summaryrefslogtreecommitdiff
path: root/libre/linux-libre
diff options
context:
space:
mode:
authorDavid P <megver83@parabola.nu>2020-02-06 21:03:29 -0300
committerDavid P <megver83@parabola.nu>2020-02-06 21:03:29 -0300
commit29d32123c6ac5c01ba2337aa003633e620d77b23 (patch)
treee98245a0178274795af2f1999c4bda001b56374a /libre/linux-libre
parent6c745de26d8c7ba2fb4451a6c6da77000e7f30a1 (diff)
updpkg: libre/linux-libre 5.5.1-1
Signed-off-by: David P <megver83@parabola.nu>
Diffstat (limited to 'libre/linux-libre')
-rw-r--r--libre/linux-libre/0001-ARM-atags-add-support-for-Marvell-s-u-boot.patch6
-rw-r--r--libre/linux-libre/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch14
-rw-r--r--libre/linux-libre/0002-ARM-atags-fdt-retrieve-MAC-addresses-from-Marvell-bo.patch23
-rw-r--r--libre/linux-libre/0002-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch (renamed from libre/linux-libre/0007-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch)20
-rw-r--r--libre/linux-libre/0002-lib-devres-add-a-helper-function-for-ioremap_uc.patch79
-rw-r--r--libre/linux-libre/0003-Btrfs-send-fix-emission-of-invalid-clone-operations-.patch114
-rw-r--r--libre/linux-libre/0003-SMILE-Plug-device-tree-file.patch10
-rw-r--r--libre/linux-libre/0003-mfd-intel-lpss-Use-devm_ioremap_uc-for-MMIO.patch48
-rw-r--r--libre/linux-libre/0004-PCI-pciehp-Do-not-disable-interrupt-twice-on-suspend.patch99
-rw-r--r--libre/linux-libre/0004-fix-mvsdio-eMMC-timing.patch6
-rw-r--r--libre/linux-libre/0005-PCI-pciehp-Prevent-deadlock-on-disconnect.patch272
-rw-r--r--libre/linux-libre/0005-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch7
-rw-r--r--libre/linux-libre/0006-ACPI-PM-s2idle-Rework-ACPI-events-synchronization.patch78
-rw-r--r--libre/linux-libre/0006-set-default-cubietruck-led-triggers.patch10
-rw-r--r--libre/linux-libre/0007-exynos4412-odroid-set-higher-minimum-buck2-regulator.patch8
-rw-r--r--libre/linux-libre/0008-ARM-dove-enable-ethernet-on-D3Plug.patch8
-rw-r--r--libre/linux-libre/0008-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch87
-rw-r--r--libre/linux-libre/0009-USB-Armory-MkII-support.patch11
-rw-r--r--libre/linux-libre/0009-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch57
-rw-r--r--libre/linux-libre/0010-Revert-ARM-8947-1-Fix-__arch_get_hw_counter-access-t.patch28
-rw-r--r--libre/linux-libre/0010-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch41
-rw-r--r--libre/linux-libre/0011-drm-i915-Limit-audio-CDCLK-2-BCLK-constraint-back-to.patch64
-rw-r--r--libre/linux-libre/0012-pinctrl-sunrisepoint-Add-missing-Interrupt-Status-re.patch35
-rw-r--r--libre/linux-libre/0013-Revert-iwlwifi-mvm-fix-scan-config-command-size.patch48
-rw-r--r--libre/linux-libre/0014-e1000e-Revert-e1000e-Make-watchdog-use-delayed-work.patch174
-rw-r--r--libre/linux-libre/PKGBUILD122
-rw-r--r--libre/linux-libre/config.armv7h293
-rw-r--r--libre/linux-libre/config.x86_64355
28 files changed, 653 insertions, 1464 deletions
diff --git a/libre/linux-libre/0001-ARM-atags-add-support-for-Marvell-s-u-boot.patch b/libre/linux-libre/0001-ARM-atags-add-support-for-Marvell-s-u-boot.patch
index 074903c47..0d038219b 100644
--- a/libre/linux-libre/0001-ARM-atags-add-support-for-Marvell-s-u-boot.patch
+++ b/libre/linux-libre/0001-ARM-atags-add-support-for-Marvell-s-u-boot.patch
@@ -1,7 +1,7 @@
-From 88f69b1dcdda406ba9e4c6ad51f0577623d238b1 Mon Sep 17 00:00:00 2001
+From 970026f1d5752c5d9f3d7f524b18ad5d81f7f436 Mon Sep 17 00:00:00 2001
From: Willy Tarreau <w@xxxxxx>
Date: Sun, 2 Dec 2012 19:59:28 +0100
-Subject: [PATCH 1/9] ARM: atags: add support for Marvell's u-boot
+Subject: [PATCH 01/10] ARM: atags: add support for Marvell's u-boot
Marvell uses a specific atag in its u-boot which includes among other
information the MAC addresses for up to 4 network interfaces.
@@ -47,5 +47,5 @@ index 25ceda63b284..83578c54975b 100644
};
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch b/libre/linux-libre/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
index 114fb76c1..d1b285574 100644
--- a/libre/linux-libre/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+++ b/libre/linux-libre/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
@@ -1,7 +1,7 @@
-From a8d736bad70d4062a14c29bdcbed71bef7b575f5 Mon Sep 17 00:00:00 2001
+From 39c1f39f0cd3a533c537a2a6fb0b9dfaa82323bd Mon Sep 17 00:00:00 2001
From: "Jan Alexander Steffens (heftig)" <jan.steffens@gmail.com>
Date: Mon, 16 Sep 2019 04:53:20 +0200
-Subject: [PATCH 01/14] ZEN: Add sysctl and CONFIG to disallow unprivileged
+Subject: [PATCH 1/3] ZEN: Add sysctl and CONFIG to disallow unprivileged
CLONE_NEWUSER
Our default behavior continues to match the vanilla kernel.
@@ -13,10 +13,10 @@ Our default behavior continues to match the vanilla kernel.
4 files changed, 50 insertions(+)
diff --git a/init/Kconfig b/init/Kconfig
-index b4daad2bac23..362f82c5ec07 100644
+index 47d40f399000..6647db098428 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1118,6 +1118,22 @@ config USER_NS
+@@ -1103,6 +1103,22 @@ config USER_NS
If unsure, say N.
@@ -40,7 +40,7 @@ index b4daad2bac23..362f82c5ec07 100644
bool "PID Namespaces"
default y
diff --git a/kernel/fork.c b/kernel/fork.c
-index 755d8160e001..ed909f8050b2 100644
+index 080809560072..1cb7b827b57b 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -106,6 +106,11 @@
@@ -55,7 +55,7 @@ index 755d8160e001..ed909f8050b2 100644
/*
* Minimum number of threads to boot the kernel
-@@ -1779,6 +1784,10 @@ static __latent_entropy struct task_struct *copy_process(
+@@ -1843,6 +1848,10 @@ static __latent_entropy struct task_struct *copy_process(
if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
return ERR_PTR(-EINVAL);
@@ -66,7 +66,7 @@ index 755d8160e001..ed909f8050b2 100644
/*
* Thread groups must share signals as well, and detached threads
* can only be started up within the thread group.
-@@ -2836,6 +2845,12 @@ int ksys_unshare(unsigned long unshare_flags)
+@@ -2923,6 +2932,12 @@ int ksys_unshare(unsigned long unshare_flags)
if (unshare_flags & CLONE_NEWNS)
unshare_flags |= CLONE_FS;
diff --git a/libre/linux-libre/0002-ARM-atags-fdt-retrieve-MAC-addresses-from-Marvell-bo.patch b/libre/linux-libre/0002-ARM-atags-fdt-retrieve-MAC-addresses-from-Marvell-bo.patch
index 546120041..7e8f17fb2 100644
--- a/libre/linux-libre/0002-ARM-atags-fdt-retrieve-MAC-addresses-from-Marvell-bo.patch
+++ b/libre/linux-libre/0002-ARM-atags-fdt-retrieve-MAC-addresses-from-Marvell-bo.patch
@@ -1,8 +1,8 @@
-From cb931641740269a78b002b438904292a1110a5a7 Mon Sep 17 00:00:00 2001
+From ba8c3d62a09ad9582879577a1a71f36213cdc179 Mon Sep 17 00:00:00 2001
From: Willy Tarreau <w@xxxxxx>
Date: Sun, 2 Dec 2012 19:56:58 +0100
-Subject: [PATCH 2/9] ARM: atags/fdt: retrieve MAC addresses from Marvell boot
- loader
+Subject: [PATCH 02/10] ARM: atags/fdt: retrieve MAC addresses from Marvell
+ boot loader
The atags are parsed and if a Marvell atag is found, up to 4 MAC
addresses are extracted there and assigned to node aliases eth0..3
@@ -13,22 +13,13 @@ address set.
Signed-off-by: Willy Tarreau <w@xxxxxx>
---
- arch/arm/boot/compressed/atags_to_fdt.c | 8 +++++++-
- 1 file changed, 7 insertions(+), 1 deletion(-)
+ arch/arm/boot/compressed/atags_to_fdt.c | 6 ++++++
+ 1 file changed, 6 insertions(+)
diff --git a/arch/arm/boot/compressed/atags_to_fdt.c b/arch/arm/boot/compressed/atags_to_fdt.c
-index 330cd3c2eae5..82f3802ff695 100644
+index 64c49747f8a3..60cd5e5bac93 100644
--- a/arch/arm/boot/compressed/atags_to_fdt.c
+++ b/arch/arm/boot/compressed/atags_to_fdt.c
-@@ -19,7 +19,7 @@ static int node_offset(void *fdt, const char *node_path)
- }
-
- static int setprop(void *fdt, const char *node_path, const char *property,
-- uint32_t *val_array, int size)
-+ void *val_array, int size)
- {
- int offset = node_offset(fdt, node_path);
- if (offset < 0)
@@ -203,6 +203,12 @@ int atags_to_fdt(void *atag_list, void *fdt, int total_space)
hex_str(serno, atag->u.serialnr.high);
hex_str(serno+8, atag->u.serialnr.low);
@@ -43,5 +34,5 @@ index 330cd3c2eae5..82f3802ff695 100644
}
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0007-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch b/libre/linux-libre/0002-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch
index 775af4764..1555e9c33 100644
--- a/libre/linux-libre/0007-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch
+++ b/libre/linux-libre/0002-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch
@@ -1,14 +1,20 @@
-From 6c245b6bc1a0c4979566dbd13edcb553919010d7 Mon Sep 17 00:00:00 2001
+From f47ae71fb991741b0a1335c91e835975f9c598c4 Mon Sep 17 00:00:00 2001
From: "Jan Alexander Steffens (heftig)" <jan.steffens@gmail.com>
-Date: Tue, 24 Dec 2019 05:18:47 +0100
-Subject: [PATCH 07/14] iwlwifi: pcie: restore support for Killer Qu C0 NICs
+Date: Tue, 24 Dec 2019 06:16:39 +0100
+Subject: [PATCH 2/3] iwlwifi: pcie: restore support for Killer Qu C0 NICs
-Commit 809805a820c6 refactored the cfg mangling. Unfortunately, in this
-process the lines which picked the right cfg for Killer Qu C0 NICs after
-C0 detection were lost. These lines were added by commit b9500577d361.
+Commit 809805a820c6 ("iwlwifi: pcie: move some cfg mangling from
+trans_pcie_alloc to probe") refactored the cfg mangling. Unfortunately,
+in this process the lines which picked the right cfg for Killer Qu C0
+NICs after C0 detection were lost. These lines were added by commit
+b9500577d361 ("iwlwifi: pcie: handle switching killer Qu B0 NICs to
+C0").
I suspect this is more of the "merge damage" which commit 7cded5658329
-talks about.
+("iwlwifi: pcie: fix merge damage on making QnJ exclusive") talks about.
+
+Restore the missing lines so the driver loads the right firmware for
+these NICs.
Fixes: 809805a820c6 ("iwlwifi: pcie: move some cfg mangling from trans_pcie_alloc to probe")
Signed-off-by: Jan Alexander Steffens (heftig) <jan.steffens@gmail.com>
diff --git a/libre/linux-libre/0002-lib-devres-add-a-helper-function-for-ioremap_uc.patch b/libre/linux-libre/0002-lib-devres-add-a-helper-function-for-ioremap_uc.patch
deleted file mode 100644
index ab555f350..000000000
--- a/libre/linux-libre/0002-lib-devres-add-a-helper-function-for-ioremap_uc.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From 1e41b685fcac38c05219030acb033a42832f7459 Mon Sep 17 00:00:00 2001
-From: Tuowen Zhao <ztuowen@gmail.com>
-Date: Wed, 16 Oct 2019 15:06:28 -0600
-Subject: [PATCH 02/14] lib: devres: add a helper function for ioremap_uc
-
-Implement a resource managed strongly uncachable ioremap function.
-
-Cc: <stable@vger.kernel.org> # v4.19+
-Tested-by: AceLan Kao <acelan.kao@canonical.com>
-Signed-off-by: Tuowen Zhao <ztuowen@gmail.com>
-Acked-by: Mika Westerberg <mika.westerberg@linux.intel.com>
-Acked-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
-Acked-by: Luis Chamberlain <mcgrof@kernel.org>
-Signed-off-by: Lee Jones <lee.jones@linaro.org>
----
- include/linux/io.h | 2 ++
- lib/devres.c | 19 +++++++++++++++++++
- 2 files changed, 21 insertions(+)
-
-diff --git a/include/linux/io.h b/include/linux/io.h
-index accac822336a..a59834bc0a11 100644
---- a/include/linux/io.h
-+++ b/include/linux/io.h
-@@ -64,6 +64,8 @@ static inline void devm_ioport_unmap(struct device *dev, void __iomem *addr)
-
- void __iomem *devm_ioremap(struct device *dev, resource_size_t offset,
- resource_size_t size);
-+void __iomem *devm_ioremap_uc(struct device *dev, resource_size_t offset,
-+ resource_size_t size);
- void __iomem *devm_ioremap_nocache(struct device *dev, resource_size_t offset,
- resource_size_t size);
- void __iomem *devm_ioremap_wc(struct device *dev, resource_size_t offset,
-diff --git a/lib/devres.c b/lib/devres.c
-index 6a0e9bd6524a..17624d35e82d 100644
---- a/lib/devres.c
-+++ b/lib/devres.c
-@@ -9,6 +9,7 @@
- enum devm_ioremap_type {
- DEVM_IOREMAP = 0,
- DEVM_IOREMAP_NC,
-+ DEVM_IOREMAP_UC,
- DEVM_IOREMAP_WC,
- };
-
-@@ -39,6 +40,9 @@ static void __iomem *__devm_ioremap(struct device *dev, resource_size_t offset,
- case DEVM_IOREMAP_NC:
- addr = ioremap_nocache(offset, size);
- break;
-+ case DEVM_IOREMAP_UC:
-+ addr = ioremap_uc(offset, size);
-+ break;
- case DEVM_IOREMAP_WC:
- addr = ioremap_wc(offset, size);
- break;
-@@ -68,6 +72,21 @@ void __iomem *devm_ioremap(struct device *dev, resource_size_t offset,
- }
- EXPORT_SYMBOL(devm_ioremap);
-
-+/**
-+ * devm_ioremap_uc - Managed ioremap_uc()
-+ * @dev: Generic device to remap IO address for
-+ * @offset: Resource address to map
-+ * @size: Size of map
-+ *
-+ * Managed ioremap_uc(). Map is automatically unmapped on driver detach.
-+ */
-+void __iomem *devm_ioremap_uc(struct device *dev, resource_size_t offset,
-+ resource_size_t size)
-+{
-+ return __devm_ioremap(dev, offset, size, DEVM_IOREMAP_UC);
-+}
-+EXPORT_SYMBOL_GPL(devm_ioremap_uc);
-+
- /**
- * devm_ioremap_nocache - Managed ioremap_nocache()
- * @dev: Generic device to remap IO address for
---
-2.25.0
-
diff --git a/libre/linux-libre/0003-Btrfs-send-fix-emission-of-invalid-clone-operations-.patch b/libre/linux-libre/0003-Btrfs-send-fix-emission-of-invalid-clone-operations-.patch
new file mode 100644
index 000000000..fcf18b356
--- /dev/null
+++ b/libre/linux-libre/0003-Btrfs-send-fix-emission-of-invalid-clone-operations-.patch
@@ -0,0 +1,114 @@
+From 693469a2b9d6d27282c06ed55cb70ff648740efd Mon Sep 17 00:00:00 2001
+From: Filipe Manana <fdmanana@suse.com>
+Date: Fri, 24 Jan 2020 11:52:04 +0000
+Subject: [PATCH 3/3] Btrfs: send, fix emission of invalid clone operations
+ within the same file
+
+When doing an incremental send and a file has extents shared with itself
+at different file offsets, it's possible for send to emit clone operations
+that will fail at the destination because the source range goes beyond the
+file's current size. This happens when the file size has increased in the
+send snapshot, there is a hole between the shared extents and both shared
+extents are at file offsets which are greater the file's size in the
+parent snapshot.
+
+Example:
+
+ $ mkfs.btrfs -f /dev/sdb
+ $ mount /dev/sdb /mnt/sdb
+
+ $ xfs_io -f -c "pwrite -S 0xf1 0 64K" /mnt/sdb/foobar
+ $ btrfs subvolume snapshot -r /mnt/sdb /mnt/sdb/base
+ $ btrfs send -f /tmp/1.snap /mnt/sdb/base
+
+ # Create a 320K extent at file offset 512K.
+ $ xfs_io -c "pwrite -S 0xab 512K 64K" /mnt/sdb/foobar
+ $ xfs_io -c "pwrite -S 0xcd 576K 64K" /mnt/sdb/foobar
+ $ xfs_io -c "pwrite -S 0xef 640K 64K" /mnt/sdb/foobar
+ $ xfs_io -c "pwrite -S 0x64 704K 64K" /mnt/sdb/foobar
+ $ xfs_io -c "pwrite -S 0x73 768K 64K" /mnt/sdb/foobar
+
+ # Clone part of that 320K extent into a lower file offset (192K).
+ # This file offset is greater than the file's size in the parent
+ # snapshot (64K). Also the clone range is a bit behind the offset of
+ # the 320K extent so that we leave a hole between the shared extents.
+ $ xfs_io -c "reflink /mnt/sdb/foobar 448K 192K 192K" /mnt/sdb/foobar
+
+ $ btrfs subvolume snapshot -r /mnt/sdb /mnt/sdb/incr
+ $ btrfs send -p /mnt/sdb/base -f /tmp/2.snap /mnt/sdb/incr
+
+ $ mkfs.btrfs -f /dev/sdc
+ $ mount /dev/sdc /mnt/sdc
+
+ $ btrfs receive -f /tmp/1.snap /mnt/sdc
+ $ btrfs receive -f /tmp/2.snap /mnt/sdc
+ ERROR: failed to clone extents to foobar: Invalid argument
+
+The problem is that after processing the extent at file offset 192K, send
+does not issue a write operation full of zeroes for the hole between that
+extent and the extent starting at file offset 520K (hole range from 384K
+to 512K), this is because the hole is at an offset larger the size of the
+file in the parent snapshot (384K > 64K). As a consequence the field
+'cur_inode_next_write_offset' of the send context remains with a value of
+384K when we start to process the extent at file offset 512K, which is the
+value set after processing the extent at offset 192K.
+
+This screws up the lookup of possible extents to clone because due to an
+incorrect value of 'cur_inode_next_write_offset' we can now consider
+extents for cloning, in the same inode, that lie beyond the current size
+of the file in the receiver of the send stream. Also, when checking if
+an extent in the same file can be used for cloning, we must also check
+that not only its start offset doesn't start at or beyond the current eof
+of the file in the receiver but that the source range doesn't go beyond
+current eof, that is we must check offset + length does not cross the
+current eof, as that makes clone operations fail with -EINVAL.
+
+So fix this by updating 'cur_inode_next_write_offset' whenever we start
+processing an extent and checking an extent's offset and length when
+considering it for cloning operations.
