From c57aa7b299a7291d552319b8760a55a6a1699129 Mon Sep 17 00:00:00 2001 From: Luca Weiss Date: Mon, 8 Feb 2021 19:03:07 +0100 Subject: [PATCH] device/*/linux-*: enable CONFIG_TMPFS_POSIX_ACL (MR 1939) This is required by some software, e.g. bluez/gnome to set some ACLs on /dev/rfkill (see #904). While probably nobody will notice on the downstream kernels (as we don't have any proper software there anyways) it's definitely needed on mainline-ish kernels. Surprisingly only one kernel has broken by enabling this option (linux-sony-tulip) which I've patched up. linux-postmarketos-qcom-sdm660 did not break by enabling this option, but required linux4.17-gcc10-extern_YYLOC_global_declaration.patch to build again, so this was fixed too. [ci:skip-build] [ci:ignore-count] --- device/testing/linux-acer-swing/APKBUILD | 4 +- .../linux-acer-swing/config-acer-swing.armv7 | 7 +- device/testing/linux-alcatel-pop7lte/APKBUILD | 4 +- .../config-alcatel-pop7lte.armv7 | 7 +- device/testing/linux-amazon-douglas/APKBUILD | 4 +- .../config-amazon-douglas.aarch64 | 6 +- device/testing/linux-amazon-mustang/APKBUILD | 4 +- .../config-amazon-mustang.armv7 | 4 +- device/testing/linux-amazon-thor/APKBUILD | 4 +- .../config-amazon-thor.armhf | 5 +- device/testing/linux-asus-duma/APKBUILD | 4 +- .../linux-asus-duma/config-asus-duma.armhf | 5 +- device/testing/linux-asus-tf101/APKBUILD | 4 +- .../linux-asus-tf101/config-asus-tf101.armv7 | 5 +- device/testing/linux-asus-z00vd/APKBUILD | 4 +- .../linux-asus-z00vd/config-asus-z00vd.armv7 | 6 +- device/testing/linux-bq-gohan/APKBUILD | 4 +- .../linux-bq-gohan/config-bq-gohan.armv7 | 7 +- device/testing/linux-fairphone-fp1/APKBUILD | 4 +- .../config-fairphone-fp1.armv7 | 5 +- device/testing/linux-finepower-f1/APKBUILD | 4 +- .../config-finepower-f1.armv7 | 7 +- device/testing/linux-fujitsu-m532/APKBUILD | 4 +- .../config-fujitsu-m532.armv7 | 5 +- .../linux-google-crosshatch-mainline/APKBUILD | 4 +- .../config-google-crosshatch-mainline.aarch64 | 11 +- device/testing/linux-gp-peak/APKBUILD | 4 +- .../linux-gp-peak/config-gp-peak.armhf | 7 +- device/testing/linux-hisense-m470bsa/APKBUILD | 4 +- .../config-hisense-m470bsa.armv7 | 5 +- device/testing/linux-htc-a5ul/APKBUILD | 4 +- .../linux-htc-a5ul/config-htc-a5ul.armhf | 5 +- device/testing/linux-htc-bravo/APKBUILD | 4 +- .../linux-htc-bravo/config-htc-bravo.armhf | 5 +- device/testing/linux-htc-evita/APKBUILD | 4 +- .../linux-htc-evita/config-htc-evita.armv7 | 7 +- device/testing/linux-htc-golfu/APKBUILD | 4 +- .../linux-htc-golfu/config-htc-golfu.armv7 | 7 +- device/testing/linux-htc-k2ul/APKBUILD | 4 +- .../linux-htc-k2ul/config-htc-k2ul.armv7 | 5 +- device/testing/linux-htc-m7/APKBUILD | 4 +- .../testing/linux-htc-m7/config-htc-m7.armv7 | 7 +- device/testing/linux-htc-protou/APKBUILD | 4 +- .../linux-htc-protou/config-htc-protou.armv7 | 7 +- device/testing/linux-htc-ville/APKBUILD | 4 +- .../linux-htc-ville/config-htc-ville.armhf | 5 +- device/testing/linux-htc-vision/APKBUILD | 4 +- .../linux-htc-vision/config-htc-vision.armv7 | 7 +- device/testing/linux-htc-vivo/APKBUILD | 4 +- .../linux-htc-vivo/config-htc-vivo.armhf | 5 +- device/testing/linux-huawei-y530/APKBUILD | 4 +- .../config-huawei-y530.armv7 | 7 +- .../testing/linux-infocus-flatfish/APKBUILD | 4 +- .../config-infocus-flatfish.armhf | 7 +- device/testing/linux-lenovo-p1m/APKBUILD | 4 +- .../config-lenovo-p1m.aarch64 | 6 +- device/testing/linux-lg-d285/APKBUILD | 4 +- .../linux-lg-d285/config-lg-d285.armhf | 5 +- device/testing/linux-lg-d722/APKBUILD | 4 +- .../linux-lg-d722/config-lg-d722.armv7 | 5 +- device/testing/linux-lg-d851/APKBUILD | 4 +- .../linux-lg-d851/config-lg-d851.armv7 | 7 +- device/testing/linux-lg-d855/APKBUILD | 4 +- .../linux-lg-d855/config-lg-d855.armhf | 7 +- device/testing/linux-lg-dory/APKBUILD | 4 +- .../linux-lg-dory/config-lg-dory.armhf | 7 +- device/testing/linux-lg-e610/APKBUILD | 4 +- .../linux-lg-e610/config-lg-e610.armv7 | 7 +- device/testing/linux-lg-h815/APKBUILD | 4 +- .../linux-lg-h815/config-lg-h815.aarch64 | 7 +- device/testing/linux-lg-lenok/APKBUILD | 4 +- .../linux-lg-lenok/config-lg-lenok.armhf | 5 +- device/testing/linux-lg-mako/APKBUILD | 4 +- .../linux-lg-mako/config-lg-mako.armv7 | 7 +- device/testing/linux-lg-p700/APKBUILD | 4 +- .../linux-lg-p700/config-lg-p700.armv7 | 7 +- device/testing/linux-lg-vee7e/APKBUILD | 4 +- .../linux-lg-vee7e/config-lg-vee7e.armhf | 7 +- device/testing/linux-lg-w5/APKBUILD | 4 +- device/testing/linux-lg-w5/config-lg-w5.armhf | 5 +- device/testing/linux-medion-kai/APKBUILD | 4 +- .../linux-medion-kai/config-medion-kai.armv7 | 5 +- device/testing/linux-meizu-turbo/APKBUILD | 4 +- .../config-meizu-turbo.aarch64 | 7 +- device/testing/linux-motorola-athene/APKBUILD | 4 +- .../config-motorola-athene.aarch64 | 5 +- device/testing/linux-motorola-condor/APKBUILD | 4 +- .../config-motorola-condor.armv7 | 5 +- device/testing/linux-motorola-ghost/APKBUILD | 4 +- .../config-motorola-ghost.armhf | 5 +- device/testing/linux-motorola-lux/APKBUILD | 4 +- .../config-motorola-lux.armhf | 5 +- device/testing/linux-motorola-surnia/APKBUILD | 4 +- .../config-motorola-surnia.armhf | 5 +- device/testing/linux-nobby-230/APKBUILD | 4 +- .../linux-nobby-230/config-nobby-230.armv7 | 5 +- device/testing/linux-nokia-beatles/APKBUILD | 4 +- .../config-nokia-beatles.armv7 | 19 +-- device/testing/linux-nokia-frt/APKBUILD | 4 +- .../linux-nokia-frt/config-nokia-frt.armv7 | 4 +- device/testing/linux-nokia-rm846/APKBUILD | 4 +- .../config-nokia-rm846.armv7 | 5 +- device/testing/linux-nokia-rm885/APKBUILD | 4 +- .../config-nokia-rm885.armhf | 5 +- .../testing/linux-oneplus-oneplus2/APKBUILD | 4 +- .../config-oneplus-oneplus2.aarch64 | 5 +- device/testing/linux-oneplus-onyx/APKBUILD | 4 +- .../config-oneplus-onyx.armv7 | 5 +- device/testing/linux-oneplus-sdm845/APKBUILD | 4 +- .../config-oneplus-sdm845.aarch64 | 29 ++-- device/testing/linux-ouya-ouya/APKBUILD | 4 +- .../linux-ouya-ouya/config-ouya-ouya.armv7 | 5 +- .../testing/linux-samsung-a5y17lte/APKBUILD | 4 +- .../config-samsung-a5y17lte.aarch64 | 6 +- device/testing/linux-samsung-apexq/APKBUILD | 4 +- .../config-samsung-apexq.armhf | 5 +- .../testing/linux-samsung-baffinlite/APKBUILD | 4 +- .../config-samsung-baffinlite.armv7 | 5 +- .../testing/linux-samsung-expressatt/APKBUILD | 4 +- .../config-samsung-expressatt.armv7 | 5 +- device/testing/linux-samsung-gtel3g/APKBUILD | 4 +- .../config-samsung-gtel3g.armv7 | 7 +- .../testing/linux-samsung-gtelwifi/APKBUILD | 4 +- .../config-samsung-gtelwifi.armv7 | 7 +- .../linux-samsung-gts210velte/APKBUILD | 4 +- .../config-samsung-gts210velte.aarch64 | 5 +- .../linux-samsung-gts210vewifi/APKBUILD | 4 +- .../config-samsung-gts210vewifi.aarch64 | 5 +- device/testing/linux-samsung-i747m/APKBUILD | 4 +- .../config-samsung-i747m.armhf | 5 +- device/testing/linux-samsung-i927/APKBUILD | 4 +- .../config-samsung-i927.armv7 | 8 +- .../testing/linux-samsung-j1mini3g/APKBUILD | 4 +- .../config-samsung-j1mini3g.armv7 | 5 +- device/testing/linux-samsung-j3xnlte/APKBUILD | 4 +- .../config-samsung-j3xnlte.armv7 | 7 +- device/testing/linux-samsung-jflte/APKBUILD | 4 +- .../config-samsung-jflte.armv7 | 5 +- device/testing/linux-samsung-jfvelte/APKBUILD | 4 +- .../config-samsung-jfvelte.armv7 | 4 +- device/testing/linux-samsung-jxelte/APKBUILD | 4 +- .../config-samsung-jxelte.aarch64 | 6 +- device/testing/linux-samsung-kylepro/APKBUILD | 4 +- .../config-samsung-kylepro.armv7 | 5 +- .../testing/linux-samsung-kyleprods/APKBUILD | 4 +- .../config-samsung-kyleprods.armv7 | 9 +- .../testing/linux-samsung-kylessopen/APKBUILD | 4 +- .../config-samsung-kylessopen.armv7 | 5 +- .../testing/linux-samsung-kylevess/APKBUILD | 4 +- .../config-samsung-kylevess.armhf | 5 +- .../linux-samsung-matissewifi/APKBUILD | 4 +- .../config-samsung-matissewifi.armv7 | 5 +- device/testing/linux-samsung-nevisp/APKBUILD | 4 +- .../config-samsung-nevisp.armv7 | 5 +- device/testing/linux-samsung-royss/APKBUILD | 4 +- .../config-samsung-royss.armv7 | 5 +- device/testing/linux-samsung-s3ve3g/APKBUILD | 4 +- .../config-samsung-s3ve3g.armv7 | 5 +- device/testing/linux-samsung-s6500d/APKBUILD | 4 +- .../config-samsung-s6500d.armhf | 7 +- device/testing/linux-samsung-zanin/APKBUILD | 4 +- .../config-samsung-zanin.armv7 | 5 +- .../testing/linux-samsung-zerofltexx/APKBUILD | 4 +- .../config-samsung-zerofltexx.aarch64 | 7 +- device/testing/linux-sharp-shl22/APKBUILD | 4 +- .../config-sharp-shl22.armv7 | 5 +- device/testing/linux-sony-hollyss/APKBUILD | 4 +- .../config-sony-hollyss.aarch64 | 5 +- .../linux-sony-nicki-mainline/APKBUILD | 4 +- .../config-sony-nicki-mainline.armv7 | 10 +- device/testing/linux-sony-seagull/APKBUILD | 4 +- .../config-sony-seagull.armhf | 7 +- device/testing/linux-sony-taoshan/APKBUILD | 4 +- .../config-sony-taoshan.armhf | 5 +- device/testing/linux-sony-tuba/APKBUILD | 4 +- .../linux-sony-tuba/config-sony-tuba.aarch64 | 6 +- ...01-posix_acl-fix-bad-kernel-backport.patch | 73 ++++++++++ device/testing/linux-sony-tulip/APKBUILD | 8 +- .../config-sony-tulip.aarch64 | 127 ++++++++---------- device/testing/linux-sony-yuga/APKBUILD | 4 +- .../linux-sony-yuga/config-sony-yuga.armhf | 7 +- device/testing/linux-t2m-flame/APKBUILD | 4 +- .../linux-t2m-flame/config-t2m-flame.armhf | 7 +- device/testing/linux-tokio-techbook/APKBUILD | 4 +- .../config-tokio-techbook.armv7 | 6 +- device/testing/linux-vernee-k506/APKBUILD | 4 +- .../config-vernee-k506.aarch64 | 4 +- device/testing/linux-wexler-qc750/APKBUILD | 4 +- .../config-wexler-qc750.armv7 | 5 +- device/testing/linux-wiko-lenny2/APKBUILD | 4 +- .../config-wiko-lenny2.armv7 | 5 +- device/testing/linux-wiko-lenny3/APKBUILD | 4 +- .../config-wiko-lenny3.armhf | 6 +- device/testing/linux-wiko-ufeel/APKBUILD | 4 +- .../linux-wiko-ufeel/config-wiko-ufeel.armv7 | 6 +- device/testing/linux-xiaomi-aries/APKBUILD | 4 +- .../config-xiaomi-aries.armhf | 5 +- device/testing/linux-xiaomi-begonia/APKBUILD | 4 +- .../config-xiaomi-begonia.aarch64 | 5 +- .../linux-xiaomi-beryllium-mainline/APKBUILD | 4 +- .../config-xiaomi-beryllium.aarch64 | 10 +- device/testing/linux-xiaomi-cactus/APKBUILD | 4 +- .../config-xiaomi-cactus.armv7 | 4 +- device/testing/linux-xiaomi-ferrari/APKBUILD | 4 +- .../config-xiaomi-ferrari.aarch64 | 5 +- device/testing/linux-xiaomi-ido/APKBUILD | 4 +- .../config-xiaomi-ido.aarch64 | 11 +- device/testing/linux-xiaomi-kenzo/APKBUILD | 4 +- .../config-xiaomi-kenzo.aarch64 | 5 +- device/testing/linux-xiaomi-libra/APKBUILD | 4 +- .../config-xiaomi-libra.aarch64 | 5 +- device/testing/linux-zte-kis3/APKBUILD | 4 +- .../linux-zte-kis3/config-zte-kis3.armv7 | 7 +- device/testing/linux-zte-p731a20/APKBUILD | 4 +- .../config-zte-p731a20.armv7 | 7 +- main/linux-postmarketos-qcom-msm8974/APKBUILD | 4 +- .../config-postmarketos-qcom-msm8974.armv7 | 16 ++- main/linux-postmarketos-qcom-msm8996/APKBUILD | 4 +- .../config-postmarketos-qcom-msm8996.aarch64 | 18 ++- main/linux-postmarketos-qcom-sdm660/APKBUILD | 8 +- .../config-postmarketos-qcom-sdm660.aarch64 | 13 +- ...cc10-extern_YYLOC_global_declaration.patch | 1 + 222 files changed, 757 insertions(+), 602 deletions(-) create mode 100644 device/testing/linux-sony-tulip/0001-posix_acl-fix-bad-kernel-backport.patch create mode 120000 main/linux-postmarketos-qcom-sdm660/linux4.17-gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-acer-swing/APKBUILD b/device/testing/linux-acer-swing/APKBUILD index a0f7445b0..ec756d109 100644 --- a/device/testing/linux-acer-swing/APKBUILD +++ b/device/testing/linux-acer-swing/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-acer-swing pkgver=3.4.0 -pkgrel=0 +pkgrel=1 pkgdesc="Acer CloudMobile S500 kernel fork" arch="armv7" _carch="arm" @@ -44,7 +44,7 @@ package() { } sha512sums="fa2b351631356e7a529641f77af27b75fc3a9b5ebced8873c4968d6b9f8f34ee41d08501c1e41285ec16660a096f8a802763fad6bbf6247dc4bb40828a94f218 linux-acer-swing-a78584bb5d0cbc0373ef43ce05c9344d1464c08f.tar.gz -66eeb21c67a0c33b1c9638d1013d5e533855fba47e1f83c24d6932152ed8621484f14abb9dbdf028f801e2965ca4878bd7019d5e0b59eb354e9cc9797aceeb3f config-acer-swing.armv7 +861a168ec2b343d2a39046b0ccfb6e2a996957780c592ba4008d608fc81d6e0c73fd5a92ab79eb3a8a7609bea12a22fa9af202b8230b2e9ac53eb81350a719ad config-acer-swing.