From patchwork Tue Apr 25 23:23:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774253 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=SOQ/Bp/D; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69HY3xYMz23vJ for ; Thu, 27 Apr 2023 06:21:13 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=nRngzROO5gTVJrQlgTp3wlfI0HznVtdXRhmGb9Khz4E=; b=SOQ/Bp/DUxGNtp 222+Le+WXkAjbEa9jv4m5wSq0Yp5j4wyqggS/y9RjMEUXHB37gXy4ZaehYRzPx+OH1elE7NinBypv PRVwVk2Ozwv3xA4jwEyEW9+jFrzX+Y8zn/2PDgsKmAs/VlX0APeXXL51j0LzjJs1lCoxIU24M0RA+ e4Dd/ONtIgkU0DAZE6JnoSV2Zk6jdgkCsMysC8jZIHK56b6ZUk9xYneMhZbgsYOlkH4jL9AMUuqX3 E/OIfxC1sRaHd5Gyx5GfOolS9tcDxQNEok2OkfeVbW5EmrCsO5jNinWMqkJTpn7rB7xQVSiCJcSNk EoOYx0UQAPbzxo00q1+A==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlcG-004loY-0O; Wed, 26 Apr 2023 20:19:52 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prlcD-004lnl-01 for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:19:50 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKJfJ8029932 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:19:47 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKJfYx029931; Wed, 26 Apr 2023 13:19:41 -0700 (PDT) (envelope-from ehem) Message-Id: In-Reply-To: References: From: Elliott Mitchell Date: Tue, 25 Apr 2023 16:23:20 -0700 Subject: [PATCH 1/9] kernel/generic: remove CONFIG_FB_NOTIFY To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=1.2 required=10.0 tests=DATE_IN_PAST_12_24, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: * X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_131949_187748_0BC5BDA3 X-CRM114-Status: UNSURE ( 7.97 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 0.8 (/) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: I don't know what version of Linux this option disappeared at, but it is clearly gone now. Signed-off-by: Elliott Mitchell --- target/linux/generic/config-5.10 | 1 - target/linux/generic/config-5.15 | 1 - 2 files changed, 2 deletions(-) Content analysis details: (0.8 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 0.8 DATE_IN_PAST_12_24 Date: is 12 to 24 hours before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org I don't know what version of Linux this option disappeared at, but it is clearly gone now. Signed-off-by: Elliott Mitchell Reviewed-by: Philip Prindeville --- target/linux/generic/config-5.10 | 1 - target/linux/generic/config-5.15 | 1 - 2 files changed, 2 deletions(-) diff --git a/target/linux/generic/config-5.10 b/target/linux/generic/config-5.10 index cde0fdb0a0..f6f1fb0278 100644 --- a/target/linux/generic/config-5.10 +++ b/target/linux/generic/config-5.10 @@ -1892,7 +1892,6 @@ CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1" # CONFIG_FB_MXS is not set # CONFIG_FB_N411 is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NOTIFY=y # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OF is not set # CONFIG_FB_OMAP2 is not set diff --git a/target/linux/generic/config-5.15 b/target/linux/generic/config-5.15 index 239a645231..ac75a480a1 100644 --- a/target/linux/generic/config-5.15 +++ b/target/linux/generic/config-5.15 @@ -1979,7 +1979,6 @@ CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1" # CONFIG_FB_MXS is not set # CONFIG_FB_N411 is not set # CONFIG_FB_NEOMAGIC is not set -CONFIG_FB_NOTIFY=y # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OF is not set # CONFIG_FB_OMAP2 is not set From patchwork Sat Apr 22 17:46:30 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774255 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=PREYAVIa; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69Kn4bjJz23vJ for ; Thu, 27 Apr 2023 06:23:09 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=xa5MLMCB5rSYOfZErjinxKoCAADRZIggY7VNqRTa0xw=; b=PREYAVIaFUWTbv aj0rYYaHRwh+NuR6/9WPhQBWoh3z6Fa2zZGXYuXmjT8zkzIp8tLM6bFL57+bNHk35sBUmpYuZNm+N g+dkcNn8trrJwbGrJ+ebZiEtLIsby98TLlB3D2SXbPYHKCPuIWNFdL/qhVpFu9CSrq1xB0J8kMVSp +AyWctNa191iH9GTY8sKhyQiqQfrFYS34FAkvR7gZFuhzsEgQkWI46Ys5J8URrwcYnhHzhrUVvTRN mAWWv8+EEZUaYEmmVjF8IkYdOIozKx2Zt66mpnyZnn7zlonPQN6Fzrq5PZCOCgaBCD58/hFhoTA4B dxX19sMIoIULvxatfuCA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prldz-004mG3-0u; Wed, 26 Apr 2023 20:21:39 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prldt-004mEW-3C for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:21:37 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKLOGq029964 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:21:30 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKLOFF029963; Wed, 26 Apr 2023 13:21:24 -0700 (PDT) (envelope-from ehem) Message-Id: <1f2d37e12e972807de96ee39f94e42a707a9c695.1682539911.git.ehem+openwrt@m5p.com> In-Reply-To: References: From: Elliott Mitchell Date: Sat, 22 Apr 2023 10:46:30 -0700 Subject: [PATCH 2/9] kernel: change CONFIG_HW_RANDOM default to y To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_132134_302391_03815A6D X-CRM114-Status: UNSURE ( 7.63 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: Many devices do not have hardware random number generators. Yet more do than don't, and they are becoming more common. Signed-off-by: Elliott Mitchell --- target/linux/airoha/config-5.15 | 1 - target/linux/apm821xx/config-5.10 | 1 - target/linux/apm821xx/config-5.15 | 1 - target/linux/archs38/co [...] Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org Many devices do not have hardware random number generators. Yet more do than don't, and they are becoming more common. Signed-off-by: Elliott Mitchell --- target/linux/airoha/config-5.15 | 1 - target/linux/apm821xx/config-5.10 | 1 - target/linux/apm821xx/config-5.15 | 1 - target/linux/archs38/config-5.10 | 1 + target/linux/archs38/config-5.15 | 1 + target/linux/armvirt/32/config-5.10 | 1 + target/linux/armvirt/32/config-5.15 | 1 + target/linux/armvirt/64/config-5.10 | 1 - target/linux/armvirt/64/config-5.15 | 1 - target/linux/ath25/config-5.10 | 1 - target/linux/ath79/config-5.10 | 1 + target/linux/ath79/config-5.15 | 1 + target/linux/bcm47xx/config-5.10 | 1 - target/linux/bcm47xx/config-5.15 | 1 - target/linux/bcm4908/config-5.10 | 1 + target/linux/bcm4908/config-5.15 | 1 + target/linux/bcm53xx/config-5.10 | 1 - target/linux/bcm53xx/config-5.15 | 1 - target/linux/bcm63xx/config-5.15 | 1 - target/linux/gemini/config-5.10 | 1 + target/linux/gemini/config-5.15 | 1 - target/linux/generic/config-5.10 | 2 +- target/linux/generic/config-5.15 | 2 +- target/linux/imx/config-5.15 | 1 - target/linux/ipq40xx/config-5.15 | 1 - target/linux/ipq806x/config-5.10 | 1 - target/linux/ipq806x/config-5.15 | 1 - target/linux/ipq807x/config-5.15 | 1 + target/linux/kirkwood/config-5.10 | 1 - target/linux/kirkwood/config-5.15 | 1 - target/linux/lantiq/ase/config-5.10 | 1 - target/linux/lantiq/ase/config-5.15 | 1 - target/linux/lantiq/falcon/config-5.10 | 1 + target/linux/lantiq/falcon/config-5.15 | 1 + target/linux/lantiq/xrx200/config-5.10 | 1 - target/linux/lantiq/xrx200/config-5.15 | 1 - target/linux/lantiq/xway/config-5.10 | 1 - target/linux/lantiq/xway/config-5.15 | 1 - target/linux/lantiq/xway_legacy/config-5.10 | 1 + target/linux/lantiq/xway_legacy/config-5.15 | 1 + target/linux/malta/config-5.10 | 1 + target/linux/malta/config-5.15 | 1 + target/linux/mpc85xx/config-5.10 | 1 - target/linux/mpc85xx/config-5.15 | 1 - target/linux/mvebu/config-5.10 | 1 - target/linux/mvebu/config-5.15 | 1 - target/linux/mxs/config-5.15 | 1 + target/linux/octeon/config-5.10 | 1 - target/linux/octeon/config-5.15 | 1 - target/linux/octeontx/config-5.15 | 1 - target/linux/omap/config-5.10 | 1 - target/linux/omap/config-5.15 | 1 - target/linux/oxnas/config-5.15 | 1 + target/linux/pistachio/config-5.10 | 1 + target/linux/pistachio/config-5.15 | 1 + target/linux/qoriq/config-5.15 | 1 - target/linux/sunxi/config-5.15 | 1 - target/linux/tegra/config-5.10 | 1 + target/linux/tegra/config-5.15 | 1 + target/linux/uml/config-5.10 | 1 - target/linux/uml/config-5.15 | 1 - target/linux/x86/config-5.10 | 1 - target/linux/x86/config-5.15 | 1 - target/linux/zynq/config-5.15 | 1 + 64 files changed, 25 insertions(+), 41 deletions(-) diff --git a/target/linux/airoha/config-5.15 b/target/linux/airoha/config-5.15 index adc8cdfb9b..cdee4b2d51 100644 --- a/target/linux/airoha/config-5.15 +++ b/target/linux/airoha/config-5.15 @@ -128,7 +128,6 @@ CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HAVE_SMP=y CONFIG_HOTPLUG_CPU=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_INITRAMFS_SOURCE="" # CONFIG_IOMMU_DEBUGFS is not set diff --git a/target/linux/apm821xx/config-5.10 b/target/linux/apm821xx/config-5.10 index 89d72e2641..6fcb9e4803 100644 --- a/target/linux/apm821xx/config-5.10 +++ b/target/linux/apm821xx/config-5.10 @@ -97,7 +97,6 @@ CONFIG_GPIO_GENERIC_PLATFORM=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_PPC4XX=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/apm821xx/config-5.15 b/target/linux/apm821xx/config-5.15 index 2af8110553..fddf0cd4e2 100644 --- a/target/linux/apm821xx/config-5.15 +++ b/target/linux/apm821xx/config-5.15 @@ -96,7 +96,6 @@ CONFIG_GPIO_GENERIC_PLATFORM=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_PPC4XX=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/archs38/config-5.10 b/target/linux/archs38/config-5.10 index 442f741328..4d0db8caa1 100644 --- a/target/linux/archs38/config-5.10 +++ b/target/linux/archs38/config-5.10 @@ -138,6 +138,7 @@ CONFIG_HAVE_NET_DSA=y CONFIG_HAVE_OPROFILE=y CONFIG_HAVE_PCI=y