+
+A test case for fstests follows soon.
+
+Fixes: 11f2069c113e02 ("Btrfs: send, allow clone operations within the same file")
+Signed-off-by: Filipe Manana <fdmanana@suse.com>
+Reviewed-by: Josef Bacik <josef@toxicpanda.com>
+---
+ fs/btrfs/send.c | 15 ++++++++++++++-
+ 1 file changed, 14 insertions(+), 1 deletion(-)
+
+diff --git a/fs/btrfs/send.c b/fs/btrfs/send.c
+index 091e5bc8c7ea..0b42dac8a35f 100644
+--- a/fs/btrfs/send.c
++++ b/fs/btrfs/send.c
+@@ -1269,7 +1269,8 @@ static int __iterate_backrefs(u64 ino, u64 offset, u64 root, void *ctx_)
+ * destination of the stream.
+ */
+ if (ino == bctx->cur_objectid &&
+- offset >= bctx->sctx->cur_inode_next_write_offset)
++ offset + bctx->extent_len >
++ bctx->sctx->cur_inode_next_write_offset)
+ return 0;
+ }
+
+@@ -5804,6 +5805,18 @@ static int process_extent(struct send_ctx *sctx,
+ }
+ }
+
++ /*
++ * There might be a hole between the end of the last processed extent
++ * and this extent, and we may have not sent a write operation for that
++ * hole because it was not needed (range is beyond eof in the parent
++ * snapshot). So adjust the next write offset to the offset of this
++ * extent, as we want to make sure we don't do mistakes when checking if
++ * we can clone this extent from some other offset in this inode or when
++ * detecting if we need to issue a truncate operation when finishing the
++ * processing this inode.
++ */
++ sctx->cur_inode_next_write_offset = key->offset;
++
+ ret = find_extent_clone(sctx, path, key->objectid, key->offset,
+ sctx->cur_inode_size, &found_clone);
+ if (ret != -ENOENT && ret < 0)
+--
+2.25.0
+
diff --git a/libre/linux-libre/0003-SMILE-Plug-device-tree-file.patch b/libre/linux-libre/0003-SMILE-Plug-device-tree-file.patch
index b07e149b7..683074a2f 100644
--- a/libre/linux-libre/0003-SMILE-Plug-device-tree-file.patch
+++ b/libre/linux-libre/0003-SMILE-Plug-device-tree-file.patch
@@ -1,7 +1,7 @@
-From 8dc29eb34efbef2aa3ce6e499cea11765286ffbd Mon Sep 17 00:00:00 2001
+From 2fd36c0086abd28bbbc98d4d147939c0a588c9e2 Mon Sep 17 00:00:00 2001
From: Kevin Mihelich <kevin@archlinuxarm.org>
Date: Fri, 5 Sep 2014 15:41:19 -0600
-Subject: [PATCH 3/9] SMILE Plug device tree file
+Subject: [PATCH 03/10] SMILE Plug device tree file
This adds a dts file for the SMILE Plug, which only differs from the Mirabox
dts with the LED definitions.
@@ -14,10 +14,10 @@ Signed-off-by: Kevin Mihelich <kevin@archlinuxarm.org>
create mode 100644 arch/arm/boot/dts/armada-370-smileplug.dts
diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile
-index b21b3a64641a..a0f92b9dbd7d 100644
+index 08011dc8c7a6..9f10323ecfde 100644
--- a/arch/arm/boot/dts/Makefile
+++ b/arch/arm/boot/dts/Makefile
-@@ -1216,6 +1216,7 @@ dtb-$(CONFIG_MACH_ARMADA_370) += \
+@@ -1227,6 +1227,7 @@ dtb-$(CONFIG_MACH_ARMADA_370) += \
armada-370-db.dtb \
armada-370-dlink-dns327l.dtb \
armada-370-mirabox.dtb \
@@ -205,5 +205,5 @@ index 000000000000..d01308ab848b
+ };
+};
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0003-mfd-intel-lpss-Use-devm_ioremap_uc-for-MMIO.patch b/libre/linux-libre/0003-mfd-intel-lpss-Use-devm_ioremap_uc-for-MMIO.patch
deleted file mode 100644
index 6cc8e24d4..000000000
--- a/libre/linux-libre/0003-mfd-intel-lpss-Use-devm_ioremap_uc-for-MMIO.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From 3f0415751d3c1456d314a46d9f28053c8c2a7afa Mon Sep 17 00:00:00 2001
-From: Tuowen Zhao <ztuowen@gmail.com>
-Date: Wed, 16 Oct 2019 15:06:29 -0600
-Subject: [PATCH 03/14] mfd: intel-lpss: Use devm_ioremap_uc for MMIO
-
-Some BIOS erroneously specifies write-combining BAR for intel-lpss-pci
-in MTRR. This will cause the system to hang during boot. If possible,
-this bug could be corrected with a firmware update.
-
-This patch use devm_ioremap_uc to overwrite/ignore the MTRR settings
-by forcing the use of strongly uncachable pages for intel-lpss.
-
-The BIOS bug is present on Dell XPS 13 7390 2-in-1:
-
-[ 0.001734] 5 base 4000000000 mask 6000000000 write-combining
-
-4000000000-7fffffffff : PCI Bus 0000:00
- 4000000000-400fffffff : 0000:00:02.0 (i915)
- 4010000000-4010000fff : 0000:00:15.0 (intel-lpss-pci)
-
-Link: https://bugzilla.kernel.org/show_bug.cgi?id=203485
-Cc: <stable@vger.kernel.org> # v4.19+
-Tested-by: AceLan Kao <acelan.kao@canonical.com>
-Signed-off-by: Tuowen Zhao <ztuowen@gmail.com>
-Acked-by: Mika Westerberg <mika.westerberg@linux.intel.com>
-Acked-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
-Tested-by: Roman Gilg <subdiff@gmail.com>
-Signed-off-by: Lee Jones <lee.jones@linaro.org>
----
- drivers/mfd/intel-lpss.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/mfd/intel-lpss.c b/drivers/mfd/intel-lpss.c
-index bfe4ff337581..b0f0781a6b9c 100644
---- a/drivers/mfd/intel-lpss.c
-+++ b/drivers/mfd/intel-lpss.c
-@@ -384,7 +384,7 @@ int intel_lpss_probe(struct device *dev,
- if (!lpss)
- return -ENOMEM;
-
-- lpss->priv = devm_ioremap(dev, info->mem->start + LPSS_PRIV_OFFSET,
-+ lpss->priv = devm_ioremap_uc(dev, info->mem->start + LPSS_PRIV_OFFSET,
- LPSS_PRIV_SIZE);
- if (!lpss->priv)
- return -ENOMEM;
---
-2.25.0
-
diff --git a/libre/linux-libre/0004-PCI-pciehp-Do-not-disable-interrupt-twice-on-suspend.patch b/libre/linux-libre/0004-PCI-pciehp-Do-not-disable-interrupt-twice-on-suspend.patch
deleted file mode 100644
index 5a689f397..000000000
--- a/libre/linux-libre/0004-PCI-pciehp-Do-not-disable-interrupt-twice-on-suspend.patch
+++ /dev/null
@@ -1,99 +0,0 @@
-From ea5b8c60cd739ed3166d8c0f0cba6df6f57d271f Mon Sep 17 00:00:00 2001
-From: Mika Westerberg <mika.westerberg@linux.intel.com>
-Date: Tue, 29 Oct 2019 20:00:21 +0300
-Subject: [PATCH 04/14] PCI: pciehp: Do not disable interrupt twice on suspend
-
-We try to keep PCIe hotplug ports runtime suspended when entering system
-suspend. Because the PCIe portdrv sets the DPM_FLAG_NEVER_SKIP flag, the PM
-core always calls system suspend/resume hooks even if the device is left
-runtime suspended. Since PCIe hotplug driver re-used the same function for
-both runtime suspend and system suspend, it ended up disabling hotplug
-interrupt twice and the second time following was printed:
-
- pciehp 0000:03:01.0:pcie204: pcie_do_write_cmd: no response from device
-
-Prevent this from happening by checking whether the device is already
-runtime suspended when the system suspend hook is called.
-
-Fixes: 9c62f0bfb832 ("PCI: pciehp: Implement runtime PM callbacks")
-Link: https://lore.kernel.org/r/20191029170022.57528-1-mika.westerberg@linux.intel.com
-Reported-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
-Tested-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
-Signed-off-by: Mika Westerberg <mika.westerberg@linux.intel.com>
-Signed-off-by: Bjorn Helgaas <bhelgaas@google.com>
-Reviewed-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
----
- drivers/pci/hotplug/pciehp_core.c | 25 +++++++++++++++++++++++--
- 1 file changed, 23 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c
-index b3122c151b80..56daad828c9e 100644
---- a/drivers/pci/hotplug/pciehp_core.c
-+++ b/drivers/pci/hotplug/pciehp_core.c
-@@ -253,7 +253,7 @@ static bool pme_is_native(struct pcie_device *dev)
- return pcie_ports_native || host->native_pme;
- }
-
--static int pciehp_suspend(struct pcie_device *dev)
-+static void pciehp_disable_interrupt(struct pcie_device *dev)
- {
- /*
- * Disable hotplug interrupt so that it does not trigger
-@@ -261,7 +261,19 @@ static int pciehp_suspend(struct pcie_device *dev)
- */
- if (pme_is_native(dev))
- pcie_disable_interrupt(get_service_data(dev));
-+}
-
-+#ifdef CONFIG_PM_SLEEP
-+static int pciehp_suspend(struct pcie_device *dev)
-+{
-+ /*
-+ * If the port is already runtime suspended we can keep it that
-+ * way.
-+ */
-+ if (dev_pm_smart_suspend_and_suspended(&dev->port->dev))
-+ return 0;
-+
-+ pciehp_disable_interrupt(dev);
- return 0;
- }
-
-@@ -279,6 +291,7 @@ static int pciehp_resume_noirq(struct pcie_device *dev)
-
- return 0;
- }
-+#endif
-
- static int pciehp_resume(struct pcie_device *dev)
- {
-@@ -292,6 +305,12 @@ static int pciehp_resume(struct pcie_device *dev)
- return 0;
- }
-
-+static int pciehp_runtime_suspend(struct pcie_device *dev)
-+{
-+ pciehp_disable_interrupt(dev);
-+ return 0;
-+}
-+
- static int pciehp_runtime_resume(struct pcie_device *dev)
- {
- struct controller *ctrl = get_service_data(dev);
-@@ -318,10 +337,12 @@ static struct pcie_port_service_driver hpdriver_portdrv = {
- .remove = pciehp_remove,
-
- #ifdef CONFIG_PM
-+#ifdef CONFIG_PM_SLEEP
- .suspend = pciehp_suspend,
- .resume_noirq = pciehp_resume_noirq,
- .resume = pciehp_resume,
-- .runtime_suspend = pciehp_suspend,
-+#endif
-+ .runtime_suspend = pciehp_runtime_suspend,
- .runtime_resume = pciehp_runtime_resume,
- #endif /* PM */
- };
---
-2.25.0
-
diff --git a/libre/linux-libre/0004-fix-mvsdio-eMMC-timing.patch b/libre/linux-libre/0004-fix-mvsdio-eMMC-timing.patch
index 791a546d6..81f90ebd9 100644
--- a/libre/linux-libre/0004-fix-mvsdio-eMMC-timing.patch
+++ b/libre/linux-libre/0004-fix-mvsdio-eMMC-timing.patch
@@ -1,7 +1,7 @@
-From 579d132a05177e4b85d3ff2321762948fd78b420 Mon Sep 17 00:00:00 2001
+From c49db8d7558931cf54a5e3ed4565ecbfda2a989a Mon Sep 17 00:00:00 2001
From: Kevin Mihelich <kevin@archlinuxarm.org>
Date: Fri, 5 Sep 2014 15:43:56 -0600
-Subject: [PATCH 4/9] fix mvsdio eMMC timing
+Subject: [PATCH 04/10] fix mvsdio eMMC timing
These changes from Globalscale change the MMC timing to allow the eMMC versions
of the Mirabox and SMILE Plug to work.
@@ -34,5 +34,5 @@ index 74a0a7fbbf7f..92eadb116762 100644
host->clock = ios->clock;
host->ns_per_clk = 1000000000 / (host->base_clock / (m+1));
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0005-PCI-pciehp-Prevent-deadlock-on-disconnect.patch b/libre/linux-libre/0005-PCI-pciehp-Prevent-deadlock-on-disconnect.patch
deleted file mode 100644
index aace8aacb..000000000
--- a/libre/linux-libre/0005-PCI-pciehp-Prevent-deadlock-on-disconnect.patch
+++ /dev/null
@@ -1,272 +0,0 @@
-From 02dc4cbf4b169ff89a2380b178e07e20eb661d62 Mon Sep 17 00:00:00 2001
-From: Mika Westerberg <mika.westerberg@linux.intel.com>
-Date: Tue, 29 Oct 2019 20:00:22 +0300
-Subject: [PATCH 05/14] PCI: pciehp: Prevent deadlock on disconnect
-
-This addresses deadlocks in these common cases in hierarchies containing
-two switches:
-
- - All involved ports are runtime suspended and they are unplugged. This
- can happen easily if the drivers involved automatically enable runtime
- PM (xHCI for example does that).
-
- - System is suspended (e.g., closing the lid on a laptop) with a dock +
- something else connected, and the dock is unplugged while suspended.
-
-These cases lead to the following deadlock:
-
- INFO: task irq/126-pciehp:198 blocked for more than 120 seconds.
- irq/126-pciehp D 0 198 2 0x80000000
- Call Trace:
- schedule+0x2c/0x80
- schedule_timeout+0x246/0x350
- wait_for_completion+0xb7/0x140
- kthread_stop+0x49/0x110
- free_irq+0x32/0x70
- pcie_shutdown_notification+0x2f/0x50
- pciehp_remove+0x27/0x50
- pcie_port_remove_service+0x36/0x50
- device_release_driver+0x12/0x20
- bus_remove_device+0xec/0x160
- device_del+0x13b/0x350
- device_unregister+0x1a/0x60
- remove_iter+0x1e/0x30
- device_for_each_child+0x56/0x90
- pcie_port_device_remove+0x22/0x40
- pcie_portdrv_remove+0x20/0x60
- pci_device_remove+0x3e/0xc0
- device_release_driver_internal+0x18c/0x250
- device_release_driver+0x12/0x20
- pci_stop_bus_device+0x6f/0x90
- pci_stop_bus_device+0x31/0x90
- pci_stop_and_remove_bus_device+0x12/0x20
- pciehp_unconfigure_device+0x88/0x140
- pciehp_disable_slot+0x6a/0x110
- pciehp_handle_presence_or_link_change+0x263/0x400
- pciehp_ist+0x1c9/0x1d0
- irq_thread_fn+0x24/0x60
- irq_thread+0xeb/0x190
- kthread+0x120/0x140
-
- INFO: task irq/190-pciehp:2288 blocked for more than 120 seconds.
- irq/190-pciehp D 0 2288 2 0x80000000
- Call Trace:
- __schedule+0x2a2/0x880
- schedule+0x2c/0x80
- schedule_preempt_disabled+0xe/0x10
- mutex_lock+0x2c/0x30
- pci_lock_rescan_remove+0x15/0x20
- pciehp_unconfigure_device+0x4d/0x140
- pciehp_disable_slot+0x6a/0x110
- pciehp_handle_presence_or_link_change+0x263/0x400
- pciehp_ist+0x1c9/0x1d0
- irq_thread_fn+0x24/0x60
- irq_thread+0xeb/0x190
- kthread+0x120/0x140
-
-What happens here is that the whole hierarchy is runtime resumed and the
-parent PCIe downstream port, which got the hot-remove event, starts
-removing devices below it, taking pci_lock_rescan_remove() lock. When the
-child PCIe port is runtime resumed it calls pciehp_check_presence() which
-ends up calling pciehp_card_present() and pciehp_check_link_active(). Both
-of these use pcie_capability_read_word(), which notices that the underlying
-device is already gone and returns PCIBIOS_DEVICE_NOT_FOUND with the
-capability value set to 0. When pciehp gets this value it thinks that its
-child device is also hot-removed and schedules its IRQ thread to handle the
-event.
-
-The deadlock happens when the child's IRQ thread runs and tries to acquire
-pci_lock_rescan_remove() which is already taken by the parent and the
-parent waits for the child's IRQ thread to finish.
-
-Prevent this from happening by checking the return value of
-pcie_capability_read_word() and if it is PCIBIOS_DEVICE_NOT_FOUND stop
-performing any hot-removal activities.
-
-[bhelgaas: add common scenarios to commit log]
-Link: https://lore.kernel.org/r/20191029170022.57528-2-mika.westerberg@linux.intel.com
-Tested-by: Kai-Heng Feng <kai.heng.feng@canonical.com>
-Signed-off-by: Mika Westerberg <mika.westerberg@linux.intel.com>
-Signed-off-by: Bjorn Helgaas <bhelgaas@google.com>
----
- drivers/pci/hotplug/pciehp.h | 6 ++--
- drivers/pci/hotplug/pciehp_core.c | 11 ++++--
- drivers/pci/hotplug/pciehp_ctrl.c | 4 +--
- drivers/pci/hotplug/pciehp_hpc.c | 59 +++++++++++++++++++++++++------
- 4 files changed, 61 insertions(+), 19 deletions(-)
-
-diff --git a/drivers/pci/hotplug/pciehp.h b/drivers/pci/hotplug/pciehp.h
-index 882ce82c4699..aa61d4c219d7 100644
---- a/drivers/pci/hotplug/pciehp.h
-+++ b/drivers/pci/hotplug/pciehp.h
-@@ -174,10 +174,10 @@ void pciehp_set_indicators(struct controller *ctrl, int pwr, int attn);
-
- void pciehp_get_latch_status(struct controller *ctrl, u8 *status);
- int pciehp_query_power_fault(struct controller *ctrl);
--bool pciehp_card_present(struct controller *ctrl);
--bool pciehp_card_present_or_link_active(struct controller *ctrl);
-+int pciehp_card_present(struct controller *ctrl);
-+int pciehp_card_present_or_link_active(struct controller *ctrl);
- int pciehp_check_link_status(struct controller *ctrl);
--bool pciehp_check_link_active(struct controller *ctrl);
-+int pciehp_check_link_active(struct controller *ctrl);
- void pciehp_release_ctrl(struct controller *ctrl);
-
- int pciehp_sysfs_enable_slot(struct hotplug_slot *hotplug_slot);
-diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c
-index 56daad828c9e..312cc45c44c7 100644
---- a/drivers/pci/hotplug/pciehp_core.c
-+++ b/drivers/pci/hotplug/pciehp_core.c
-@@ -139,10 +139,15 @@ static int get_adapter_status(struct hotplug_slot *hotplug_slot, u8 *value)
- {
- struct controller *ctrl = to_ctrl(hotplug_slot);
- struct pci_dev *pdev = ctrl->pcie->port;
-+ int ret;
-
- pci_config_pm_runtime_get(pdev);
-- *value = pciehp_card_present_or_link_active(ctrl);
-+ ret = pciehp_card_present_or_link_active(ctrl);
- pci_config_pm_runtime_put(pdev);
-+ if (ret < 0)
-+ return ret;
-+
-+ *value = ret;
- return 0;
- }
-
-@@ -158,13 +163,13 @@ static int get_adapter_status(struct hotplug_slot *hotplug_slot, u8 *value)
- */
- static void pciehp_check_presence(struct controller *ctrl)
- {
-- bool occupied;
-+ int occupied;
-
- down_read(&ctrl->reset_lock);
- mutex_lock(&ctrl->state_lock);
-
- occupied = pciehp_card_present_or_link_active(ctrl);
-- if ((occupied && (ctrl->state == OFF_STATE ||
-+ if ((occupied > 0 && (ctrl->state == OFF_STATE ||
- ctrl->state == BLINKINGON_STATE)) ||
- (!occupied && (ctrl->state == ON_STATE ||
- ctrl->state == BLINKINGOFF_STATE)))
-diff --git a/drivers/pci/hotplug/pciehp_ctrl.c b/drivers/pci/hotplug/pciehp_ctrl.c
-index dd8e4a5fb282..6503d15effbb 100644
---- a/drivers/pci/hotplug/pciehp_ctrl.c
-+++ b/drivers/pci/hotplug/pciehp_ctrl.c
-@@ -226,7 +226,7 @@ void pciehp_handle_disable_request(struct controller *ctrl)
-
- void pciehp_handle_presence_or_link_change(struct controller *ctrl, u32 events)
- {
-- bool present, link_active;
-+ int present, link_active;
-
- /*
- * If the slot is on and presence or link has changed, turn it off.