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 39b20200465d75373bec22092ef24298791e14941157cb9299bcbfac752c3d15ea998a470fea2cfb15b3b126cfef5f9430cf79faf0692d2bab5f3ca2e3e8d7f5 01_ftrace-gcc5-build-fix.patch diff --git a/device/testing/linux-acer-swing/config-acer-swing.armv7 b/device/testing/linux-acer-swing/config-acer-swing.armv7 index 27568eddf..5e1c270f8 100644 --- a/device/testing/linux-acer-swing/config-acer-swing.armv7 +++ b/device/testing/linux-acer-swing/config-acer-swing.armv7 @@ -2870,7 +2870,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -2881,6 +2881,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2913,8 +2914,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-alcatel-pop7lte/APKBUILD b/device/testing/linux-alcatel-pop7lte/APKBUILD index f809b487f..820c56436 100644 --- a/device/testing/linux-alcatel-pop7lte/APKBUILD +++ b/device/testing/linux-alcatel-pop7lte/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-alcatel-pop7lte pkgver=3.4.0 -pkgrel=2 +pkgrel=3 pkgdesc="Alcatel OneTouch Pop 7S kernel fork" arch="armv7" _carch="arm" @@ -61,7 +61,7 @@ package() { } sha512sums="88a01001f63faa49518cf8cb5654e41560702c1bfa356b6bbc0d324e0054a20a1915ff2100cff1947751a8582af376a60735197d62a6b9073a35bd08e34cfd60 linux-alcatel-pop7lte-675e8a12526fad083d93e3d2ddab65e2b2be7861.tar.gz -a2ec4e3640a7f20454242c03ba80887e71c50fcbf38b36fd2d8f7163a96e69ade010431840504a43576174eaa4937047e062033b9d6fe241febb5c0f3b3bc345 config-alcatel-pop7lte.armv7 +f7fb0465d4cd9f98b2def8bf909582f72da96ce04a23beb789368ab4cf9ca8429af08854e36c4c39e489df7190eddba59e30e76df735f1b5bea385cfe13d1068 config-alcatel-pop7lte.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch diff --git a/device/testing/linux-alcatel-pop7lte/config-alcatel-pop7lte.armv7 b/device/testing/linux-alcatel-pop7lte/config-alcatel-pop7lte.armv7 index ef423377e..e0070a2bb 100644 --- a/device/testing/linux-alcatel-pop7lte/config-alcatel-pop7lte.armv7 +++ b/device/testing/linux-alcatel-pop7lte/config-alcatel-pop7lte.armv7 @@ -3235,7 +3235,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3246,6 +3246,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3276,8 +3277,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-amazon-douglas/APKBUILD b/device/testing/linux-amazon-douglas/APKBUILD index 78fc1ed3b..06559d4e8 100644 --- a/device/testing/linux-amazon-douglas/APKBUILD +++ b/device/testing/linux-amazon-douglas/APKBUILD @@ -8,7 +8,7 @@ pkgname=linux-amazon-douglas pkgver=3.18.19 -pkgrel=1 +pkgrel=2 pkgdesc="Amazon Fire HD 8 (2017) kernel fork" arch="aarch64" _carch="arm64" @@ -54,6 +54,6 @@ package() { } sha512sums="eb3804fcbadb268429640a5171ea4788cf8974444a1aa1005801902dbce1c4d67d88cb43d0cee259dc082161a92b285de0a0d18d721220f6d2dff84a179a7dc5 linux-amazon-douglas-4ff2b5a4534e275748920ba4ad105af36495bf89.tar.gz -f3e03036a91e94f38db75b8cbcb664cf68d30f1e47289f729fb5bedc660347121abf2d49fe2a03fe174ab4da2f3ddfd701fc4275f70cc971a2b672c00520fc97 config-amazon-douglas.aarch64 +bd2ea9c7032202ba9da0e65280e3b20e2ee9545a7320d656631831e61faee1e176adaf8a403666e1646b4bf9d2316bc99017aeba6d0168c016955a075d19aca9 config-amazon-douglas.aarch64 aed9fd018a6367214dd00aad9c376c93ed356efbd74e21b49316ab0a21bc372a2077eeed8810f66464544c5bbc7bca6c46985ef42e6cb8f95ad94a1644130d1c disable-sound.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-amazon-douglas/config-amazon-douglas.aarch64 b/device/testing/linux-amazon-douglas/config-amazon-douglas.aarch64 index 6527aa14e..d1fc66ac8 100644 --- a/device/testing/linux-amazon-douglas/config-amazon-douglas.aarch64 +++ b/device/testing/linux-amazon-douglas/config-amazon-douglas.aarch64 @@ -3094,7 +3094,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3147,8 +3147,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-amazon-mustang/APKBUILD b/device/testing/linux-amazon-mustang/APKBUILD index 197624d77..4b42c9d1c 100644 --- a/device/testing/linux-amazon-mustang/APKBUILD +++ b/device/testing/linux-amazon-mustang/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-amazon-mustang pkgver=4.9.77 -pkgrel=2 +pkgrel=3 pkgdesc="Amazon Fire 7 (2019) kernel fork" arch="armv7" _carch="arm" @@ -49,6 +49,6 @@ package() { } sha512sums="af94e53334bf7ad4541d8813eb8ef6902a352d9ee0951193a3031189d2c232b1cc1fe00a263958b617cea2af7761a56c4144db702d47cde0aed4e8c268d23f0c linux-amazon-mustang-42d97d6450e8ba87315543081a765b0f0a1da358.tar.gz -3faac80e7c57d40c61f820f6dcec85cfc9c54799bdc478ea9c0b5aeeae8e701d244cd0fc2736c0ab27e0f4b3c8276a55d9eb81b013c4396f4366c5320f5b7878 config-amazon-mustang.armv7 +86f562b329a62595fbbe52b6061ff346f04e9e669aae29acbe141897cb508a089312ad5654ab6b5faebc5b84df455c5e49acdf2d823c9824d0f3ea82d9aa5af9 config-amazon-mustang.armv7 f1ce4270766e992bc2c03821cf2e62c60d987adb7f448d5ae7430f6eba4d0d6718f337c9f0d7e4db4097f5f49d5b49e653fcb6a1ee50fa8d07b625bb04a87484 pinctrl-mtk-common.patch eaf2e61fcb508cdd239b8fed209d2a09ecac77287f6b46d003918fdf1c6fa2ee63f7390f3ff7c49029b8ed6cbcdd81c7e9a4b1ece9f5060b6fc84e322bd47f41 