CONFIG_HAVE_PERF_EVENTS=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/archs38/config-5.15 b/target/linux/archs38/config-5.15 index 5e180aaf99..91e4aad674 100644 --- a/target/linux/archs38/config-5.15 +++ b/target/linux/archs38/config-5.15 @@ -113,6 +113,7 @@ CONFIG_HANDLE_DOMAIN_IRQ=y # CONFIG_HARDENED_USERCOPY is not set CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/armvirt/32/config-5.10 b/target/linux/armvirt/32/config-5.10 index 3c6443bcbf..2f7cd03b5f 100644 --- a/target/linux/armvirt/32/config-5.10 +++ b/target/linux/armvirt/32/config-5.10 @@ -47,6 +47,7 @@ CONFIG_EDAC_ATOMIC_SCRUB=y CONFIG_GENERIC_VDSO_32=y CONFIG_HARDEN_BRANCH_PREDICTOR=y CONFIG_HAVE_SMP=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_MIGHT_HAVE_CACHE_L2X0=y diff --git a/target/linux/armvirt/32/config-5.15 b/target/linux/armvirt/32/config-5.15 index bf6e2a5cde..bb2a7a320f 100644 --- a/target/linux/armvirt/32/config-5.15 +++ b/target/linux/armvirt/32/config-5.15 @@ -49,6 +49,7 @@ CONFIG_GENERIC_IRQ_MULTI_HANDLER=y CONFIG_GENERIC_VDSO_32=y CONFIG_HARDEN_BRANCH_PREDICTOR=y CONFIG_HAVE_SMP=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_MIGHT_HAVE_CACHE_L2X0=y diff --git a/target/linux/armvirt/64/config-5.10 b/target/linux/armvirt/64/config-5.10 index 275fe4571d..af46939ad2 100644 --- a/target/linux/armvirt/64/config-5.10 +++ b/target/linux/armvirt/64/config-5.10 @@ -102,7 +102,6 @@ CONFIG_GPIO_GENERIC=y CONFIG_GPIO_GENERIC_PLATFORM=y CONFIG_HDMI=y CONFIG_HOLES_IN_ZONE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_I2C=y CONFIG_I2C_ALGOBIT=y diff --git a/target/linux/armvirt/64/config-5.15 b/target/linux/armvirt/64/config-5.15 index 19ae3dc0cf..88f2f64cde 100644 --- a/target/linux/armvirt/64/config-5.15 +++ b/target/linux/armvirt/64/config-5.15 @@ -103,7 +103,6 @@ CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GPIO_GENERIC=y CONFIG_GPIO_GENERIC_PLATFORM=y CONFIG_HDMI=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y CONFIG_HW_RANDOM_VIRTIO=y CONFIG_I2C=y diff --git a/target/linux/ath25/config-5.10 b/target/linux/ath25/config-5.10 index ef764820e4..41e65c72ad 100644 --- a/target/linux/ath25/config-5.10 +++ b/target/linux/ath25/config-5.10 @@ -61,7 +61,6 @@ CONFIG_HARDWARE_WATCHPOINTS=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_INITRAMFS_SOURCE="" CONFIG_IP17XX_PHY=y diff --git a/target/linux/ath79/config-5.10 b/target/linux/ath79/config-5.10 index 04eec4375f..cc4533147b 100644 --- a/target/linux/ath79/config-5.10 +++ b/target/linux/ath79/config-5.10 @@ -81,6 +81,7 @@ CONFIG_HARDWARE_WATCHPOINTS=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_INITRAMFS_SOURCE="" CONFIG_IRQCHIP=y diff --git a/target/linux/ath79/config-5.15 b/target/linux/ath79/config-5.15 index ce987c5539..219f1b623d 100644 --- a/target/linux/ath79/config-5.15 +++ b/target/linux/ath79/config-5.15 @@ -80,6 +80,7 @@ CONFIG_HARDWARE_WATCHPOINTS=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_IMAGE_CMDLINE_HACK=y CONFIG_INITRAMFS_SOURCE="" diff --git a/target/linux/bcm47xx/config-5.10 b/target/linux/bcm47xx/config-5.10 index bee300d9c0..1e3e881bbd 100644 --- a/target/linux/bcm47xx/config-5.10 +++ b/target/linux/bcm47xx/config-5.10 @@ -124,7 +124,6 @@ CONFIG_HAVE_RSEQ=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_HW_HAS_PCI=y -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_INITRAMFS_SOURCE="" CONFIG_IRQ_DOMAIN=y diff --git a/target/linux/bcm47xx/config-5.15 b/target/linux/bcm47xx/config-5.15 index 6f091c0e7f..234dd71aa6 100644 --- a/target/linux/bcm47xx/config-5.15 +++ b/target/linux/bcm47xx/config-5.15 @@ -82,7 +82,6 @@ CONFIG_HARDWARE_WATCHPOINTS=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_INITRAMFS_SOURCE="" CONFIG_IRQ_DOMAIN=y diff --git a/target/linux/bcm4908/config-5.10 b/target/linux/bcm4908/config-5.10 index 1564123ca7..a06e2f2ff2 100644 --- a/target/linux/bcm4908/config-5.10 +++ b/target/linux/bcm4908/config-5.10 @@ -109,6 +109,7 @@ CONFIG_HARDIRQS_SW_RESEND=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HOLES_IN_ZONE=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/bcm4908/config-5.15 b/target/linux/bcm4908/config-5.15 index 892985f7f4..61902b3aab 100644 --- a/target/linux/bcm4908/config-5.15 +++ b/target/linux/bcm4908/config-5.15 @@ -111,6 +111,7 @@ CONFIG_HANDLE_DOMAIN_IRQ=y CONFIG_HARDIRQS_SW_RESEND=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/bcm53xx/config-5.10 b/target/linux/bcm53xx/config-5.10 index 9850aa9563..17b0418935 100644 --- a/target/linux/bcm53xx/config-5.10 +++ b/target/linux/bcm53xx/config-5.10 @@ -160,7 +160,6 @@ CONFIG_HAS_IOPORT_MAP=y CONFIG_HAVE_SMP=y CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_BCM2835=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y diff --git a/target/linux/bcm53xx/config-5.15 b/target/linux/bcm53xx/config-5.15 index 3941c22b9c..132aca33c9 100644 --- a/target/linux/bcm53xx/config-5.15 +++ b/target/linux/bcm53xx/config-5.15 @@ -166,7 +166,6 @@ CONFIG_HAS_IOPORT_MAP=y CONFIG_HAVE_SMP=y CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_BCM2835=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y diff --git a/target/linux/bcm63xx/config-5.15 b/target/linux/bcm63xx/config-5.15 index c946302d31..711cef2f5a 100644 --- a/target/linux/bcm63xx/config-5.15 +++ b/target/linux/bcm63xx/config-5.15 @@ -97,7 +97,6 @@ CONFIG_HANDLE_DOMAIN_IRQ=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_BCM2835=y CONFIG_HZ_PERIODIC=y CONFIG_INITRAMFS_SOURCE="" diff --git a/target/linux/gemini/config-5.10 b/target/linux/gemini/config-5.10 index 698dc44b49..7a0f29ae57 100644 --- a/target/linux/gemini/config-5.10 +++ b/target/linux/gemini/config-5.10 @@ -202,6 +202,7 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HWMON=y CONFIG_HW_CONSOLE=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_I2C=y CONFIG_I2C_ALGOBIT=y diff --git a/target/linux/gemini/config-5.15 b/target/linux/gemini/config-5.15 index b3b7a7dd12..e570932cec 100644 --- a/target/linux/gemini/config-5.15 +++ b/target/linux/gemini/config-5.15 @@ -202,7 +202,6 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HWMON=y CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y CONFIG_I2C_ALGOBIT=y diff --git a/target/linux/generic/config-5.10 b/target/linux/generic/config-5.10 index f6f1fb0278..853c13852d 100644 --- a/target/linux/generic/config-5.10 +++ b/target/linux/generic/config-5.10 @@ -2343,7 +2343,7 @@ CONFIG_HPET_MMAP_DEFAULT=y # CONFIG_HWSPINLOCK is not set # CONFIG_HWSPINLOCK_OMAP is not set CONFIG_HW_PERF_EVENTS=y -# CONFIG_HW_RANDOM is not set +CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_AMD is not set # CONFIG_HW_RANDOM_ATMEL is not set # CONFIG_HW_RANDOM_BA431 is not set diff --git a/target/linux/generic/config-5.15 b/target/linux/generic/config-5.15 index ac75a480a1..bf38732b31 100644 --- a/target/linux/generic/config-5.15 +++ b/target/linux/generic/config-5.15 @@ -2444,7 +2444,7 @@ CONFIG_HPET_MMAP_DEFAULT=y # CONFIG_HWSPINLOCK is not set # CONFIG_HWSPINLOCK_OMAP is not set CONFIG_HW_PERF_EVENTS=y -# CONFIG_HW_RANDOM is not set +CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_AMD is not set # CONFIG_HW_RANDOM_ARM_SMCCC_TRNG is not set # CONFIG_HW_RANDOM_ATMEL is not set diff --git a/target/linux/imx/config-5.15 b/target/linux/imx/config-5.15 index 0c9b7d22b4..56d76283e2 100644 --- a/target/linux/imx/config-5.15 +++ b/target/linux/imx/config-5.15 @@ -212,7 +212,6 @@ CONFIG_HAS_IOPORT_MAP=y CONFIG_HAVE_ARM_ARCH_TIMER=y CONFIG_HAVE_SMP=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/ipq40xx/config-5.15 b/target/linux/ipq40xx/config-5.15 index 32260fa08c..d788ca5367 100644 --- a/target/linux/ipq40xx/config-5.15 +++ b/target/linux/ipq40xx/config-5.15 @@ -197,7 +197,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HWSPINLOCK=y CONFIG_HWSPINLOCK_QCOM=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OPTEE=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y diff --git a/target/linux/ipq806x/config-5.10 b/target/linux/ipq806x/config-5.10 index 826dd73455..d025ba7af6 100644 --- a/target/linux/ipq806x/config-5.10 +++ b/target/linux/ipq806x/config-5.10 @@ -181,7 +181,6 @@ CONFIG_HIGHPTE=y CONFIG_HWMON=y CONFIG_HWSPINLOCK=y CONFIG_HWSPINLOCK_QCOM=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/ipq806x/config-5.15 b/target/linux/ipq806x/config-5.15 index 0bd6dde11c..8208612f71 100644 --- a/target/linux/ipq806x/config-5.15 +++ b/target/linux/ipq806x/config-5.15 @@ -189,7 +189,6 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HWMON=y CONFIG_HWSPINLOCK=y CONFIG_HWSPINLOCK_QCOM=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/ipq807x/config-5.15 b/target/linux/ipq807x/config-5.15 index a3d0628be9..3e8385011f 100644 --- a/target/linux/ipq807x/config-5.15 +++ b/target/linux/ipq807x/config-5.15 @@ -166,6 +166,7 @@ CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HWSPINLOCK=y CONFIG_HWSPINLOCK_QCOM=y +CONFIG_HW_RANDOM=n CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_CHARDEV=y diff --git a/target/linux/kirkwood/config-5.10 b/target/linux/kirkwood/config-5.10 index 9c9afa4b62..95a8b47a61 100644 --- a/target/linux/kirkwood/config-5.10 +++ b/target/linux/kirkwood/config-5.10 @@ -124,7 +124,6 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OMAP=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y diff --git a/target/linux/kirkwood/config-5.15 b/target/linux/kirkwood/config-5.15 index 409010b957..e93d6443e1 100644 --- a/target/linux/kirkwood/config-5.15 +++ b/target/linux/kirkwood/config-5.15 @@ -124,7 +124,6 