-@@ -257,7 +257,7 @@ void pciehp_handle_presence_or_link_change(struct controller *ctrl, u32 events)
- mutex_lock(&ctrl->state_lock);
- present = pciehp_card_present(ctrl);
- link_active = pciehp_check_link_active(ctrl);
-- if (!present && !link_active) {
-+ if (present <= 0 && link_active <= 0) {
- mutex_unlock(&ctrl->state_lock);
- return;
- }
-diff --git a/drivers/pci/hotplug/pciehp_hpc.c b/drivers/pci/hotplug/pciehp_hpc.c
-index 86d97f3112f0..a2a263764ef8 100644
---- a/drivers/pci/hotplug/pciehp_hpc.c
-+++ b/drivers/pci/hotplug/pciehp_hpc.c
-@@ -201,17 +201,29 @@ static void pcie_write_cmd_nowait(struct controller *ctrl, u16 cmd, u16 mask)
- pcie_do_write_cmd(ctrl, cmd, mask, false);
- }
-
--bool pciehp_check_link_active(struct controller *ctrl)
-+/**
-+ * pciehp_check_link_active() - Is the link active
-+ * @ctrl: PCIe hotplug controller
-+ *
-+ * Check whether the downstream link is currently active. Note it is
-+ * possible that the card is removed immediately after this so the
-+ * caller may need to take it into account.
-+ *
-+ * If the hotplug controller itself is not available anymore returns
-+ * %-ENODEV.
-+ */
-+int pciehp_check_link_active(struct controller *ctrl)
- {
- struct pci_dev *pdev = ctrl_dev(ctrl);
- u16 lnk_status;
-- bool ret;
-+ int ret;
-
-- pcie_capability_read_word(pdev, PCI_EXP_LNKSTA, &lnk_status);
-- ret = !!(lnk_status & PCI_EXP_LNKSTA_DLLLA);
-+ ret = pcie_capability_read_word(pdev, PCI_EXP_LNKSTA, &lnk_status);
-+ if (ret == PCIBIOS_DEVICE_NOT_FOUND || lnk_status == (u16)~0)
-+ return -ENODEV;
-
-- if (ret)
-- ctrl_dbg(ctrl, "%s: lnk_status = %x\n", __func__, lnk_status);
-+ ret = !!(lnk_status & PCI_EXP_LNKSTA_DLLLA);
-+ ctrl_dbg(ctrl, "%s: lnk_status = %x\n", __func__, lnk_status);
-
- return ret;
- }
-@@ -373,13 +385,29 @@ void pciehp_get_latch_status(struct controller *ctrl, u8 *status)
- *status = !!(slot_status & PCI_EXP_SLTSTA_MRLSS);
- }
-
--bool pciehp_card_present(struct controller *ctrl)
-+/**
-+ * pciehp_card_present() - Is the card present
-+ * @ctrl: PCIe hotplug controller
-+ *
-+ * Function checks whether the card is currently present in the slot and
-+ * in that case returns true. Note it is possible that the card is
-+ * removed immediately after the check so the caller may need to take
-+ * this into account.
-+ *
-+ * It the hotplug controller itself is not available anymore returns
-+ * %-ENODEV.
-+ */
-+int pciehp_card_present(struct controller *ctrl)
- {
- struct pci_dev *pdev = ctrl_dev(ctrl);
- u16 slot_status;
-+ int ret;
-
-- pcie_capability_read_word(pdev, PCI_EXP_SLTSTA, &slot_status);
-- return slot_status & PCI_EXP_SLTSTA_PDS;
-+ ret = pcie_capability_read_word(pdev, PCI_EXP_SLTSTA, &slot_status);
-+ if (ret == PCIBIOS_DEVICE_NOT_FOUND || slot_status == (u16)~0)
-+ return -ENODEV;
-+
-+ return !!(slot_status & PCI_EXP_SLTSTA_PDS);
- }
-
- /**
-@@ -390,10 +418,19 @@ bool pciehp_card_present(struct controller *ctrl)
- * Presence Detect State bit, this helper also returns true if the Link Active
- * bit is set. This is a concession to broken hotplug ports which hardwire
- * Presence Detect State to zero, such as Wilocity's [1ae9:0200].
-+ *
-+ * Returns: %1 if the slot is occupied and %0 if it is not. If the hotplug
-+ * port is not present anymore returns %-ENODEV.
- */
--bool pciehp_card_present_or_link_active(struct controller *ctrl)
-+int pciehp_card_present_or_link_active(struct controller *ctrl)
- {
-- return pciehp_card_present(ctrl) || pciehp_check_link_active(ctrl);
-+ int ret;
-+
-+ ret = pciehp_card_present(ctrl);
-+ if (ret)
-+ return ret;
-+
-+ return pciehp_check_link_active(ctrl);
- }
-
- int pciehp_query_power_fault(struct controller *ctrl)
---
-2.25.0
-
diff --git a/libre/linux-libre/0005-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch b/libre/linux-libre/0005-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
index e95960163..3ae8471eb 100644
--- a/libre/linux-libre/0005-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
+++ b/libre/linux-libre/0005-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
@@ -1,7 +1,8 @@
-From 585c73f82751043ebcf1e097a29bb9c6d2c3fbd1 Mon Sep 17 00:00:00 2001
+From afac272fddea145b4ba7532370818ada190b4058 Mon Sep 17 00:00:00 2001
From: popcornmix <popcornmix@gmail.com>
Date: Tue, 18 Feb 2014 01:43:50 -0300
-Subject: [PATCH 5/9] net/smsc95xx: Allow mac address to be set as a parameter
+Subject: [PATCH 05/10] net/smsc95xx: Allow mac address to be set as a
+ parameter
---
drivers/net/usb/smsc95xx.c | 56 ++++++++++++++++++++++++++++++++++++++
@@ -91,5 +92,5 @@ index 355be77f4241..c94a7193e0b9 100644
/* maybe the boot loader passed the MAC address in devicetree */
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0006-ACPI-PM-s2idle-Rework-ACPI-events-synchronization.patch b/libre/linux-libre/0006-ACPI-PM-s2idle-Rework-ACPI-events-synchronization.patch
deleted file mode 100644
index 744a09838..000000000
--- a/libre/linux-libre/0006-ACPI-PM-s2idle-Rework-ACPI-events-synchronization.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From b5ae067d036c7d621af4178bba61c8c6fa3c7850 Mon Sep 17 00:00:00 2001
-From: "Rafael J. Wysocki" <rafael.j.wysocki@intel.com>
-Date: Thu, 28 Nov 2019 23:50:40 +0100
-Subject: [PATCH 06/14] ACPI: PM: s2idle: Rework ACPI events synchronization
-
-Note that the EC GPE processing need not be synchronized in
-acpi_s2idle_wake() after invoking acpi_ec_dispatch_gpe(), because
-that function checks the GPE status and dispatches its handler if
-need be and the SCI action handler is not going to run anyway at
-that point.
-
-Moreover, it is better to drain all of the pending ACPI events
-before restoring the working-state configuration of GPEs in
-acpi_s2idle_restore(), because those events are likely to be related
-to system wakeup, in which case they will not be relevant going
-forward.
-
-Rework the code to take these observations into account.
-
-Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
----
- drivers/acpi/sleep.c | 26 +++++++++++++++++++-------
- 1 file changed, 19 insertions(+), 7 deletions(-)
-
-diff --git a/drivers/acpi/sleep.c b/drivers/acpi/sleep.c
-index 2af937a8b1c5..6747a279621b 100644
---- a/drivers/acpi/sleep.c
-+++ b/drivers/acpi/sleep.c
-@@ -977,6 +977,16 @@ static int acpi_s2idle_prepare_late(void)
- return 0;
- }
-
-+static void acpi_s2idle_sync(void)
-+{
-+ /*
-+ * The EC driver uses the system workqueue and an additional special
-+ * one, so those need to be flushed too.
-+ */
-+ acpi_ec_flush_work();
-+ acpi_os_wait_events_complete(); /* synchronize Notify handling */
-+}
-+
- static void acpi_s2idle_wake(void)
- {
- /*
-@@ -1001,13 +1011,8 @@ static void acpi_s2idle_wake(void)
- * should be missed by canceling the wakeup here.
- */
- pm_system_cancel_wakeup();
-- /*
-- * The EC driver uses the system workqueue and an additional
-- * special one, so those need to be flushed too.
-- */
-- acpi_os_wait_events_complete(); /* synchronize EC GPE processing */
-- acpi_ec_flush_work();
-- acpi_os_wait_events_complete(); /* synchronize Notify handling */
-+
-+ acpi_s2idle_sync();
-
- rearm_wake_irq(acpi_sci_irq);
- }
-@@ -1024,6 +1029,13 @@ static void acpi_s2idle_restore_early(void)
-
- static void acpi_s2idle_restore(void)
- {
-+ /*
-+ * Drain pending events before restoring the working-state configuration
-+ * of GPEs.
-+ */
-+ acpi_os_wait_events_complete(); /* synchronize GPE processing */
-+ acpi_s2idle_sync();
-+
- s2idle_wakeup = false;
-
- acpi_enable_all_runtime_gpes();
---
-2.25.0
-
diff --git a/libre/linux-libre/0006-set-default-cubietruck-led-triggers.patch b/libre/linux-libre/0006-set-default-cubietruck-led-triggers.patch
index efbbb49c4..05a6eeabd 100644
--- a/libre/linux-libre/0006-set-default-cubietruck-led-triggers.patch
+++ b/libre/linux-libre/0006-set-default-cubietruck-led-triggers.patch
@@ -1,7 +1,7 @@
-From 8fb925eac047386a298303e501042a0fd30e9ef9 Mon Sep 17 00:00:00 2001
+From f99f3a8c0e2db1d9dd487cd70569098f36bb325e Mon Sep 17 00:00:00 2001
From: Kevin Mihelich <kevin@archlinuxarm.org>
Date: Sat, 14 Feb 2015 12:32:27 +0100
-Subject: [PATCH 6/9] set default cubietruck led triggers
+Subject: [PATCH 06/10] set default cubietruck led triggers
Signed-off-by: Kevin Mihelich <kevin@archlinuxarm.org>
---
@@ -12,7 +12,7 @@ diff --git a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts b/arch/arm/boot/dts/sun7
index 8c8dee6ea461..4f52a11b913e 100644
--- a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts
+++ b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts
-@@ -78,6 +78,7 @@
+@@ -78,6 +78,7 @@ leds {
blue {
label = "cubietruck:blue:usr";
gpios = <&pio 7 21 GPIO_ACTIVE_HIGH>;
@@ -20,7 +20,7 @@ index 8c8dee6ea461..4f52a11b913e 100644
};
orange {
-@@ -93,6 +94,7 @@
+@@ -93,6 +94,7 @@ white {
green {
label = "cubietruck:green:usr";
gpios = <&pio 7 7 GPIO_ACTIVE_HIGH>;
@@ -29,5 +29,5 @@ index 8c8dee6ea461..4f52a11b913e 100644
};
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0007-exynos4412-odroid-set-higher-minimum-buck2-regulator.patch b/libre/linux-libre/0007-exynos4412-odroid-set-higher-minimum-buck2-regulator.patch
index 40413f479..0bac600f6 100644
--- a/libre/linux-libre/0007-exynos4412-odroid-set-higher-minimum-buck2-regulator.patch
+++ b/libre/linux-libre/0007-exynos4412-odroid-set-higher-minimum-buck2-regulator.patch
@@ -1,7 +1,7 @@
-From 054ac5f337ad4f79b22c9b191dc47f001722f0d6 Mon Sep 17 00:00:00 2001
+From 318282bc517494fa1b17c1b6433b3005337d07b4 Mon Sep 17 00:00:00 2001
From: Kevin Mihelich <kevin@archlinuxarm.org>
Date: Thu, 11 Aug 2016 00:42:37 -0600
-Subject: [PATCH 7/9] exynos4412-odroid: set higher minimum buck2 regulator
+Subject: [PATCH 07/10] exynos4412-odroid: set higher minimum buck2 regulator
voltage
Set a higher minimum voltage to help reboot issue.
@@ -16,7 +16,7 @@ diff --git a/arch/arm/boot/dts/exynos4412-odroid-common.dtsi b/arch/arm/boot/dts
index ea55f377d17c..a7bfc58bbc79 100644
--- a/arch/arm/boot/dts/exynos4412-odroid-common.dtsi
+++ b/arch/arm/boot/dts/exynos4412-odroid-common.dtsi
-@@ -430,7 +430,7 @@
+@@ -430,7 +430,7 @@ buck1_reg: BUCK1 {
buck2_reg: BUCK2 {
regulator-name = "vdd_arm";
@@ -26,5 +26,5 @@ index ea55f377d17c..a7bfc58bbc79 100644
regulator-always-on;
regulator-boot-on;
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0008-ARM-dove-enable-ethernet-on-D3Plug.patch b/libre/linux-libre/0008-ARM-dove-enable-ethernet-on-D3Plug.patch
index b1687bf5c..a31dc210e 100644
--- a/libre/linux-libre/0008-ARM-dove-enable-ethernet-on-D3Plug.patch
+++ b/libre/linux-libre/0008-ARM-dove-enable-ethernet-on-D3Plug.patch
@@ -1,7 +1,7 @@
-From 8b696580b73c7f6e7f3e9635bd2ad1c5c59e9082 Mon Sep 17 00:00:00 2001
+From 9409129a50f721937f0b16f00f6ba45e3b9d066a Mon Sep 17 00:00:00 2001
From: Kevin Mihelich <kevin@archlinuxarm.org>
Date: Sun, 7 May 2017 13:32:25 -0600
-Subject: [PATCH 8/9] ARM: dove: enable ethernet on D3Plug
+Subject: [PATCH 08/10] ARM: dove: enable ethernet on D3Plug
Signed-off-by: Kevin Mihelich <kevin@archlinuxarm.org>
---
@@ -12,7 +12,7 @@ diff --git a/arch/arm/boot/dts/dove-d3plug.dts b/arch/arm/boot/dts/dove-d3plug.d
index 826026c28f90..a4c9963e1261 100644
--- a/arch/arm/boot/dts/dove-d3plug.dts
+++ b/arch/arm/boot/dts/dove-d3plug.dts
-@@ -61,6 +61,13 @@
+@@ -61,6 +61,13 @@ usb_power: regulator@1 {
&uart0 { status = "okay"; };
&sata0 { status = "okay"; };
&i2c0 { status = "okay"; };
@@ -27,5 +27,5 @@ index 826026c28f90..a4c9963e1261 100644
/* Samsung M8G2F eMMC */
&sdio0 {
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0008-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch b/libre/linux-libre/0008-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch
deleted file mode 100644
index a1974ebb7..000000000
--- a/libre/linux-libre/0008-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-From ac55f63c14c1e7d0740c27d325e8abe40e2478b3 Mon Sep 17 00:00:00 2001
-From: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Date: Fri, 20 Sep 2019 11:39:18 +0300
-Subject: [PATCH 08/14] drm/i915: save AUD_FREQ_CNTRL state at audio domain
- suspend
-
-When audio power domain is suspended, the display driver must
-save state of AUD_FREQ_CNTRL on Tiger Lake and Ice Lake
-systems. The initial value of the register is set by BIOS and
-is read by driver during the audio component init sequence.
-
-Cc: Jani Nikula <jani.nikula@intel.com>
-Cc: Imre Deak <imre.deak@intel.com>
-Signed-off-by: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Signed-off-by: Jani Nikula <jani.nikula@intel.com>
-Link: https://patchwork.freedesktop.org/patch/msgid/20190920083918.27057-1-kai.vehmanen@linux.intel.com
----
- drivers/gpu/drm/i915/display/intel_audio.c | 17 +++++++++++++++--
- drivers/gpu/drm/i915/i915_drv.h | 1 +
- drivers/gpu/drm/i915/i915_reg.h | 2 ++
- 3 files changed, 18 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c
-index ddcccf4408c3..439bc0a93410 100644
---- a/drivers/gpu/drm/i915/display/intel_audio.c
-+++ b/drivers/gpu/drm/i915/display/intel_audio.c
-@@ -850,10 +850,17 @@ static unsigned long i915_audio_component_get_power(struct device *kdev)
-
- ret = intel_display_power_get(dev_priv, POWER_DOMAIN_AUDIO);
-
-- /* Force CDCLK to 2*BCLK as long as we need audio to be powered. */
-- if (dev_priv->audio_power_refcount++ == 0)
-+ if (dev_priv->audio_power_refcount++ == 0) {
-+ if (IS_TIGERLAKE(dev_priv) || IS_ICELAKE(dev_priv)) {
-+ I915_WRITE(AUD_FREQ_CNTRL, dev_priv->audio_freq_cntrl);
-+ DRM_DEBUG_KMS("restored AUD_FREQ_CNTRL to 0x%x\n",
-+ dev_priv->audio_freq_cntrl);
-+ }
-+
-+ /* Force CDCLK to 2*BCLK as long as we need audio powered. */
- if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv))
- glk_force_audio_cdclk(dev_priv, true);
-+ }
-
- return ret;
- }
-@@ -1114,6 +1121,12 @@ static void i915_audio_component_init(struct drm_i915_private *dev_priv)
- return;
- }
-
-+ if (IS_TIGERLAKE(dev_priv) || IS_ICELAKE(dev_priv)) {
-+ dev_priv->audio_freq_cntrl = I915_READ(AUD_FREQ_CNTRL);
-+ DRM_DEBUG_KMS("init value of AUD_FREQ_CNTRL of 0x%x\n",
-+ dev_priv->audio_freq_cntrl);
-+ }
-+
- dev_priv->audio_component_registered = true;
- }
-
-diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
-index 89b6112bd66b..043ce1b47aeb 100644
---- a/drivers/gpu/drm/i915/i915_drv.h
-+++ b/drivers/gpu/drm/i915/i915_drv.h
-@@ -1530,6 +1530,7 @@ struct drm_i915_private {
- */
- struct mutex av_mutex;
- int audio_power_refcount;
-+ u32 audio_freq_cntrl;
-
- struct {
- struct mutex mutex;
-diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h
-index 7b6e68f082f8..a99ef18665f2 100644
---- a/drivers/gpu/drm/i915/i915_reg.h
-+++ b/drivers/gpu/drm/i915/i915_reg.h
-@@ -9110,6 +9110,8 @@ enum {
- #define HSW_AUD_CHICKENBIT _MMIO(0x65f10)
- #define SKL_AUD_CODEC_WAKE_SIGNAL (1 << 15)
-
-+#define AUD_FREQ_CNTRL _MMIO(0x65900)
-+
- /*
- * HSW - ICL power wells
- *
---
-2.25.0
-
diff --git a/libre/linux-libre/0009-USB-Armory-MkII-support.patch b/libre/linux-libre/0009-USB-Armory-MkII-support.patch
index 4c8f8fed3..bcb8556ce 100644
--- a/libre/linux-libre/0009-USB-Armory-MkII-support.patch
+++ b/libre/linux-libre/0009-USB-Armory-MkII-support.patch
@@ -1,7 +1,7 @@
-From 55e7015aa06dd943b55a0101beddae1c811a2be5 Mon Sep 17 00:00:00 2001
+From 9c5a1645cef4d1ba381db9c4b375b9dc900a4475 Mon Sep 17 00:00:00 2001
From: Kevin Mihelich <kevin@archlinuxarm.org>
Date: Sun, 11 Aug 2019 12:34:17 -0600
-Subject: [PATCH 9/9] USB Armory MkII support
+Subject: [PATCH 09/10] USB Armory MkII support
---
arch/arm/boot/dts/Makefile | 2 +
@@ -12,10 +12,10 @@ Subject: [PATCH 9/9] USB Armory MkII support
create mode 100644 arch/arm/boot/dts/imx6ull-usbarmory.dts
diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile
-index a0f92b9dbd7d..5d6e9f76f6db 100644
+index 9f10323ecfde..ab24e8e9d0c2 100644
--- a/arch/arm/boot/dts/Makefile
+++ b/arch/arm/boot/dts/Makefile
-@@ -580,9 +580,11 @@ dtb-$(CONFIG_SOC_IMX6UL) += \
+@@ -585,10 +585,12 @@ dtb-$(CONFIG_SOC_IMX6UL) += \
imx6ul-tx6ul-0010.dtb \
imx6ul-tx6ul-0011.dtb \
imx6ul-tx6ul-mainboard.dtb \
@@ -23,6 +23,7 @@ index a0f92b9dbd7d..5d6e9f76f6db 100644
imx6ull-14x14-evk.dtb \
imx6ull-colibri-eval-v3.dtb \
imx6ull-colibri-wifi-eval-v3.dtb \
+ imx6ull-opos6uldev.dtb \
+ imx6ull-usbarmory.dtb \
imx6ull-phytec-segin-ff-rdk-nand.dtb \
imx6ull-phytec-segin-ff-rdk-emmc.dtb \
@@ -551,5 +552,5 @@ index 000000000000..85cf30bff527
+ status = "okay";
+};
--
-2.23.0
+2.25.0
diff --git a/libre/linux-libre/0009-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch b/libre/linux-libre/0009-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch
deleted file mode 100644
index 774a5140f..000000000
--- a/libre/linux-libre/0009-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From 77437dba84a29da0fdf62f9946416b6e53496b1d Mon Sep 17 00:00:00 2001
-From: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Date: Thu, 3 Oct 2019 11:55:30 +0300
-Subject: [PATCH 09/14] drm/i915: Fix audio power up sequence for gen10+
- display
-
-On platfroms with gen10+ display, driver must set the enable bit of
-AUDIO_PIN_BUF_CTL register before transactions with the HDA controller
-can proceed. Add setting this bit to the audio power up sequence.
