Skip to content

Commit

Permalink
Merge branch 'armbian:main' into main
Browse files Browse the repository at this point in the history
  • Loading branch information
janvolck authored Dec 30, 2024
2 parents 0f39299 + bab9b3f commit b6aee90
Show file tree
Hide file tree
Showing 264 changed files with 114,834 additions and 193 deletions.
8 changes: 8 additions & 0 deletions config/boards/pocketchip.csc
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
# Allwinner R8(A13) single core 512Mb (NextThing C.H.I.P.)
BOARD_NAME="NextThing C.H.I.P."
BOARDFAMILY="sun5i"
BOARD_MAINTAINER="TheSnowfield"
HAS_VIDEO_OUTPUT="yes"
BOOTCONFIG="CHIP_defconfig"
KERNEL_TARGET="current"
KERNEL_TEST_TARGET="current"
26 changes: 26 additions & 0 deletions config/boards/rock-3a.conf
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,7 @@ BOARD_NAME="Rock 3A"
BOARDFAMILY="rk35xx"
BOARD_MAINTAINER="ZazaBR amazingfate catalinii vamzii"
BOOTCONFIG="rock-3a-rk3568_defconfig"
BOOTCONFIG_SATA="rock-3a-sata-rk3568_defconfig"
KERNEL_TARGET="edge,current,vendor"
KERNEL_TEST_TARGET="current"
FULL_DESKTOP="yes"
Expand Down Expand Up @@ -35,3 +36,28 @@ function post_family_config_branch_edge__rock-3a_use_mainline_uboot() {
flashcp -v -p "$1/u-boot-rockchip-spi.bin" /dev/mtd0
}
}

function post_family_config__rock3a_uboot_add_sata_target() {
display_alert "$BOARD" "Configuring ($BOARD) standard and sata uboot target map" "info"

UBOOT_TARGET_MAP="
BL31=$RKBIN_DIR/$BL31_BLOB $BOOTCONFIG spl/u-boot-spl.bin u-boot.dtb u-boot.itb;;idbloader.img u-boot.itb rkspi_loader.img
BL31=$RKBIN_DIR/$BL31_BLOB $BOOTCONFIG_SATA spl/u-boot-spl.bin u-boot.dtb u-boot.itb;; rkspi_loader_sata.img"
}

function post_uboot_custom_postprocess__create_sata_spi_image() {

display_alert "$BOARD" "Create rkspi_loader_sata.img" "info"

dd if=/dev/zero of=rkspi_loader_sata.img bs=1M count=0 seek=16
/sbin/parted -s rkspi_loader_sata.img mklabel gpt
/sbin/parted -s rkspi_loader_sata.img unit s mkpart idbloader 64 7167
/sbin/parted -s rkspi_loader_sata.img unit s mkpart vnvm 7168 7679
/sbin/parted -s rkspi_loader_sata.img unit s mkpart reserved_space 7680 8063
/sbin/parted -s rkspi_loader_sata.img unit s mkpart reserved1 8064 8127
/sbin/parted -s rkspi_loader_sata.img unit s mkpart uboot_env 8128 8191
/sbin/parted -s rkspi_loader_sata.img unit s mkpart reserved2 8192 16383
/sbin/parted -s rkspi_loader_sata.img unit s mkpart uboot 16384 32734
dd if=idbloader.img of=rkspi_loader_sata.img seek=64 conv=notrunc
dd if=u-boot.itb of=rkspi_loader_sata.img seek=16384 conv=notrunc
}
6 changes: 3 additions & 3 deletions config/boards/rock-5-itx.conf
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ BOARD_NAME="Rock 5 ITX"
BOARDFAMILY="rockchip-rk3588"
BOARD_MAINTAINER="amazingfate prahal"
BOOTCONFIG="rock-5-itx-rk3588_defconfig"
KERNEL_TARGET="vendor"
KERNEL_TARGET="current,edge,vendor"
FULL_DESKTOP="yes"
BOOT_LOGO="desktop"
BOOT_FDT_FILE="rockchip/rk3588-rock-5-itx.dtb"
Expand All @@ -13,8 +13,8 @@ BOOT_SPI_RKSPI_LOADER="yes"
IMAGE_PARTITION_TABLE="gpt"
declare -g UEFI_EDK2_BOARD_ID="rock-5-itx" # This _only_ used for uefi-edk2-rk3588 extension