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OMAP=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y diff --git a/target/linux/lantiq/ase/config-5.10 b/target/linux/lantiq/ase/config-5.10 index 195e49df69..c0ea2733d0 100644 --- a/target/linux/lantiq/ase/config-5.10 +++ b/target/linux/lantiq/ase/config-5.10 @@ -9,7 +9,6 @@ CONFIG_FIRMWARE_MEMMAP=y CONFIG_GENERIC_ALLOCATOR=y CONFIG_GPIO_GENERIC=y CONFIG_GPIO_GENERIC_PLATFORM=y -CONFIG_HW_RANDOM=y # CONFIG_ISDN is not set CONFIG_LANTIQ_ETOP=y CONFIG_NLS=y diff --git a/target/linux/lantiq/ase/config-5.15 b/target/linux/lantiq/ase/config-5.15 index 195e49df69..c0ea2733d0 100644 --- a/target/linux/lantiq/ase/config-5.15 +++ b/target/linux/lantiq/ase/config-5.15 @@ -9,7 +9,6 @@ CONFIG_FIRMWARE_MEMMAP=y CONFIG_GENERIC_ALLOCATOR=y CONFIG_GPIO_GENERIC=y CONFIG_GPIO_GENERIC_PLATFORM=y -CONFIG_HW_RANDOM=y # CONFIG_ISDN is not set CONFIG_LANTIQ_ETOP=y CONFIG_NLS=y diff --git a/target/linux/lantiq/falcon/config-5.10 b/target/linux/lantiq/falcon/config-5.10 index 3041c65dbd..f66bdbfe16 100644 --- a/target/linux/lantiq/falcon/config-5.10 +++ b/target/linux/lantiq/falcon/config-5.10 @@ -1,4 +1,5 @@ CONFIG_CPU_HAS_DIEI=y +CONFIG_HW_RANDOM=n CONFIG_MTD_NAND_CORE=y CONFIG_MTD_NAND_ECC=y CONFIG_MTD_NAND_ECC_SW_HAMMING=y diff --git a/target/linux/lantiq/falcon/config-5.15 b/target/linux/lantiq/falcon/config-5.15 index 3041c65dbd..f66bdbfe16 100644 --- a/target/linux/lantiq/falcon/config-5.15 +++ b/target/linux/lantiq/falcon/config-5.15 @@ -1,4 +1,5 @@ CONFIG_CPU_HAS_DIEI=y +CONFIG_HW_RANDOM=n CONFIG_MTD_NAND_CORE=y CONFIG_MTD_NAND_ECC=y CONFIG_MTD_NAND_ECC_SW_HAMMING=y diff --git a/target/linux/lantiq/xrx200/config-5.10 b/target/linux/lantiq/xrx200/config-5.10 index 4dfd55274a..d2d235a989 100644 --- a/target/linux/lantiq/xrx200/config-5.10 +++ b/target/linux/lantiq/xrx200/config-5.10 @@ -15,7 +15,6 @@ CONFIG_EXTRA_FIRMWARE_DIR="firmware" CONFIG_GENERIC_ALLOCATOR=y CONFIG_GRO_CELLS=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_ICPLUS_PHY=y CONFIG_IFX_VPE_EXT=y CONFIG_INPUT=y diff --git a/target/linux/lantiq/xrx200/config-5.15 b/target/linux/lantiq/xrx200/config-5.15 index 4dfd55274a..d2d235a989 100644 --- a/target/linux/lantiq/xrx200/config-5.15 +++ b/target/linux/lantiq/xrx200/config-5.15 @@ -15,7 +15,6 @@ CONFIG_EXTRA_FIRMWARE_DIR="firmware" CONFIG_GENERIC_ALLOCATOR=y CONFIG_GRO_CELLS=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_ICPLUS_PHY=y CONFIG_IFX_VPE_EXT=y CONFIG_INPUT=y diff --git a/target/linux/lantiq/xway/config-5.10 b/target/linux/lantiq/xway/config-5.10 index eafa4ef0bb..4179fe805c 100644 --- a/target/linux/lantiq/xway/config-5.10 +++ b/target/linux/lantiq/xway/config-5.10 @@ -13,7 +13,6 @@ CONFIG_CRYPTO_LZO=y CONFIG_CRYPTO_ZSTD=y CONFIG_ETHERNET_PACKET_MANGLE=y CONFIG_GENERIC_ALLOCATOR=y -CONFIG_HW_RANDOM=y CONFIG_INPUT=y CONFIG_INPUT_EVDEV=y CONFIG_INPUT_POLLDEV=y diff --git a/target/linux/lantiq/xway/config-5.15 b/target/linux/lantiq/xway/config-5.15 index 5a6f15dafd..9f6c75c0b4 100644 --- a/target/linux/lantiq/xway/config-5.15 +++ b/target/linux/lantiq/xway/config-5.15 @@ -17,7 +17,6 @@ CONFIG_FWNODE_MDIO=y CONFIG_GENERIC_ALLOCATOR=y CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GPIO_CDEV=y -CONFIG_HW_RANDOM=y CONFIG_INPUT=y CONFIG_INPUT_EVDEV=y # CONFIG_ISDN is not set diff --git a/target/linux/lantiq/xway_legacy/config-5.10 b/target/linux/lantiq/xway_legacy/config-5.10 index c177d2a935..220717d4bb 100644 --- a/target/linux/lantiq/xway_legacy/config-5.10 +++ b/target/linux/lantiq/xway_legacy/config-5.10 @@ -7,6 +7,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_LZO=y CONFIG_GENERIC_ALLOCATOR=y # CONFIG_GPIO_SYSFS is not set +CONFIG_HW_RANDOM=n CONFIG_INPUT=y CONFIG_INPUT_EVDEV=y CONFIG_INPUT_POLLDEV=y diff --git a/target/linux/lantiq/xway_legacy/config-5.15 b/target/linux/lantiq/xway_legacy/config-5.15 index c177d2a935..220717d4bb 100644 --- a/target/linux/lantiq/xway_legacy/config-5.15 +++ b/target/linux/lantiq/xway_legacy/config-5.15 @@ -7,6 +7,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_LZO=y CONFIG_GENERIC_ALLOCATOR=y # CONFIG_GPIO_SYSFS is not set +CONFIG_HW_RANDOM=n CONFIG_INPUT=y CONFIG_INPUT_EVDEV=y CONFIG_INPUT_POLLDEV=y diff --git a/target/linux/malta/config-5.10 b/target/linux/malta/config-5.10 index e4f56229a9..39ecf1b278 100644 --- a/target/linux/malta/config-5.10 +++ b/target/linux/malta/config-5.10 @@ -105,6 +105,7 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HW_CONSOLE=y +CONFIG_HW_RANDOM=n CONFIG_I8253=y CONFIG_I8253_LOCK=y CONFIG_I8259=y diff --git a/target/linux/malta/config-5.15 b/target/linux/malta/config-5.15 index f1ef5e8dfb..f7bc5e65ef 100644 --- a/target/linux/malta/config-5.15 +++ b/target/linux/malta/config-5.15 @@ -101,6 +101,7 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HW_CONSOLE=y +CONFIG_HW_RANDOM=n CONFIG_I8253=y CONFIG_I8253_LOCK=y CONFIG_I8259=y diff --git a/target/linux/mpc85xx/config-5.10 b/target/linux/mpc85xx/config-5.10 index 1885a961fe..c40ac0fc3c 100644 --- a/target/linux/mpc85xx/config-5.10 +++ b/target/linux/mpc85xx/config-5.10 @@ -98,7 +98,6 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y # CONFIG_HIVEAP_330 is not set -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/mpc85xx/config-5.15 b/target/linux/mpc85xx/config-5.15 index 42d17c1361..2cd9e8338e 100644 --- a/target/linux/mpc85xx/config-5.15 +++ b/target/linux/mpc85xx/config-5.15 @@ -98,7 +98,6 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y # CONFIG_HIVEAP_330 is not set -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/mvebu/config-5.10 b/target/linux/mvebu/config-5.10 index 6ad5635c17..39f9df9816 100644 --- a/target/linux/mvebu/config-5.10 +++ b/target/linux/mvebu/config-5.10 @@ -200,7 +200,6 @@ CONFIG_HIGHPTE=y CONFIG_HOTPLUG_CPU=y CONFIG_HWBM=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/mvebu/config-5.15 b/target/linux/mvebu/config-5.15 index 0811ee6d4c..87bb79d25e 100644 --- a/target/linux/mvebu/config-5.15 +++ b/target/linux/mvebu/config-5.15 @@ -203,7 +203,6 @@ CONFIG_HIGHPTE=y CONFIG_HOTPLUG_CPU=y CONFIG_HWBM=y CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/mxs/config-5.15 b/target/linux/mxs/config-5.15 index 4d3f1d42cf..7f716ded86 100644 --- a/target/linux/mxs/config-5.15 +++ b/target/linux/mxs/config-5.15 @@ -111,6 +111,7 @@ CONFIG_HARDIRQS_SW_RESEND=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/octeon/config-5.10 b/target/linux/octeon/config-5.10 index 58a02e6e6d..28986282bf 100644 --- a/target/linux/octeon/config-5.10 +++ b/target/linux/octeon/config-5.10 @@ -95,7 +95,6 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HOLES_IN_ZONE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OCTEON=y CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/octeon/config-5.15 b/target/linux/octeon/config-5.15 index 450b84be44..5d28a384da 100644 --- a/target/linux/octeon/config-5.15 +++ b/target/linux/octeon/config-5.15 @@ -100,7 +100,6 @@ CONFIG_HARDWARE_WATCHPOINTS=y CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OCTEON=y CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/octeontx/config-5.15 b/target/linux/octeontx/config-5.15 index 40cab28f60..87da816b4a 100644 --- a/target/linux/octeontx/config-5.15 +++ b/target/linux/octeontx/config-5.15 @@ -201,7 +201,6 @@ CONFIG_HOTPLUG_CPU=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_HWSPINLOCK=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_CAVIUM=y CONFIG_HW_RANDOM_OPTEE=y CONFIG_I2C=y diff --git a/target/linux/omap/config-5.10 b/target/linux/omap/config-5.10 index c3178b4702..02175f3be9 100644 --- a/target/linux/omap/config-5.10 +++ b/target/linux/omap/config-5.10 @@ -265,7 +265,6 @@ CONFIG_HSI=y CONFIG_HSI_BOARDINFO=y # CONFIG_HSI_CHAR is not set CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OMAP=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y diff --git a/target/linux/omap/config-5.15 b/target/linux/omap/config-5.15 index 888345c75a..98bebfc9b2 100644 --- a/target/linux/omap/config-5.15 +++ b/target/linux/omap/config-5.15 @@ -284,7 +284,6 @@ CONFIG_HSI=y CONFIG_HSI_BOARDINFO=y # CONFIG_HSI_CHAR is not set CONFIG_HWMON=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_OMAP=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y diff --git a/target/linux/oxnas/config-5.15 b/target/linux/oxnas/config-5.15 index aff528e34f..4a4934c795 100644 --- a/target/linux/oxnas/config-5.15 +++ b/target/linux/oxnas/config-5.15 @@ -134,6 +134,7 @@ CONFIG_HAS_IOPORT_MAP=y CONFIG_HID=y CONFIG_HID_GENERIC=y CONFIG_HWMON=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_ICPLUS_PHY=y CONFIG_INET_DIAG=y diff --git a/target/linux/pistachio/config-5.10 b/target/linux/pistachio/config-5.10 index 681607f65c..3d3867691c 100644 --- a/target/linux/pistachio/config-5.10 +++ b/target/linux/pistachio/config-5.10 @@ -104,6 +104,7 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HOTPLUG_CPU=y +CONFIG_HW_RANDOM=n CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_IMG=y diff --git a/target/linux/pistachio/config-5.15 b/target/linux/pistachio/config-5.15 index c16a0c4551..61c49eb845 100644 --- a/target/linux/pistachio/config-5.15 +++ b/target/linux/pistachio/config-5.15 @@ -118,6 +118,7 @@ CONFIG_HAS_DMA=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HOTPLUG_CPU=y +CONFIG_HW_RANDOM=n CONFIG_HZ_PERIODIC=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y diff --git a/target/linux/qoriq/config-5.15 b/target/linux/qoriq/config-5.15 index