License, or (at your option) any later version.
+#
+# This program is distributed in the hope that it will be
+# useful, but WITHOUT ANY WARRANTY; without even the implied
+# warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
+# PURPOSE. See the GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program. If not, see http://www.gnu.org/licenses/.
+#
+# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+TENV=_env
+ifeq ($(PKG_TOP_DIR),)
+ export PKG_TOP_DIR := $(shell p=$$PWD; while :; do \
+ [ -e $$p/env.mk -o -z "$$p" ] && { echo $$p; break; }; p=$${p%/*}; done)
+ export _TOP_DIR := $(shell p=$$PWD; while :; do \
+ [ -d $$p/.git -o -z "$$p" ] && { echo $$p; break; }; p=$${p%/*}; done)
+ -include $(PKG_TOP_DIR)/env.mk
+endif
+include $(TENV)
+ifeq ($(_TOP_DIR),)
+ _TOP_DIR=/mnt/tests/$(TOPLEVEL_NAMESPACE)
+endif
+
+export TESTVERSION=1.0
+
+BUILT_FILES=
+
+FILES=$(METADATA) runtest.sh Makefile PURPOSE _env t_get_seals.c t_memfd_create.c
+
+.PHONY: all install download clean
+
+run: $(FILES) build
+ ./runtest.sh
+
+build: $(BUILT_FILES)
+ test -x runtest.sh || chmod a+x runtest.sh
+
+clean:
+ rm -f *~ $(BUILT_FILES)
+
+
+include /usr/share/rhts/lib/rhts-make.include
+
+$(METADATA): Makefile
+ @echo "Owner: Shu Wang <shuwang@redhat.com>" > $(METADATA)
+ @echo "Name: $(TEST)" >> $(METADATA)
+ @echo "TestVersion: $(TESTVERSION)" >> $(METADATA)
+ @echo "Path: $(TEST_DIR)" >> $(METADATA)
+ @echo "Description: Test for memfd_create syscall." >> $(METADATA)
+ @echo "Type: Function" >> $(METADATA)
+ @echo "TestTime: 20m" >> $(METADATA)
+ @echo "RunFor: kernel" >> $(METADATA)
+ @echo "Priority: Normal" >> $(METADATA)
+ @echo "License: GPLv2+" >> $(METADATA)
+ @echo "Confidential: no" >> $(METADATA)
+ @echo "Destructive: no" >> $(METADATA)
+ rhts-lint $(METADATA)
diff --git a/tests/memory/memfd_create/PURPOSE b/tests/memory/memfd_create/PURPOSE
new file mode 100644
index 000000000..f588ec734
--- /dev/null
+++ b/tests/memory/memfd_create/PURPOSE
@@ -0,0 +1,3 @@
+PURPOSE:
+Description: tests for memfd_create syscall.
+Author: Shu Wang <shuwang@redhat.com>
diff --git a/tests/memory/memfd_create/_env b/tests/memory/memfd_create/_env
new file mode 100644
index 000000000..5dd5fe078
--- /dev/null
+++ b/tests/memory/memfd_create/_env
@@ -0,0 +1,8 @@
+#This file was generated automatically,do not manually change it.
+export TOPLEVEL_NAMESPACE=kernel
+export PKG_NAMESPACE=kernel/general
+export RELATIVE_PATH=memory/function/memfd_create
+export PACKAGE=general
+export PACKAGE_NAME=general
+export PKG_LIST=
+export TEST=/kernel/general/memory/function/memfd_create
diff --git a/tests/memory/memfd_create/runtest.sh b/tests/memory/memfd_create/runtest.sh
new file mode 100755
index 000000000..24dfeb5b6
--- /dev/null
+++ b/tests/memory/memfd_create/runtest.sh
@@ -0,0 +1,54 @@
+#!/bin/bash
+# vim: dict+=/usr/share/beakerlib/dictionary.vim cpt=.,w,b,u,t,i,k
+# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+#
+# Description: memfd_create test
+# Author: Shu Wang <shuwang@redhat.com>
+#
+# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+#
+# Copyright (c) 2016 Red Hat, Inc.
+#
+# This program is free software: you can redistribute it and/or
+# modify it under the terms of the GNU General Public License as
+# published by the Free Software Foundation, either version 2 of
+# the License, or (at your option) any later version.
+#
+# This program is distributed in the hope that it will be
+# useful, but WITHOUT ANY WARRANTY; without even the implied
+# warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
+# PURPOSE. See the GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program. If not, see http://www.gnu.org/licenses/.
