diff --git a/meta-lxatac-bsp/recipes-kernel/linux/files/defconfig b/meta-lxatac-bsp/recipes-kernel/linux/files/defconfig index 63fc04fa..a3cfcf07 100644 --- a/meta-lxatac-bsp/recipes-kernel/linux/files/defconfig +++ b/meta-lxatac-bsp/recipes-kernel/linux/files/defconfig @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 6.10.0-20240715-1 Kernel Configuration +# Linux/arm 6.11.0-20240917-1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="arm-oe-linux-gnueabi-gcc (GCC) 13.3.0" CONFIG_CC_IS_GCC=y @@ -169,7 +169,7 @@ CONFIG_CGROUPS=y CONFIG_PAGE_COUNTER=y # CONFIG_CGROUP_FAVOR_DYNMODS is not set CONFIG_MEMCG=y -CONFIG_MEMCG_KMEM=y +# CONFIG_MEMCG_V1 is not set CONFIG_BLK_CGROUP=y CONFIG_CGROUP_WRITEBACK=y CONFIG_CGROUP_SCHED=y @@ -203,6 +203,8 @@ CONFIG_NET_NS=y CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set +CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y +# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set CONFIG_LD_ORPHAN_WARN=y CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y @@ -237,7 +239,6 @@ CONFIG_CACHESTAT_SYSCALL=y CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_SELFTEST is not set # CONFIG_KALLSYMS_ALL is not set -CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_HAVE_PERF_EVENTS=y CONFIG_PERF_USE_VMALLOC=y @@ -604,6 +605,7 @@ CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP=y CONFIG_SECCOMP_FILTER=y # CONFIG_SECCOMP_CACHE_DEBUG is not set +CONFIG_HAVE_ARCH_STACKLEAK=y CONFIG_HAVE_STACKPROTECTOR=y CONFIG_STACKPROTECTOR=y CONFIG_STACKPROTECTOR_STRONG=y @@ -680,7 +682,6 @@ CONFIG_BLK_CGROUP_PUNT_BIO=y CONFIG_BLK_DEV_BSG_COMMON=y # CONFIG_BLK_DEV_BSGLIB is not set CONFIG_BLK_DEV_INTEGRITY=y -CONFIG_BLK_DEV_INTEGRITY_T10=m CONFIG_BLK_DEV_WRITE_MOUNTED=y # CONFIG_BLK_DEV_ZONED is not set # CONFIG_BLK_DEV_THROTTLING is not set @@ -759,6 +760,7 @@ CONFIG_COREDUMP=y # Memory Management options # # CONFIG_SWAP is not set +CONFIG_HAVE_ZSMALLOC=y # # Slab allocator options @@ -768,6 +770,7 @@ CONFIG_SLUB=y CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_BUCKETS is not set # CONFIG_SLUB_STATS is not set CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_RANDOM_KMALLOC_CACHES is not set @@ -1114,6 +1117,7 @@ CONFIG_NET_DSA_TAG_KSZ=y # CONFIG_NET_DSA_TAG_LAN9303 is not set # CONFIG_NET_DSA_TAG_SJA1105 is not set # CONFIG_NET_DSA_TAG_TRAILER is not set +# CONFIG_NET_DSA_TAG_VSC73XX_8021Q is not set # CONFIG_NET_DSA_TAG_XRS700X is not set CONFIG_VLAN_8021Q=y # CONFIG_VLAN_8021Q_GVRP is not set @@ -1783,6 +1787,7 @@ CONFIG_ETHERNET=y # CONFIG_NET_VENDOR_LITEX is not set # CONFIG_NET_VENDOR_MARVELL is not set # CONFIG_NET_VENDOR_MELLANOX is not set +# CONFIG_NET_VENDOR_META is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -2080,6 +2085,7 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_RTL8187=m CONFIG_RTL_CARDS=m CONFIG_RTL8192CU=m +# CONFIG_RTL8192DU is not set CONFIG_RTLWIFI=m CONFIG_RTLWIFI_USB=m CONFIG_RTLWIFI_DEBUG=y @@ -2397,6 +2403,7 @@ CONFIG_SPI_MEM=y # CONFIG_SPI_CADENCE is not set # CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_CADENCE_XSPI is not set +# CONFIG_SPI_CH341 is not set # CONFIG_SPI_DESIGNWARE is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_FSL_SPI is not set @@ -2564,6 +2571,13 @@ CONFIG_GPIO_AGGREGATOR=m # CONFIG_GPIO_SIM is not set # end of Virtual GPIO drivers +# +# GPIO Debugging utilities +# +# CONFIG_GPIO_SLOPPY_LOGIC_ANALYZER is not set +# CONFIG_GPIO_VIRTUSER is not set +# end of GPIO Debugging utilities + # CONFIG_W1 is not set CONFIG_POWER_RESET=y # CONFIG_POWER_RESET_BRCMKONA is not set @@ -2578,6 +2592,7 @@ CONFIG_POWER_RESET_SYSCON_POWEROFF=y CONFIG_REBOOT_MODE=y CONFIG_SYSCON_REBOOT_MODE=y # CONFIG_NVMEM_REBOOT_MODE is not set +# CONFIG_POWER_SEQUENCING is not set CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_POWER_SUPPLY_HWMON=y @@ -2596,6 +2611,7 @@ CONFIG_POWER_SUPPLY_HWMON=y # CONFIG_BATTERY_BQ27XXX is not set # CONFIG_BATTERY_MAX17040 is not set # CONFIG_BATTERY_MAX17042 is not set +# CONFIG_BATTERY_MAX1720X is not set # CONFIG_CHARGER_ISP1704 is not set # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_LP8727 is not set @@ -2633,7 +2649,6 @@ CONFIG_HWMON=y # CONFIG_SENSORS_AD7314 is not set # CONFIG_SENSORS_AD7414 is not set # CONFIG_SENSORS_AD7418 is not set -# CONFIG_SENSORS_ADM1021 is not set # CONFIG_SENSORS_ADM1025 is not set # CONFIG_SENSORS_ADM1026 is not set # CONFIG_SENSORS_ADM1029 is not set @@ -2702,7 +2717,6 @@ CONFIG_SENSORS_IIO_HWMON=y # CONFIG_SENSORS_MAX6620 is not set # CONFIG_SENSORS_MAX6621 is not set # CONFIG_SENSORS_MAX6639 is not set -# CONFIG_SENSORS_MAX6642 is not set # CONFIG_SENSORS_MAX6650 is not set # CONFIG_SENSORS_MAX6697 is not set # CONFIG_SENSORS_MAX31790 is not set @@ -2770,6 +2784,7 @@ CONFIG_SENSORS_IIO_HWMON=y # CONFIG_SENSORS_INA2XX is not set # CONFIG_SENSORS_INA238 is not set # CONFIG_SENSORS_INA3221 is not set +# CONFIG_SENSORS_SPD5118 is not set # CONFIG_SENSORS_TC74 is not set # CONFIG_SENSORS_THMC50 is not set # CONFIG_SENSORS_TMP102 is not set @@ -2894,6 +2909,7 @@ CONFIG_MFD_CORE=y # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set # CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_88PM886_PMIC is not set # CONFIG_MFD_MAX14577 is not set # CONFIG_MFD_MAX77541 is not set # CONFIG_MFD_MAX77620 is not set @@ -2969,12 +2985,15 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD71828 is not set # CONFIG_MFD_ROHM_BD957XMUF is not set +# CONFIG_MFD_ROHM_BD96801 is not set CONFIG_MFD_STM32_LPTIMER=y CONFIG_MFD_STM32_TIMERS=y CONFIG_MFD_STPMIC1=y CONFIG_MFD_STMFX=y # CONFIG_MFD_ATC260X_I2C is not set # CONFIG_MFD_QCOM_PM8008 is not set +# CONFIG_MFD_CS40L50_I2C is not set +# CONFIG_MFD_CS40L50_SPI is not set # CONFIG_RAVE_SP_CORE is not set # CONFIG_MFD_INTEL_M10_BMC_SPI is not set # CONFIG_MFD_RSMU_I2C is not set @@ -3264,6 +3283,7 @@ CONFIG_V4L_PLATFORM_DRIVERS=y # # Chips&Media