bf487462d5..0e0908d10b 100644 --- a/target/linux/qoriq/config-5.15 +++ b/target/linux/qoriq/config-5.15 @@ -174,7 +174,6 @@ CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HWMON=y CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM=y CONFIG_I2C=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_MPC=y diff --git a/target/linux/sunxi/config-5.15 b/target/linux/sunxi/config-5.15 index 17c4d910c8..966b341ca0 100644 --- a/target/linux/sunxi/config-5.15 +++ b/target/linux/sunxi/config-5.15 @@ -212,7 +212,6 @@ CONFIG_HIGHPTE=y CONFIG_HOTPLUG_CPU=y CONFIG_HWMON=y CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_TIMERIOMEM=y CONFIG_HZ_FIXED=0 CONFIG_I2C=y diff --git a/target/linux/tegra/config-5.10 b/target/linux/tegra/config-5.10 index 9c80b5595b..6f868bb924 100644 --- a/target/linux/tegra/config-5.10 +++ b/target/linux/tegra/config-5.10 @@ -230,6 +230,7 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HOTPLUG_CPU=y CONFIG_HWMON=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/tegra/config-5.15 b/target/linux/tegra/config-5.15 index 257ffda252..ac20bf8df3 100644 --- a/target/linux/tegra/config-5.15 +++ b/target/linux/tegra/config-5.15 @@ -235,6 +235,7 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HOTPLUG_CPU=y CONFIG_HWMON=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_HZ_PERIODIC=y CONFIG_I2C=y diff --git a/target/linux/uml/config-5.10 b/target/linux/uml/config-5.10 index 1c432abe68..dda3e946c8 100644 --- a/target/linux/uml/config-5.10 +++ b/target/linux/uml/config-5.10 @@ -45,7 +45,6 @@ CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_IRQ_SHOW=y CONFIG_HOSTFS=y CONFIG_HVC_DRIVER=y -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_IA32_FEAT_CTL=y CONFIG_INITRAMFS_SOURCE="" diff --git a/target/linux/uml/config-5.15 b/target/linux/uml/config-5.15 index 549a31e1c6..e76103bc86 100644 --- a/target/linux/uml/config-5.15 +++ b/target/linux/uml/config-5.15 @@ -46,7 +46,6 @@ CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_IRQ_SHOW=y CONFIG_HOSTFS=y CONFIG_HVC_DRIVER=y -CONFIG_HW_RANDOM=y CONFIG_HZ_PERIODIC=y CONFIG_IA32_FEAT_CTL=y CONFIG_INITRAMFS_SOURCE="" diff --git a/target/linux/x86/config-5.10 b/target/linux/x86/config-5.10 index 6868dec18a..1a2f0d653a 100644 --- a/target/linux/x86/config-5.10 +++ b/target/linux/x86/config-5.10 @@ -156,7 +156,6 @@ CONFIG_HPET_EMULATE_RTC=y CONFIG_HPET_TIMER=y # CONFIG_HP_WATCHDOG is not set CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_GEODE=y CONFIG_HW_RANDOM_VIA=y # CONFIG_HYPERVISOR_GUEST is not set diff --git a/target/linux/x86/config-5.15 b/target/linux/x86/config-5.15 index a3d8db26ae..715090977b 100644 --- a/target/linux/x86/config-5.15 +++ b/target/linux/x86/config-5.15 @@ -157,7 +157,6 @@ CONFIG_HPET_EMULATE_RTC=y CONFIG_HPET_TIMER=y # CONFIG_HP_WATCHDOG is not set CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM=y CONFIG_HW_RANDOM_GEODE=y CONFIG_HW_RANDOM_VIA=y # CONFIG_HYPERVISOR_GUEST is not set diff --git a/target/linux/zynq/config-5.15 b/target/linux/zynq/config-5.15 index da39a6749e..e5decaf198 100644 --- a/target/linux/zynq/config-5.15 +++ b/target/linux/zynq/config-5.15 @@ -231,6 +231,7 @@ CONFIG_HIGHPTE=y CONFIG_HOTPLUG_CPU=y CONFIG_HWMON=y CONFIG_HW_CONSOLE=y +CONFIG_HW_RANDOM=n CONFIG_HZ_FIXED=0 CONFIG_I2C=y CONFIG_I2C_ALGOBIT=y From patchwork Wed Apr 19 21:07:47 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774257 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=Pz3j2F0z; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69Mh5FvBz23vJ for ; Thu, 27 Apr 2023 06:24:48 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=R5T3E+HyeCk9ru/SsTRwI7W3XkSZHBzM43YS3x0Tons=; b=Pz3j2F0zwvmT1U s6stsNYPnew5gdSzo+F83h2H8d+47C0M095Q/VNQvybCETCW35C8zKfPVC+RgdUXCyLSlzWlCiVu9 Ymw/MK9G0J4FphqRfG4QDOYZar8vQJSatgWDpjtMqOEkRw8ghC/alCo1FeEr3n0wgWVmkqHKES5D+ MJA5EJiRz2urGmcFAkWNl5r1StPpJp1Tx0NLjw0LZn97QbifFDHrIBtJrSNFpBocbx86h5EoDuNGs mTaj4GnM5xAqWkbmlodkH83jHz27zYil8v/E4byraWFHHnZXzCvvT4ibEHvcMkzbwCVygRQTo6+7+ wCqyAJbWr/vIHrMR3fng==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlfc-004mrd-0L; Wed, 26 Apr 2023 20:23:20 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prlfZ-004mq5-0t for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:23:18 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKN9hk029995 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:23:15 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKN9ql029994; Wed, 26 Apr 2023 13:23:09 -0700 (PDT) (envelope-from ehem) Message-Id: <888ba3e4666c8bc34dbd0333730e05ac69686d89.1682539911.git.ehem+openwrt@m5p.com> In-Reply-To: References: From: Elliott Mitchell Date: Wed, 19 Apr 2023 14:07:47 -0700 Subject: [PATCH 3/9] kernel/x86: move Geode HW random from generic to geode To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_132317_454980_D4E56956 X-CRM114-Status: UNSURE ( 8.71 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: Quite reasonable to have support for the Geode HW random number generator. On the Geode kernel. Support for the VIA HWRNG has been enabled in common. Pull that from the Geode kernel. Signed-off-by: Elliott Mitchell --- target/linux/x86/config-5.10 | 1 - target/linux/x86/config-5.15 | 1 - target/linux/x86/geode/config-5.10 | 2 ++ target/linux/x86/geode/config [...] Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org Quite reasonable to have support for the Geode HW random number generator. On the Geode kernel. Support for the VIA HWRNG has been enabled in common. Pull that from the Geode kernel. Signed-off-by: Elliott Mitchell Reviewed-by: Philip Prindeville --- target/linux/x86/config-5.10 | 1 - target/linux/x86/config-5.15 | 1 - target/linux/x86/geode/config-5.10 | 2 ++ target/linux/x86/geode/config-5.15 | 2 ++ 4 files changed, 4 insertions(+), 2 deletions(-) diff --git a/target/linux/x86/config-5.10 b/target/linux/x86/config-5.10 index 1a2f0d653a..cfd580b282 100644 --- a/target/linux/x86/config-5.10 +++ b/target/linux/x86/config-5.10 @@ -156,7 +156,6 @@ CONFIG_HPET_EMULATE_RTC=y CONFIG_HPET_TIMER=y # CONFIG_HP_WATCHDOG is not set CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM_GEODE=y CONFIG_HW_RANDOM_VIA=y # CONFIG_HYPERVISOR_GUEST is not set CONFIG_HZ_PERIODIC=y diff --git a/target/linux/x86/config-5.15 b/target/linux/x86/config-5.15 index 715090977b..acfaa0e4b7 100644 --- a/target/linux/x86/config-5.15 +++ b/target/linux/x86/config-5.15 @@ -157,7 +157,6 @@ CONFIG_HPET_EMULATE_RTC=y CONFIG_HPET_TIMER=y # CONFIG_HP_WATCHDOG is not set CONFIG_HW_CONSOLE=y -CONFIG_HW_RANDOM_GEODE=y CONFIG_HW_RANDOM_VIA=y # CONFIG_HYPERVISOR_GUEST is not set CONFIG_HZ_PERIODIC=y diff --git a/target/linux/x86/geode/config-5.10 b/target/linux/x86/geode/config-5.10 index 579f316914..dc2ac4454b 100644 --- a/target/linux/x86/geode/config-5.10 +++ b/target/linux/x86/geode/config-5.10 @@ -49,6 +49,8 @@ CONFIG_GPIO_CS5535=y # CONFIG_HPET is not set # CONFIG_HP_ACCEL is not set CONFIG_HWMON=y +CONFIG_HW_RANDOM_GEODE=y +CONFIG_HW_RANDOM_VIA=n CONFIG_I2C=y CONFIG_I2C_ALGOBIT=y CONFIG_I2C_ALGOPCA=y diff --git a/target/linux/x86/geode/config-5.15 b/target/linux/x86/geode/config-5.15 index 2ede23ea5e..2a8db278b3 100644 --- a/target/linux/x86/geode/config-5.15 +++ b/target/linux/x86/geode/config-5.15 @@ -53,6 +53,8 @@ CONFIG_GPIO_CS5535=y # CONFIG_HPET is not set # CONFIG_HP_ACCEL is not set CONFIG_HWMON=y +CONFIG_HW_RANDOM_GEODE=y +CONFIG_HW_RANDOM_VIA=n CONFIG_I2C=y CONFIG_I2C_ALGOBIT=y CONFIG_I2C_ALGOPCA=y From patchwork Fri Apr 14 00:07:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774258 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=wurhZQIX; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69SP4S6Sz23vF for ; Thu, 27 Apr 2023 06:28:53 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=NQVRe6qWydVzVX5YAmDVdC/29G/aS5Lm7sQk9QbCgNQ=; b=wurhZQIXSaxVlO rrL7WvUiQJVlQyup3Pft2HFbUVzlm49K+zQ82dvlWW8VIak8dE5gmD9EOox4IHDqbntYwsh6NWbv8 hPns8yLw9jkTZFO+fxMK76mVvk4oC4pdN2ruwpLdlQthJXMkFfGhj2IcsXj+NbMfmRmS5f3GI1fLb IZOYH3dsPxW3vvGufaKQy6GUgzl6cR228So3L9vg4sO21H+c5zHt8usPI3P2FoxTpzMtntilGDU0R PjHpbUt420LdvGmcTWnXlTmglLfj7zUB808zKEQPepCMlyIfluD4ITPtDm074Kd43IPbgaHR5vAnC OedI7juYvVkk6jqmJBCg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlje-004ndQ-2x; Wed, 26 Apr 2023 20:27:30 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prljb-004nd7-22 for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:27:29 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKRJ8A030068 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:27:25 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKRJTs030067; Wed, 26 Apr 2023 13:27:19 -0700 (PDT) (envelope-from ehem) Message-Id: <6815f18570a695a9045d63facc8b1ab1070b3221.1682539911.git.ehem+openwrt@m5p.com> In-Reply-To: References: From: Elliott Mitchell Date: Thu, 13 Apr 2023 17:07:20 -0700 Subject: [PATCH 4/9] kernel/x86: move SCx200 support from generic to geode To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_132727_830322_CB3EF309 X-CRM114-Status: UNSURE ( 6.92 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: The SCx200 is part of the Geode platform. As such generic x86 doesn't need the driver, but Geode does. Signed-off-by: Elliott Mitchell --- target/linux/x86/config-5.10 | 5 +---- target/linux/x86/config-5.15 | 5 +---- target/linux/x86/geode/config-5.10 | 3 +++ target/linux/x86/geo [...] Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org The SCx200 is part of the Geode platform. As such generic x86 doesn't need the driver, but Geode does. Signed-off-by: Elliott Mitchell Reviewed-by: Philip Prindeville --- target/linux/x86/config-5.10 | 5 +---- target/linux/x86/config-5.15 | 5 +---- target/linux/x86/geode/config-5.10 | 3 +++ target/linux/x86/geode/config-5.15 | 3 +++ 4 files changed, 8 insertions(+), 8 deletions(-) diff --git a/target/linux/x86/config-5.10 b/target/linux/x86/config-5.10 index cfd580b282..f6c5400e73 100644 --- a/target/linux/x86/config-5.10 +++ b/target/linux/x86/config-5.10 @@ -305,10 +305,7 @@ CONFIG_SATA_HOST=y # CONFIG_SC1200_WDT is not set CONFIG_SCSI=y CONFIG_SCSI_SPI_ATTRS=y -CONFIG_SCx200=y -CONFIG_SCx200HR_TIMER=y -# CONFIG_SCx200_GPIO is not set -# CONFIG_SCx200_WDT is not set +# CONFIG_SCx200 is not set CONFIG_SERIAL_8250_PCI=y # CONFIG_SERIAL_LANTIQ is not set CONFIG_SERIO=y diff --git a/target/linux/x86/config-5.15 b/target/linux/x86/config-5.15 index acfaa0e4b7..f572a62e85 100644 --- a/target/linux/x86/config-5.15 +++ b/target/linux/x86/config-5.15 @@ -309,10 +309,7 @@ CONFIG_SATA_HOST=y CONFIG_SCSI=y CONFIG_SCSI_COMMON=y CONFIG_SCSI_SPI_ATTRS=y -CONFIG_SCx200=y -CONFIG_SCx200HR_TIMER=y -# CONFIG_SCx200_GPIO is not set -# CONFIG_SCx200_WDT is not set +# CONFIG_SCx200 is not set CONFIG_SERIAL_8250_PCI=y # CONFIG_SERIAL_LANTIQ is not set CONFIG_SERIO=y diff --git a/target/linux/x86/geode/config-5.10 b/target/linux/x86/geode/config-5.10 index dc2ac4454b..4c661cdf19 100644 --- a/target/linux/x86/geode/config-5.10 +++ b/target/linux/x86/geode/config-5.10 @@ -112,7 +112,10 @@ CONFIG_RTC_I2C_AND_SPI=y # CONFIG_SAMSUNG_Q10 is not set CONFIG_SC1200_WDT=y # CONFIG_SCSI_FDOMAIN_ISA is not set +CONFIG_SCx200=y +CONFIG_SCx200HR_TIMER=y CONFIG_SCx200_ACB=y +# CONFIG_SCx200_GPIO is not set CONFIG_SCx200_WDT=y # CONFIG_SENSORS_AMD_ENERGY is not set CONFIG_SENSORS_LM90=y diff --git a/target/linux/x86/geode/config-5.15 b/target/linux/x86/geode/config-5.15 index 2a8db278b3..ca4e0abc28 100644 --- a/target/linux/x86/geode/config-5.15 +++ b/target/linux/x86/geode/config-5.15 @@ -122,7 +122,10 @@ CONFIG_RTC_I2C_AND_SPI=y # CONFIG_SAMSUNG_Q10 is not set CONFIG_SC1200_WDT=y # CONFIG_SCSI_FDOMAIN_ISA is not set +CONFIG_SCx200=y +CONFIG_SCx200HR_TIMER=y CONFIG_SCx200_ACB=y +# CONFIG_SCx200_GPIO is not set CONFIG_SCx200_WDT=y CONFIG_SENSORS_LM90=y CONFIG_SERIAL_8250_PNP=y From patchwork Mon Apr 17 15:21:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774259 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=Ra1kRIjh; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69TD4m4Jz23vF for ; Thu, 27 Apr 2023 06:29:36 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=ovlcQRlmWEJp5gyqyoCRFx0f7LDsphUsfwmjr7W1zpI=; b=Ra1kRIjhAuUr6G 30UUCQViXgBGTDKUjuptK6V5fJmGvjzgb47HmgWa2OWBU0NdN7iK4LTVOADEwBC/kxVBQBMR5pyB4 No80/BFqih3Fj+/Cf8L14pI/+RMMbMHGvXBw/jIO0Fwii0cTBXXsX0yXmIUPrcwbiLFfy4mfFduot Kg33n+0NFHoVSXqbjMfjxJPWeDMqoDi3I0p4DUYIbbyOEh5qzVxn+MgICW71+DJ4sVpgK5G26NrH6 a4KLqwRLHd1cRi+3j3+5xe4dukxF5HF/vSg8im+K3YPcjFqUvJeb+ir3NlW2zZVk4HP3rGXMtZ7gi 5x3V6C2CHPU7Nwx0Rg/A==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlkU-004nik-19; Wed, 26 Apr 2023 20:28:22 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prlkR-004ni7-0k for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:28:20 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKSBKE030100 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:28:17 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKSBIj030099; Wed, 26 Apr 2023 13:28:11 -0700 (PDT) (envelope-from ehem) Message-Id: <2f7491b603b8b5681a67925f22f66bae6245462a.1682539911.git.ehem+openwrt@m5p.com> In-Reply-To: References: From: Elliott Mitchell Date: Mon, 17 Apr 2023 08:21:26 -0700 Subject: [PATCH 5/9] kernel/x86: remove CONFIG_M686 from common configuration To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_132819_425479_D4021D43 X-CRM114-Status: UNSURE ( 9.76 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: All of the sublevels choose their own values, so there is no point in the common file having anything. This also removes a warning from the kernel build process. Signed-off-by: Elliott Mitchell --- target/linux/x86/config-5.10 | 2 +- target/linux/x86/config-5.15 | 2 +- target/linux/x86/generic/config-5.10 | 1 - target/linux/x86/generic/c [...] Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org All of the sublevels choose their own values, so there is no point in the common file having anything. This also removes a warning from the kernel build process. Signed-off-by: Elliott Mitchell Reviewed-by: Philip Prindeville --- target/linux/x86/config-5.10 | 2 +- target/linux/x86/config-5.15 | 2 +- target/linux/x86/generic/config-5.10 | 1 - target/linux/x86/generic/config-5.15 | 1 - target/linux/x86/geode/config-5.10 | 1 - target/linux/x86/geode/config-5.15 | 1 - target/linux/x86/legacy/config-5.10 | 1 - target/linux/x86/legacy/config-5.15 | 1 - 8 files changed, 2 insertions(+), 8 deletions(-) diff --git a/target/linux/x86/config-5.10 b/target/linux/x86/config-5.10 index f6c5400e73..afb7adc63a 100644 --- a/target/linux/x86/config-5.10 +++ b/target/linux/x86/config-5.10 @@ -201,7 +201,7 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y # CONFIG_M586 is not set # CONFIG_M586MMX is not set # CONFIG_M586TSC is not set -CONFIG_M686=y +# CONFIG_M686 is not set # CONFIG_MACHZ_WDT is not set # CONFIG_MATOM is not set # CONFIG_MCORE2 is not set diff --git a/target/linux/x86/config-5.15 b/target/linux/x86/config-5.15 index f572a62e85..b59e809127 100644 --- a/target/linux/x86/config-5.15 +++ b/target/linux/x86/config-5.15 @@ -204,7 +204,7 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y # CONFIG_M586 is not set # CONFIG_M586MMX is not set # CONFIG_M586TSC is not set -CONFIG_M686=y +# CONFIG_M686 is not set # CONFIG_MACHZ_WDT is not set # CONFIG_MATOM is not set # CONFIG_MCORE2 is not set diff --git a/target/linux/x86/generic/config-5.10 b/target/linux/x86/generic/config-5.10 index b683720bf8..e53777759b 100644 --- a/target/linux/x86/generic/config-5.10 +++ b/target/linux/x86/generic/config-5.10 @@ -235,7 +235,6 @@ CONFIG_KVM_XFER_TO_GUEST_WORK=y # CONFIG_LANCE is not set CONFIG_LIBNVDIMM=y CONFIG_LOCK_SPIN_ON_OWNER=y -# CONFIG_M686 is not set # CONFIG_MDA_CONSOLE is not set CONFIG_MEMORY_BALLOON=y CONFIG_MEMREGION=y diff --git a/target/linux/x86/generic/config-5.15 b/target/linux/x86/generic/config-5.15 index 1da6ad555d..5dbd432ce5 100644 --- a/target/linux/x86/generic/config-5.15 +++ b/target/linux/x86/generic/config-5.15 @@ -242,7 +242,6 @@ CONFIG_KVM_XFER_TO_GUEST_WORK=y # CONFIG_LANCE is not set CONFIG_LIBNVDIMM=y CONFIG_LOCK_SPIN_ON_OWNER=y -# CONFIG_M686 is not set # CONFIG_MDA_CONSOLE is not set CONFIG_MEMORY_BALLOON=y CONFIG_MEMREGION=y diff --git a/target/linux/x86/geode/config-5.10 b/target/linux/x86/geode/config-5.10 index 4c661cdf19..30b358b050 100644 --- a/target/linux/x86/geode/config-5.10 +++ b/target/linux/x86/geode/config-5.10 @@ -70,7 +70,6 @@ CONFIG_ISA_BUS_API=y # CONFIG_ISCSI_IBFT is not set # CONFIG_LANCE is not set CONFIG_LEDS_GPIO=y -# CONFIG_M686 is not set # CONFIG_MDA_CONSOLE is not set CONFIG_MFD_CORE=y CONFIG_MFD_CS5535=y diff --git a/target/linux/x86/geode/config-5.15 b/target/linux/x86/geode/config-5.15 index ca4e0abc28..0c54cdaf9e 100644 --- a/target/linux/x86/geode/config-5.15 +++ b/target/linux/x86/geode/config-5.15 @@ -77,7 +77,6 @@ CONFIG_ISA_BUS_API=y # CONFIG_ISCSI_IBFT is not set # CONFIG_LANCE is not set CONFIG_LEDS_GPIO=y -# CONFIG_M686 is not set # CONFIG_MDA_CONSOLE is not set CONFIG_MFD_CORE=y CONFIG_MFD_CS5535=y diff --git a/target/linux/x86/legacy/config-5.10 b/target/linux/x86/legacy/config-5.10 index 12330ba92f..a11eca8fc2 100644 --- a/target/linux/x86/legacy/config-5.10 +++ b/target/linux/x86/legacy/config-5.10 @@ -142,7 +142,6 @@ CONFIG_ISO9660_FS=y CONFIG_KCMP=y # CONFIG_LANCE is not set CONFIG_M586MMX=y -# CONFIG_M686 is not set # CONFIG_MDA_CONSOLE is not set CONFIG_MFD_CORE=y CONFIG_MFD_INTEL_LPSS=y diff --git a/target/linux/x86/legacy/config-5.15 b/target/linux/x86/legacy/config-5.15 index a75ce40ab4..b424147073 100644 --- a/target/linux/x86/legacy/config-5.15 +++ b/target/linux/x86/legacy/config-5.15 @@ -148,7 +148,6 @@ CONFIG_ISO9660_FS=y CONFIG_KCMP=y # CONFIG_LANCE is not set CONFIG_M586MMX=y -# CONFIG_M686 is not set # CONFIG_MDA_CONSOLE is not set CONFIG_MFD_CORE=y CONFIG_MFD_INTEL_LPSS=y From patchwork Thu Mar 30 23:30:49 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774260 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=1N8QJzUC; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69VG0vGpz23vH for ; Thu, 27 Apr 2023 06:30:30 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=vh7roPiS9mL210NkoJITa3GXkBmaWH708ao5UzTQfMs=; b=1N8QJzUCx5jORR JdejiSJczWbuSSqB+TRWIdiIGt4F6oEjhGmHFTWlxCLpOFHKzV8uihlHCEhHupsxMskiuq9KE5far NxqKowT0b7L2YzHo3aQQwrcFIcleTdbCfb8ezLQCj4UkSF9p8uk0P25/rdqQZORbYzvsqbxkJqu2t VvUBVAAiMlEvQFSl9n9c18Ug/4YVelQT6DtzytUvBoPs8ti3dK7Dgzgzc95gQdoy2gZL6zw4+AeGr dcAx07LoHndnISFU6rsF1C1HWwecxjrBwMfPTUSmGudrPvJDhQcg4kyY5NY0qcy+Kc9ZtWY0fJVvR NWn3VgtSuo5uOogsVWtg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prllJ-004nsm-2x; Wed, 26 Apr 2023 20:29:13 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prllG-004nrK-2n for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:29:12 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKT302030142 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:29:09 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKT3aH030141; Wed, 26 Apr 2023 13:29:03 -0700 (PDT) (envelope-from ehem) Message-Id: In-Reply-To: References: From: Elliott Mitchell Date: Thu, 30 Mar 2023 16:30:49 -0700 Subject: [PATCH 6/9] kernel/x86: enable x32 support for amd64 To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_132911_055975_65BEF1CD X-CRM114-Status: UNSURE ( 9.57 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: Full amd64 support isn't really appropriate for most situations OpenWRT is deployed. Whereas x86-x32 seems extremely appropriate for these situations. As such enable x86-x32 support. CONFIG_ARCH_MMAP_RND_COMPAT_BITS is required to follow along, otherwise the kernel build breaks. Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org Full amd64 support isn't really appropriate for most situations OpenWRT is deployed. Whereas x86-x32 seems extremely appropriate for these situations. As such enable x86-x32 support. CONFIG_ARCH_MMAP_RND_COMPAT_BITS is required to follow along, otherwise the kernel build breaks. Signed-off-by: Elliott Mitchell --- I suggest OpenWRT should be placing quite a bit of effort towards x86-x32. x86-x32 seems a rather superior generic target for OpenWRT. Only issue is it could be valuable to have at least minimal amd64 userland support alongside the x86-x32 version. --- target/linux/x86/64/config-5.10 | 1 - target/linux/x86/64/config-5.15 | 1 - target/linux/x86/config-5.10 | 2 ++ target/linux/x86/config-5.15 | 2 ++ 4 files changed, 4 insertions(+), 2 deletions(-) diff --git a/target/linux/x86/64/config-5.10 b/target/linux/x86/64/config-5.10 index 1515f90932..de93495fb1 100644 --- a/target/linux/x86/64/config-5.10 +++ b/target/linux/x86/64/config-5.10 @@ -470,7 +470,6 @@ CONFIG_X86_PM_TIMER=y # CONFIG_X86_POWERNOW_K8 is not set # CONFIG_X86_VSYSCALL_EMULATION is not set CONFIG_X86_X2APIC=y -# CONFIG_X86_X32 is not set CONFIG_XEN=y CONFIG_XENFS=y CONFIG_XEN_512GB=y diff --git a/target/linux/x86/64/config-5.15 b/target/linux/x86/64/config-5.15 index a20891ea55..39e5064e53 100644 --- a/target/linux/x86/64/config-5.15 +++ b/target/linux/x86/64/config-5.15 @@ -493,7 +493,6 @@ CONFIG_X86_PM_TIMER=y # CONFIG_X86_POWERNOW_K8 is not set # CONFIG_X86_VSYSCALL_EMULATION is not set CONFIG_X86_X2APIC=y -# CONFIG_X86_X32 is not set CONFIG_XEN=y CONFIG_XENFS=y CONFIG_XEN_512GB=y diff --git a/target/linux/x86/config-5.10 b/target/linux/x86/config-5.10 index afb7adc63a..8be829d549 100644 --- a/target/linux/x86/config-5.10 +++ b/target/linux/x86/config-5.10 @@ -12,6 +12,7 @@ CONFIG_ARCH_HIBERNATION_POSSIBLE=y CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y +CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 CONFIG_ARCH_RANDOM=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y CONFIG_ARCH_SPARSEMEM_ENABLE=y @@ -423,6 +424,7 @@ CONFIG_X86_UP_IOAPIC=y CONFIG_X86_USE_PPRO_CHECKSUM=y CONFIG_X86_VERBOSE_BOOTUP=y CONFIG_X86_VMX_FEATURE_NAMES=y +CONFIG_X86_X32=y CONFIG_XZ_DEC_BCJ=y CONFIG_XZ_DEC_X86=y CONFIG_ZLIB_INFLATE=y diff --git a/target/linux/x86/config-5.15 b/target/linux/x86/config-5.15 index b59e809127..afe66b27b1 100644 --- a/target/linux/x86/config-5.15 +++ b/target/linux/x86/config-5.15 @@ -13,6 +13,7 @@ CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y +CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 CONFIG_ARCH_NR_GPIO=512 CONFIG_ARCH_RANDOM=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y @@ -428,6 +429,7 @@ CONFIG_X86_UP_IOAPIC=y CONFIG_X86_USE_PPRO_CHECKSUM=y CONFIG_X86_VERBOSE_BOOTUP=y CONFIG_X86_VMX_FEATURE_NAMES=y +CONFIG_X86_X32=y CONFIG_XZ_DEC_BCJ=y CONFIG_XZ_DEC_X86=y CONFIG_ZLIB_INFLATE=y From patchwork Fri Apr 14 03:58:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774261 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=cne5Jpv6; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69WG3TdNz23vH for ; Thu, 27 Apr 2023 06:31:22 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=vHwGNZdllS9Q1a8+KlR7gqlEBvdZBb89Yt8H95fCFPk=; b=cne5Jpv6KjtnGA 65A6BBmD+/b6VidT81UxR0ah+WbVCyC81+1P7pJnrYfjZCLFcW+CnymhjiPHQTWb8ObX0unrb/RuV xSQmVmx1pu/QxCfXyG/AqdALlqSRd9+d3EEJJW0uBjCi+8NKdkizyWkEk9Zbjci6zRLZLTr868zXL 4RzMmuwYWhSpm1QqNVDc+OoEgcTWbR5wLO8mBs3pSdMw+uCRgF2yROviiVQIwwvB6UHNbGE9iaO8l so2EAGvxDBXCvxVlWt5h5kGRmsqxt8pTuvD30qIY9qtQ7AsfXhkcK8EEmdEvzWz2+HwONxklgQybM 0BefFgWG5MYD3m9bDOuA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlmA-004o5x-0g; Wed, 26 Apr 2023 20:30:06 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prlm6-004o51-2g for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:30:04 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKTtq7030152 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:30:00 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKTt8W030151; Wed, 26 Apr 2023 13:29:55 -0700 (PDT) (envelope-from ehem) Message-Id: <03e8435f00711caeb7e54b0b4eb65d1dffaa850f.1682539911.git.ehem+openwrt@m5p.com> In-Reply-To: References: From: Elliott Mitchell Date: Thu, 13 Apr 2023 20:58:58 -0700 Subject: [PATCH 7/9] kernel/x86: remove all ISA support from non-legacy To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_133003_028129_2EB8FB34 X-CRM114-Status: UNSURE ( 7.76 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: While some older PCI motherboard might emulate some functions via ISA, actual ISA is absent from anything non-legacy. Move ISA DMA enabling to Geode and Legacy. Signed-off-by: Elliott Mitchell --- Question here is how far to go with removing ISA support? Certainly it is appropriate to keep for the legacy build, but what of slightly more [...] Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org While some older PCI motherboard might emulate some functions via ISA, actual ISA is absent from anything non-legacy. Move ISA DMA enabling to Geode and Legacy. Signed-off-by: Elliott Mitchell Reviewed-by: Philip Prindeville --- Question here is how far to go with removing ISA support? Certainly it is appropriate to keep for the legacy build, but what of slightly more recent hardware? Some i686 motherboards might have actual slots, but it was quickly vestigial. --- target/linux/x86/config-5.10 | 5 ++--- target/linux/x86/config-5.15 | 5 ++--- target/linux/x86/geode/config-5.10 | 2 ++ target/linux/x86/geode/config-5.15 | 2 ++ target/linux/x86/legacy/config-5.10 | 2 ++ target/linux/x86/legacy/config-5.15 | 2 ++ 6 files changed, 12 insertions(+), 6 deletions(-) diff --git a/target/linux/x86/config-5.10 b/target/linux/x86/config-5.10 index 8be829d549..98e0372247 100644 --- a/target/linux/x86/config-5.10 +++ b/target/linux/x86/config-5.10 @@ -132,7 +132,6 @@ CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y CONFIG_GENERIC_IRQ_SHOW=y -CONFIG_GENERIC_ISA_DMA=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_GENERIC_PCI_IOMAP=y @@ -185,8 +184,8 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_IRQ_WORK=y -# CONFIG_ISA is not set -CONFIG_ISA_DMA_API=y +CONFIG_ISA=n +CONFIG_ISA_DMA_API=n # CONFIG_IT8712F_WDT is not set # CONFIG_IT87_WDT is not set # CONFIG_ITCO_WDT is not set diff --git a/target/linux/x86/config-5.15 b/target/linux/x86/config-5.15 index afe66b27b1..3805820416 100644 --- a/target/linux/x86/config-5.15 +++ b/target/linux/x86/config-5.15 @@ -133,7 +133,6 @@ CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y CONFIG_GENERIC_IRQ_SHOW=y -CONFIG_GENERIC_ISA_DMA=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_GENERIC_PCI_IOMAP=y @@ -187,8 +186,8 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_IRQ_WORK=y -# CONFIG_ISA is not set -CONFIG_ISA_DMA_API=y +CONFIG_ISA=n +CONFIG_ISA_DMA_API=n # CONFIG_IT8712F_WDT is not set # CONFIG_IT87_WDT is not set # CONFIG_ITCO_WDT is not set diff --git a/target/linux/x86/geode/config-5.10 b/target/linux/x86/geode/config-5.10 index 30b358b050..632e1fb7b7 100644 --- a/target/linux/x86/geode/config-5.10 +++ b/target/linux/x86/geode/config-5.10 @@ -42,6 +42,7 @@ CONFIG_CS5535_MFGPT=y CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7 CONFIG_DMA_ACPI=y # CONFIG_EL3 is not set +CONFIG_GENERIC_ISA_DMA=y CONFIG_GEODE_WDT=y CONFIG_GEOS=y CONFIG_GPIO_ACPI=y @@ -67,6 +68,7 @@ CONFIG_IOSF_MBI=y CONFIG_ISA=y # CONFIG_ISAPNP is not set CONFIG_ISA_BUS_API=y +CONFIG_ISA_DMA_API=y # CONFIG_ISCSI_IBFT is not set # CONFIG_LANCE is not set CONFIG_LEDS_GPIO=y diff --git a/target/linux/x86/geode/config-5.15 b/target/linux/x86/geode/config-5.15 index 0c54cdaf9e..deaf2123d4 100644 --- a/target/linux/x86/geode/config-5.15 +++ b/target/linux/x86/geode/config-5.15 @@ -45,6 +45,7 @@ CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7 # CONFIG_CS89x0_ISA is not set CONFIG_DMA_ACPI=y # CONFIG_EL3 is not set +CONFIG_GENERIC_ISA_DMA=y CONFIG_GEODE_WDT=y CONFIG_GEOS=y CONFIG_GPIO_ACPI=y @@ -74,6 +75,7 @@ CONFIG_IOSF_MBI=y CONFIG_ISA=y # CONFIG_ISAPNP is not set CONFIG_ISA_BUS_API=y +CONFIG_ISA_DMA_API=y # CONFIG_ISCSI_IBFT is not set # CONFIG_LANCE is not set CONFIG_LEDS_GPIO=y diff --git a/target/linux/x86/legacy/config-5.10 b/target/linux/x86/legacy/config-5.10 index a11eca8fc2..3a44ab45d6 100644 --- a/target/linux/x86/legacy/config-5.10 +++ b/target/linux/x86/legacy/config-5.10 @@ -106,6 +106,7 @@ CONFIG_FONT_SUPPORT=y CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y # CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set +CONFIG_GENERIC_ISA_DMA=y CONFIG_HDMI=y CONFIG_HID_BATTERY_STRENGTH=y # CONFIG_HIGHMEM4G is not set @@ -136,6 +137,7 @@ CONFIG_IOSF_MBI=y CONFIG_ISA=y CONFIG_ISAPNP=y CONFIG_ISA_BUS_API=y +CONFIG_ISA_DMA_API=y # CONFIG_ISCSI_IBFT