function post_family_tweaks__rock5b_naming_audios() {
display_alert "$BOARD" "Renaming rock5b audios" "info"
function post_family_tweaks__rock5itx_naming_audios() {
display_alert "$BOARD" "Renaming rock 5 itx audios" "info"

mkdir -p $SDCARD/etc/udev/rules.d/
echo 'SUBSYSTEM=="sound", ENV{ID_PATH}=="platform-hdmi1-sound", ENV{SOUND_DESCRIPTION}="HDMI1 Audio"' >> $SDCARD/etc/udev/rules.d/90-naming-audios.rules
Expand Down
45 changes: 29 additions & 16 deletions config/kernel/linux-rockchip-current.config
Original file line number Diff line number Diff line change
@@ -1,15 +1,15 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/arm 6.6.30 Kernel Configuration
# Linux/arm 6.6.67 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="arm-linux-gnueabihf-gcc (Ubuntu 11.3.0-1ubuntu1~22.04) 11.3.0"
CONFIG_CC_VERSION_TEXT="arm-linux-gnueabihf-gcc (Ubuntu 13.2.0-23ubuntu4) 13.2.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=110300
CONFIG_GCC_VERSION=130200
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23800
CONFIG_AS_VERSION=24200
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23800
CONFIG_LD_VERSION=24200
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
Expand All @@ -18,7 +18,7 @@ CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=122
CONFIG_PAHOLE_VERSION=125
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y
Expand Down Expand Up @@ -143,7 +143,7 @@ CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

CONFIG_IKCONFIG=m
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=18
Expand Down Expand Up @@ -480,6 +480,8 @@ CONFIG_ALIGNMENT_TRAP=y
# CONFIG_PARAVIRT is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
# CONFIG_XEN is not set
CONFIG_CC_HAVE_STACKPROTECTOR_TLS=y
CONFIG_STACKPROTECTOR_PER_TASK=y
# end of Kernel Features

#
Expand Down Expand Up @@ -809,12 +811,12 @@ CONFIG_ZSWAP_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD=y
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD_DEPRECATED is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="z3fold"
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
# CONFIG_Z3FOLD_DEPRECATED is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8
Expand Down Expand Up @@ -848,6 +850,7 @@ CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
Expand Down Expand Up @@ -1710,7 +1713,6 @@ CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=y
Expand Down Expand Up @@ -1878,6 +1880,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_842 is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_TRACK_ENTRY_ACTIME is not set
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
CONFIG_BLK_DEV_LOOP=y
Expand Down Expand Up @@ -2453,7 +2456,6 @@ CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_SDIO=y
# CONFIG_BRCMFMAC_USB is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_WLAN_VENDOR_INTEL=y
Expand Down Expand Up @@ -2566,7 +2568,7 @@ CONFIG_WLAN_VENDOR_TI=y
# CONFIG_88XXAU is not set
CONFIG_RTL8192EU=m
# CONFIG_RTL8189FS is not set
# CONFIG_RTL8189ES is not set
CONFIG_RTL8189ES=m
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
Expand Down Expand Up @@ -4751,6 +4753,7 @@ CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_DMAMEM_HELPERS=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
CONFIG_FB_BACKLIGHT=m
Expand Down Expand Up @@ -5253,6 +5256,7 @@ CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2200 is not set
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