-
-Failing to do this resulted in errors during display audio codec probe,
-and failures during resume from suspend.
-
-Note: We may also need to disable the bit afterwards, but there are
-still unresolved issues with that.
-
-Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=111214
-Signed-off-by: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Signed-off-by: Jani Nikula <jani.nikula@intel.com>
-Link: https://patchwork.freedesktop.org/patch/msgid/20191003085531.30990-1-kai.vehmanen@linux.intel.com
----
- drivers/gpu/drm/i915/display/intel_audio.c | 5 +++++
- drivers/gpu/drm/i915/i915_reg.h | 2 ++
- 2 files changed, 7 insertions(+)
-
-diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c
-index 439bc0a93410..440b33762fef 100644
---- a/drivers/gpu/drm/i915/display/intel_audio.c
-+++ b/drivers/gpu/drm/i915/display/intel_audio.c
-@@ -860,6 +860,11 @@ static unsigned long i915_audio_component_get_power(struct device *kdev)
- /* Force CDCLK to 2*BCLK as long as we need audio powered. */
- if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv))
- glk_force_audio_cdclk(dev_priv, true);
-+
-+ if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
-+ I915_WRITE(AUD_PIN_BUF_CTL,
-+ (I915_READ(AUD_PIN_BUF_CTL) |
-+ AUD_PIN_BUF_ENABLE));
- }
-
- return ret;
-diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h
-index a99ef18665f2..1dd7b6187780 100644
---- a/drivers/gpu/drm/i915/i915_reg.h
-+++ b/drivers/gpu/drm/i915/i915_reg.h
-@@ -9111,6 +9111,8 @@ enum {
- #define SKL_AUD_CODEC_WAKE_SIGNAL (1 << 15)
-
- #define AUD_FREQ_CNTRL _MMIO(0x65900)
-+#define AUD_PIN_BUF_CTL _MMIO(0x48414)
-+#define AUD_PIN_BUF_ENABLE REG_BIT(31)
-
- /*
- * HSW - ICL power wells
---
-2.25.0
-
diff --git a/libre/linux-libre/0010-Revert-ARM-8947-1-Fix-__arch_get_hw_counter-access-t.patch b/libre/linux-libre/0010-Revert-ARM-8947-1-Fix-__arch_get_hw_counter-access-t.patch
new file mode 100644
index 000000000..8f3349acc
--- /dev/null
+++ b/libre/linux-libre/0010-Revert-ARM-8947-1-Fix-__arch_get_hw_counter-access-t.patch
@@ -0,0 +1,28 @@
+From d8639dab6b5256a2f409da50a6ce73b9502a6823 Mon Sep 17 00:00:00 2001
+From: Kevin Mihelich <kevin@archlinuxarm.org>
+Date: Sun, 2 Feb 2020 18:38:22 -0700
+Subject: [PATCH 10/10] Revert "ARM: 8947/1: Fix __arch_get_hw_counter() access
+ to CNTVCT"
+
+This reverts commit 04bb96427d4ee33fbdf15648ddf578c6ba1aef54.
+---
+ arch/arm/include/asm/vdso/gettimeofday.h | 3 ---
+ 1 file changed, 3 deletions(-)
+
+diff --git a/arch/arm/include/asm/vdso/gettimeofday.h b/arch/arm/include/asm/vdso/gettimeofday.h
+index 0ad2429c324f..5b879ae7afc1 100644
+--- a/arch/arm/include/asm/vdso/gettimeofday.h
++++ b/arch/arm/include/asm/vdso/gettimeofday.h
+@@ -75,9 +75,6 @@ static __always_inline u64 __arch_get_hw_counter(int clock_mode)
+ #ifdef CONFIG_ARM_ARCH_TIMER
+ u64 cycle_now;
+
+- if (!clock_mode)
+- return -EINVAL;
+-
+ isb();
+ cycle_now = read_sysreg(CNTVCT);
+
+--
+2.25.0
+
diff --git a/libre/linux-libre/0010-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch b/libre/linux-libre/0010-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch
deleted file mode 100644
index a5de71b1a..000000000
--- a/libre/linux-libre/0010-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-From 466961b7872771f84a86f2304197d303ed749925 Mon Sep 17 00:00:00 2001
-From: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Date: Thu, 3 Oct 2019 11:55:31 +0300
-Subject: [PATCH 10/14] drm/i915: extend audio CDCLK>=2*BCLK constraint to more
- platforms
-
-The CDCLK>=2*BCLK constraint applies to all generations since gen10.
-Extend the constraint logic in audio get/put_power().
-
-Signed-off-by: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Signed-off-by: Jani Nikula <jani.nikula@intel.com>
-Link: https://patchwork.freedesktop.org/patch/msgid/20191003085531.30990-2-kai.vehmanen@linux.intel.com
----
- drivers/gpu/drm/i915/display/intel_audio.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c
-index 440b33762fef..05ef43b13d1c 100644
---- a/drivers/gpu/drm/i915/display/intel_audio.c
-+++ b/drivers/gpu/drm/i915/display/intel_audio.c
-@@ -858,7 +858,7 @@ static unsigned long i915_audio_component_get_power(struct device *kdev)
- }
-
- /* Force CDCLK to 2*BCLK as long as we need audio powered. */
-- if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv))
-+ if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
- glk_force_audio_cdclk(dev_priv, true);
-
- if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
-@@ -877,7 +877,7 @@ static void i915_audio_component_put_power(struct device *kdev,
-
- /* Stop forcing CDCLK to 2*BCLK if no need for audio to be powered. */
- if (--dev_priv->audio_power_refcount == 0)
-- if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv))
-+ if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
- glk_force_audio_cdclk(dev_priv, false);
-
- intel_display_power_put(dev_priv, POWER_DOMAIN_AUDIO, cookie);
---
-2.25.0
-
diff --git a/libre/linux-libre/0011-drm-i915-Limit-audio-CDCLK-2-BCLK-constraint-back-to.patch b/libre/linux-libre/0011-drm-i915-Limit-audio-CDCLK-2-BCLK-constraint-back-to.patch
deleted file mode 100644
index 3b630cad4..000000000
--- a/libre/linux-libre/0011-drm-i915-Limit-audio-CDCLK-2-BCLK-constraint-back-to.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 238026166679e618b3bad1c86b0e37a43303b6b0 Mon Sep 17 00:00:00 2001
-From: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Date: Tue, 31 Dec 2019 16:00:07 +0200
-Subject: [PATCH 11/14] drm/i915: Limit audio CDCLK>=2*BCLK constraint back to
- GLK only
-
-Revert changes done in commit f6ec9483091f ("drm/i915: extend audio
-CDCLK>=2*BCLK constraint to more platforms"). Audio drivers
-communicate with i915 over HDA bus multiple times during system
-boot-up and each of these transactions result in matching
-get_power/put_power calls to i915, and depending on the platform,
-a modeset change causing visible flicker.
-
-GLK is the only platform with minimum CDCLK significantly lower
-than BCLK, and thus for GLK setting a higher CDCLK is mandatory.
-
-For other platforms, minimum CDCLK is close but below 2*BCLK
-(e.g. on ICL, CDCLK=176.4kHz with BCLK=96kHz). Spec-wise the constraint
-should be set, but in practise no communication errors have been
-reported and the downside if set is the flicker observed at boot-time.
-
-Revert to old behaviour until better mechanism to manage
-probe-time clocks is available.
-
-The full CDCLK>=2*BCLK constraint is still enforced at pipe
-enable time in intel_crtc_compute_min_cdclk().
-
-Bugzilla: https://gitlab.freedesktop.org/drm/intel/issues/913
-Fixes: f6ec9483091f ("drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms")
-Signed-off-by: Kai Vehmanen <kai.vehmanen@linux.intel.com>
-Reviewed-by: Matt Roper <matthew.d.roper@intel.com>
-Signed-off-by: Matt Roper <matthew.d.roper@intel.com>
-Link: https://patchwork.freedesktop.org/patch/msgid/20191231140007.31728-1-kai.vehmanen@linux.intel.com
-(cherry picked from commit 1ee48a61aa57dbdbc3cd2808d8b28df40d938e44)
-Signed-off-by: Joonas Lahtinen <joonas.lahtinen@linux.intel.com>
----
- drivers/gpu/drm/i915/display/intel_audio.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c
-index 05ef43b13d1c..0cf475f3063c 100644
---- a/drivers/gpu/drm/i915/display/intel_audio.c
-+++ b/drivers/gpu/drm/i915/display/intel_audio.c
-@@ -858,7 +858,7 @@ static unsigned long i915_audio_component_get_power(struct device *kdev)
- }
-
- /* Force CDCLK to 2*BCLK as long as we need audio powered. */
-- if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
-+ if (IS_GEMINILAKE(dev_priv))
- glk_force_audio_cdclk(dev_priv, true);
-
- if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
-@@ -877,7 +877,7 @@ static void i915_audio_component_put_power(struct device *kdev,
-
- /* Stop forcing CDCLK to 2*BCLK if no need for audio to be powered. */
- if (--dev_priv->audio_power_refcount == 0)
-- if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv))
-+ if (IS_GEMINILAKE(dev_priv))
- glk_force_audio_cdclk(dev_priv, false);
-
- intel_display_power_put(dev_priv, POWER_DOMAIN_AUDIO, cookie);
---
-2.25.0
-
diff --git a/libre/linux-libre/0012-pinctrl-sunrisepoint-Add-missing-Interrupt-Status-re.patch b/libre/linux-libre/0012-pinctrl-sunrisepoint-Add-missing-Interrupt-Status-re.patch
deleted file mode 100644
index d4e85912f..000000000
--- a/libre/linux-libre/0012-pinctrl-sunrisepoint-Add-missing-Interrupt-Status-re.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From c7e2526442e1a92f2c875c0300935918a295f527 Mon Sep 17 00:00:00 2001
-From: Boyan Ding <boyan.j.ding@gmail.com>
-Date: Wed, 1 Jan 2020 11:44:49 -0800
-Subject: [PATCH 12/14] pinctrl: sunrisepoint: Add missing Interrupt Status
- register offset
-
-Commit 179e5a6114cc ("pinctrl: intel: Remove default Interrupt Status
-offset") removes default interrupt status offset of GPIO controllers,
-with previous commits explicitly providing the previously default
-offsets. However, the is_offset value in SPTH_COMMUNITY is missing,
-preventing related irq from being properly detected and handled.
-
-Fixes: f702e0b93cdb ("pinctrl: sunrisepoint: Provide Interrupt Status register offset")
-Link: https://bugzilla.kernel.org/show_bug.cgi?id=205745
-Cc: stable@vger.kernel.org
-Signed-off-by: Boyan Ding <boyan.j.ding@gmail.com>
----
- drivers/pinctrl/intel/pinctrl-sunrisepoint.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/pinctrl/intel/pinctrl-sunrisepoint.c b/drivers/pinctrl/intel/pinctrl-sunrisepoint.c
-index 44d7f50bbc82..d936e7aa74c4 100644
---- a/drivers/pinctrl/intel/pinctrl-sunrisepoint.c
-+++ b/drivers/pinctrl/intel/pinctrl-sunrisepoint.c
-@@ -49,6 +49,7 @@
- .padown_offset = SPT_PAD_OWN, \
- .padcfglock_offset = SPT_PADCFGLOCK, \
- .hostown_offset = SPT_HOSTSW_OWN, \
-+ .is_offset = SPT_GPI_IS, \
- .ie_offset = SPT_GPI_IE, \
- .pin_base = (s), \
- .npins = ((e) - (s) + 1), \
---
-2.25.0
-
diff --git a/libre/linux-libre/0013-Revert-iwlwifi-mvm-fix-scan-config-command-size.patch b/libre/linux-libre/0013-Revert-iwlwifi-mvm-fix-scan-config-command-size.patch
deleted file mode 100644
index ddf4d86a2..000000000
--- a/libre/linux-libre/0013-Revert-iwlwifi-mvm-fix-scan-config-command-size.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From ad6657302538790fdf5c0c0f6e88add139e0c530 Mon Sep 17 00:00:00 2001
-From: Mehmet Akif Tasova <makiftasova@gmail.com>
-Date: Mon, 30 Dec 2019 15:48:16 +0200
-Subject: [PATCH 13/14] Revert "iwlwifi: mvm: fix scan config command size"
-
-Since v5.4-rc1 was released, iwlwifi started throwing errors when scan
-commands were sent to the firmware with certain devices (depending on
-the OTP burned in the device, which contains the list of available
-channels). For instance:
-
-iwlwifi 0000:00:14.3: FW error in SYNC CMD SCAN_CFG_CMD
-
-This bug was reported in the ArchLinux bug tracker:
-https://bugs.archlinux.org/task/64703
-
-And also in a specific case in bugzilla, when the lar_disabled option
-was set: https://bugzilla.kernel.org/show_bug.cgi?id=205193
-
-Revert the commit that introduced this error, by using the number of
-channels from the OTP instead of the number of channels that is
-specified in the FW TLV that tells us how many channels it supports.
-
-This reverts commit 06eb547c4ae4382e70d556ba213d13c95ca1801b.
-
-Cc: stable@vger.kernel.org # v5.4+
-Signed-off-by: Mehmet Akif Tasova <makiftasova@gmail.com>
-[ Luca: reworded the commit message a bit. ]
-Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
----
- drivers/net/wireless/intel/iwlwifi/mvm/scan.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/scan.c b/drivers/net/wireless/intel/iwlwifi/mvm/scan.c
-index fcafa22ec6ce..8aa567d7912c 100644
---- a/drivers/net/wireless/intel/iwlwifi/mvm/scan.c
-+++ b/drivers/net/wireless/intel/iwlwifi/mvm/scan.c
-@@ -1220,7 +1220,7 @@ static int iwl_mvm_legacy_config_scan(struct iwl_mvm *mvm)
- cmd_size = sizeof(struct iwl_scan_config_v2);
- else
- cmd_size = sizeof(struct iwl_scan_config_v1);
-- cmd_size += num_channels;
-+ cmd_size += mvm->fw->ucode_capa.n_scan_channels;
-
- cfg = kzalloc(cmd_size, GFP_KERNEL);
- if (!cfg)
---
-2.25.0
-
diff --git a/libre/linux-libre/0014-e1000e-Revert-e1000e-Make-watchdog-use-delayed-work.patch b/libre/linux-libre/0014-e1000e-Revert-e1000e-Make-watchdog-use-delayed-work.patch
deleted file mode 100644
index bac757431..000000000
--- a/libre/linux-libre/0014-e1000e-Revert-e1000e-Make-watchdog-use-delayed-work.patch
+++ /dev/null
@@ -1,174 +0,0 @@
-From 22aa8417725e7b4cb467a78a6bce6f23ad799d98 Mon Sep 17 00:00:00 2001
-From: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
-Date: Sat, 4 Jan 2020 23:29:22 -0800
-Subject: [PATCH 14/14] e1000e: Revert "e1000e: Make watchdog use delayed work"
-
-This reverts commit 59653e6497d16f7ac1d9db088f3959f57ee8c3db.
-
-This is due to this commit causing driver crashes and connections to
-reset unexpectedly.