is not set CONFIG_ISO9660_FS=y # CONFIG_JOLIET is not set diff --git a/target/linux/x86/legacy/config-5.15 b/target/linux/x86/legacy/config-5.15 index b424147073..74edf85abd 100644 --- a/target/linux/x86/legacy/config-5.15 +++ b/target/linux/x86/legacy/config-5.15 @@ -109,6 +109,7 @@ CONFIG_FONT_SUPPORT=y CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y # CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set +CONFIG_GENERIC_ISA_DMA=y CONFIG_HDMI=y CONFIG_HID_BATTERY_STRENGTH=y # CONFIG_HIGHMEM4G is not set @@ -142,6 +143,7 @@ CONFIG_IOSF_MBI=y CONFIG_ISA=y CONFIG_ISAPNP=y CONFIG_ISA_BUS_API=y +CONFIG_ISA_DMA_API=y # CONFIG_ISCSI_IBFT is not set CONFIG_ISO9660_FS=y # CONFIG_JOLIET is not set From patchwork Thu Apr 13 05:47:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774262 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=uHHgdiLF; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69XL6RMXz23vH for ; Thu, 27 Apr 2023 06:32:18 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=qbxm+/yoXrfLnoCjUhVDLcyIBcdkLcfQNNlGXDJvQ30=; b=uHHgdiLFZGcqJh kNhgOLHXCFi6YRXr+RK+y0TAXZR7Zb4mAM3Fgm2a68Eu9uXEWi/yJBXeUZDBjCFDGPxNdRb7TFDoS kR7VmEfrI1cppvoXVeZsIRtMumJbOsd8EmfXTjrrnm8l2iY6ywkrNmRW/u1cxdPWJqXOZXyS2NfGb Vt28lA0UTkdRnhidt002qkYf7D1bIe7t7Mi9NkyMe1q6DWiCj+su+bC4G8FjHxc4DjnBkmmzALIMH php/cDQDk70t3vp/km2Cf4CPeBBJmiRcgV6fJkkAh27WT19xHGwpwxo4qp7r52GwFgqU9WUIhWwg2 ulK4qr+Kag8jBsQrGK3Q==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlmy-004oHm-2K; Wed, 26 Apr 2023 20:30:56 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prlmw-004oGn-1h for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:30:56 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKUkqW030168 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:30:52 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKUkw7030167; Wed, 26 Apr 2023 13:30:46 -0700 (PDT) (envelope-from ehem) Message-Id: In-Reply-To: References: From: Elliott Mitchell Date: Wed, 12 Apr 2023 22:47:22 -0700 Subject: [PATCH 8/9] kernel/x86: remove support for AGP To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=2.5 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_133054_714714_1BFD6363 X-CRM114-Status: UNSURE ( 5.54 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.1 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: OpenWRT is not a graphics-oriented Linux distribution. There is no need for AGP support in any standard OpenWRT kernel. Signed-off-by: Elliott Mitchell --- target/linux/x86/64/config-5.10 | 5 ----- target/linux/x86/64/config-5.15 | 5 ----- target/linux/x86/generic/config-5.10 | 11 tar [...] Content analysis details: (2.1 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org OpenWRT is not a graphics-oriented Linux distribution. There is no need for AGP support in any standard OpenWRT kernel. Signed-off-by: Elliott Mitchell Reviewed-by: Philip Prindeville Reviewed-by: Philip Prindeville --- target/linux/x86/64/config-5.10 | 5 ----- target/linux/x86/64/config-5.15 | 5 ----- target/linux/x86/generic/config-5.10 | 11 ----------- target/linux/x86/generic/config-5.15 | 11 ----------- target/linux/x86/legacy/config-5.10 | 11 ----------- target/linux/x86/legacy/config-5.15 | 11 ----------- 6 files changed, 54 deletions(-) diff --git a/target/linux/x86/64/config-5.10 b/target/linux/x86/64/config-5.10 index de93495fb1..b226b347bd 100644 --- a/target/linux/x86/64/config-5.10 +++ b/target/linux/x86/64/config-5.10 @@ -33,11 +33,6 @@ CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=y # CONFIG_ACPI_WMI is not set # CONFIG_ACRN_GUEST is not set -CONFIG_AGP=y -# CONFIG_AGP_AMD64 is not set -CONFIG_AGP_INTEL=y -# CONFIG_AGP_SIS is not set -# CONFIG_AGP_VIA is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_IOMMU_V2 is not set CONFIG_ARCH_CPUIDLE_HALTPOLL=y diff --git a/target/linux/x86/64/config-5.15 b/target/linux/x86/64/config-5.15 index 39e5064e53..7f5b80e54a 100644 --- a/target/linux/x86/64/config-5.15 +++ b/target/linux/x86/64/config-5.15 @@ -36,11 +36,6 @@ CONFIG_ACPI_VIDEO=y # CONFIG_ACPI_WMI is not set # CONFIG_ACRN_GUEST is not set # CONFIG_ADV_SWBUTTON is not set -CONFIG_AGP=y -# CONFIG_AGP_AMD64 is not set -CONFIG_AGP_INTEL=y -# CONFIG_AGP_SIS is not set -# CONFIG_AGP_VIA is not set CONFIG_AMD_IOMMU=y # CONFIG_AMD_IOMMU_V2 is not set # CONFIG_AMD_PMC is not set diff --git a/target/linux/x86/generic/config-5.10 b/target/linux/x86/generic/config-5.10 index e53777759b..6da10e3776 100644 --- a/target/linux/x86/generic/config-5.10 +++ b/target/linux/x86/generic/config-5.10 @@ -30,17 +30,6 @@ CONFIG_ACPI_TAD=y CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=y # CONFIG_ACPI_WMI is not set -CONFIG_AGP=y -# CONFIG_AGP_ALI is not set -# CONFIG_AGP_AMD is not set -# CONFIG_AGP_AMD64 is not set -# CONFIG_AGP_ATI is not set -# CONFIG_AGP_EFFICEON is not set -CONFIG_AGP_INTEL=y -# CONFIG_AGP_NVIDIA is not set -# CONFIG_AGP_SIS is not set -# CONFIG_AGP_SWORKS is not set -# CONFIG_AGP_VIA is not set # CONFIG_APM is not set CONFIG_ARCH_CPUIDLE_HALTPOLL=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y diff --git a/target/linux/x86/generic/config-5.15 b/target/linux/x86/generic/config-5.15 index 5dbd432ce5..491e9737f5 100644 --- a/target/linux/x86/generic/config-5.15 +++ b/target/linux/x86/generic/config-5.15 @@ -31,17 +31,6 @@ CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=y # CONFIG_ACPI_WMI is not set # CONFIG_ADV_SWBUTTON is not set -CONFIG_AGP=y -# CONFIG_AGP_ALI is not set -# CONFIG_AGP_AMD is not set -# CONFIG_AGP_AMD64 is not set -# CONFIG_AGP_ATI is not set -# CONFIG_AGP_EFFICEON is not set -CONFIG_AGP_INTEL=y -# CONFIG_AGP_NVIDIA is not set -# CONFIG_AGP_SIS is not set -# CONFIG_AGP_SWORKS is not set -# CONFIG_AGP_VIA is not set # CONFIG_AMD_PMC is not set # CONFIG_APM is not set CONFIG_ARCH_CPUIDLE_HALTPOLL=y diff --git a/target/linux/x86/legacy/config-5.10 b/target/linux/x86/legacy/config-5.10 index 3a44ab45d6..e5284822a5 100644 --- a/target/linux/x86/legacy/config-5.10 +++ b/target/linux/x86/legacy/config-5.10 @@ -27,17 +27,6 @@ CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=y # CONFIG_ACPI_WMI is not set -CONFIG_AGP=y -# CONFIG_AGP_ALI is not set -# CONFIG_AGP_AMD is not set -# CONFIG_AGP_AMD64 is not set -# CONFIG_AGP_ATI is not set -# CONFIG_AGP_EFFICEON is not set -CONFIG_AGP_INTEL=y -# CONFIG_AGP_NVIDIA is not set -# CONFIG_AGP_SIS is not set -# CONFIG_AGP_SWORKS is not set -# CONFIG_AGP_VIA is not set CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BLK_DEV_SR=y diff --git a/target/linux/x86/legacy/config-5.15 b/target/linux/x86/legacy/config-5.15 index 74edf85abd..7e943138d4 100644 --- a/target/linux/x86/legacy/config-5.15 +++ b/target/linux/x86/legacy/config-5.15 @@ -28,17 +28,6 @@ CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=y # CONFIG_ACPI_WMI is not set # CONFIG_ADV_SWBUTTON is not set -CONFIG_AGP=y -# CONFIG_AGP_ALI is not set -# CONFIG_AGP_AMD is not set -# CONFIG_AGP_AMD64 is not set -# CONFIG_AGP_ATI is not set -# CONFIG_AGP_EFFICEON is not set -CONFIG_AGP_INTEL=y -# CONFIG_AGP_NVIDIA is not set -# CONFIG_AGP_SIS is not set -# CONFIG_AGP_SWORKS is not set -# CONFIG_AGP_VIA is not set # CONFIG_AMD_PMC is not set CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y CONFIG_BACKLIGHT_CLASS_DEVICE=y From patchwork Wed Apr 19 20:54:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Elliott Mitchell X-Patchwork-Id: 1774263 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@legolas.ozlabs.org Authentication-Results: legolas.ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.openwrt.org (client-ip=2607:7c80:54:3::133; helo=bombadil.infradead.org; envelope-from=openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org; receiver=) Authentication-Results: legolas.ozlabs.org; dkim=pass (2048-bit key; secure) header.d=lists.infradead.org header.i=@lists.infradead.org header.a=rsa-sha256 header.s=bombadil.20210309 header.b=YIO8yT7t; dkim-atps=neutral Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2607:7c80:54:3::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by legolas.ozlabs.org (Postfix) with ESMTPS id 4Q69YH2Dbgz23vH for ; Thu, 27 Apr 2023 06:33:07 +1000 (AEST) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:MIME-Version:List-Subscribe:List-Help: List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:From: References:In-Reply-To:Message-Id:Reply-To:Cc:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=p/+/xa6aEwd8j2IsvcXcck/BGyJbkTWh1QXyHjSkhsM=; b=YIO8yT7tZWCI/5 tFIwCcrteittS6McLDKi1kxyp6yngMbZzAD3tLnxAULsfyNYo3VJ8IFZBGSgerx0BdhtuQEOPTSQp GLOMpfOKBwhMe7StLooOxej1rKibPdIWwmK0Ui6sw8DWsC1/H++AcTifmZLVJSW690xU0TSReykkT PW9b41/Jop/Cwvjmpwv/XvmfWuAoXnale6Q10LSkksZC+0Ps6Q+dS1/7JwlMZSXew2/XitqhSdy5r EXMSecCa8fwA/ep9EjfkQ3oPYqZM0vxuHFOQm7p2UeXXtZwJ/D4JZBLf7Dwiu8LHtteuJJQ5N7EAu rfAvNZBXpAwPcKxI9w8A==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.96 #2 (Red Hat Linux)) id 1prlnq-004oXh-10; Wed, 26 Apr 2023 20:31:50 +0000 Received: from mailhost.m5p.com ([74.104.188.4]) by bombadil.infradead.org with esmtps (Exim 4.96 #2 (Red Hat Linux)) id 1prlnm-004oWC-1x for openwrt-devel@lists.openwrt.org; Wed, 26 Apr 2023 20:31:48 +0000 Received: from m5p.com (mailhost.m5p.com [IPv6:2001:470:1f07:15ff:0:0:0:f7]) by mailhost.m5p.com (8.16.1/8.15.2) with ESMTPS id 33QKVcVI030179 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO) for ; Wed, 26 Apr 2023 16:31:44 -0400 (EDT) (envelope-from ehem@m5p.com) Received: (from