Expand Down Expand Up @@ -6063,6 +6067,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_GT_INITIAL_PRESCALER_VAL=1
# CONFIG_ARM_TIMER_SP804 is not set
CONFIG_CLKSRC_ARM_GLOBAL_TIMER_SCHED_CLOCK=y
# CONFIG_MICROCHIP_PIT64B is not set
# end of Clock Source drivers
Expand Down Expand Up @@ -6284,6 +6289,7 @@ CONFIG_AD7768_1=m
# CONFIG_AD7923 is not set
# CONFIG_AD7949 is not set
# CONFIG_AD799X is not set
# CONFIG_AD9467 is not set
# CONFIG_ADI_AXI_ADC is not set
# CONFIG_CC10001_ADC is not set
# CONFIG_CPCAP_ADC is not set
Expand Down Expand Up @@ -7157,7 +7163,6 @@ CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_SWN_UPCALL is not set
CONFIG_CIFS_FSCACHE=y
CONFIG_SMB_SERVER=m
CONFIG_SMB_SERVER_SMBDIRECT=y
CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
CONFIG_SMB_SERVER_KERBEROS5=y
CONFIG_SMBFS=m
Expand Down Expand Up @@ -7230,6 +7235,9 @@ CONFIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_PROC_MEM_ALWAYS_FORCE=y
# CONFIG_PROC_MEM_FORCE_PTRACE is not set
# CONFIG_PROC_MEM_NO_FORCE is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
Expand Down Expand Up @@ -7269,7 +7277,12 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity"
#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
Expand Down Expand Up @@ -7302,6 +7315,7 @@ CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
Expand Down Expand Up @@ -7657,7 +7671,6 @@ CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
Expand Down
10 changes: 5 additions & 5 deletions config/kernel/linux-rockchip-edge.config
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
# Linux/arm 6.12.1 Kernel Configuration
# Linux/arm 6.12.6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="arm-linux-gnueabihf-gcc (Ubuntu 13.2.0-23ubuntu4) 13.2.0"
CONFIG_CC_IS_GCC=y
Expand Down Expand Up @@ -143,7 +143,7 @@ CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

CONFIG_IKCONFIG=m
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=18
Expand Down Expand Up @@ -2609,7 +2609,7 @@ CONFIG_RTL8723DS=m
# CONFIG_88XXAU is not set
CONFIG_RTL8192EU=m
# CONFIG_RTL8189FS is not set
# CONFIG_RTL8189ES is not set
CONFIG_RTL8189ES=m
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
Expand Down Expand Up @@ -4854,6 +4854,7 @@ CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_DMAMEM_HELPERS=y
CONFIG_FB_DMAMEM_HELPERS_DEFERRED=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
CONFIG_FB_BACKLIGHT=m
Expand Down Expand Up @@ -6182,6 +6183,7 @@ CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_GT_INITIAL_PRESCALER_VAL=1
# CONFIG_ARM_TIMER_SP804 is not set
CONFIG_CLKSRC_ARM_GLOBAL_TIMER_SCHED_CLOCK=y
# CONFIG_MICROCHIP_PIT64B is not set
# end of Clock Source drivers
Expand Down Expand Up @@ -8034,8 +8036,6 @@ CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
Expand Down
2 changes: 1 addition & 1 deletion config/sources/families/include/rockchip64_common.inc
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ case $BRANCH in
;;

edge)
declare -g KERNEL_MAJOR_MINOR="6.12"
declare -g KERNEL_MAJOR_MINOR="6.13"
declare -g LINUXFAMILY=rockchip64
declare -g LINUXCONFIG='linux-rockchip64-'$BRANCH
;;
Expand Down
2 changes: 1 addition & 1 deletion config/sources/mainline-kernel.conf.sh
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
function mainline_kernel_decide_version__upstream_release_candidate_number() {
[[ -n "${KERNELBRANCH}" ]] && return 0 # if already set, don't touch it; that way other hooks can run in any order
if [[ "${KERNEL_MAJOR_MINOR}" == "6.13" ]]; then # @TODO: roll over to next MAJOR.MINOR and MAJOR.MINOR-rc1 when it is released
declare -g KERNELBRANCH="tag:v6.13-rc1"
declare -g KERNELBRANCH="tag:v6.13-rc4"
display_alert "mainline-kernel: upstream release candidate" "Using KERNELBRANCH='${KERNELBRANCH}' for KERNEL_MAJOR_MINOR='${KERNEL_MAJOR_MINOR}'" "info"
fi
}
Expand Down
6 changes: 3 additions & 3 deletions lib/functions/compilation/patch/drivers_network.sh
Original file line number Diff line number Diff line change
Expand Up @@ -41,7 +41,7 @@ driver_rtl8189ES() {
if linux-version compare "${version}" ge 3.14; then