+#
+# ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+
+# Include Beaker environment
+. /usr/bin/rhts-environment.sh || exit 1
+. /usr/share/beakerlib/beakerlib.sh || exit 1
+
+gcc t_memfd_create.c -o t_memfd_create &&
+gcc t_get_seals.c -o t_get_seals
+if [ $? != 0 ]; then
+ rlLog "memfd_create is not supported."
+ report_result Test_Skipped PASS 99
+ exit 0
+fi
+
+function sanity_memfd_create()
+{
+ rlRun "./t_memfd_create memf 1024 gswS &"
+ rlRun "./t_get_seals /proc/$!/fd/3 > seals"
+ rlRun "cat ./seals"
+ rlAssertGrep "SEAL GROW WRITE SHRINK" ./seals
+ rlRun "pkill t_memfd_create"
+}
+
+
+rlJournalStart
+ rlPhaseStartTest "sanity"
+ sanity_memfd_create
+ rlPhaseEnd
+rlJournalEnd
+rlJournalPrintText
diff --git a/tests/memory/memfd_create/t_get_seals.c b/tests/memory/memfd_create/t_get_seals.c
new file mode 100644
index 000000000..8babe34d2
--- /dev/null
+++ b/tests/memory/memfd_create/t_get_seals.c
@@ -0,0 +1,62 @@
+/*
+ * Copyright (c) 2016 Red Hat, Inc.
+ *
+ * This program is free software: you can redistribute it and/or
+ * modify it under the terms of the GNU General Public License as
+ * published by the Free Software Foundation, either version 2 of
+ * the License, or (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be
+ * useful, but WITHOUT ANY WARRANTY; without even the implied
+ * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
+ * PURPOSE. See the GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program. If not, see http://www.gnu.org/licenses/.
+ *
+ */
+
+#include <linux/fcntl.h>
+#include <unistd.h>
+#include <stdlib.h>
+#include <string.h>
+#include <stdio.h>
+
+#define errExit(msg) do { perror(msg); exit(EXIT_FAILURE); \
+} while (0)
+
+int main(int argc, char *argv[])
+{
+ int fd;
+ unsigned int seals;
+
+ if (argc != 2) {
+ fprintf(stderr, "%s /proc/PID/fd/FD\n", argv[0]);
+ exit(EXIT_FAILURE);
+ }
+
+ fd = open(argv[1], O_RDWR);
+ if (fd == -1)
+ errExit("open");
+
+ seals = fcntl(fd, F_GET_SEALS);
+ if (seals == -1)
+ errExit("fcntl");
+
+ printf("Existing seals:");
+ if (seals & F_SEAL_SEAL)
+ printf(" SEAL");
+ if (seals & F_SEAL_GROW)
+ printf(" GROW");
+ if (seals & F_SEAL_WRITE)
+ printf(" WRITE");
+ if (seals & F_SEAL_SHRINK)
+ printf(" SHRINK");
+ printf("\n");
+
+ /* Code to map the file and access the contents of the
+ resulting mapping omitted */
+
+ exit(EXIT_SUCCESS);
+}
+
diff --git a/tests/memory/memfd_create/t_memfd_create.c b/tests/memory/memfd_create/t_memfd_create.c
new file mode 100644
index 000000000..73d641a6e
--- /dev/null
+++ b/tests/memory/memfd_create/t_memfd_create.c
@@ -0,0 +1,102 @@
+/*
+ * Copyright (c) 2016 Red Hat, Inc.
+ *
+ * This program is free software: you can redistribute it and/or
+ * modify it under the terms of the GNU General Public License as
+ * published by the Free Software Foundation, either version 2 of
+ * the License, or (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be
+ * useful, but WITHOUT ANY WARRANTY; without even the implied
+ * warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
+ * PURPOSE. See the GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program. If not, see http://www.gnu.org/licenses/.