ehem@localhost) by m5p.com (8.16.1/8.15.2/Submit) id 33QKVcr9030178; Wed, 26 Apr 2023 13:31:38 -0700 (PDT) (envelope-from ehem) Message-Id: <84206cdc3e0670d9f20f8a6791120206133425f8.1682539911.git.ehem+openwrt@m5p.com> In-Reply-To: References: From: Elliott Mitchell Date: Wed, 19 Apr 2023 13:54:23 -0700 Subject: [PATCH 9/9] kernel/x86: remove DRM support To: openwrt-devel@lists.openwrt.org X-Spam-Status: No, score=3.3 required=10.0 tests=DATE_IN_PAST_96_XX, KHOP_HELO_FCRDNS,UPPERCASE_50_75 autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: *** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on mattapan.m5p.com X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20230426_133146_800117_115F0CAD X-CRM114-Status: UNSURE ( 4.80 ) X-CRM114-Notice: Please train this message. X-Spam-Score: 2.9 (++) X-Spam-Report: Spam detection software, running on the system "bombadil.infradead.org", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: Direct Rendering Manager is mainly for running X (possibly Wayland too). As OpenWRT is meant for networking devices, there is no need for the support to be present. Signed-off-by: Elliott Mitchell --- target/linux/x86/64/config-5.10 | 40 target/linux/x86/64/config-5.15 | 40 target/li [...] Content analysis details: (2.9 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 2.1 DATE_IN_PAST_96_XX Date: is 96 hours or more before Received: date -0.0 SPF_HELO_PASS SPF: HELO matches SPF record 0.8 UPPERCASE_50_75 message body is 50-75% uppercase X-BeenThere: openwrt-devel@lists.openwrt.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: OpenWrt Development List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , MIME-Version: 1.0 Sender: "openwrt-devel" Errors-To: openwrt-devel-bounces+incoming=patchwork.ozlabs.org@lists.openwrt.org Direct Rendering Manager is mainly for running X (possibly Wayland too). As OpenWRT is meant for networking devices, there is no need for the support to be present. Signed-off-by: Elliott Mitchell --- target/linux/x86/64/config-5.10 | 40 ---------------------------- target/linux/x86/64/config-5.15 | 40 ---------------------------- target/linux/x86/generic/config-5.10 | 39 --------------------------- target/linux/x86/generic/config-5.15 | 39 --------------------------- target/linux/x86/legacy/config-5.10 | 40 ---------------------------- target/linux/x86/legacy/config-5.15 | 40 ---------------------------- 6 files changed, 238 deletions(-) diff --git a/target/linux/x86/64/config-5.10 b/target/linux/x86/64/config-5.10 index b226b347bd..07e7505c98 100644 --- a/target/linux/x86/64/config-5.10 +++ b/target/linux/x86/64/config-5.10 @@ -95,46 +95,6 @@ CONFIG_CRYPTO_XTS=y CONFIG_DMA_ACPI=y CONFIG_DMA_OPS=y CONFIG_DMA_SHARED_BUFFER=y -CONFIG_DRM=y -CONFIG_DRM_BOCHS=y -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_GEM_SHMEM_HELPER=y -CONFIG_DRM_I915=y -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_GVT=y -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -# CONFIG_DRM_I915_SELFTEST is not set -CONFIG_DRM_I915_STOP_TIMEOUT=100 -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_I915_WERROR is not set -CONFIG_DRM_KMS_FB_HELPER=y -CONFIG_DRM_KMS_HELPER=y -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_BRIDGE=y -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_TTM=y -CONFIG_DRM_TTM_DMA_PAGE_POOL=y -CONFIG_DRM_TTM_HELPER=y -CONFIG_DRM_VIRTIO_GPU=y -CONFIG_DRM_VRAM_HELPER=y CONFIG_EFI=y CONFIG_EFIVAR_FS=m # CONFIG_EFI_BOOTLOADER_CONTROL is not set diff --git a/target/linux/x86/64/config-5.15 b/target/linux/x86/64/config-5.15 index 7f5b80e54a..fa7fd3993c 100644 --- a/target/linux/x86/64/config-5.15 +++ b/target/linux/x86/64/config-5.15 @@ -105,46 +105,6 @@ CONFIG_CRYPTO_XTS=y CONFIG_DMA_ACPI=y CONFIG_DMA_OPS=y CONFIG_DMA_SHARED_BUFFER=y -CONFIG_DRM=y -CONFIG_DRM_BOCHS=y -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_GEM_SHMEM_HELPER=y -# CONFIG_DRM_HYPERV is not set -CONFIG_DRM_I915=y -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_GVT=y -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -CONFIG_DRM_I915_REQUEST_TIMEOUT=20000 -# CONFIG_DRM_I915_SELFTEST is not set -CONFIG_DRM_I915_STOP_TIMEOUT=100 -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_I915_WERROR is not set -CONFIG_DRM_KMS_HELPER=y -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_BRIDGE=y -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_TTM=y -CONFIG_DRM_TTM_HELPER=y -CONFIG_DRM_VIRTIO_GPU=y -CONFIG_DRM_VRAM_HELPER=y CONFIG_EFI=y CONFIG_EFIVAR_FS=m # CONFIG_EFI_BOOTLOADER_CONTROL is not set diff --git a/target/linux/x86/generic/config-5.10 b/target/linux/x86/generic/config-5.10 index 6da10e3776..6cc3f3d809 100644 --- a/target/linux/x86/generic/config-5.10 +++ b/target/linux/x86/generic/config-5.10 @@ -54,45 +54,6 @@ CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_DMA_ACPI=y CONFIG_DMA_OPS=y CONFIG_DMA_SHARED_BUFFER=y -CONFIG_DRM=y -CONFIG_DRM_BOCHS=y -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_GEM_SHMEM_HELPER=y -CONFIG_DRM_I915=y -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -# CONFIG_DRM_I915_SELFTEST is not set -CONFIG_DRM_I915_STOP_TIMEOUT=100 -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_I915_WERROR is not set -CONFIG_DRM_KMS_FB_HELPER=y -CONFIG_DRM_KMS_HELPER=y -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_BRIDGE=y -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_TTM=y -CONFIG_DRM_TTM_DMA_PAGE_POOL=y -CONFIG_DRM_TTM_HELPER=y -CONFIG_DRM_VIRTIO_GPU=y -CONFIG_DRM_VRAM_HELPER=y CONFIG_EFI=y CONFIG_EFIVAR_FS=m # CONFIG_EFI_BOOTLOADER_CONTROL is not set diff --git a/target/linux/x86/generic/config-5.15 b/target/linux/x86/generic/config-5.15 index 491e9737f5..d83e0341cd 100644 --- a/target/linux/x86/generic/config-5.15 +++ b/target/linux/x86/generic/config-5.15 @@ -56,45 +56,6 @@ CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DMA_ACPI=y CONFIG_DMA_SHARED_BUFFER=y -CONFIG_DRM=y -CONFIG_DRM_BOCHS=y -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_GEM_SHMEM_HELPER=y -# CONFIG_DRM_HYPERV is not set -CONFIG_DRM_I915=y -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -CONFIG_DRM_I915_REQUEST_TIMEOUT=20000 -# CONFIG_DRM_I915_SELFTEST is not set -CONFIG_DRM_I915_STOP_TIMEOUT=100 -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_I915_WERROR is not set -CONFIG_DRM_KMS_HELPER=y -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_BRIDGE=y -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_TTM=y -CONFIG_DRM_TTM_HELPER=y -CONFIG_DRM_VIRTIO_GPU=y -CONFIG_DRM_VRAM_HELPER=y CONFIG_EFI=y CONFIG_EFIVAR_FS=m # CONFIG_EFI_BOOTLOADER_CONTROL is not set diff --git a/target/linux/x86/legacy/config-5.10 b/target/linux/x86/legacy/config-5.10 index e5284822a5..0b19b2f93e 100644 --- a/target/linux/x86/legacy/config-5.10 +++ b/target/linux/x86/legacy/config-5.10 @@ -36,46 +36,6 @@ CONFIG_CRYPTO_BLAKE2S=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_DMA_ACPI=y CONFIG_DMA_SHARED_BUFFER=y -CONFIG_DRM=y -CONFIG_DRM_AMDGPU=y -# CONFIG_DRM_AMD_DC is not set -CONFIG_DRM_BOCHS=y -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_I915=y -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -# CONFIG_DRM_I915_SELFTEST is not set -CONFIG_DRM_I915_STOP_TIMEOUT=100 -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_I915_WERROR is not set -CONFIG_DRM_KMS_FB_HELPER=y -CONFIG_DRM_KMS_HELPER=y -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_BRIDGE=y -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_RADEON=y -CONFIG_DRM_SCHED=y -CONFIG_DRM_TTM=y -CONFIG_DRM_TTM_HELPER=y -CONFIG_DRM_VRAM_HELPER=y # CONFIG_EL3 is not set CONFIG_FB=y CONFIG_FB_CFB_COPYAREA=y diff --git a/target/linux/x86/legacy/config-5.15 b/target/linux/x86/legacy/config-5.15 index 7e943138d4..76df106209 100644 --- a/target/linux/x86/legacy/config-5.15 +++ b/target/linux/x86/legacy/config-5.15 @@ -39,46 +39,6 @@ CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y # CONFIG_CS89x0_ISA is not set CONFIG_DMA_ACPI=y CONFIG_DMA_SHARED_BUFFER=y -CONFIG_DRM=y -CONFIG_DRM_AMDGPU=y -# CONFIG_DRM_AMD_DC is not set -CONFIG_DRM_BOCHS=y -CONFIG_DRM_BRIDGE=y -CONFIG_DRM_FBDEV_EMULATION=y -CONFIG_DRM_FBDEV_OVERALLOC=100 -CONFIG_DRM_I915=y -CONFIG_DRM_I915_CAPTURE_ERROR=y -CONFIG_DRM_I915_COMPRESS_ERROR=y -# CONFIG_DRM_I915_DEBUG is not set -# CONFIG_DRM_I915_DEBUG_GUC is not set -# CONFIG_DRM_I915_DEBUG_MMIO is not set -# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set -# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set -CONFIG_DRM_I915_FENCE_TIMEOUT=10000 -CONFIG_DRM_I915_FORCE_PROBE="" -CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 -# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set -CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 -CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 -CONFIG_DRM_I915_REQUEST_TIMEOUT=20000 -# CONFIG_DRM_I915_SELFTEST is not set -CONFIG_DRM_I915_STOP_TIMEOUT=100 -# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set -# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set -CONFIG_DRM_I915_TIMESLICE_DURATION=1 -CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_I915_WERROR is not set -CONFIG_DRM_KMS_HELPER=y -CONFIG_DRM_MIPI_DSI=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_BRIDGE=y -CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_RADEON=y -CONFIG_DRM_SCHED=y -CONFIG_DRM_TTM=y -CONFIG_DRM_TTM_HELPER=y -CONFIG_DRM_VRAM_HELPER=y # CONFIG_EL3 is not set CONFIG_FB=y CONFIG_FB_CFB_COPYAREA=y