# Attach to specific commit (was "branch:master")
local rtl8189esver='commit:30a52f789a0b933c4a7eb06cbf4a4d21c8e581aa' # Commit date: May 19, 2024 (please update when updating commit ref)
local rtl8189esver='commit:4b508a2daef09e6049bbaa7971adc6d2d3e88899' # Commit date: Dec 23, 2024 (please update when updating commit ref)

display_alert "Adding" "Wireless drivers for Realtek 8189ES chipsets ${rtl8189esver}" "info"

Expand Down Expand Up @@ -133,7 +133,7 @@ driver_rtl8192EU() {
if linux-version compare "${version}" ge 3.14; then

# Attach to specific commit (was "branch:realtek-4.4.x")
local rtl8192euver='commit:a5ac6789a78a4f5ca0bf157a0f62385ea034cb9c' # Commit date: May 18, 2024 (please update when updating commit ref)
local rtl8192euver='commit:b9f21a6ff209edc220b2fc4ca610eb54595f218d' # Commit date: Dec 23, 2024 (please update when updating commit ref)

display_alert "Adding" "Wireless drivers for Realtek 8192EU chipsets ${rtl8192euver}" "info"

Expand Down Expand Up @@ -617,7 +617,7 @@ driver_rtl8723DS() {
if linux-version compare "${version}" ge 5.0; then

# Attach to specific commit (was "branch:master")
local rtl8723dsver='commit:52e593e8c889b68ba58bd51cbdbcad7fe71362e4' # Commit date: Nov 14, 2023 (please update when updating commit ref)
local rtl8723dsver='commit:4b8d758f42ce38b75f9a98a083906b0d59d244c3' # Commit date: Dec 23, 2024 (please update when updating commit ref)

display_alert "Adding" "Wireless drivers for Realtek 8723DS chipsets ${rtl8723dsver}" "info"

Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,44 @@
From b95c594a0969e469ef627c3e1724566dc5aa3016 Mon Sep 17 00:00:00 2001
From: ARC-MX <[email protected]>
Date: Thu, 25 Jul 2024 17:44:54 +0800
Subject: [PATCH] drivers:regulator:fan53555:add new device chip id

drivers:regulator:fan53555

When I use fan53555, I see an error:

FAN53555-regulator 0-0060: Chip ID 0 with rev 12 not supported!

So I fixed this bug

Signed-off-by: ARC-MX <[email protected]>
---
drivers/regulator/fan53555.c | 5 +++++
1 file changed, 5 insertions(+)

diff --git a/drivers/regulator/fan53555.c b/drivers/regulator/fan53555.c
index 17c9bf204..c8a2e9405 100644
--- a/drivers/regulator/fan53555.c
+++ b/drivers/regulator/fan53555.c
@@ -113,6 +113,7 @@ enum {
enum {
FAN53555_CHIP_REV_00 = 0x3,
FAN53555_CHIP_REV_13 = 0xf,
+ FAN53555_CHIP_REV_23 = 0xc,
};

enum {
@@ -301,6 +302,10 @@ static int fan53555_voltages_setup_fairchild(struct fan53555_device_info *di)
di->vsel_min = 800000;
di->vsel_step = 10000;
break;
+ case FAN53555_CHIP_REV_23:
+ di->vsel_min = 600000;
+ di->vsel_step = 12500;
+ break;
default:
dev_err(di->dev,
"Chip ID %d with rev %d not supported!\n",
--
2.25.1

Loading

0 comments on commit b6aee90

Please sign in to comment.