+ *
+ */
+
+#include <linux/memfd.h>
+#include <linux/fcntl.h>
+#include <sys/syscall.h>
+#include <stdlib.h>
+#include <unistd.h>
+#include <string.h>
+#include <stdio.h>
+
+#define errExit(msg) do { perror(msg); exit(EXIT_FAILURE); \
+} while (0)
+
+int main(int argc, char *argv[])
+{
+ int fd;
+ unsigned int seals;
+ char *addr;
+ char *name, *seals_arg;
+ ssize_t len;
+ char* message = "this is a test message for memfd\n";
+
+ if (argc < 3) {
+ fprintf(stderr, "%s name size [seals]\n", argv[0]);
+ fprintf(stderr, "\t'seals' can contain any of the "
+ "following characters:\n");
+ fprintf(stderr, "\t\tg - F_SEAL_GROW\n");
+ fprintf(stderr, "\t\ts - F_SEAL_SHRINK\n");
+ fprintf(stderr, "\t\tw - F_SEAL_WRITE\n");
+ fprintf(stderr, "\t\tS - F_SEAL_SEAL\n");
+ exit(EXIT_FAILURE);
+ }
+
+ name = argv[1];
+ len = atoi(argv[2]);
+ seals_arg = argv[3];
+
+ /* Create an anonymous file in tmpfs; allow seals to be
+ placed on the file */
+
+ fd = syscall(SYS_memfd_create, name, MFD_ALLOW_SEALING);
+ if (fd == -1)
+ errExit("memfd_create");
+
+ /* Size the file as specified on the command line */
+
+ if (ftruncate(fd, len) == -1)
+ errExit("truncate");
+
+ if (write(fd, message, strlen(message)) <= 0)
+ errExit("write");
+
+ //printf("PID: %ld; fd: %d; /proc/%ld/fd/%d\n",
+ // (long) getpid(), fd, (long) getpid(), fd);
+ printf("/proc/%ld/fd/%d\n", (long) getpid(), fd);
+
+ /* Code to map the file and populate the mapping with data
+ omitted */
+
+ /* If a 'seals' command-line argument was supplied, set some
+ seals on the file */
+
+ if (seals_arg != NULL) {
+ seals = 0;
+
+ if (strchr(seals_arg, 'g') != NULL)
+ seals |= F_SEAL_GROW;
+ if (strchr(seals_arg, 's') != NULL)
+ seals |= F_SEAL_SHRINK;
+ if (strchr(seals_arg, 'w') != NULL)
+ seals |= F_SEAL_WRITE;
+ if (strchr(seals_arg, 'S') != NULL)
+ seals |= F_SEAL_SEAL;
+
+ if (fcntl(fd, F_ADD_SEALS, seals) == -1)
+ errExit("fcntl");
+ }
+
+ /* Keep running, so that the file created by memfd_create()
+ continues to exist */
+
+ pause();
+
+ exit(EXIT_SUCCESS);
+}
+
diff --git a/tests/tests.yml b/tests/tests.yml
new file mode 100644
index 000000000..9e4fb3826
--- /dev/null
+++ b/tests/tests.yml
@@ -0,0 +1,6 @@
+---
+- name: memory test
+ import_playbook: memory.yml
+
+- name: filesystem test
+ import_playbook: filesystem.yml
diff --git a/xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch b/xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
deleted file mode 100644
index 4c55bf2da..000000000
--- a/xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
-Date: Fri, 27 Mar 2015 13:31:11 -0400
-Subject: [PATCH] xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
-
-There is no need for this at all. Worst it means that if
-the guest tries to write to BARs it could lead (on certain
-platforms) to PCI SERR errors.
-
-Please note that with af6fc858a35b90e89ea7a7ee58e66628c55c776b
-"xen-pciback: limit guest control of command register"
-a guest is still allowed to enable those control bits (safely), but
-is not allowed to disable them and that therefore a well behaved
-frontend which enables things before using them will still
-function correctly.
-
-This is done via an write to the configuration register 0x4 which
-triggers on the backend side:
-command_write
- \- pci_enable_device
- \- pci_enable_device_flags
- \- do_pci_enable_device
- \- pcibios_enable_device
- \-pci_enable_resourcess
- [which enables the PCI_COMMAND_MEMORY|PCI_COMMAND_IO]
-
-However guests (and drivers) which don't do this could cause
-problems, including the security issues which XSA-120 sought
-to address.
-
-Reported-by: Jan Beulich <jbeulich@suse.com>
-Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
----
- drivers/xen/xen-pciback/pciback_ops.c | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/drivers/xen/xen-pciback/pciback_ops.c b/drivers/xen/xen-pciback/pciback_ops.c
-index c4a0666de6f5..26e651336787 100644
---- a/drivers/xen/xen-pciback/pciback_ops.c
-+++ b/drivers/xen/xen-pciback/pciback_ops.c
-@@ -119,8 +119,6 @@ void xen_pcibk_reset_device(struct pci_dev *dev)
- if (pci_is_enabled(dev))
- pci_disable_device(dev);
-
-- pci_write_config_word(dev, PCI_COMMAND, 0);
--
- dev->is_busmaster = 0;
- } else {
- pci_read_config_word(dev, PCI_COMMAND, &cmd);