linux4.2-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-amazon-mustang/config-amazon-mustang.armv7 b/device/testing/linux-amazon-mustang/config-amazon-mustang.armv7 index 6380ed6b1..03a01ca25 100644 --- a/device/testing/linux-amazon-mustang/config-amazon-mustang.armv7 +++ b/device/testing/linux-amazon-mustang/config-amazon-mustang.armv7 @@ -4215,8 +4215,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-amazon-thor/APKBUILD b/device/testing/linux-amazon-thor/APKBUILD index 215c73272..e393328f7 100644 --- a/device/testing/linux-amazon-thor/APKBUILD +++ b/device/testing/linux-amazon-thor/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-amazon-thor pkgver=3.4.113 -pkgrel=3 +pkgrel=4 pkgdesc="Phoenix Kernel for the 7-inch Kindle Fire HDX 3rd generation" arch="armhf" _carch="arm" @@ -61,7 +61,7 @@ package() { } sha512sums="7d9f9001c6fc11954922070e3ed18f7e2843d5cd45dbab0f86ab332d6c45ee0279dd2c9bf498d91c017322f8b56f7f7417f132201bf2104ea5826212d09224f7 linux-amazon-thor-f73e4eec8717c6104eca954cf9c259d9d37c38a5.tar.gz -d682b04c30b7829d6e90b4ad3eb40201ff253dfdb1717742b6b6574b8d3c86abc95e6f7ee8e8ab097520b41e0240b06bdd75fc8be727ac481e656c4d23f8dd30 config-amazon-thor.armhf +3b94aa393068fcae31d42fe27d2073a4a76853f6d35486138fcca05c56dc1ba7b5d2a88b0793ac6dbaaeb52d625a640437be795563fd36fdb7cd6f10076de45b config-amazon-thor.armhf ddf6caae3f087f21fbfdc258da1c05731bc14c24fe25ce1383133140129d44c48dc427b52d93ed7395def9ad5bf4dab01cc2792581c8ec3e10278c014a64d240 00_fix_smd_private.patch f40a9b3395882046adc66f97631dc85815f1901471559a40df502ec3fb0334ce2fd14202cd2a2b0de5a5e78deb103983bb0bcf9a5dce14cf1048b9750ebba6fa 00_fix_qaudio.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch diff --git a/device/testing/linux-amazon-thor/config-amazon-thor.armhf b/device/testing/linux-amazon-thor/config-amazon-thor.armhf index 9a4d83247..06ad8955d 100644 --- a/device/testing/linux-amazon-thor/config-amazon-thor.armhf +++ b/device/testing/linux-amazon-thor/config-amazon-thor.armhf @@ -3331,6 +3331,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3376,8 +3377,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-asus-duma/APKBUILD b/device/testing/linux-asus-duma/APKBUILD index 27ba1ca2f..78af9f49a 100644 --- a/device/testing/linux-asus-duma/APKBUILD +++ b/device/testing/linux-asus-duma/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-asus-duma pkgver=3.4.113 -pkgrel=3 +pkgrel=4 pkgdesc="ASUS MeMO Pad FHD 10 (ME302KL) kernel fork" arch="armhf" _carch="arm" @@ -49,6 +49,6 @@ package() { } sha512sums="f47c0dfb34f9387ce9b7518fee6cae2fd91161cf1db0f0355bbc87fb201798d8c87f78779d3df4022a9bceeac8d9f0b111f7e63f25394e3f8cfbcd57a9da48c6 linux-asus-duma-b6a8f08e43a26771947556abfc697971eb67f06b.tar.gz -4833a930559a2b3b7cb2f254befd42a9f0b760f1cf6530e8ef141d3408022c82cd0ef68ffc92ff068df1620da83ceb9e461827e9b27f08c02a5d17d5c1f7d4c7 config-asus-duma.armhf +9316d46e1636487e0c27d0c56745e9c3ddb4529f3b66e185a608b95ae9c811ab46b3eee59f5597d3e7808b7a72e662096420731a92c02d84663ebeeb5c769a02 config-asus-duma.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch" diff --git a/device/testing/linux-asus-duma/config-asus-duma.armhf b/device/testing/linux-asus-duma/config-asus-duma.armhf index 2607b8085..e8cb91721 100644 --- a/device/testing/linux-asus-duma/config-asus-duma.armhf +++ b/device/testing/linux-asus-duma/config-asus-duma.armhf @@ -3639,6 +3639,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3674,8 +3675,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-asus-tf101/APKBUILD b/device/testing/linux-asus-tf101/APKBUILD index 522b300cc..05ccb212c 100644 --- a/device/testing/linux-asus-tf101/APKBUILD +++ b/device/testing/linux-asus-tf101/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-asus-tf101 pkgver=3.1.10 -pkgrel=5 +pkgrel=6 pkgdesc="Asus Eee Pad Transformer kernel fork" arch="armv7" _carch="arm" @@ -86,4 +86,4 @@ cdddc37d3c173c931631037d7c337e45589420eba956231436b8d3b857b942db7fd33e4800d0bada bc8d62c7bf3de7074b5526906716326dede61f7358278b0a88f33e8fa235dc5305e0fbb45e751817db2aec1fca9ea116962527a2d772fe3892e176a07a8635bd 05-Revert-Update-TF101.patch dca4c1d1e951e7d023ef65f312d853b61e89ec3c4c5c30f6a75086a4cd822f04cad4341fe1ad00dc7513d1cefc425f2d90da575cf86b3e5dd00971fbc6f0228a 06-Enable-USB-Networking.patch 59d9c2b365123acd6eca7b78403a893d8d78867db182ddc1fda2c521e85bb86f871fcb32ecc3ae5248a2cbb93a644a9d665085defe07987ece70326323329953 07-Added-Parameters-to-Atmel-TouchScreen-Drivers.patch -8016bb7bcf2796c94dec26b41273772126321c43bc23cc70d423521865c9840991b5ff5c448e4fdce03cd05f03e91a24c55ce75cc506356dcc8a3bd272259e90 config-asus-tf101.armv7" +b8904e49216bb0c6197f1aaa31afa5a6e7cece53aba41e6a0936b8cfecbbe6fb6d45872f2fcba18ec824a6e4d703cf41466ca4ef26a23c9aa4784e3affa74221 config-asus-tf101.armv7" diff --git a/device/testing/linux-asus-tf101/config-asus-tf101.armv7 b/device/testing/linux-asus-tf101/config-asus-tf101.armv7 index a50ed1415..16be06e6f 100644 --- a/device/testing/linux-asus-tf101/config-asus-tf101.armv7 +++ b/device/testing/linux-asus-tf101/config-asus-tf101.armv7 @@ -2669,6 +2669,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2702,8 +2703,8 @@ CONFIG_PROC_PAGE_MONITOR=y # CONFIG_REPORT_PRESENT_CPUS is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-asus-z00vd/APKBUILD b/device/testing/linux-asus-z00vd/APKBUILD index a4f470cdc..f8bcdb4c6 100644 --- a/device/testing/linux-asus-z00vd/APKBUILD +++ b/device/testing/linux-asus-z00vd/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-asus-z00vd pkgver=3.18.41 -pkgrel=3 +pkgrel=4 pkgdesc="ASUS Zenfone Go kernel fork" arch="armv7" _carch="arm" @@ -79,7 +79,7 @@ package() { } sha512sums="eb4575d8d3603097141991bc207a51f3ed9281d6e1432570666aeeb3299c86574e80724e27721e2f64844fe9efdfd99df898138e1d2053f143132d1b0e89414b linux-asus-z00vd-7957ae0b17bb46d56a5cddd1d313aec76296aee8.tar.gz -2e25cf89aeef67cd3fd17dc2ce14571a2ac71fe2933cbb7f5a4f33800352359cbcf2c71a8217553f9cd7afa176ec0211aac4e1dec0f0a5710cf1cea9817c0998 config-asus-z00vd.armv7 +78bf2be9f4a502c0374b3e09e26e34e85c65f250ec187edf82c73d3cf62d63fcb90c0a775b29b6d646f9775d68e2a6f8409f70928c65dd7ac8257fb6e2309e3e config-asus-z00vd.armv7 1db0eb57279ab2b0ad70e0f93dfe6faa0d807cf24832c2e55b2c726b43cdece84edfc614e6455cddddbce890de1df80e37fd1805b9fd6ccc259047c5ef7a6ba6 01_fix_warnings.patch f60b91c7cffd1704e6ac51d1c352b87f74432fc645deff2ff4feeeffff3c441af425191254f871a999555b3abcd1d199eeba0c12dbef4d9364f4d70df4484976 02_gcc8_error.patch c64bbad5e6f33e086d35e8f4e08ffc840b3bfb09fba49f635dd2eb671301cb8e5fd2915b3406a8bb7fce2de6638ce0337adcd14182316b7a5941ff84352744de 03_perf_python3.patch diff --git a/device/testing/linux-asus-z00vd/config-asus-z00vd.armv7 b/device/testing/linux-asus-z00vd/config-asus-z00vd.armv7 index 9b38b1464..3e3fd570a 100644 --- a/device/testing/linux-asus-z00vd/config-asus-z00vd.armv7 +++ b/device/testing/linux-asus-z00vd/config-asus-z00vd.armv7 @@ -3055,7 +3055,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3100,8 +3100,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-bq-gohan/APKBUILD b/device/testing/linux-bq-gohan/APKBUILD index 1ed46633b..fde89247c 100644 --- a/device/testing/linux-bq-gohan/APKBUILD +++ b/device/testing/linux-bq-gohan/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-bq-gohan pkgver=3.10.84 -pkgrel=0 +pkgrel=1 pkgdesc="BQ Aquaris X5 Plus kernel fork" arch="armv7" _carch="arm" @@ -49,5 +49,5 @@ package() { } sha512sums="4e9c7984e567482d7b550ee2bd737eca38355995935ea2653f6f9f605818813e3a3c0d9c4f3649c6897cf172b0009f020e8e3de129e6f64bf2874349b4ff8081 linux-bq-gohan-19147fab27a5104598d615c4ea939aee2e18ade8.tar.gz -42e2a1a8b1750b5b4e7bdd74bb54ebbf80d2d07bf8f64c5a0c2a91472ed7e8233fccd89d62ad8ff1cc44ba633cfbdf2ab101c60010a1aa37b364368ceac8af8c config-bq-gohan.armv7 +d842833dc1de783f0d15b4622a3a50775714ec8dc331220c8fa6764c30ea02ad8f97361c65b40dca25f9aeb3e717c3be44bef40176fb46a1d8812bfff369865f config-bq-gohan.armv7 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-bq-gohan/config-bq-gohan.armv7 b/device/testing/linux-bq-gohan/config-bq-gohan.armv7 index 8655d8103..0dea42c0f 100644 --- a/device/testing/linux-bq-gohan/config-bq-gohan.armv7 +++ b/device/testing/linux-bq-gohan/config-bq-gohan.armv7 @@ -3362,7 +3362,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3373,6 +3373,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3403,8 +3404,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-fairphone-fp1/APKBUILD b/device/testing/linux-fairphone-fp1/APKBUILD index 7a04e0b05..3f94e5c13 100644 --- a/device/testing/linux-fairphone-fp1/APKBUILD +++ b/device/testing/linux-fairphone-fp1/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-fairphone-fp1 pkgver=3.4.5 -pkgrel=6 +pkgrel=7 pkgdesc="Fairphone 1 kernel fork" arch="armv7" _carch="arm" @@ -48,4 +48,4 @@ package() { } sha512sums="9ab967c0635dc5b3dca457725d25b44cfc391cb8fb5b9417fe5d6636131aecdf36575375f6151496d5269aaaf14cf15a4580aaee6a4699f0644822af66efba06 linux-fairphone-fp1-328160cf6ddec4ad417cdf648b61d26cc09f9e73.tar.gz -de83192bfffe1b00a78048e61b919011b2dcfd484af5a650c29ba790ff93325aa779f000b12ff6af5809edd764050b95b71184ba69fdff9baa21f6001d29f84c config-fairphone-fp1.armv7" +04401af7a8ac9d6031ec6e8f37f71a0f69db32f15ce030042352af2fdd5e24cbbd3d5651d9dfedce40854b7e212d0de2c7952c83151f74498b1c0dc760ffb1e1 config-fairphone-fp1.armv7" diff --git a/device/testing/linux-fairphone-fp1/config-fairphone-fp1.armv7 b/device/testing/linux-fairphone-fp1/config-fairphone-fp1.armv7 index b00b410fe..75ab0251f 100644 --- a/device/testing/linux-fairphone-fp1/config-fairphone-fp1.armv7 +++ b/device/testing/linux-fairphone-fp1/config-fairphone-fp1.armv7 @@ -1984,6 +1984,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2016,8 +2017,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-finepower-f1/APKBUILD b/device/testing/linux-finepower-f1/APKBUILD index d21e50631..1fdd22ffd 100644 --- a/device/testing/linux-finepower-f1/APKBUILD +++ b/device/testing/linux-finepower-f1/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-finepower-f1 pkgver=3.10.65 -pkgrel=2 +pkgrel=3 pkgdesc="FinePower F1 kernel fork" arch="armv7" _carch="arm" @@ -60,7 +60,7 @@ package() { sha512sums="bcbb8f6e99bd53b173715765c86845f991c2f769e9c13c72503e4f9062dc7bc97a073a4ad730e804d43efd2bcbcd7b91a0890d6194b5986e453d40a79f08249b linux-finepower-f1-b30390f1645dcf1ebd08148d7d4086a544c56435.zip -c90c0a6193f99b7fcda34e26b460efb75454899ae58bfae6bd5f14392d3d658ad097b2b6c6739255d5937f74a441cc1ee06dd7377a1d4f0d0c9f6e2d3613183a config-finepower-f1.armv7 +0b3de933c26e239f6a993012cd2f5ae9f46b026165c60e0f24f26b27ae9d915c5e14c14e6aaef9f7e1d99976b68a5e724fd89f1eea9e9925b7aa547a7d585aea config-finepower-f1.armv7 c626828d9eac7b52a4509055d8d3b14b4dd74100e254cc212349bc4046e5583d91042f9332fb903e8d9dc6bade03cc898f26e3ac43732f423d8b6473182b357c sprd-scx20_sp7731ceb.dts 31f289fc3b63ace4dcd56ce289e63c55b1f622084b5d2fecc96f8f44eccccf51463ae6c7b9cdded3781d652a9be1b9f45ca4c64dfaa6160aa2f96b56d4af91ce lcd_st7796s_mipi.c ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch diff --git a/device/testing/linux-finepower-f1/config-finepower-f1.armv7 b/device/testing/linux-finepower-f1/config-finepower-f1.armv7 index c670ce992..593ea0f8c 100644 --- a/device/testing/linux-finepower-f1/config-finepower-f1.armv7 +++ b/device/testing/linux-finepower-f1/config-finepower-f1.armv7 @@ -3007,7 +3007,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -3018,6 +3018,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3056,8 +3057,8 @@ CONFIG_SPRD_DEBUG_MORE_SMAPS_INFO=y CONFIG_SPRD_UBOOT_LOG_DUMP=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-fujitsu-m532/APKBUILD