-
-Signed-off-by: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
----
- drivers/net/ethernet/intel/e1000e/e1000.h | 5 +-
- drivers/net/ethernet/intel/e1000e/netdev.c | 54 ++++++++++------------
- 2 files changed, 27 insertions(+), 32 deletions(-)
-
-diff --git a/drivers/net/ethernet/intel/e1000e/e1000.h b/drivers/net/ethernet/intel/e1000e/e1000.h
-index 6c51b1bad8c4..37a2314d3e6b 100644
---- a/drivers/net/ethernet/intel/e1000e/e1000.h
-+++ b/drivers/net/ethernet/intel/e1000e/e1000.h
-@@ -185,13 +185,12 @@ struct e1000_phy_regs {
-
- /* board specific private data structure */
- struct e1000_adapter {
-+ struct timer_list watchdog_timer;
- struct timer_list phy_info_timer;
- struct timer_list blink_timer;
-
- struct work_struct reset_task;
-- struct delayed_work watchdog_task;
--
-- struct workqueue_struct *e1000_workqueue;
-+ struct work_struct watchdog_task;
-
- const struct e1000_info *ei;
-
-diff --git a/drivers/net/ethernet/intel/e1000e/netdev.c b/drivers/net/ethernet/intel/e1000e/netdev.c
-index d7d56e42a6aa..060daf66bf63 100644
---- a/drivers/net/ethernet/intel/e1000e/netdev.c
-+++ b/drivers/net/ethernet/intel/e1000e/netdev.c
-@@ -1780,8 +1780,7 @@ static irqreturn_t e1000_intr_msi(int __always_unused irq, void *data)
- }
- /* guard against interrupt when we're going down */
- if (!test_bit(__E1000_DOWN, &adapter->state))
-- mod_delayed_work(adapter->e1000_workqueue,
-- &adapter->watchdog_task, HZ);
-+ mod_timer(&adapter->watchdog_timer, jiffies + 1);
- }
-
- /* Reset on uncorrectable ECC error */
-@@ -1861,8 +1860,7 @@ static irqreturn_t e1000_intr(int __always_unused irq, void *data)
- }
- /* guard against interrupt when we're going down */
- if (!test_bit(__E1000_DOWN, &adapter->state))
-- mod_delayed_work(adapter->e1000_workqueue,
-- &adapter->watchdog_task, HZ);
-+ mod_timer(&adapter->watchdog_timer, jiffies + 1);
- }
-
- /* Reset on uncorrectable ECC error */
-@@ -1907,8 +1905,7 @@ static irqreturn_t e1000_msix_other(int __always_unused irq, void *data)
- hw->mac.get_link_status = true;
- /* guard against interrupt when we're going down */
- if (!test_bit(__E1000_DOWN, &adapter->state))
-- mod_delayed_work(adapter->e1000_workqueue,
-- &adapter->watchdog_task, HZ);
-+ mod_timer(&adapter->watchdog_timer, jiffies + 1);
- }
-
- if (!test_bit(__E1000_DOWN, &adapter->state))
-@@ -4281,6 +4278,7 @@ void e1000e_down(struct e1000_adapter *adapter, bool reset)
-
- napi_synchronize(&adapter->napi);
-
-+ del_timer_sync(&adapter->watchdog_timer);
- del_timer_sync(&adapter->phy_info_timer);
-
- spin_lock(&adapter->stats64_lock);
-@@ -5152,11 +5150,25 @@ static void e1000e_check_82574_phy_workaround(struct e1000_adapter *adapter)
- }
- }
-
-+/**
-+ * e1000_watchdog - Timer Call-back
-+ * @data: pointer to adapter cast into an unsigned long
-+ **/
-+static void e1000_watchdog(struct timer_list *t)
-+{
-+ struct e1000_adapter *adapter = from_timer(adapter, t, watchdog_timer);
-+
-+ /* Do the rest outside of interrupt context */
-+ schedule_work(&adapter->watchdog_task);
-+
-+ /* TODO: make this use queue_delayed_work() */
-+}
-+
- static void e1000_watchdog_task(struct work_struct *work)
- {
- struct e1000_adapter *adapter = container_of(work,
- struct e1000_adapter,
-- watchdog_task.work);
-+ watchdog_task);
- struct net_device *netdev = adapter->netdev;
- struct e1000_mac_info *mac = &adapter->hw.mac;
- struct e1000_phy_info *phy = &adapter->hw.phy;
-@@ -5404,9 +5416,8 @@ static void e1000_watchdog_task(struct work_struct *work)
-
- /* Reset the timer */
- if (!test_bit(__E1000_DOWN, &adapter->state))
-- queue_delayed_work(adapter->e1000_workqueue,
-- &adapter->watchdog_task,
-- round_jiffies(2 * HZ));
-+ mod_timer(&adapter->watchdog_timer,
-+ round_jiffies(jiffies + 2 * HZ));
- }
-
- #define E1000_TX_FLAGS_CSUM 0x00000001
-@@ -7259,21 +7270,11 @@ static int e1000_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
- goto err_eeprom;
- }
-
-- adapter->e1000_workqueue = alloc_workqueue("%s", WQ_MEM_RECLAIM, 0,
-- e1000e_driver_name);
--
-- if (!adapter->e1000_workqueue) {
-- err = -ENOMEM;
-- goto err_workqueue;
-- }
--
-- INIT_DELAYED_WORK(&adapter->watchdog_task, e1000_watchdog_task);
-- queue_delayed_work(adapter->e1000_workqueue, &adapter->watchdog_task,
-- 0);
--
-+ timer_setup(&adapter->watchdog_timer, e1000_watchdog, 0);
- timer_setup(&adapter->phy_info_timer, e1000_update_phy_info, 0);
-
- INIT_WORK(&adapter->reset_task, e1000_reset_task);
-+ INIT_WORK(&adapter->watchdog_task, e1000_watchdog_task);
- INIT_WORK(&adapter->downshift_task, e1000e_downshift_workaround);
- INIT_WORK(&adapter->update_phy_task, e1000e_update_phy_task);
- INIT_WORK(&adapter->print_hang_task, e1000_print_hw_hang);
-@@ -7367,9 +7368,6 @@ static int e1000_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
- return 0;
-
- err_register:
-- flush_workqueue(adapter->e1000_workqueue);
-- destroy_workqueue(adapter->e1000_workqueue);
--err_workqueue:
- if (!(adapter->flags & FLAG_HAS_AMT))
- e1000e_release_hw_control(adapter);
- err_eeprom:
-@@ -7416,17 +7414,15 @@ static void e1000_remove(struct pci_dev *pdev)
- */
- if (!down)
- set_bit(__E1000_DOWN, &adapter->state);
-+ del_timer_sync(&adapter->watchdog_timer);
- del_timer_sync(&adapter->phy_info_timer);
-
- cancel_work_sync(&adapter->reset_task);
-+ cancel_work_sync(&adapter->watchdog_task);
- cancel_work_sync(&adapter->downshift_task);
- cancel_work_sync(&adapter->update_phy_task);
- cancel_work_sync(&adapter->print_hang_task);
-
-- cancel_delayed_work(&adapter->watchdog_task);
-- flush_workqueue(adapter->e1000_workqueue);
-- destroy_workqueue(adapter->e1000_workqueue);
--
- if (adapter->flags & FLAG_HAS_HW_TIMESTAMP) {
- cancel_work_sync(&adapter->tx_hwtstamp_work);
- if (adapter->tx_hwtstamp_skb) {
---
-2.25.0
-
diff --git a/libre/linux-libre/PKGBUILD b/libre/linux-libre/PKGBUILD
index 87c5f991b..354a1c9e0 100644
--- a/libre/linux-libre/PKGBUILD
+++ b/libre/linux-libre/PKGBUILD
@@ -14,11 +14,11 @@ _replacesoldkernels=() # '%' gets replaced with kernel suffix
_replacesoldmodules=() # '%' gets replaced with kernel suffix
pkgbase=linux-libre
-pkgver=5.4.12
+pkgver=5.5.1
pkgrel=1
pkgdesc='Linux-libre'
-rcnver=5.4.12
-rcnrel=armv7-x14
+rcnver=5.5.1
+rcnrel=armv7-x6
url='https://linux-libre.fsfla.org/'
arch=(i686 x86_64 armv7h)
license=(GPL2)
@@ -28,7 +28,7 @@ makedepends=(
)
makedepends_armv7h=(uboot-tools vboot-utils dtc) # required by linux-libre-chromebook
options=('!strip')
-_srcname=linux-5.4
+_srcname=linux-5.5
source=(
"https://linux-libre.fsfla.org/pub/linux-libre/releases/${_srcname##*-}-gnu/linux-libre-${_srcname##*-}-gnu.tar.xz"{,.sign}
"https://linux-libre.fsfla.org/pub/linux-libre/releases/$pkgver-gnu/patch-${_srcname##*-}-gnu-$pkgver-gnu.xz"{,.sign}
@@ -46,19 +46,8 @@ source=(
0002-fix-Atmel-maXTouch-touchscreen-support.patch
# extracted patches from Arch Linux kernel sources
0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
- 0002-lib-devres-add-a-helper-function-for-ioremap_uc.patch
- 0003-mfd-intel-lpss-Use-devm_ioremap_uc-for-MMIO.patch
- 0004-PCI-pciehp-Do-not-disable-interrupt-twice-on-suspend.patch
- 0005-PCI-pciehp-Prevent-deadlock-on-disconnect.patch
- 0006-ACPI-PM-s2idle-Rework-ACPI-events-synchronization.patch
- 0007-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch
- 0008-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch
- 0009-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch
- 0010-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch
- 0011-drm-i915-Limit-audio-CDCLK-2-BCLK-constraint-back-to.patch
- 0012-pinctrl-sunrisepoint-Add-missing-Interrupt-Status-re.patch
- 0013-Revert-iwlwifi-mvm-fix-scan-config-command-size.patch
- 0014-e1000e-Revert-e1000e-Make-watchdog-use-delayed-work.patch
+ 0002-iwlwifi-pcie-restore-support-for-Killer-Qu-C0-NICs.patch
+ 0003-Btrfs-send-fix-emission-of-invalid-clone-operations-.patch
)
source_armv7h=(
# RCN patch (CM3 firmware deblobbed and bloatware removed)
@@ -73,6 +62,7 @@ source_armv7h=(
0007-exynos4412-odroid-set-higher-minimum-buck2-regulator.patch
0008-ARM-dove-enable-ethernet-on-D3Plug.patch
0009-USB-Armory-MkII-support.patch
+ 0010-Revert-ARM-8947-1-Fix-__arch_get_hw_counter-access-t.patch
# ChromiumOS patches
0001-CHROMIUM-block-partitions-efi-Add-support-for-IGNORE.patch
)
@@ -80,9 +70,9 @@ validpgpkeys=(
'474402C8C582DAFBE389C427BCB7CF877E7D47A7' # Alexandre Oliva
'6DB9C4B4F0D8C0DC432CF6E4227CA7C556B2BA78' # David P.
)
-sha512sums=('0d0915133864eb031adfc6700066147dcf3e768a50a31c39754950c95ef4fd322dc701cd50af49c403ef0325adfcb07e354d5e46c1be3dcdd719a7a55c963f37'
+sha512sums=('187368a8fb4e04acfd7d18a024d6cdbc2841bcc06dcfbc3a053706e8512c3e3f573755228347c11bd791b296ec60eb2d67d5075ece2aef234a847e72f2b3e746'
'SKIP'
- '9d2311e9bebc81dbd2032dd87a9f64290bd3a406701a7a83785897230c0cdc679e75fb8b5b4dc0b9bb54f5105d3101f7fcda4296a14e62f026d4882361447e1c'
+ '21b0beeff566b1201b3411344af0d10ab543a575652ec4841ee195244b52c68c145f536a5577d782a00fbd43bbfa7f113385eda1200a52681005bf0c8ecff92c'
'SKIP'
'13cb5bc42542e7b8bb104d5f68253f6609e463b6799800418af33eb0272cc269aaa36163c3e6f0aacbdaaa1d05e2827a4a7c4a08a029238439ed08b89c564bb3'
'SKIP'
@@ -91,39 +81,29 @@ sha512sums=('0d0915133864eb031adfc6700066147dcf3e768a50a31c39754950c95ef4fd322dc
'267295aa0cea65684968420c68b32f1a66a22d018b9d2b2c1ef14267bcf4cb68aaf7099d073cbfefe6c25c8608bdcbbd45f7ac8893fdcecbf1e621abdfe9ecc1'
'SKIP'
'4f0c8068f2532a60f3368ecc2147f6c33b19f934540655390751629b0981b1bf208f2ec563f5fcfbcf3537140bafd9ed0993cdc8f5b0b71914939d601afc4c29'
- 'a923bb36ff24d3f2326b0b6bccb8cdfe2ed2ab2acdae17dfcaf9beb269995a52bfba751ad7e616544ef4b98dd9487a66fe04dae2ec2e7d724f8ac47382ee71bd'
- '32590362aa544dd14bae48e24e2ffa979f2ea3cd80f0bf776126002860798a8dace8413bb19545f50af4b94dbf16ba5821780cbcdd19e10c7cfc2e4d0412eb30'
+ 'd2049a78d4802f099e43e111bc76d8bb3948b7bce8daa1fec33964ca9faabc0aa5327847bd666ec89221d9dcb37fae944f72c203a8d41b175023d085d7a849c8'
+ '8f26d9d2161bad45fbd5b5c7db31af7bbbbc0295b87da645179bf5f777362c49cf296fa8e55d976a41f7f68868b55469787967413c7a68278dec6f7181e5e1da'
'f01e7925b262d2874a8a991b1f27d057356a2a384d2012b61be5a631d4e4d7cf87461c8fb9e7f183831f5a829ad204897f1f0545a52df6288a0e04a5c2e31b96'
'167bc73c6c1c63931806238905dc44c7d87c5a5c0f6293159f2133dfe717fb44081018d810675716d1605ec7dff5e8333b87b19e09e2de21d0448e447437873b'
'bb6718984a7357c9b00c37e4788480e5b8b75018c172ecc1441bc3fc5d2d42444eb5d8c7f9d2e3a7d6fed6d03acb565e3c0559486e494c40a7fe6bd0570c9ede'
'143dea30c6da00e504c99984a98a0eb2411f558fcdd9dfa7f607d6c14e9e7dffff9cb00121d9317044b07e3e210808286598c785ee854084b993ec9cb14d8232'
'02af4dd2a007e41db0c63822c8ab3b80b5d25646af1906dc85d0ad9bb8bbf5236f8e381d7f91cf99ed4b0978c50aee37cb9567cdeef65b7ec3d91b882852b1af'
'b8fe56e14006ab866970ddbd501c054ae37186ddc065bb869cf7d18db8c0d455118d5bda3255fb66a0dde38b544655cfe9040ffe46e41d19830b47959b2fb168'
- '5c12036749138b026f299b44d4968507d265ca5182c9cd975669f9810e344b9786b787b9dd9eba310f1c480b6f856ba9a3a557ec94e313ea716cffe1e588f7b5'
- '757182970d98ed04aec3d82fdde30787812ae5c0c4217a85be1a3c3d90ccfd7afe70b42a340859be517d52ab41357c12d50f46ef49701ab9673d3240969b0799'
- 'f224e185269d51fb8bbe2d8148567303f39d1216afc7d5f446be07601a6d969682051880903d4d61c917fa75ecf38a557c7b383217bb064577e369f096422843'
- '061ddb48a6d574c80ec75ac686bface0f88e8e81586c36e32ac6493ba5fe9d5d4877dbb4709d3e29758adfebb9b6fe3ed0899d5a31af550d99fca5c4d6128a41'
- 'cbb6e8f92c2878ed89646667cfa54b0ebf73c426c09e3a5a9a5ed5aaf68e94364d85a589f5348c10fb3e90adb978e022ce9e7b541e64eb411bdf94ed00871f8e'
- 'd60a380b494c7d80f6b379a2c74f50d33251598c2c1fdf2019fd602e51f25541726cf81485eeab02b983f56ac71c751dd54471ead05c22a339b0e6589f4675fe'
- '924a5eaed5f3d51dc9f983f7b941a11a3773bab5f686d211729b855e24dd70fa1637a8483230e3b326545d362ff09c8b07e6373ea52f79848c8d47eb27edbb3a'
- '5643a9ca7b397628dc5705a28411e8a9572da9ad981e6737957b0f172a9165801633a55d10f44d81e156daccc84732ba472982c644e6e0ca091087be6086e5b6'
- '48feeee39792d80702097caf463351f30b5084c76d2baafd0b0879889dadd078eb0d9f068dfc18dc5e39630ac90c726b5b496bb7f40873e541771a00e2995a01'
- '21f258f366335867235432bc27e222fc6033007a7e36a0ec8f7b3d9868a7c1b84da48390749e9fcff5c2cb2ad2a4d3661de21638d5fbb557711eafb8bf6ab37a'
- '2230b605ae5a9e16d98992e585590efc02684dbce1f7f310174610430cc817f69fa318ed97d066241a763a6f9a28a3b9702017ca88bb97e18b405f7ee1ec3e00'
- 'caea78d02fafd04334f6005a6974307e42bb808f813c9f2fe9ee4195288c77c3c1454707d1e49dfd22d6d83e53d5b8d5100de6a7537aa80425dd3a3128aee1ca'
- 'a92f15fe8e0bf10c390f252197421a268f14601f35887d4d1d87b9e597feae39b9819c955be885a62cf7a882c0080f780cdfde08a2c5efc7fdd88512c0629d4d'
- '4be4ea402a7c8db3ee19aab613138edc47834861261c2ba9e5efc4162a569352dd0ef111bc3933c0f7de477dac1524111f35ae850ff0ee1c9d37cd70702ba68b')
-sha512sums_armv7h=('a9728939fc256c7d74c777b5cd5c7971efb6b43161667a39ee00cda66e3973faf63c2cdd6ad606722b3e5686eb9243d67eb48a931319dbfb99fe74fb88f06c64'
+ '3879f0d92e5a3e26386e687aaa376213e5064e2a23100baa2c6510cff357cb7c32eae700c5313a93b0881f0f40bfc224f4fa08c503a256d2bd64ef0ff6dcb2f3'
+ '902a591813240e08f24ce45a0de7d5911e1364b092f5bbc5a3ce7616c4fced4cad8adfa448f864540d3e11d21f651f51ee67810dec0e75ed3b41c3666da73423'
+ '701fb8ffb75c7469e9b0cbdd046ba122e4c5129ba6d78590e161084c09cbbe66b3c2b13191967db8c61942de6bad666d156ab1842672690b2e801aa398c05805')
+sha512sums_armv7h=('999d5e44c19bd1cfdc8adfe63165edb358266be290fe1b4cd32385a320cd2f012447aefd71f016ccf3152f47a91787b413a360d20262ebb7aae8a88dc1436184'
'SKIP'
- 'b576a9c40ba59485c350f71b9234d9e71f245e25b26382bd2f67019f3309c3b5705a6020eae0a9dfccacc763fb2056a5937c0a8ff4e64f99ba1d60f0b2acb03f'
- '85a13a274d4cbaca3ddbe8eaf883f1a1184765f8d09d6d40bb32defbe0876cb0153513e8db8671d7fc053e383ced793b74245ff29364a760e1a52bb36ebc8e85'
- 'f9ce0bb4f06be6f742d8a31384e90fdab1a4686f14d5a8845e0c341dcfa62ae59db933237174223de9b32f9d91f99125c20ede7dff664755f1d42ea0cecdefdb'
- 'b32623904f984118ebdd8ec31816885d73776ed80a68fa23925e67451f28a8f080dd8545307bb2f857435894adfa8b3db7c8a99aa02b8b3f2b5f8e3223d98a47'
- 'd114f1e69504413e81dd67684f5b1ce69aa09d5bc768c7eee96a7d6b7ec47b32cd8f02593c878b0e9091475467de36a3d7c478e34a39148fa849548f53637b84'
- 'bc0c6b1726679498393be8d4c417c62e1f356fe5c617c71ff23532652fdd5f314e5bfc6172eaca79cd4806b81031bf2f879d7d1a6050ad4c616c04e6bdf93c2a'
- 'b13bea6412580325dba0d02cf0dc712e860f659569ffcb968aa4836fdb2882448cfee4659a675a70affccae02c8d2589d80b7239eef5ae7b615162aeaa76f3bb'
- 'cff59f974651614587313674455a968ae5390a5ca825d204f0e2f8de2b422d577b007f5297a398e2afeb33ed0d324d34ad58ff4cd56e645bd4ca9a6bdc1354c5'
- '54adbec4b6b85cda901df7d2b3eb1f517f10d3528326e60c7afa4b49ccc7cfb43b0d1f574ceb5d7d03c94a0fbcc97c0ef785258292dd26ed46728355da27332c'
+ '4ad93d447d8671402dd7a2886b5c1329ffd5dd7b7f87e895f792ae937258c5016c7c0512ad03c4065da7520e656d0764d565171be463a378320fb210b54e3dee'
+ '780e4ce45b35b271dd3459b543681603c1f112f68d5f3500b7c01fdcac205a9d06e9ec13700e8841d4beb831e3e2dda1664a0ac38ef23bb5a47e2df0534767d7'
+ '7b5faabd9f4a766f92a285857ff750eff4ae08abb8435483ca5bc9a38c4852d373a960ed272ea35b6a055c7ca53d2f3ff869023f91b9dcd0c5adac912c16b109'
+ '1a75ee9c6a51a95f39a6cbe5b27c034b239dad232961033df0ce9ce01dea8aaa3aa819a0a6b724a468bee8b275f2d7c8a5c56992f3237a18c19cd8ecb3a930e8'
+ '42e8fa85e9aee0624a120c1260c187b6402d48334dc5db78f753ce5c4edab6d2f8c3d0bfcd65e8fc638c448c7a0ddec9c4f0f9fc6236651c30a5eba1d092453c'
+ '13e3f21591cd0952d0c29e99998edad4a594225007d3fbb2486a92c235f85246b68030dfb5d5d427cfc82627f85d60dd561add8dcc5570e431706394c14145a0'
+ 'e253bc19cd306a7b435d507761f3534677136c448885e7b6bf92b5bb28e79e2aad794a0e0b0874828a75146cbeb8586df7ab052effafb8484747c4d4d43f89a4'
+ 'a8203472a924b720c9f4d8eb05976028cf3ca1e595fddee1801f7594c0bef00b1cd788410b5f8fa28ee2d6ebf1403b6052334f777c53fce0b8958e8e66931d98'
+ 'dfdd22d4cb803e7dd3fd3455689147c5441392001d8695993f5e7dcad02ff0b4846dd6c53a1fdb67134022ef77e6433c52d38cbbbaccb9d9d849acb8d19c854e'
+ 'b1eb6025017cb5d73d330e3bf304252c8ec4ae607350d358cc2a78ac765982dec6029b94e85966c34f015d50a39e639caf27c5907bc8dd1a36a5e1f9de206f7f'
'7bda2ad7eb81af802873cb6764cb9c675ec50ceeb5adc487881ebc8c316cf55f836e56c2cc67494a2920e86494861db2eb924b7ff9b151ae3c5b0e493c373bf9')
_replacesarchkernel=("${_replacesarchkernel[@]/\%/${pkgbase#linux-libre}}")
@@ -143,15 +123,15 @@ prepare() {
cd $_srcname
if [ "${_srcname##*-}" != "$pkgver" ]; then
- msg2 "Applying upstream patch..."