media platform drivers # +# CONFIG_VIDEO_E5010_JPEG_ENC is not set # # Intel media platform drivers @@ -3297,6 +3317,11 @@ CONFIG_V4L_PLATFORM_DRIVERS=y # Qualcomm media platform drivers # +# +# Raspberry Pi media platform drivers +# +# CONFIG_VIDEO_RASPBERRYPI_PISP_BE is not set + # # Renesas media platform drivers # @@ -3358,6 +3383,8 @@ CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_ALVIUM_CSI2 is not set # CONFIG_VIDEO_AR0521 is not set # CONFIG_VIDEO_GC0308 is not set +# CONFIG_VIDEO_GC05A2 is not set +# CONFIG_VIDEO_GC08A3 is not set # CONFIG_VIDEO_GC2145 is not set # CONFIG_VIDEO_HI556 is not set # CONFIG_VIDEO_HI846 is not set @@ -3367,6 +3394,7 @@ CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_IMX219 is not set # CONFIG_VIDEO_IMX258 is not set # CONFIG_VIDEO_IMX274 is not set +# CONFIG_VIDEO_IMX283 is not set # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX296 is not set # CONFIG_VIDEO_IMX319 is not set @@ -3422,7 +3450,7 @@ CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K5BAF is not set # CONFIG_VIDEO_S5K6A3 is not set -# CONFIG_VIDEO_ST_VGXY61 is not set +# CONFIG_VIDEO_VGXY61 is not set # CONFIG_VIDEO_CCS is not set # CONFIG_VIDEO_ET8EK8 is not set @@ -3561,6 +3589,8 @@ CONFIG_VIDEO_CAMERA_SENSOR=y # CONFIG_VIDEO_DS90UB913 is not set # CONFIG_VIDEO_DS90UB953 is not set # CONFIG_VIDEO_DS90UB960 is not set +# CONFIG_VIDEO_MAX96714 is not set +# CONFIG_VIDEO_MAX96717 is not set # end of Video serializers and deserializers # @@ -3977,6 +4007,7 @@ CONFIG_BACKLIGHT_PWM=y # CONFIG_BACKLIGHT_QCOM_WLED is not set # CONFIG_BACKLIGHT_ADP8860 is not set # CONFIG_BACKLIGHT_ADP8870 is not set +# CONFIG_BACKLIGHT_LM3509 is not set # CONFIG_BACKLIGHT_LM3630A is not set # CONFIG_BACKLIGHT_LM3639 is not set # CONFIG_BACKLIGHT_LP855X is not set @@ -4592,6 +4623,7 @@ CONFIG_LEDS_PWM=y # CONFIG_LEDS_RT4505 is not set # CONFIG_LEDS_RT8515 is not set # CONFIG_LEDS_SGM3140 is not set +# CONFIG_LEDS_SY7802 is not set # # RGB LED drivers @@ -4624,6 +4656,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=y CONFIG_LEDS_TRIGGER_NETDEV=y CONFIG_LEDS_TRIGGER_PATTERN=y CONFIG_LEDS_TRIGGER_TTY=y +# CONFIG_LEDS_TRIGGER_INPUT_EVENTS is not set # # Simple LED drivers @@ -4764,9 +4797,6 @@ CONFIG_DMA_OF=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_NBPFAXI_DMA is not set # CONFIG_PL330_DMA is not set -CONFIG_STM32_DMA=y -CONFIG_STM32_DMAMUX=y -CONFIG_STM32_MDMA=y # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_XDMA is not set # CONFIG_XILINX_ZYNQMP_DPDMA is not set @@ -4774,6 +4804,10 @@ CONFIG_STM32_MDMA=y # CONFIG_QCOM_HIDMA is not set # CONFIG_DW_DMAC is not set # CONFIG_SF_PDMA is not set +CONFIG_STM32_DMA=y +CONFIG_STM32_DMAMUX=y +CONFIG_STM32_MDMA=y +# CONFIG_STM32_DMA3 is not set # # DMA Clients @@ -4813,6 +4847,7 @@ CONFIG_VIRTIO=y # CONFIG_STAGING is not set # CONFIG_GOLDFISH is not set # CONFIG_CHROME_PLATFORMS is not set +# CONFIG_CZNIC_PLATFORMS is not set # CONFIG_MELLANOX_PLATFORM is not set CONFIG_HAVE_CLK=y CONFIG_HAVE_CLK_PREPARE=y @@ -5081,6 +5116,7 @@ CONFIG_IIO_TRIGGERED_EVENT=y # CONFIG_AD7291 is not set # CONFIG_AD7292 is not set # CONFIG_AD7298 is not set +# CONFIG_AD7380 is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set @@ -5095,7 +5131,6 @@ CONFIG_IIO_TRIGGERED_EVENT=y # CONFIG_AD7949 is not set # CONFIG_AD799X is not set # CONFIG_AD9467 is not set -# CONFIG_ADI_AXI_ADC is not set # CONFIG_CC10001_ADC is not set # CONFIG_ENVELOPE_DETECTOR is not set # CONFIG_HI8435 is not set @@ -5135,6 +5170,7 @@ CONFIG_STM32_DFSDM_ADC=m # CONFIG_TI_ADC128S052 is not set # CONFIG_TI_ADC161S626 is not set # CONFIG_TI_ADS1015 is not set +# CONFIG_TI_ADS1119 is not set # CONFIG_TI_ADS7924 is not set # CONFIG_TI_ADS1100 is not set # CONFIG_TI_ADS1298 is not set @@ -5186,6 +5222,7 @@ CONFIG_IIO_RESCALE=y # CONFIG_ATLAS_EZO_SENSOR is not set # CONFIG_BME680 is not set # CONFIG_CCS811 is not set +# CONFIG_ENS160 is not set # CONFIG_IAQCORE is not set # CONFIG_PMS7003 is not set # CONFIG_SCD30_CORE is not set @@ -5229,7 +5266,6 @@ CONFIG_IIO_RESCALE=y # CONFIG_AD5504 is not set # CONFIG_AD5624R_SPI is not set # CONFIG_AD9739A is not set -# CONFIG_ADI_AXI_DAC is not set # CONFIG_LTC2688 is not set # CONFIG_AD5686_SPI is not set # CONFIG_AD5696_I2C is not set @@ -5420,6 +5456,7 @@ CONFIG_MPU3050_I2C=m # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set # CONFIG_VEML6030 is not set +# CONFIG_VEML6040 is not set # CONFIG_VEML6070 is not set # CONFIG_VEML6075 is not set # CONFIG_VL6180 is not set @@ -5576,6 +5613,7 @@ CONFIG_PWM=y # CONFIG_PWM_ATMEL_TCB is not set # CONFIG_PWM_CLK is not set # CONFIG_PWM_FSL_FTM is not set +# CONFIG_PWM_GPIO is not set # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_STM32=y CONFIG_PWM_STM32_LP=y @@ -5588,8 +5626,9 @@ CONFIG_IRQCHIP=y CONFIG_ARM_GIC=y CONFIG_ARM_GIC_MAX_NR=1 # CONFIG_AL_FIC is not set +# CONFIG_LAN966X_OIC is not set # CONFIG_XILINX_INTC is not set -CONFIG_STM32_EXTI=y +CONFIG_STM32MP_EXTI=y # end of IRQ chip support # CONFIG_IPACK_BUS is not set @@ -5639,6 +5678,7 @@ CONFIG_PHY_STM32_USBPHYC=y # CONFIG_ARM_CCI_PMU is not set # CONFIG_ARM_CCN is not set CONFIG_ARM_PMU=y +CONFIG_ARM_V7_PMU=y # CONFIG_ARM_PMUV3 is not set # end of Performance monitor support @@ -5776,6 +5816,7 @@ CONFIG_OVERLAY_FS=y # CONFIG_NETFS_SUPPORT=y CONFIG_NETFS_STATS=y +# CONFIG_NETFS_DEBUG is not set # CONFIG_FSCACHE is not set # end of Caches @@ -5994,6 +6035,7 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y CONFIG_INIT_STACK_NONE=y # CONFIG_INIT_STACK_ALL_PATTERN is not set # CONFIG_INIT_STACK_ALL_ZERO is not set +# CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y @@ -6062,7 +6104,6 @@ CONFIG_CRYPTO_ECC=m CONFIG_CRYPTO_ECDH=m # CONFIG_CRYPTO_ECDSA is not set # CONFIG_CRYPTO_ECRDSA is not set -# CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_CURVE25519 is not set # end of Public-key cryptography @@ -6142,7 +6183,7 @@ CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRCT10DIF=y -CONFIG_CRYPTO_CRC64_ROCKSOFT=m +CONFIG_CRYPTO_CRC64_ROCKSOFT=y # end of CRCs (cyclic redundancy checks) # @@ -6281,7 +6322,7 @@ CONFIG_CRYPTO_LIB_SHA256=y CONFIG_CRC_CCITT=m CONFIG_CRC16=y CONFIG_CRC_T10DIF=y -CONFIG_CRC64_ROCKSOFT=m +CONFIG_CRC64_ROCKSOFT=y CONFIG_CRC_ITU_T=m CONFIG_CRC32=y # CONFIG_CRC32_SELFTEST is not set @@ -6289,7 +6330,7 @@ CONFIG_CRC32_SLICEBY8=y # CONFIG_CRC32_SLICEBY4 is not set # CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_BIT is not set -CONFIG_CRC64=m +CONFIG_CRC64=y CONFIG_CRC4=m # CONFIG_CRC7 is not set CONFIG_LIBCRC32C=y @@ -6361,6 +6402,7 @@ CONFIG_NLATTR=y CONFIG_CLZ_TAB=y # CONFIG_IRQ_POLL is not set CONFIG_MPILIB=y +CONFIG_DIMLIB=y CONFIG_LIBFDT=y CONFIG_OID_REGISTRY=y CONFIG_HAVE_GENERIC_VDSO=y diff --git a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0101-ARM-dts-stm32-lxa-tac-adjust-USB-gadget-fifo-sizes-f.patch b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0101-ARM-dts-stm32-lxa-tac-adjust-USB-gadget-fifo-sizes-f.patch index 38328fac..0f0673e0 100644 --- a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0101-ARM-dts-stm32-lxa-tac-adjust-USB-gadget-fifo-sizes-f.patch +++ b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0101-ARM-dts-stm32-lxa-tac-adjust-USB-gadget-fifo-sizes-f.patch @@ -15,10 +15,10 @@ Signed-off-by: Leonard Göhrs 1 file changed, 4 insertions(+) diff --git a/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi b/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi -index cfaf8adde319..236ecfca893a 100644 +index c87fd96cbd91..0c1ee3b33c30 100644 --- a/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi +++ b/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi -@@ -581,6 +581,10 @@ &usbotg_hs { +@@ -576,6 +576,10 @@ &usbotg_hs { vusb_d-supply = <&vdd_usb>; vusb_a-supply = <®18>; diff --git a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0102-ARM-dts-stm32-lxa-tac-Add-support-for-generation-3-d.patch b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0102-ARM-dts-stm32-lxa-tac-Add-support-for-generation-3-d.patch index 16ad662e..8c7d0cd0 100644 --- a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0102-ARM-dts-stm32-lxa-tac-Add-support-for-generation-3-d.patch +++ b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0102-ARM-dts-stm32-lxa-tac-Add-support-for-generation-3-d.patch @@ -19,10 +19,10 @@ Signed-off-by: Leonard Göhrs create mode 100644 arch/arm/boot/dts/st/stm32mp153c-lxa-tac-gen3.dts diff --git a/Documentation/devicetree/bindings/arm/stm32/stm32.yaml b/Documentation/devicetree/bindings/arm/stm32/stm32.yaml -index bc2f43330ae4..72fea0ef8f34 100644 +index 58099949e8f3..499ed9b5250c 100644 --- a/Documentation/devicetree/bindings/arm/stm32/stm32.yaml +++ b/Documentation/devicetree/bindings/arm/stm32/stm32.yaml -@@ -136,6 +136,7 @@ properties: +@@ -142,6 +142,7 @@ properties: - lxa,stm32mp157c-mc1 # Linux Automation MC-1 - lxa,stm32mp157c-tac-gen1 # Linux Automation TAC (Generation 1) - lxa,stm32mp157c-tac-gen2 # Linux Automation TAC (Generation 2) @@ -31,10 +31,10 @@ index bc2f43330ae4..72fea0ef8f34 100644 - const: oct,stm32mp15xx-osd32 - enum: diff --git a/arch/arm/boot/dts/st/Makefile b/arch/arm/boot/dts/st/Makefile -index 9fedd6776208..1867aa234c3d 100644 +index 015903d09323..3aa31a41167d 100644 --- a/arch/arm/boot/dts/st/Makefile +++ b/arch/arm/boot/dts/st/Makefile -@@ -59,6 +59,7 @@ dtb-$(CONFIG_ARCH_STM32) += \ +@@ -60,6 +60,7 @@ dtb-$(CONFIG_ARCH_STM32) += \ stm32mp157c-lxa-mc1.dtb \ stm32mp157c-lxa-tac-gen1.dtb \ stm32mp157c-lxa-tac-gen2.dtb \ @@ -510,7 +510,7 @@ index 4cc177031661..1fac9bb60cfb 100644 status = "disabled"; }; diff --git a/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi b/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi -index 236ecfca893a..0afbb1a1fa4f 100644 +index 0c1ee3b33c30..ca94a1e0ff66 100644 --- a/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi +++ b/arch/arm/boot/dts/st/stm32mp15xc-lxa-tac.dtsi @@ -142,75 +142,6 @@ output-vuart { diff --git a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0201-Release-6.10-customers-lxa-lxatac-20240726-1.patch b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0201-Release-6.11-customers-lxa-lxatac-20240917-1.patch similarity index 62% rename from meta-lxatac-bsp/recipes-kernel/linux/files/patches/0201-Release-6.10-customers-lxa-lxatac-20240726-1.patch rename to meta-lxatac-bsp/recipes-kernel/linux/files/patches/0201-Release-6.11-customers-lxa-lxatac-20240917-1.patch index 3f3a50a1..fb3c1335 100644 --- a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0201-Release-6.10-customers-lxa-lxatac-20240726-1.patch +++ b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/0201-Release-6.11-customers-lxa-lxatac-20240917-1.patch @@ -1,21 +1,21 @@ From: =?UTF-8?q?Leonard=20G=C3=B6hrs?= -Date: Fri, 26 Jul 2024 11:58:10 +0200 -Subject: [PATCH] Release 6.10/customers/lxa/lxatac/20240726-1 +Date: Tue, 17 Sep 2024 15:09:19 +0200 +Subject: [PATCH] Release 6.11/customers/lxa/lxatac/20240917-1 --- Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Makefile b/Makefile -index 3d10e3aadeda..8136f5b03d5b 100644 +index 34bd1d5f9672..af51b53e437d 100644 --- a/Makefile +++ b/Makefile @@ -2,7 +2,7 @@ VERSION = 6 - PATCHLEVEL = 10 + PATCHLEVEL = 11 SUBLEVEL = 0 -EXTRAVERSION = -+EXTRAVERSION =-20240726-1 ++EXTRAVERSION =-20240917-1 NAME = Baby Opossum Posse # *DOCUMENTATION* diff --git a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/series.inc b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/series.inc index fc09eb5d..d7f773bf 100644 --- a/meta-lxatac-bsp/recipes-kernel/linux/files/patches/series.inc +++ b/meta-lxatac-bsp/recipes-kernel/linux/files/patches/series.inc @@ -1,26 +1,26 @@ -# umpf-base: v6.10 -# umpf-name: 6.10/customers/lxa/lxatac -# umpf-version: 6.10/customers/lxa/lxatac/20240726-1 -# umpf-topic: v6.8/topic/reproducible-build -# umpf-hashinfo: 80b65016ce3a5ee2d383964372f1a035206ca2d7 -# umpf-topic-range: 0c3836482481200ead7b416ca80c68a29cfdaabd..3e601acab42266f4e14d74d29c0938ffecea1709 +# umpf-base: v6.11 +# umpf-name: 6.11/customers/lxa/lxatac +# umpf-version: 6.11/customers/lxa/lxatac/20240917-1 +# umpf-topic: v6.11/topic/reproducible-build +# umpf-hashinfo: d6ed6f191343a77bfe41d7436b51dffe8bcac441 +# umpf-topic-range: 98f7e32f20d28ec452afb208f9cffc08448a2652..1b888dc7203b47ea21aacbf471cd762f82f36678 SRC_URI += "\ file://patches/0001-ARM-Don-t-mention-the-full-path-of-the-source-direct.patch \ " # umpf-topic: v6.8/customers/lxa/lxatac # umpf-hashinfo: b7d99b8a22130c95b0c6d25d6fb0d4f72bf8322e -# umpf-topic-range: 3e601acab42266f4e14d74d29c0938ffecea1709..789188fff1c5200656b345f88c468354e45ce037 +# umpf-topic-range: 1b888dc7203b47ea21aacbf471cd762f82f36678..bb492c850a1e92262b1eece4113fb09a92c0ff1d SRC_URI += "\ file://patches/0101-ARM-dts-stm32-lxa-tac-adjust-USB-gadget-fifo-sizes-f.patch \ file://patches/0102-ARM-dts-stm32-lxa-tac-Add-support-for-generation-3-d.patch \ " -# umpf-release: 6.10/customers/lxa/lxatac/20240726-1 -# umpf-topic-range: 789188fff1c5200656b345f88c468354e45ce037..9aaf0788e3b70b7f6690a2f7fe5dc7356e418069 +# umpf-release: 6.11/customers/lxa/lxatac/20240917-1 +# umpf-topic-range: bb492c850a1e92262b1eece4113fb09a92c0ff1d..0c61d3807b291bd09fc8550b4be0ba00a0c73321 SRC_URI += "\ - file://patches/0201-Release-6.10-customers-lxa-lxatac-20240726-1.patch \ + file://patches/0201-Release-6.11-customers-lxa-lxatac-20240917-1.patch \ " -UMPF_BASE = "6.10" -UMPF_VERSION = "20240726-1" +UMPF_BASE = "6.11" +UMPF_VERSION = "20240917-1" UMPF_PV = "${UMPF_BASE}-${UMPF_VERSION}" LINUX_VERSION = "${UMPF_BASE}" # umpf-end diff --git a/meta-lxatac-bsp/recipes-kernel/linux/linux-lxatac.bb b/meta-lxatac-bsp/recipes-kernel/linux/linux-lxatac.bb index ea2db3e2..605330d3 100644 --- a/meta-lxatac-bsp/recipes-kernel/linux/linux-lxatac.bb +++ b/meta-lxatac-bsp/recipes-kernel/linux/linux-lxatac.bb @@ -9,7 +9,7 @@ SRC_URI = "https://www.kernel.org/pub/linux/kernel/v6.x/linux-${LINUX_VERSION}.t file://defconfig \ " -SRC_URI[sha256sum] = "774698422ee54c5f1e704456f37c65c06b51b4e9a8b0866f34580d86fef8e226" +SRC_URI[sha256sum] = "55d2c6c025ebc27810c748d66325dd5bc601e8d32f8581d9e77673529bdacb2e" require files/patches/series.inc @@ -20,7 +20,10 @@ COMPATIBLE_MACHINE = "lxatac" RDEPENDS:${KERNEL_PACKAGE_NAME}-base = "" -DEPENDS:append = " panel-shineworld-lh133k" +# The coreutils-native dependency is required since kernel 6.11, +# which uses the `truncate` tool in a script. +# It can likely be removed again once the kernel.bbclass is updated. +DEPENDS:append = " panel-shineworld-lh133k coreutils-native" # Some options depend on CONFIG_PAHOLE_VERSION, so need to make pahole-native available before do_kernel_configme do_kernel_configme[depends] += "pahole-native:do_populate_sysroot"