b/device/testing/linux-fujitsu-m532/APKBUILD index d26801629..6db9f1d45 100644 --- a/device/testing/linux-fujitsu-m532/APKBUILD +++ b/device/testing/linux-fujitsu-m532/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-fujitsu-m532 pkgver=3.1.10 -pkgrel=1 +pkgrel=2 pkgdesc="Fujitsu Stylistic M532 kernel fork" arch="armv7" _carch="arm" @@ -48,7 +48,7 @@ package() { } sha512sums="7effec2a47246e65063d9bd60c547a8622aa9c934fd812ac189b9aa44f9c59628741c33b13ca99253d25e845aed24ccf56ae4492b70aff75f0651870f5e6447f linux-fujitsu-m532-1bcab4a49982baea177c26994d2b67811e7b16f9.tar.gz -64a48a7d3566b7e5a5bdbfe224ef6f32d0de4facaf258e985f1b33946786b1f3f2e6e97ab3b2e006e7a038fcdac2d112f3d46617d78acf7260b4df0252c17a27 config-fujitsu-m532.armv7 +fc76fb78036cbece638e59ef0043deebcc20778c4939e14c55744dced1d98d151906638d56eb8d72e1c4badef89d69334f752d15b88c1d1e77df869daaf9afbe config-fujitsu-m532.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch" diff --git a/device/testing/linux-fujitsu-m532/config-fujitsu-m532.armv7 b/device/testing/linux-fujitsu-m532/config-fujitsu-m532.armv7 index 3f75f2a76..7c4cdcdae 100644 --- a/device/testing/linux-fujitsu-m532/config-fujitsu-m532.armv7 +++ b/device/testing/linux-fujitsu-m532/config-fujitsu-m532.armv7 @@ -2941,6 +2941,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2974,8 +2975,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_REPORT_PRESENT_CPUS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-google-crosshatch-mainline/APKBUILD b/device/testing/linux-google-crosshatch-mainline/APKBUILD index 30331dd39..521060b33 100644 --- a/device/testing/linux-google-crosshatch-mainline/APKBUILD +++ b/device/testing/linux-google-crosshatch-mainline/APKBUILD @@ -13,7 +13,7 @@ _kernver=${pkgver%_rc*} _mainver=${_kernver%.*} _patchlevel=${_kernver/$_mainver./} _basever=$_mainver.$((_patchlevel-1)) -pkgrel=1 +pkgrel=2 arch="aarch64" pkgdesc="Google Pixel 3 XL kernel fork, close to mainline" @@ -161,5 +161,5 @@ dev() { "$subpkgdir"/lib/modules/$_abi_release/build } sha512sums="1ce235689d7ce0b40be203cb16c1bdfe9bc7b2c5e793a942afc5ea4f3268a0a15b684d9c4017a87916d989d8592a96a4223976c95bf7fcca603e71d2f20fee86 linux-google-crosshatch-mainline-9c9b87cec239101274451cc9c086da60108f9fda.tar.gz -e33913137709c3192458fc95f23580e1659b4714bb4031bc2c354c4db790e455df84c104cdb85078d3dc7c3a456f8891f285f4ae480e7751ebfce283346b2924 config-google-crosshatch-mainline.aarch64 +63f7e39aaba78f144ad65b8257e559049cbb827d015c1a9002e5f12a24ae4126fc8dee6256ba56ba557d6f51d8522cf19460c2fcb7879c39a399ebe94c3ca551 config-google-crosshatch-mainline.aarch64 27827877040007fc1c4c719f7e2e19e5c272d44972415cfc53feba0313d87e4074f8204bdb13cbc5fe21ea61bf595314b68f10c081e7b7bac3c888b60f008acf linux4.17-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-google-crosshatch-mainline/config-google-crosshatch-mainline.aarch64 b/device/testing/linux-google-crosshatch-mainline/config-google-crosshatch-mainline.aarch64 index e3ad97cda..3ed939b56 100644 --- a/device/testing/linux-google-crosshatch-mainline/config-google-crosshatch-mainline.aarch64 +++ b/device/testing/linux-google-crosshatch-mainline/config-google-crosshatch-mainline.aarch64 @@ -4,12 +4,11 @@ # # -# Compiler: gcc (Alpine 9.3.0) 9.3.0 +# Compiler: aarch64-alpine-linux-musl-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203 # CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90300 +CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 -CONFIG_CC_CAN_LINK=y CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y CONFIG_IRQ_WORK=y @@ -416,6 +415,8 @@ CONFIG_ARM64_MODULE_PLTS=y CONFIG_RELOCATABLE=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y +CONFIG_STACKPROTECTOR_PER_TASK=y # end of Kernel Features # @@ -6923,8 +6924,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_MEMFD_CREATE=y diff --git a/device/testing/linux-gp-peak/APKBUILD b/device/testing/linux-gp-peak/APKBUILD index ed0956148..e9fd66ec8 100644 --- a/device/testing/linux-gp-peak/APKBUILD +++ b/device/testing/linux-gp-peak/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-gp-peak pkgver=3.0.21 -pkgrel=5 +pkgrel=6 pkgdesc="Peak kernel fork" arch="armhf" _carch="arm" @@ -72,6 +72,6 @@ package() { } sha512sums="e643530bc4e8540284820af137d300d8bf12fa352200095757a64e8e34a71d6e8892bf5887a988404864866751fb8fcac9e89b4429a76be59aeae670d04d533d linux-gp-peak-f02b7a6f10b257b0452d3de47e19e55836e57613.tar.gz -02dd097214070706e9f581eda34f32c13668566f62580513d94b01f74fbe5200136252d7bad49f9b335c06832469a47e9c772f2ce522084513127f80310fe3be config-gp-peak.armhf +1422cc9a08e94de00d6107b6af7711135d9ec753de3b3e1ff914a8984d2e6026b50a7730415bedbe4b878684e7da8cfe4ee3dc10476836c1151efb42ea448730 config-gp-peak.armhf 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch" diff --git a/device/testing/linux-gp-peak/config-gp-peak.armhf b/device/testing/linux-gp-peak/config-gp-peak.armhf index 9a29d8046..0c4fbecd5 100644 --- a/device/testing/linux-gp-peak/config-gp-peak.armhf +++ b/device/testing/linux-gp-peak/config-gp-peak.armhf @@ -2520,7 +2520,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -2530,6 +2530,7 @@ CONFIG_FANOTIFY=y # CONFIG_QUOTACTL is not set # CONFIG_AUTOFS4_FS is not set # CONFIG_FUSE_FS is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2560,8 +2561,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set # CONFIG_MISC_FILESYSTEMS is not set diff --git a/device/testing/linux-hisense-m470bsa/APKBUILD b/device/testing/linux-hisense-m470bsa/APKBUILD index 7f10c6e0f..f9ea19e20 100644 --- a/device/testing/linux-hisense-m470bsa/APKBUILD +++ b/device/testing/linux-hisense-m470bsa/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-hisense-m470bsa pkgver=3.1.10 -pkgrel=1 +pkgrel=2 pkgdesc="Hisense Sero 7 Pro