+ echo "Applying upstream patch..."
patch -Np1 < "../patch-${_srcname##*-}-gnu-$pkgver-gnu"
fi
- msg2 "Adding freedo as boot logo..."
+ echo "Adding freedo as boot logo..."
install -m644 -t drivers/video/logo \
../logo_linux_{clut224.ppm,vga16.ppm,mono.pbm}
- msg2 "Setting version..."
+ echo "Setting version..."
scripts/setlocalversion --save-scmversion
echo "-$pkgrel" > localversion.10-pkgrel
echo "${pkgbase#linux-libre}" > localversion.20-pkgname
@@ -162,7 +142,7 @@ prepare() {
src_armv7h="${src_armv7h%%::*}"
src_armv7h="${src_armv7h##*/}"
[[ $src_armv7h = *.patch ]] || continue
- msg2 "Applying patch $src_armv7h..."
+ echo "Applying patch $src_armv7h..."
patch -Np1 < "../$src_armv7h"
done
fi
@@ -172,16 +152,16 @@ prepare() {
src="${src%%::*}"
src="${src##*/}"
[[ $src = *.patch ]] || continue
- msg2 "Applying patch $src..."
+ echo "Applying patch $src..."
patch -Np1 < "../$src"
done
- msg2 "Setting config..."
+ echo "Setting config..."
cp ../config.$CARCH .config
make olddefconfig
make -s kernelrelease > version
- msg2 "Prepared %s version %s" "$pkgbase" "$(<version)"
+ echo "Prepared %s version %s" "$pkgbase" "$(<version)"
}
build() {
@@ -206,7 +186,7 @@ _package() {
local kernver="$(<version)"
local modulesdir="$pkgdir/usr/lib/modules/$kernver"
- msg2 "Installing boot image..."
+ echo "Installing boot image..."
if [ "$CARCH" = "armv7h" ]; then
make INSTALL_DTBS_PATH="$pkgdir/boot/dtbs/$pkgbase" dtbs_install
fi
@@ -217,7 +197,7 @@ _package() {
# Used by mkinitcpio to name the kernel
echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
- msg2 "Installing modules..."
+ echo "Installing modules..."
make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
# remove build and source links
@@ -227,12 +207,12 @@ _package() {
if [ "$CARCH" = "armv7h" ]; then
backup=("etc/mkinitcpio.d/$pkgbase.preset")
- msg2 "Installing mkinitcpio preset..."
+ echo "Installing mkinitcpio preset..."
sed "s|%PKGBASE%|$pkgbase|g;s|%KERNVER%|$kernver|g" ../linux-armv7h.preset \
| install -Dm644 /dev/stdin "$pkgdir/etc/mkinitcpio.d/$pkgbase.preset"
fi
- msg2 "Fixing permissions..."
+ echo "Fixing permissions..."
chmod -Rc u=rwX,go=rX "$pkgdir"
}
@@ -245,7 +225,7 @@ _package-headers() {
cd $_srcname
local builddir="$pkgdir/usr/lib/modules/$(<version)/build"
- msg2 "Installing build files..."
+ echo "Installing build files..."
install -Dt "$builddir" -m644 .config Makefile Module.symvers System.map \
localversion.* version vmlinux
install -Dt "$builddir/kernel" -m644 kernel/Makefile
@@ -263,7 +243,7 @@ _package-headers() {
# add xfs and shmem for aufs building
mkdir -p "$builddir"/{fs/xfs,mm}
- msg2 "Installing headers..."
+ echo "Installing headers..."
cp -t "$builddir" -a include
cp -t "$builddir/arch/$KARCH" -a arch/$KARCH/include
install -Dt "$builddir/arch/$KARCH/kernel" -m644 arch/$KARCH/kernel/asm-offsets.s
@@ -279,10 +259,10 @@ _package-headers() {
install -Dt "$builddir/drivers/media/dvb-frontends" -m644 drivers/media/dvb-frontends/*.h
install -Dt "$builddir/drivers/media/tuners" -m644 drivers/media/tuners/*.h
- msg2 "Installing KConfig files..."
+ echo "Installing KConfig files..."
find . -name 'Kconfig*' -exec install -Dm644 {} "$builddir/{}" \;
- msg2 "Removing unneeded architectures..."
+ echo "Removing unneeded architectures..."
local arch
for arch in "$builddir"/arch/*/; do
[[ $arch = */$KARCH/ ]] && continue
@@ -290,7 +270,7 @@ _package-headers() {
rm -r "$arch"
done
- msg2 "Removing documentation..."
+ echo "Removing documentation..."
rm -r "$builddir/Documentation"
# Parabola changes
@@ -309,13 +289,13 @@ _package-headers() {
fi
# end of Parabola changes
- msg2 "Removing broken symlinks..."
+ echo "Removing broken symlinks..."
find -L "$builddir" -type l -printf 'Removing %P\n' -delete
- msg2 "Removing loose objects..."
+ echo "Removing loose objects..."
find "$builddir" -type f -name '*.o' -printf 'Removing %P\n' -delete
- msg2 "Stripping build tools..."
+ echo "Stripping build tools..."
local file
while read -rd '' file; do
case "$(file -bi "$file")" in
@@ -330,11 +310,11 @@ _package-headers() {
esac
done < <(find "$builddir" -type f -perm -u+x ! -name vmlinux -print0)
- msg2 "Adding symlink..."
+ echo "Adding symlink..."
mkdir -p "$pkgdir/usr/src"
ln -sr "$builddir" "$pkgdir/usr/src/$pkgbase"
- msg2 "Fixing permissions..."
+ echo "Fixing permissions..."
chmod -Rc u=rwX,go=rX "$pkgdir"
}
@@ -347,7 +327,7 @@ _package-docs() {
cd $_srcname
local builddir="$pkgdir/usr/lib/modules/$(<version)/build"
- msg2 "Installing documentation..."
+ echo "Installing documentation..."
local src dst
while read -rd '' src; do
dst="${src#Documentation/}"
@@ -355,11 +335,11 @@ _package-docs() {
install -Dm644 "$src" "$dst"
done < <(find Documentation -name '.*' -prune -o ! -type d -print0)
- msg2 "Adding symlink..."
+ echo "Adding symlink..."
mkdir -p "$pkgdir/usr/share/doc"
ln -sr "$builddir/Documentation" "$pkgdir/usr/share/doc/$pkgbase"
- msg2 "Fixing permissions..."
+ echo "Fixing permissions..."
chmod -Rc u=rwX,go=rX "$pkgdir"
}
@@ -378,7 +358,7 @@ _package-chromebook() {
dd if=/dev/zero of=bootloader.bin bs=512 count=1
echo 'console=tty0 init=/sbin/init root=PARTUUID=%U/PARTNROFF=1 rootwait rw noinitrd' > cmdline
- msg2 "Creating kernel sign..."
+ echo "Creating kernel sign..."
vbutil_kernel \
--pack vmlinux.kpart \
--version 1 \
@@ -389,7 +369,7 @@ _package-chromebook() {
--config cmdline \
--bootloader bootloader.bin
- msg2 "Installing kernel sign..."
+ echo "Installing kernel sign..."
mkdir -p "$pkgdir/boot"
cp vmlinux.kpart "$pkgdir/boot"
}
diff --git a/libre/linux-libre/config.armv7h b/libre/linux-libre/config.armv7h
index 712cc0e32..0e6a07cba 100644
--- a/libre/linux-libre/config.armv7h
+++ b/libre/linux-libre/config.armv7h
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.4.12-gnu Kernel Configuration
+# Linux/arm 5.5.1-gnu Kernel Configuration
#
#
@@ -20,7 +20,6 @@ CONFIG_BUILDTIME_EXTABLE_SORT=y
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
-# CONFIG_HEADER_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
@@ -187,7 +186,6 @@ CONFIG_UID16=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
-# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
@@ -257,6 +255,7 @@ CONFIG_ARCH_HAS_BANDGAP=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
+CONFIG_ZONE_DMA=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIQ=y
CONFIG_ARM_PATCH_PHYS_VIRT=y
@@ -685,7 +684,6 @@ CONFIG_CPUFREQ_DT_PLATDEV=y
CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m
# CONFIG_ARM_ARMADA_37XX_CPUFREQ is not set
# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=y
CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=y
CONFIG_ARM_IMX6Q_CPUFREQ=y
CONFIG_ARM_IMX_CPUFREQ_DT=y
@@ -804,7 +802,9 @@ CONFIG_CRYPTO_AES_ARM_BS=m
# CONFIG_CRYPTO_CRCT10DIF_ARM_CE is not set
# CONFIG_CRYPTO_CRC32_ARM_CE is not set
CONFIG_CRYPTO_CHACHA20_NEON=m
+CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
+CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_VIRTUALIZATION=y
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_SCSI is not set
@@ -862,10 +862,10 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=8
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
+CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y
-CONFIG_64BIT_TIME=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
@@ -874,7 +874,6 @@ CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
-CONFIG_REFCOUNT_FULL=y
# CONFIG_LOCK_EVENT_COUNTS is not set
#
@@ -887,14 +886,9 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
-
-#
-# GCC plugins
-#
# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-# end of GCC plugins
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -914,6 +908,7 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
+CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
@@ -1047,6 +1042,7 @@ CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
# CONFIG_TLS_DEVICE is not set
+# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=m
@@ -1536,6 +1532,7 @@ CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
@@ -1557,7 +1554,6 @@ CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=m
-# CONFIG_NET_DSA_TAG_8021Q is not set
CONFIG_NET_DSA_TAG_BRCM_COMMON=m
CONFIG_NET_DSA_TAG_BRCM=m
CONFIG_NET_DSA_TAG_BRCM_PREPEND=m
@@ -1566,6 +1562,7 @@ CONFIG_NET_DSA_TAG_DSA=m
CONFIG_NET_DSA_TAG_EDSA=m
# CONFIG_NET_DSA_TAG_MTK is not set
# CONFIG_NET_DSA_TAG_KSZ is not set
+# CONFIG_NET_DSA_TAG_OCELOT is not set
# CONFIG_NET_DSA_TAG_QCA is not set
# CONFIG_NET_DSA_TAG_LAN9303 is not set
# CONFIG_NET_DSA_TAG_SJA1105 is not set
@@ -1947,6 +1944,7 @@ CONFIG_NFC_PN544_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MRVL=m
@@ -1993,7 +1991,6 @@ CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEASPM=y
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
@@ -2018,13 +2015,6 @@ CONFIG_PCI_BRIDGE_EMUL=y
# PCI controller drivers
#
CONFIG_PCI_MVEBU=y
-
-#
-# Cadence PCIe controllers support
-#
-# CONFIG_PCIE_CADENCE_HOST is not set
-# end of Cadence PCIe controllers support
-
# CONFIG_PCI_FTPCI100 is not set
CONFIG_PCI_TEGRA=y
CONFIG_PCI_HOST_COMMON=y
@@ -2050,6 +2040,12 @@ CONFIG_PCI_KEYSTONE_HOST=y
# CONFIG_PCIE_ARMADA_8K is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support
+
+#
+# Cadence PCIe controllers support
+#
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
+# end of Cadence PCIe controllers support
# end of PCI controller drivers
#
@@ -2085,6 +2081,7 @@ CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
+CONFIG_FW_CACHE=y
# end of Firmware loader
CONFIG_WANT_DEV_COREDUMP=y
@@ -2203,6 +2200,7 @@ CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
# CONFIG_MTD_IMPA7 is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
@@ -2263,6 +2261,7 @@ CONFIG_MTD_NAND_SUNXI=y
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_PLATFORM is not set
+# CONFIG_MTD_NAND_CADENCE is not set
#
# Misc
@@ -2339,6 +2338,7 @@ CONFIG_BLK_DEV_RBD=m
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
# CONFIG_NVME_MULTIPATH is not set
+# CONFIG_NVME_HWMON is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
@@ -2406,39 +2406,7 @@ CONFIG_ALTERA_STAPL=m
#
# Intel MIC & related support
#
-
-#
-# Intel MIC Bus Driver
-#
-
-#
-# SCIF Bus Driver
-#
-
-#
-# VOP Bus Driver
-#
# CONFIG_VOP_BUS is not set
-
-#
-# Intel MIC Host Driver
-#
-
-#
-# Intel MIC Card Driver
-#
-
-#
-# SCIF Driver
-#
-
-#
-# Intel MIC Coprocessor State Management (COSM) Drivers
-#
-
-#
-# VOP Driver
-#
# end of Intel MIC & related support
CONFIG_BEAGLEBONE_PINMUX_HELPER=m
@@ -2789,10 +2757,6 @@ CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_SOLOS=m
#
-# CAIF transport drivers
-#
-
-#
# Distributed Switch Architecture drivers
#
CONFIG_B53=m
@@ -2811,6 +2775,7 @@ CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX_PTP=y
+# CONFIG_NET_DSA_MSCC_FELIX is not set
# CONFIG_NET_DSA_SJA1105 is not set
# CONFIG_NET_DSA_QCA8K is not set
# CONFIG_NET_DSA_REALTEK_SMI is not set
@@ -2930,8 +2895,6 @@ CONFIG_NET_VENDOR_HISILICON=y
# CONFIG_HNS_DSAF is not set
# CONFIG_HNS_ENET is not set
# CONFIG_HNS3 is not set
-CONFIG_NET_VENDOR_HP=y
-# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
@@ -3096,6 +3059,7 @@ CONFIG_TI_DAVINCI_EMAC=y
CONFIG_TI_DAVINCI_MDIO=y
CONFIG_TI_CPSW_PHY_SEL=y
CONFIG_TI_CPSW=y
+# CONFIG_TI_CPSW_SWITCHDEV is not set
CONFIG_TI_CPTS=y
CONFIG_TI_CPTS_MOD=y
CONFIG_TLAN=m
@@ -3143,7 +3107,6 @@ CONFIG_SFP=m
CONFIG_AMD_PHY=m
CONFIG_AQUANTIA_PHY=m
# CONFIG_AX88796B_PHY is not set
-CONFIG_AT803X_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
@@ -3155,6 +3118,7 @@ CONFIG_DAVICOM_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
+# CONFIG_DP83869_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
@@ -3169,6 +3133,7 @@ CONFIG_MICROCHIP_PHY=y
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
+CONFIG_AT803X_PHY=y
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
# CONFIG_RENESAS_PHY is not set
@@ -3708,7 +3673,6 @@ CONFIG_INPUT_GPIO_DECODER=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-CONFIG_INPUT_KXTJ9_POLLED_MODE=y
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
@@ -4096,6 +4060,7 @@ CONFIG_PTP_1588_CLOCK_QORIQ=m
#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
+# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# end of PTP clock support
CONFIG_PINCTRL=y
@@ -4171,6 +4136,7 @@ CONFIG_PINCTRL_MESON=y
CONFIG_PINCTRL_MESON8=y
CONFIG_PINCTRL_MESON8B=y
CONFIG_PINCTRL_MESON8_PMX=y
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
CONFIG_ARCH_HAVE_CUSTOM_GPIO_H=y
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -4300,6 +4266,7 @@ CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
# CONFIG_W1_SLAVE_DS2805 is not set
+# CONFIG_W1_SLAVE_DS2430 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
@@ -4435,6 +4402,8 @@ CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
+# CONFIG_SENSORS_LTC2947_I2C is not set
+# CONFIG_SENSORS_LTC2947_SPI is not set
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
@@ -4486,6 +4455,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
+# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
@@ -4540,6 +4510,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VEXPRESS=y
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=m
@@ -4564,7 +4535,6 @@ CONFIG_THERMAL_OF=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
-# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
@@ -4580,6 +4550,7 @@ CONFIG_IMX_THERMAL=y
CONFIG_ROCKCHIP_THERMAL=y
CONFIG_DOVE_THERMAL=y
CONFIG_ARMADA_THERMAL=y
+CONFIG_AMLOGIC_THERMAL=y
#
# Broadcom thermal drivers
@@ -5263,6 +5234,7 @@ CONFIG_VIDEO_SAMSUNG_EXYNOS_GSC=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_TI_VPE=m
# CONFIG_VIDEO_TI_VPE_DEBUG is not set
+# CONFIG_VIDEO_SUN8I_DEINTERLACE is not set
CONFIG_VIDEO_TI_VPDMA=m
CONFIG_VIDEO_TI_SC=m
CONFIG_VIDEO_TI_CSC=m
@@ -5414,9 +5386,11 @@ CONFIG_VIDEO_ADV7175=m
#
# Camera sensor devices
#
+# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
+# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
CONFIG_VIDEO_OV2640=m
@@ -5743,6 +5717,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
+# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
@@ -5750,6 +5725,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
+CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y
@@ -6100,7 +6076,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PWM=y
# CONFIG_BACKLIGHT_DA9052 is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
@@ -6178,12 +6154,15 @@ CONFIG_SND_MPU401=m
# CONFIG_SND_AC97_POWER_SAVE is not set
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
+# CONFIG_SND_ALS300 is not set
+# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
+# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
@@ -6206,16 +6185,22 @@ CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
+# CONFIG_SND_EMU10K1 is not set
+# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
+# CONFIG_SND_ES1938 is not set
+# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
CONFIG_SND_HDSPM=m
+# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
CONFIG_SND_LOLA=m
+# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
@@ -6223,6 +6208,8 @@ CONFIG_SND_RIPTIDE=m
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
+# CONFIG_SND_SONICVIBES is not set
+# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRTUOSO=m
@@ -6296,6 +6283,7 @@ CONFIG_SND_DESIGNWARE_I2S=m
#
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_SAI=m
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_SSI=m
CONFIG_SND_SOC_FSL_SPDIF=m
@@ -6357,7 +6345,7 @@ CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
CONFIG_SND_SOC_ODROID=m
-CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
+CONFIG_SND_SOC_ARNDALE=m
# CONFIG_SND_SOC_SOF_TOPLEVEL is not set
#
@@ -6433,6 +6421,8 @@ CONFIG_SND_SOC_ADAU1701=m
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
CONFIG_SND_SOC_ADAU7002=m
+# CONFIG_SND_SOC_ADAU7118_HW is not set
+# CONFIG_SND_SOC_ADAU7118_I2C is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -6468,6 +6458,7 @@ CONFIG_SND_SOC_CS4271_SPI=m
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_CX2072X is not set
+# CONFIG_SND_SOC_DA7213 is not set
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ES7134 is not set
@@ -6523,6 +6514,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+# CONFIG_SND_SOC_TAS2562 is not set
+# CONFIG_SND_SOC_TAS2770 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -7030,6 +7023,7 @@ CONFIG_USB_NET2280=m
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_GADGET_XILINX=y
+# CONFIG_USB_TEGRA_XUDC is not set
# CONFIG_USB_DUMMY_HCD is not set
# end of USB Peripheral Controller
@@ -7139,6 +7133,7 @@ CONFIG_MMC_SDHCI_S3C=y
CONFIG_MMC_SDHCI_PXAV3=y
CONFIG_MMC_SDHCI_S3C_DMA=y
CONFIG_MMC_SDHCI_F_SDH30=y
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_IPROC=y
# CONFIG_MMC_MESON_GX is not set
CONFIG_MMC_MESON_MX_SDIO=y
@@ -7199,6 +7194,7 @@ CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_CR0014114 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
CONFIG_LEDS_LM3642=m
@@ -7318,7 +7314,6 @@ CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MAX77686=y
-CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_RK808=y
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
@@ -7412,6 +7407,7 @@ CONFIG_RTC_DRV_CROS_EC=y
CONFIG_RTC_DRV_IMXDI=y
CONFIG_RTC_DRV_FSL_FTM_ALARM=y
# CONFIG_RTC_DRV_MESON is not set
+CONFIG_RTC_DRV_MESON_VRTC=m
CONFIG_RTC_DRV_OMAP=y
CONFIG_HAVE_S3C_RTC=y
CONFIG_RTC_DRV_S3C=y
@@ -7472,6 +7468,7 @@ CONFIG_DW_DMAC=m
# CONFIG_DW_DMAC_PCI is not set
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
+# CONFIG_SF_PDMA is not set
CONFIG_TI_CPPI41=y
CONFIG_TI_EDMA=y
CONFIG_DMA_OMAP=y
@@ -7671,6 +7668,7 @@ CONFIG_FB_TFT_PCD8544=m
CONFIG_FB_TFT_RA8875=m
CONFIG_FB_TFT_S6D02A1=m
CONFIG_FB_TFT_S6D1121=m
+CONFIG_FB_TFT_SEPS525=m
CONFIG_FB_TFT_SH1106=m
CONFIG_FB_TFT_SSD1289=m
CONFIG_FB_TFT_SSD1305=m
@@ -7722,6 +7720,9 @@ CONFIG_EXFAT_DISCARD=y
CONFIG_EXFAT_DEFAULT_CODEPAGE=437
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_QLGE=m
+CONFIG_NET_VENDOR_HP=y
+# CONFIG_HP100 is not set
+# CONFIG_WFX is not set
# CONFIG_GOLDFISH is not set
CONFIG_MFD_CROS_EC=y
CONFIG_CHROME_PLATFORMS=y
@@ -7734,6 +7735,7 @@ CONFIG_CROS_EC_CHARDEV=y
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_EC_DEBUGFS=m
+CONFIG_CROS_EC_SENSORHUB=y
CONFIG_CROS_EC_SYSFS=m
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
@@ -7880,7 +7882,8 @@ CONFIG_OMAP_IOMMU=y
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_TEGRA_IOMMU_GART=y
CONFIG_TEGRA_IOMMU_SMMU=y
-# CONFIG_EXYNOS_IOMMU is not set
+CONFIG_EXYNOS_IOMMU=y
+# CONFIG_EXYNOS_IOMMU_DEBUG is not set
# CONFIG_ARM_SMMU is not set
#
@@ -7932,6 +7935,7 @@ CONFIG_RASPBERRYPI_POWER=y
# NXP/Freescale QorIQ SoC drivers
#
CONFIG_FSL_GUTS=y
+# CONFIG_FSL_RCPM is not set
# end of NXP/Freescale QorIQ SoC drivers
#
@@ -7948,6 +7952,8 @@ CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_ROCKCHIP_GRF=y
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_SOC_SAMSUNG=y
+CONFIG_EXYNOS_ASV=y
+CONFIG_EXYNOS_ASV_ARM=y
CONFIG_EXYNOS_CHIPID=y
CONFIG_EXYNOS_PMU=y
CONFIG_EXYNOS_PMU_ARM_DRIVERS=y
@@ -7960,6 +7966,8 @@ CONFIG_ARCH_TEGRA_124_SOC=y
CONFIG_SOC_TEGRA_FUSE=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
CONFIG_SOC_TEGRA_PMC=y
+CONFIG_SOC_TEGRA20_VOLTAGE_COUPLER=y
+CONFIG_SOC_TEGRA30_VOLTAGE_COUPLER=y
CONFIG_SOC_TI=y
# CONFIG_KEYSTONE_NAVIGATOR_QMSS is not set
# CONFIG_KEYSTONE_NAVIGATOR_DMA is not set
@@ -7985,13 +7993,13 @@ CONFIG_DEVFREQ_GOV_PASSIVE=y
#
# DEVFREQ Drivers
#
-# CONFIG_ARM_EXYNOS_BUS_DEVFREQ is not set
+CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=y
# CONFIG_ARM_TEGRA20_DEVFREQ is not set
# CONFIG_ARM_RK3399_DMC_DEVFREQ is not set
CONFIG_PM_DEVFREQ_EVENT=y
-# CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP is not set
-# CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU is not set
+CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
+CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=m
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=y
CONFIG_EXTCON=y
@@ -8022,9 +8030,11 @@ CONFIG_TI_EMIF_SRAM=y
CONFIG_MVEBU_DEVBUS=y
CONFIG_PL353_SMC=y
CONFIG_SAMSUNG_MC=y
+CONFIG_EXYNOS5422_DMC=m
CONFIG_EXYNOS_SROM=y
CONFIG_TEGRA_MC=y
CONFIG_TEGRA20_EMC=y
+CONFIG_TEGRA30_EMC=y
CONFIG_TEGRA124_EMC=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
@@ -8089,6 +8099,7 @@ CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7124=m
CONFIG_AD7266=m
CONFIG_AD7291=m
+CONFIG_AD7292=m
CONFIG_AD7298=m
CONFIG_AD7476=m
CONFIG_AD7606=m
@@ -8327,6 +8338,9 @@ CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
+CONFIG_FXOS8700=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_KMX61=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
@@ -8343,6 +8357,7 @@ CONFIG_IIO_ADIS_LIB_BUFFER=y
# Light sensors
#
CONFIG_ADJD_S311=m
+CONFIG_ADUX1020=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
@@ -8384,6 +8399,7 @@ CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VL6180=m
CONFIG_ZOPT2201=m
@@ -8513,6 +8529,7 @@ CONFIG_AD2S1200=m
#
# Temperature sensors
#
+CONFIG_LTC2983=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_HID_SENSOR_TEMP=m
CONFIG_MLX90614=m
@@ -8562,6 +8579,7 @@ CONFIG_ORION_IRQCHIP=y
CONFIG_IRQ_CROSSBAR=y
# CONFIG_KEYSTONE_IRQ is not set
CONFIG_IMX_GPCV2=y
+CONFIG_LS_EXTIRQ=y
CONFIG_LS_SCFG_MSI=y
CONFIG_MESON_IRQ_GPIO=y
CONFIG_IMX_IRQSTEER=y
@@ -8589,6 +8607,7 @@ CONFIG_GENERIC_PHY_MIPI_DPHY=y
CONFIG_PHY_SUN4I_USB=y
CONFIG_PHY_SUN6I_MIPI_DPHY=y
CONFIG_PHY_SUN9I_USB=y
+# CONFIG_PHY_SUN50I_USB3 is not set
CONFIG_PHY_MESON8B_USB2=y
CONFIG_PHY_MESON_GXL_USB2=y
CONFIG_PHY_MESON_GXL_USB3=y
@@ -8617,6 +8636,7 @@ CONFIG_PHY_ROCKCHIP_DP=y
CONFIG_PHY_ROCKCHIP_EMMC=y
# CONFIG_PHY_ROCKCHIP_INNO_HDMI is not set
CONFIG_PHY_ROCKCHIP_INNO_USB2=y
+# CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY is not set
CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=y
CONFIG_PHY_ROCKCHIP_USB=y
@@ -8667,6 +8687,7 @@ CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_IMX_IIM=y
CONFIG_NVMEM_IMX_OCOTP=y
CONFIG_ROCKCHIP_EFUSE=y
+# CONFIG_ROCKCHIP_OTP is not set
CONFIG_NVMEM_SUNXI_SID=y
CONFIG_NVMEM_VF610_OCOTP=y
CONFIG_MESON_MX_EFUSE=y
@@ -9042,6 +9063,7 @@ CONFIG_NLS_UTF8=y
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set
# CONFIG_UNICODE is not set
+CONFIG_IO_WQ=y
# end of File systems
#
@@ -9053,7 +9075,7 @@ CONFIG_KEYS=y
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
-CONFIG_KEY_DH_OPERATIONS=y
+# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
@@ -9118,8 +9140,8 @@ CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
-CONFIG_CRYPTO_BLKCIPHER=y
-CONFIG_CRYPTO_BLKCIPHER2=y
+CONFIG_CRYPTO_SKCIPHER=y
+CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
@@ -9128,7 +9150,7 @@ CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
-CONFIG_CRYPTO_KPP=y
+CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
@@ -9142,7 +9164,7 @@ CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=m
-CONFIG_CRYPTO_ENGINE=m
+CONFIG_CRYPTO_ENGINE=y
#
# Public-key cryptography
@@ -9152,6 +9174,7 @@ CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
+# CONFIG_CRYPTO_CURVE25519 is not set
#
# Authenticated Encryption with Associated Data
@@ -9194,7 +9217,9 @@ CONFIG_CRYPTO_VMAC=m
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=y
-# CONFIG_CRYPTO_XXHASH is not set
+CONFIG_CRYPTO_XXHASH=y
+CONFIG_CRYPTO_BLAKE2B=y
+# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=m
@@ -9206,7 +9231,6 @@ CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
@@ -9218,11 +9242,9 @@ CONFIG_CRYPTO_WP512=m
#
# Ciphers
#
-CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_ANUBIS=m
-CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
@@ -9230,7 +9252,6 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
-CONFIG_CRYPTO_LIB_DES=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
@@ -9270,7 +9291,34 @@ CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y
+
+#
+# Crypto library routines
+#
+CONFIG_CRYPTO_LIB_AES=y
+CONFIG_CRYPTO_LIB_ARC4=m
+# CONFIG_CRYPTO_LIB_BLAKE2S is not set
+CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
+# CONFIG_CRYPTO_LIB_CHACHA is not set
+CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
+# CONFIG_CRYPTO_LIB_CURVE25519 is not set
+CONFIG_CRYPTO_LIB_DES=y
+CONFIG_CRYPTO_LIB_POLY1305_RSIZE=9
+CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
+CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
+# CONFIG_CRYPTO_LIB_POLY1305 is not set
+# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
+CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+CONFIG_CRYPTO_DEV_SUN4I_SS=m
+CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_COMMON=m
@@ -9296,14 +9344,13 @@ CONFIG_CRYPTO_DEV_ATMEL_I2C=m
CONFIG_CRYPTO_DEV_ATMEL_ECC=m
CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
CONFIG_CRYPTO_DEV_ROCKCHIP=m
# CONFIG_CRYPTO_DEV_CHELSIO is not set
-# CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
@@ -9397,6 +9444,7 @@ CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_HAS_SETUP_DMA_OPS=y
CONFIG_ARCH_HAS_TEARDOWN_DMA_OPS=y
+CONFIG_DMA_NONCOHERENT_MMAP=y
CONFIG_DMA_REMAP=y
CONFIG_DMA_CMA=y
@@ -9424,6 +9472,9 @@ CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
+CONFIG_HAVE_GENERIC_VDSO=y
+CONFIG_GENERIC_GETTIMEOFDAY=y
+CONFIG_GENERIC_VDSO_32=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
@@ -9448,6 +9499,8 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set
+CONFIG_SYMBOLIC_ERRNAME=y
+CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options
#
@@ -9458,7 +9511,6 @@ CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
-CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_INSTALL is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
@@ -9466,9 +9518,25 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options
+#
+# Generic Kernel Debugging Instruments
+#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
CONFIG_MAGIC_SYSRQ_SERIAL=y
+CONFIG_DEBUG_FS=y
+CONFIG_HAVE_ARCH_KGDB=y
+CONFIG_KGDB=y
+CONFIG_KGDB_SERIAL_CONSOLE=y
+# CONFIG_KGDB_TESTS is not set
+CONFIG_KGDB_KDB=y
+CONFIG_KDB_DEFAULT_ENABLE=0x1
+CONFIG_KDB_KEYBOARD=y
+CONFIG_KDB_CONTINUE_CATASTROPHIC=0
+# CONFIG_UBSAN is not set
+CONFIG_UBSAN_ALIGNMENT=y
+# end of Generic Kernel Debugging Instruments
+
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y
@@ -9484,6 +9552,7 @@ CONFIG_DEBUG_MISC=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
+CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
@@ -9494,14 +9563,14 @@ CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_KASAN_STACK=1
# end of Memory Debugging
-CONFIG_ARCH_HAS_KCOV=y
-CONFIG_CC_HAS_SANCOV_TRACE_PC=y
-# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set
#
-# Debug Lockups and Hangs
+# Debug Oops, Lockups and Hangs
#
+# CONFIG_PANIC_ON_OOPS is not set
+CONFIG_PANIC_ON_OOPS_VALUE=0
+CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
@@ -9511,15 +9580,16 @@ CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
-# end of Debug Lockups and Hangs
+# end of Debug Oops, Lockups and Hangs
-# CONFIG_PANIC_ON_OOPS is not set
-CONFIG_PANIC_ON_OOPS_VALUE=0
-CONFIG_PANIC_TIMEOUT=0
+#
+# Scheduler Debugging
+#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
-CONFIG_SCHED_STACK_END_CHECK=y
+# end of Scheduler Debugging
+
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_DEBUG_PREEMPT=y
@@ -9544,11 +9614,17 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
-CONFIG_DEBUG_BUGVERBOSE=y
+
+#
+# Debug kernel data structures
+#
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
+# CONFIG_BUG_ON_DATA_CORRUPTION is not set
+# end of Debug kernel data structures
+
# CONFIG_DEBUG_CREDENTIALS is not set
#
@@ -9564,8 +9640,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
-# CONFIG_NOTIFIER_ERROR_INJECTION is not set
-# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
@@ -9579,23 +9653,14 @@ CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
-# CONFIG_RUNTIME_TESTING_MENU is not set
-# CONFIG_MEMTEST is not set
-# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
-CONFIG_HAVE_ARCH_KGDB=y
-CONFIG_KGDB=y
-CONFIG_KGDB_SERIAL_CONSOLE=y
-# CONFIG_KGDB_TESTS is not set
-CONFIG_KGDB_KDB=y
-CONFIG_KDB_DEFAULT_ENABLE=0x1
-CONFIG_KDB_KEYBOARD=y
-CONFIG_KDB_CONTINUE_CATASTROPHIC=0
-# CONFIG_UBSAN is not set
-CONFIG_UBSAN_ALIGNMENT=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
+
+#
+# arm Debugging
+#
# CONFIG_ARM_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_WX is not set
# CONFIG_UNWINDER_FRAME_POINTER is not set
@@ -9609,4 +9674,18 @@ CONFIG_UNCOMPRESS_INCLUDE="debug/uncompress.h"
# CONFIG_ARM_KPROBES_TEST is not set
# CONFIG_PID_IN_CONTEXTIDR is not set
# CONFIG_CORESIGHT is not set
+# end of arm Debugging
+
+#
+# Kernel Testing and Coverage
+#
+# CONFIG_KUNIT is not set
+# CONFIG_NOTIFIER_ERROR_INJECTION is not set
+# CONFIG_FAULT_INJECTION is not set
+CONFIG_ARCH_HAS_KCOV=y
+CONFIG_CC_HAS_SANCOV_TRACE_PC=y
+# CONFIG_KCOV is not set
+# CONFIG_RUNTIME_TESTING_MENU is not set
+# CONFIG_MEMTEST is not set
+# end of Kernel Testing and Coverage
# end of Kernel hacking
diff --git a/libre/linux-libre/config.x86_64 b/libre/linux-libre/config.x86_64
index c6b26fe83..6640293b5 100644
--- a/libre/linux-libre/config.x86_64
+++ b/libre/linux-libre/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.8-gnu Kernel Configuration
+# Linux/x86 5.5.1-gnu Kernel Configuration
#
#
@@ -22,7 +22,6 @@ CONFIG_THREAD_INFO_IN_TASK=y
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
-# CONFIG_HEADER_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
@@ -64,6 +63,7 @@ CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
+CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
@@ -154,6 +154,7 @@ CONFIG_UCLAMP_BUCKETS_COUNT=5
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
+CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
@@ -213,7 +214,6 @@ CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
-# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
@@ -373,8 +373,6 @@ CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
-CONFIG_CALGARY_IOMMU=y
-CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
@@ -406,6 +404,7 @@ CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
+CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
@@ -443,7 +442,7 @@ CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
-CONFIG_X86_INTEL_UMIP=y
+CONFIG_X86_UMIP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
@@ -552,7 +551,6 @@ CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
-CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
@@ -567,6 +565,7 @@ CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
+CONFIG_ACPI_NUMA=y
CONFIG_ACPI_HMAT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
@@ -581,7 +580,8 @@ CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
CONFIG_PMIC_OPREGION=y
-CONFIG_CRC_PMIC_OPREGION=y
+CONFIG_BYTCRC_PMIC_OPREGION=y
+CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_BXT_WC_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
@@ -701,6 +701,7 @@ CONFIG_GOOGLE_VPD=m
CONFIG_EFI_ESRT=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_CAPSULE_LOADER=m
# CONFIG_EFI_TEST is not set
@@ -834,7 +835,6 @@ CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
-CONFIG_64BIT_TIME=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
@@ -842,8 +842,6 @@ CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
-CONFIG_ARCH_HAS_REFCOUNT=y
-# CONFIG_REFCOUNT_FULL is not set
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_LOCK_EVENT_COUNTS=y
@@ -859,14 +857,9 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
-
-#
-# GCC plugins
-#
# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-# end of GCC plugins
# end of General architecture-dependent options
CONFIG_RT_MUTEXES=y
@@ -896,6 +889,7 @@ CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_SCSI_REQUEST=y
+CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
@@ -1047,6 +1041,7 @@ CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_GUP_BENCHMARK is not set
CONFIG_READ_ONLY_THP_FOR_FS=y
CONFIG_ARCH_HAS_PTE_SPECIAL=y
+CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options
CONFIG_NET=y
@@ -1065,6 +1060,7 @@ CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=y
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
+# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=m
@@ -1555,6 +1551,7 @@ CONFIG_RDS_TCP=m
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
@@ -1585,6 +1582,7 @@ CONFIG_NET_DSA_TAG_DSA=m
CONFIG_NET_DSA_TAG_EDSA=m
CONFIG_NET_DSA_TAG_MTK=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_QCA=m
CONFIG_NET_DSA_TAG_LAN9303=m
CONFIG_NET_DSA_TAG_SJA1105=m
@@ -1996,6 +1994,7 @@ CONFIG_NFC_PN544_MEI=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
+CONFIG_NFC_PN532_UART=m
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MICROREAD_MEI=m
@@ -2043,7 +2042,6 @@ CONFIG_PCIEAER=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
@@ -2080,15 +2078,6 @@ CONFIG_HOTPLUG_PCI_SHPC=y
#
# PCI controller drivers
#
-
-#
-# Cadence PCIe controllers support
-#
-CONFIG_PCIE_CADENCE=y
-CONFIG_PCIE_CADENCE_HOST=y
-CONFIG_PCIE_CADENCE_EP=y
-# end of Cadence PCIe controllers support
-
CONFIG_PCI_FTPCI100=y
CONFIG_PCI_HOST_COMMON=y
CONFIG_PCI_HOST_GENERIC=y
@@ -2107,6 +2096,17 @@ CONFIG_PCIE_DW_PLAT_HOST=y
CONFIG_PCIE_DW_PLAT_EP=y
CONFIG_PCI_MESON=y
# end of DesignWare PCI Core Support
+
+#
+# Cadence PCIe controllers support
+#
+CONFIG_PCIE_CADENCE=y
+CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_EP=y
+CONFIG_PCIE_CADENCE_PLAT=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+# end of Cadence PCIe controllers support
# end of PCI controller drivers
#
@@ -2177,6 +2177,7 @@ CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_CACHE=y
# end of Firmware loader
CONFIG_WANT_DEV_COREDUMP=y
@@ -2343,6 +2344,7 @@ CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_MXIC=m
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_PLATFORM=m
+CONFIG_MTD_NAND_CADENCE=m
#
# Misc
@@ -2443,6 +2445,7 @@ CONFIG_BLK_DEV_RSXX=m
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
CONFIG_NVME_MULTIPATH=y
+CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
CONFIG_NVME_FC=m
@@ -2522,45 +2525,13 @@ CONFIG_VMWARE_VMCI=m
#
# Intel MIC & related support
#
-
-#
-# Intel MIC Bus Driver
-#
CONFIG_INTEL_MIC_BUS=m
-
-#
-# SCIF Bus Driver
-#
CONFIG_SCIF_BUS=m
-
-#
-# VOP Bus Driver
-#
CONFIG_VOP_BUS=m
-
-#
-# Intel MIC Host Driver
-#
CONFIG_INTEL_MIC_HOST=m
-
-#
-# Intel MIC Card Driver
-#
CONFIG_INTEL_MIC_CARD=m
-
-#
-# SCIF Driver
-#
CONFIG_SCIF=m
-
-#
-# Intel MIC Coprocessor State Management (COSM) Drivers
-#
CONFIG_MIC_COSM=m
-
-#
-# VOP Driver
-#
CONFIG_VOP=m
CONFIG_VHOST_RING=m
# end of Intel MIC & related support
@@ -2980,10 +2951,7 @@ CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
-
-#
-# CAIF transport drivers
-#
+CONFIG_CAIF_DRIVERS=y
CONFIG_CAIF_TTY=m
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
@@ -3013,6 +2981,7 @@ CONFIG_NET_DSA_MICROCHIP_KSZ8795_SPI=m
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX_PTP=y
+CONFIG_NET_DSA_MSCC_FELIX=m
CONFIG_NET_DSA_SJA1105=m
CONFIG_NET_DSA_SJA1105_PTP=y
CONFIG_NET_DSA_SJA1105_TAS=y
@@ -3140,8 +3109,6 @@ CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_GVE=m