kernel fork" arch="armv7" _carch="arm" @@ -63,4 +63,4 @@ package() { } sha512sums="e9089411df58f64e0cb1ff8c2027cc4262f6bc1bc3bedebcc69d8417c99ab24d1520f2668287ed79bd84f45bfd660dee5199271504ce574beb8d9c7d089ae651 linux-hisense-m470bsa-7af4a85198eb80cdb6964bd0550f6f5ea722274c.tar.gz -de1cafbae98a7624c6a62cdc310ad2bec6f0129f462b401d387e734dabbfdad5ae60db4f9fd1c8b4bd6b64e27d5de4c47f51589f16acb00f056b16002770711c config-hisense-m470bsa.armv7" +692206d794ed67a095f06cfcdd3329436feb869bbdb6e77ddeea3b4a7e7f3d61328d6d19b3ffbc1fc62715f91a7948daad227d787daadde883e153219aba55ec config-hisense-m470bsa.armv7" diff --git a/device/testing/linux-hisense-m470bsa/config-hisense-m470bsa.armv7 b/device/testing/linux-hisense-m470bsa/config-hisense-m470bsa.armv7 index 6fabc6f69..a9cbb92d5 100644 --- a/device/testing/linux-hisense-m470bsa/config-hisense-m470bsa.armv7 +++ b/device/testing/linux-hisense-m470bsa/config-hisense-m470bsa.armv7 @@ -3118,7 +3118,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y @@ -3130,6 +3130,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3168,7 +3169,7 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_REPORT_PRESENT_CPUS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set +CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set diff --git a/device/testing/linux-htc-a5ul/APKBUILD b/device/testing/linux-htc-a5ul/APKBUILD index 16bc1b020..7a608277f 100644 --- a/device/testing/linux-htc-a5ul/APKBUILD +++ b/device/testing/linux-htc-a5ul/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-htc-a5ul pkgver=3.4.0 -pkgrel=4 +pkgrel=5 pkgdesc="HTC Desire 816 kernel fork" arch="armhf" _carch="arm" @@ -56,6 +56,6 @@ package() { } sha512sums="0d7df2eff49cb40fa5f5353b2c63bdb0f4dd9f654ac0f09ab2547f2e47b62659f011e9b5c1e4cf00307c8017e654980ad3065133964d5359a41af8704463522a linux-htc-a5ul-2115207f50d4c2e4bad1f1fc1498109f57b6ebc7.tar.gz -cf1bc88e7946f420715faa83d5dff789fd815b13e42046de26b9a013061365eaea11ff91851b701ca0c862111705e1aa7f3a91b1902cbf0649e21be9a6608118 config-htc-a5ul.armhf +8eac746dcb28868ecd221a277b839455a8b8a8d2143902f7953b3ec5d0355e8b55fcdb4db056f8cb27d9d9be02bbdc7067a0a169b0571a162922f11ca1d9a3b0 config-htc-a5ul.armhf 4d328283b2c4e55624703f204f804d9a40e5aa504d7c7198365536c47793d598271a63e864596c7b54ed8f60e74862ec6b4859a948c2c2ed2158f15cb148a94d 0003-Fix-CC-error.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-htc-a5ul/config-htc-a5ul.armhf b/device/testing/linux-htc-a5ul/config-htc-a5ul.armhf index 4c8951f28..d43c2f222 100644 --- a/device/testing/linux-htc-a5ul/config-htc-a5ul.armhf +++ b/device/testing/linux-htc-a5ul/config-htc-a5ul.armhf @@ -3304,6 +3304,7 @@ CONFIG_INOTIFY_USER=y CONFIG_FUSE_FS=y CONFIG_FUSE_SD=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3336,8 +3337,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-bravo/APKBUILD b/device/testing/linux-htc-bravo/APKBUILD index e3fef4e7b..c22a13aff 100644 --- a/device/testing/linux-htc-bravo/APKBUILD +++ b/device/testing/linux-htc-bravo/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-htc-bravo pkgver=3.0.16 -pkgrel=12 +pkgrel=13 pkgdesc="HTC Desire kernel from spezi77" arch="armhf" _carch="arm" @@ -52,5 +52,5 @@ package() { } sha512sums="94929945d6fcb4428f320325ced207a9888cd758357766ef914c4ca2d5cea4b9cced77275463dac316591ba942e6e1514fec8c1f8e11c8324155116785ffb277 linux-htc-bravo-4bc19919f805777947c243e6c2ed41ece530488b.tar.gz -e37f1165521abc309d79b2a19ded3d29bd75f80fe82bceaf8f42afa61382db93846f307263c221284a355e15c605040051a2620352b8ae49fc3ced0f594d23b7 config-htc-bravo.armhf +86f7f87e13496abaf16d61db43c7eea105a01939e6b1323103e5d311ea6f1072c62276e6fb89aa76702582898495ad26cf63edd1d236ec0b647c9f4a8b523ab5 config-htc-bravo.armhf d287d21a02c8ec299619db7cd4e5f8669dc3107cd13c4d918a656a6d410d7cfa0d2fdfa3a4bd7b52982698e93ad63052cbc3be20c451ef224331bf325af9f813 0001-Makefile-fix-build-with-new-binutils.patch" diff --git a/device/testing/linux-htc-bravo/config-htc-bravo.armhf b/device/testing/linux-htc-bravo/config-htc-bravo.armhf index c152da37d..0977d8309 100644 --- a/device/testing/linux-htc-bravo/config-htc-bravo.armhf +++ b/device/testing/linux-htc-bravo/config-htc-bravo.armhf @@ -2196,6 +2196,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=m # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2228,8 +2229,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-evita/APKBUILD b/device/testing/linux-htc-evita/APKBUILD index 21b34f53d..b3dcbc843 100644 --- a/device/testing/linux-htc-evita/APKBUILD +++ b/device/testing/linux-htc-evita/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-htc-evita pkgver=3.4.113 -pkgrel=1 +pkgrel=2 pkgdesc="HTC One XL kernel fork" arch="armv7" _carch="arm" @@ -43,7 +43,7 @@ package() { } sha512sums="54451f0e222f3fa94da8ea65f148255ab3323d1e6fd312636bcba58cb59b89d9dd15129f5d6aa70ee58eb64667d057433e2d0267d59eaf68713c166a05ad1ae2 linux-htc-evita-9b9100465d6c6a2d0248009863f2d4bf05598124.tar.gz -435d636f991dbdc58a07bcb998c81d3bcd074d697574e988060e29168fb0f9e79aeab1b876ed5b33ed40758297fdfaf1a8a5d6b9b0cd32152d0fd5529c8d3d99 config-htc-evita.armv7 +29e49fd6edd0057b700ebe00365b12adb00994b111dc27906966446b34f36469c3c9c6f583a0ed6f08a05b9e54cf7d7bd1403486b02b771442365f5f94c849f6 config-htc-evita.armv7 ef5b912c26fea4ab882592bdf7487942c64b123de8d25d08d976f29743f311742ee2f773bf2d110ddb5095f254dbb0bd4487c5cfce77311929082599199e7ebd 02_reduce_lzo_compression.