-CONFIG_NET_VENDOR_HP=y
-CONFIG_HP100=m
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=m
CONFIG_NET_VENDOR_I825XX=y
@@ -3377,7 +3344,6 @@ CONFIG_ADIN_PHY=m
CONFIG_AMD_PHY=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AX88796B_PHY=m
-CONFIG_AT803X_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
@@ -3389,6 +3355,7 @@ CONFIG_DP83822_PHY=m
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
+CONFIG_DP83869_PHY=m
CONFIG_FIXED_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_INTEL_XWAY_PHY=m
@@ -3402,6 +3369,7 @@ CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROSEMI_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_NXP_TJA11XX_PHY=m
+CONFIG_AT803X_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_RENESAS_PHY=m
@@ -4019,7 +3987,6 @@ CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
@@ -4244,6 +4211,7 @@ CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_SPI=m
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
@@ -4455,6 +4423,7 @@ CONFIG_PPS_CLIENT_GPIO=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_PTP_1588_CLOCK_KVM=m
+CONFIG_PTP_1588_CLOCK_IDTCM=m
# end of PTP clock support
CONFIG_PINCTRL=y
@@ -4486,6 +4455,7 @@ CONFIG_PINCTRL_GEMINILAKE=y
CONFIG_PINCTRL_ICELAKE=y
CONFIG_PINCTRL_LEWISBURG=y
CONFIG_PINCTRL_SUNRISEPOINT=y
+CONFIG_PINCTRL_TIGERLAKE=y
CONFIG_PINCTRL_LOCHNAGAR=m
CONFIG_PINCTRL_MADERA=m
CONFIG_PINCTRL_CS47L15=y
@@ -4493,6 +4463,7 @@ CONFIG_PINCTRL_CS47L35=y
CONFIG_PINCTRL_CS47L85=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_PINCTRL_CS47L92=y
+CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
@@ -4648,6 +4619,7 @@ CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2805=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
@@ -4665,6 +4637,7 @@ CONFIG_POWER_RESET_AS3722=y
CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_RESET_GPIO_RESTART=y
CONFIG_POWER_RESET_LTC2952=y
+CONFIG_POWER_RESET_MT6323=y
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_RESET_SYSCON=y
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
@@ -4805,6 +4778,9 @@ CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LOCHNAGAR=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
@@ -4857,6 +4833,7 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
@@ -4910,6 +4887,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
@@ -5862,9 +5840,11 @@ CONFIG_VIDEO_THS8200=m
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_SMIAPP_PLL=m
+CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
+CONFIG_VIDEO_IMX290=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_OV2640=m
@@ -6194,13 +6174,16 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
+# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
+CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
+CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y
@@ -6219,6 +6202,7 @@ CONFIG_DRM_I2C_NXP_TDA9950=m
# ARM devices
#
CONFIG_DRM_KOMEDA=m
+CONFIG_DRM_KOMEDA_ERROR_PRINT=y
# end of ARM devices
CONFIG_DRM_RADEON=m
@@ -6243,6 +6227,7 @@ CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
+CONFIG_DRM_AMD_DC_HDCP=y
# CONFIG_DEBUG_KERNEL_DC is not set
# end of Display Engine Configuration
@@ -6282,7 +6267,11 @@ CONFIG_DRM_I915_GVT_KVMGT=m
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
+CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
+CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_SPIN_REQUEST=5
+CONFIG_DRM_I915_STOP_TIMEOUT=100
+CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation
CONFIG_DRM_VGEM=m
@@ -6494,7 +6483,7 @@ CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_MAX8925=m
CONFIG_BACKLIGHT_APPLE=m
-CONFIG_BACKLIGHT_PM8941_WLED=m
+CONFIG_BACKLIGHT_QCOM_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
@@ -6677,7 +6666,6 @@ CONFIG_SND_YMFPCI=m
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
@@ -6705,7 +6693,8 @@ CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=4096
-CONFIG_SND_INTEL_NHLT=m
+CONFIG_SND_INTEL_NHLT=y
+CONFIG_SND_INTEL_DSP_CONFIG=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
@@ -6793,10 +6782,10 @@ CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
-# CONFIG_SND_SOC_INTEL_CNL is not set
-# CONFIG_SND_SOC_INTEL_CFL is not set
-# CONFIG_SND_SOC_INTEL_CML_H is not set
-# CONFIG_SND_SOC_INTEL_CML_LP is not set
+CONFIG_SND_SOC_INTEL_CNL=m
+CONFIG_SND_SOC_INTEL_CFL=m
+CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP=m
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
@@ -6820,6 +6809,7 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
+CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
@@ -6827,19 +6817,18 @@ CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
CONFIG_SND_SOC_MTK_BTCVSD=m
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SOF_PCI=m
CONFIG_SND_SOC_SOF_ACPI=m
CONFIG_SND_SOC_SOF_OF=m
-CONFIG_SND_SOC_SOF_OPTIONS=m
-# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
-# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
-# CONFIG_SND_SOC_SOF_DEBUG is not set
+# CONFIG_SND_SOC_SOF_DEVELOPER_SUPPORT is not set
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y
CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
@@ -6848,8 +6837,6 @@ CONFIG_SND_SOC_SOF_INTEL_PCI=m
CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m
CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m
CONFIG_SND_SOC_SOF_INTEL_COMMON=m
-# CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT is not set
-# CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT is not set
CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
CONFIG_SND_SOC_SOF_MERRIFIELD=m
CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
@@ -6870,10 +6857,13 @@ CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TIGERLAKE=m
CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_JASPERLAKE=m
CONFIG_SND_SOC_SOF_HDA_COMMON=m
CONFIG_SND_SOC_SOF_HDA_LINK=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_HDA=m
CONFIG_SND_SOC_SOF_XTENSA=m
@@ -6901,6 +6891,9 @@ CONFIG_SND_SOC_ADAU1761=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4118=m
CONFIG_SND_SOC_AK4458=m
@@ -6985,6 +6978,7 @@ CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
+CONFIG_SND_SOC_RT1011=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
CONFIG_SND_SOC_RT5616=m
@@ -7015,6 +7009,8 @@ CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
@@ -7609,6 +7605,7 @@ CONFIG_TYPEC_WCOVE=m
CONFIG_TYPEC_UCSI=m
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_TPS6598X=m
#
@@ -7651,6 +7648,7 @@ CONFIG_MMC_SDHCI_OF_AT91=m
CONFIG_MMC_SDHCI_OF_DWCMSHC=m
CONFIG_MMC_SDHCI_CADENCE=m
CONFIG_MMC_SDHCI_F_SDH30=m
+CONFIG_MMC_SDHCI_MILBEAUT=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_ALCOR=m
CONFIG_MMC_TIFM_SD=m
@@ -7704,6 +7702,7 @@ CONFIG_LEDS_BCM6328=m
CONFIG_LEDS_BCM6358=m
CONFIG_LEDS_CPCAP=m
CONFIG_LEDS_CR0014114=m
+CONFIG_LEDS_EL15203000=m
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
CONFIG_LEDS_LM3533=m
@@ -7801,7 +7800,6 @@ CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
CONFIG_INFINIBAND_I40IW=m
@@ -8027,6 +8025,7 @@ CONFIG_DW_DMAC_PCI=y
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
CONFIG_HSU_DMA=y
+CONFIG_SF_PDMA=m
#
# DMA Clients
@@ -8417,7 +8416,6 @@ CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_EXFAT_FS=m
-CONFIG_EXFAT_DONT_MOUNT_VFAT=y
CONFIG_EXFAT_DISCARD=y
# CONFIG_EXFAT_DELAYED_SYNC is not set
# CONFIG_EXFAT_KERNEL_DEBUG is not set
@@ -8425,6 +8423,9 @@ CONFIG_EXFAT_DISCARD=y
CONFIG_EXFAT_DEFAULT_CODEPAGE=437
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_QLGE=m
+CONFIG_NET_VENDOR_HP=y
+CONFIG_HP100=m
+CONFIG_WFX=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACER_WIRELESS=m
@@ -8518,6 +8519,7 @@ CONFIG_PCENGINES_APU2=m
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# end of Intel Speed Select Technology interface support
+CONFIG_SYSTEM76_ACPI=m
CONFIG_PMC_ATOM=y
CONFIG_MFD_CROS_EC=m
CONFIG_CHROME_PLATFORMS=y
@@ -8536,6 +8538,7 @@ CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_EC_DEBUGFS=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_WILCO_EC=m
@@ -8602,12 +8605,13 @@ CONFIG_IOMMU_SUPPORT=y
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_OF_IOMMU=y
+CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
-# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
+CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y
@@ -8781,6 +8785,7 @@ CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7124=m
CONFIG_AD7266=m
CONFIG_AD7291=m
+CONFIG_AD7292=m
CONFIG_AD7298=m
CONFIG_AD7476=m
CONFIG_AD7606=m
@@ -9023,6 +9028,9 @@ CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
+CONFIG_FXOS8700=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_KMX61=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
@@ -9041,6 +9049,7 @@ CONFIG_IIO_ADIS_LIB_BUFFER=y
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
+CONFIG_ADUX1020=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
@@ -9083,6 +9092,7 @@ CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VL6180=m
CONFIG_ZOPT2201=m
@@ -9212,6 +9222,7 @@ CONFIG_AD2S1200=m
#
# Temperature sensors
#
+CONFIG_LTC2983=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_HID_SENSOR_TEMP=m
CONFIG_MLX90614=m
@@ -9341,6 +9352,7 @@ CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
@@ -9391,6 +9403,7 @@ CONFIG_FSI=m
CONFIG_FSI_NEW_DEV_NODE=y
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
+CONFIG_FSI_MASTER_ASPEED=m
CONFIG_FSI_SCOM=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_OCC=m
@@ -9785,13 +9798,13 @@ CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set
CONFIG_UNICODE=y
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
+CONFIG_IO_WQ=y
# end of File systems
#
# Security options
#
CONFIG_KEYS=y
-CONFIG_KEYS_COMPAT=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
@@ -9886,8 +9899,8 @@ CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
-CONFIG_CRYPTO_BLKCIPHER=y
-CONFIG_CRYPTO_BLKCIPHER2=y
+CONFIG_CRYPTO_SKCIPHER=y
+CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
@@ -9921,6 +9934,8 @@ CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECRDSA=m
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_X86=m
#
# Authenticated Encryption with Associated Data
@@ -9968,6 +9983,9 @@ CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
+CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
@@ -9984,7 +10002,6 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
-CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
@@ -9997,12 +10014,10 @@ CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
#
# Ciphers
#
-CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
-CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
@@ -10016,7 +10031,6 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
-CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
@@ -10064,6 +10078,28 @@ CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y
+
+#
+# Crypto library routines
+#
+CONFIG_CRYPTO_LIB_AES=y
+CONFIG_CRYPTO_LIB_ARC4=m
+CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_DES=m
+CONFIG_CRYPTO_LIB_POLY1305_RSIZE=4
+CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
+CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
+CONFIG_CRYPTO_LIB_POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
@@ -10088,10 +10124,11 @@ CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CHELSIO_IPSEC_INLINE=y
-CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_CCREE=m
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=m
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -10235,6 +10272,7 @@ CONFIG_FONT_8x16=y
CONFIG_FONT_AUTOSELECT=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
+CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_ARCH_STACKWALK=y
@@ -10258,6 +10296,8 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=1
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y
+CONFIG_SYMBOLIC_ERRNAME=y
+CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options
#
@@ -10268,7 +10308,6 @@ CONFIG_DYNAMIC_DEBUG=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
-CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_INSTALL is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
@@ -10277,9 +10316,20 @@ CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options
+#
+# Generic Kernel Debugging Instruments
+#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
+CONFIG_DEBUG_FS=y
+CONFIG_HAVE_ARCH_KGDB=y
+# CONFIG_KGDB is not set
+CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
+# CONFIG_UBSAN is not set
+CONFIG_UBSAN_ALIGNMENT=y
+# end of Generic Kernel Debugging Instruments
+
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y
@@ -10298,25 +10348,27 @@ CONFIG_DEBUG_MISC=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
+CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
+CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging
-CONFIG_ARCH_HAS_KCOV=y
-CONFIG_CC_HAS_SANCOV_TRACE_PC=y
-# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set
#
-# Debug Lockups and Hangs
+# Debug Oops, Lockups and Hangs
#
+# CONFIG_PANIC_ON_OOPS is not set
+CONFIG_PANIC_ON_OOPS_VALUE=0
+CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
@@ -10331,15 +10383,16 @@ CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
-# end of Debug Lockups and Hangs
+# end of Debug Oops, Lockups and Hangs
-# CONFIG_PANIC_ON_OOPS is not set
-CONFIG_PANIC_ON_OOPS_VALUE=0
-CONFIG_PANIC_TIMEOUT=0
+#
+# Scheduler Debugging
+#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
-CONFIG_SCHED_STACK_END_CHECK=y
+# end of Scheduler Debugging
+
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_DEBUG_PREEMPT=y
@@ -10364,11 +10417,17 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
-CONFIG_DEBUG_BUGVERBOSE=y
+
+#
+# Debug kernel data structures
+#
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
+# CONFIG_BUG_ON_DATA_CORRUPTION is not set
+# end of Debug kernel data structures
+
# CONFIG_DEBUG_CREDENTIALS is not set
#
@@ -10384,9 +10443,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
-# CONFIG_NOTIFIER_ERROR_INJECTION is not set
-CONFIG_FUNCTION_ERROR_INJECTION=y
-# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
@@ -10394,6 +10450,7 @@ CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
+CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
@@ -10430,13 +10487,15 @@ CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
+CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
-# CONFIG_BPF_KPROBE_OVERRIDE is not set
+CONFIG_BPF_KPROBE_OVERRIDE=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_TRACING_MAP=y
CONFIG_HIST_TRIGGERS=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
@@ -10444,6 +10503,53 @@ CONFIG_HIST_TRIGGERS=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
+# CONFIG_SAMPLES is not set
+CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
+CONFIG_STRICT_DEVMEM=y
+CONFIG_IO_STRICT_DEVMEM=y
+
+#
+# x86 Debugging
+#
+CONFIG_TRACE_IRQFLAGS_SUPPORT=y
+# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_EARLY_PRINTK=y
+# CONFIG_EARLY_PRINTK_DBGP is not set
+# CONFIG_EARLY_PRINTK_USB_XDBC is not set
+CONFIG_X86_PTDUMP_CORE=y
+# CONFIG_X86_PTDUMP is not set
+# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_DEBUG_WX=y
+CONFIG_DOUBLEFAULT=y
+# CONFIG_DEBUG_TLBFLUSH is not set
+# CONFIG_IOMMU_DEBUG is not set
+CONFIG_HAVE_MMIOTRACE_SUPPORT=y
+# CONFIG_X86_DECODER_SELFTEST is not set
+CONFIG_IO_DELAY_0X80=y
+# CONFIG_IO_DELAY_0XED is not set
+# CONFIG_IO_DELAY_UDELAY is not set
+# CONFIG_IO_DELAY_NONE is not set
+CONFIG_DEBUG_BOOT_PARAMS=y
+# CONFIG_CPA_DEBUG is not set
+# CONFIG_DEBUG_ENTRY is not set
+# CONFIG_DEBUG_NMI_SELFTEST is not set
+# CONFIG_X86_DEBUG_FPU is not set
+# CONFIG_PUNIT_ATOM_DEBUG is not set
+CONFIG_UNWINDER_ORC=y
+# CONFIG_UNWINDER_FRAME_POINTER is not set
+# CONFIG_UNWINDER_GUESS is not set
+# end of x86 Debugging
+
+#
+# Kernel Testing and Coverage
+#
+# CONFIG_KUNIT is not set
+# CONFIG_NOTIFIER_ERROR_INJECTION is not set
+CONFIG_FUNCTION_ERROR_INJECTION=y
+# CONFIG_FAULT_INJECTION is not set
+CONFIG_ARCH_HAS_KCOV=y
+CONFIG_CC_HAS_SANCOV_TRACE_PC=y
+# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_LKDTM=m
# CONFIG_TEST_LIST_SORT is not set
@@ -10486,41 +10592,6 @@ CONFIG_LKDTM=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_MEMTEST is not set
-# CONFIG_BUG_ON_DATA_CORRUPTION is not set
-# CONFIG_SAMPLES is not set
-CONFIG_HAVE_ARCH_KGDB=y
-# CONFIG_KGDB is not set
-CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
-# CONFIG_UBSAN is not set
-CONFIG_UBSAN_ALIGNMENT=y
-CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
-CONFIG_STRICT_DEVMEM=y
-CONFIG_IO_STRICT_DEVMEM=y
-CONFIG_TRACE_IRQFLAGS_SUPPORT=y
-# CONFIG_X86_VERBOSE_BOOTUP is not set
-CONFIG_EARLY_PRINTK=y
-# CONFIG_EARLY_PRINTK_DBGP is not set
-# CONFIG_EARLY_PRINTK_USB_XDBC is not set
-CONFIG_X86_PTDUMP_CORE=y
-# CONFIG_X86_PTDUMP is not set
-# CONFIG_EFI_PGT_DUMP is not set
-CONFIG_DEBUG_WX=y
-CONFIG_DOUBLEFAULT=y
-# CONFIG_DEBUG_TLBFLUSH is not set
-# CONFIG_IOMMU_DEBUG is not set
-CONFIG_HAVE_MMIOTRACE_SUPPORT=y
-# CONFIG_X86_DECODER_SELFTEST is not set
-CONFIG_IO_DELAY_0X80=y
-# CONFIG_IO_DELAY_0XED is not set
-# CONFIG_IO_DELAY_UDELAY is not set
-# CONFIG_IO_DELAY_NONE is not set
-CONFIG_DEBUG_BOOT_PARAMS=y
-# CONFIG_CPA_DEBUG is not set
-# CONFIG_DEBUG_ENTRY is not set
-# CONFIG_DEBUG_NMI_SELFTEST is not set
-# CONFIG_X86_DEBUG_FPU is not set
-# CONFIG_PUNIT_ATOM_DEBUG is not set
-CONFIG_UNWINDER_ORC=y
-# CONFIG_UNWINDER_FRAME_POINTER is not set
-# CONFIG_UNWINDER_GUESS is not set
+# CONFIG_HYPERV_TESTING is not set
+# end of Kernel Testing and Coverage
# end of Kernel hacking