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-htc-evita/config-htc-evita.armv7 b/device/testing/linux-htc-evita/config-htc-evita.armv7 index 86981ace7..3033ef447 100644 --- a/device/testing/linux-htc-evita/config-htc-evita.armv7 +++ b/device/testing/linux-htc-evita/config-htc-evita.armv7 @@ -3113,7 +3113,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -3124,6 +3124,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3154,8 +3155,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-golfu/APKBUILD b/device/testing/linux-htc-golfu/APKBUILD index ea6e2489b..d2a85575b 100644 --- a/device/testing/linux-htc-golfu/APKBUILD +++ b/device/testing/linux-htc-golfu/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-htc-golfu pkgver=3.0.16 -pkgrel=0 +pkgrel=1 pkgdesc="HTC Desire C kernel fork" arch="armv7" _carch="arm" @@ -52,7 +52,7 @@ package() { } sha512sums="fb6d2905d58958a516e5aaefa32b481c06f747599a117743506545dbfcb82dd6dd4cf4efad11c6e3812f2d0c83ffaa04d935059466843654b282e6170286b295 linux-htc-golfu-9978ea963a0c33dc1b232425a7eb85a7e9d47124.tar.gz -81ba3ba8ec23a00edbbfc7825bbe929bd31117e73279a9450086a15c43f85239e214afcd5f9e655e37174227d399c30021d339957633fb278e9c0ae78f3fdc71 config-htc-golfu.armv7 +34336995d6cfc67ecb4a0de3b2584a12d496c72ff6d60d29024c98bbff1193f4e6ed1411480ff5230e90f7047a804c1fb844a1911eba8822e5bcd4bc7de12650 config-htc-golfu.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-htc-golfu/config-htc-golfu.armv7 b/device/testing/linux-htc-golfu/config-htc-golfu.armv7 index 526ba2a17..d1b292b49 100644 --- a/device/testing/linux-htc-golfu/config-htc-golfu.armv7 +++ b/device/testing/linux-htc-golfu/config-htc-golfu.armv7 @@ -2234,7 +2234,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -2245,6 +2245,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2275,8 +2276,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-k2ul/APKBUILD b/device/testing/linux-htc-k2ul/APKBUILD index a60088474..7a77f63c5 100644 --- a/device/testing/linux-htc-k2ul/APKBUILD +++ b/device/testing/linux-htc-k2ul/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-htc-k2ul pkgver=3.4.10 -pkgrel=2 +pkgrel=3 pkgdesc="HTC One SV kernel fork" arch="armv7" _carch="arm" @@ -56,7 +56,7 @@ package() { } sha512sums="de02e36c7c19c886cc1f16b5a3a4464542a905e85cc3a531bd27b4944ee1ada01aad6e5fe8fd0346b991c923144154fbce8d86b17f69e69d05549440129b2fc9 linux-htc-k2ul-6ac3629384fac88beef65fd841f5135f9f832624.tar.gz -77f8544dcc2d796a723d107646f3336b18cb9b497698c5e5b1229b3970329f7730ea8be14feabc7c9e406d509341c7eed81a7a0e5227de50355594338d7abff1 config-htc-k2ul.armv7 +a6c452cff88eb12bebbb5c50ecb220831b6a5392407e89a755e2a8069356433cb097e940fd2a05205b132fc230def0e430b883ca42a376675115f42f07a1c12c config-htc-k2ul.armv7 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch b0a73e261b6dedfe6135a17d25e9e989958b4ae379ba31abbf9b0e05f50f3082c4f5d4ff4fb848e8d283acbf68c54014ac8cfcc57d4e1be2d456e715237b661c fix_return_address.patch diff --git a/device/testing/linux-htc-k2ul/config-htc-k2ul.armv7 b/device/testing/linux-htc-k2ul/config-htc-k2ul.armv7 index e3bf90f93..b8f8b81a7 100644 --- a/device/testing/linux-htc-k2ul/config-htc-k2ul.armv7 +++ b/device/testing/linux-htc-k2ul/config-htc-k2ul.armv7 @@ -3287,6 +3287,7 @@ CONFIG_INOTIFY_USER=y CONFIG_FUSE_FS=y # CONFIG_FUSE_SD is not set # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3317,8 +3318,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-m7/APKBUILD b/device/testing/linux-htc-m7/APKBUILD index b1d264519..f2531c702 100644 --- a/device/testing/linux-htc-m7/APKBUILD +++ b/device/testing/linux-htc-m7/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-htc-m7 pkgver=3.4.10 -pkgrel=1 +pkgrel=2 pkgdesc="HTC One M7 kernel fork" arch="armv7" _carch="arm" @@ -43,7 +43,7 @@ package() { } sha512sums="7014029604b8c448c7d2d6302b9404521d89b12a3df687f3aee10e73cd49b3c31fbd5a3db92c082eeda93e0e83b00487d0ee5e6311f4f9fcb32a4eb139d0d231 linux-htc-m7-f6eb6496406f5a06cdd4716e494082d78df70e83.tar.gz -117651c27454c2f3d89392acf036405ba6573e072630d56601da0d96f44b5381413dd0a0355829dba8d35c9223b7af740cda857021706cdba52ca52b02e90848 config-htc-m7.armv7 +c4d3bf8674bf21cd1cb97f0114f6ded83ded016ffe8fb0f730eb666460d84a4f4a53459b9c659d1652fae1c4e9b554babe5484c3fe37a74cbe207900a0c3d97f config-htc-m7.armv7 129e844aadc30b214ed41968b8a0246d21b224b3e7eecc8b056ec6cef122eb5dbdba3927d5db1499e7335211b74f8b38bf756fa48f099a87921e260d99eb27bc 0001-don-t-hardcode-cross_compile-in-makefile.patch 526bf8554203b2cde43ccb145589f8f0114f06bbc335b8eb606ec1bb1849824f087cf362bf5ea4f0b84e660de5648fe753995a109ade7aaa11f2bf7ca48d233f 0002-change-lzop-9-to-lzop-6.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-htc-m7/config-htc-m7.armv7 b/device/testing/linux-htc-m7/config-htc-m7.armv7 index 3d8b0b3ac..dbe991c03 100644 --- a/device/testing/linux-htc-m7/config-htc-m7.armv7 +++ b/device/testing/linux-htc-m7/config-htc-m7.armv7 @@ -3332,7 +3332,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -3344,6 +3344,7 @@ CONFIG_INOTIFY_USER=y CONFIG_FUSE_FS=y CONFIG_FUSE_SD=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3376,8 +3377,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-protou/APKBUILD b/device/testing/linux-htc-protou/APKBUILD index cc7b86a00..71de7d2aa 100644 --- a/device/testing/linux-htc-protou/APKBUILD +++ b/device/testing/linux-htc-protou/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-htc-protou pkgver=3.4.8 -pkgrel=1 +pkgrel=2 pkgdesc="HTC Desire X kernel fork" arch="armv7" _carch="arm" @@ -53,7 +53,7 @@ package() { } sha512sums="f779774222ce1f89a9d658fa789be5112fa3f8c8fe7220eead28a6b353b001f49bd45bacfb3ca2fa3663c8ad8495ca4e83a153dd45362016294f8f00f28a4214 linux-htc-protou-0e395015315c8950e85b70271b973a7d3c1a3ac5.tar.gz -62d46cd94acac4437cc96261406d87b0d7aa5416149e9bab55ce98c0625b12aea18b99422e9717702c963e5dd31f36af5d741f2cd76f69503684273b108e83a3 config-htc-protou.armv7 +d4676b9d4452204c1798e795d34cc085749a34537eb5963cb74196c1a001e181001bcc1ec9ca087b88fa1fc893d6aca97cdcb1ac853bc0e21b9981239eef846c config-htc-protou.armv7 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch diff --git a/device/testing/linux-htc-protou/config-htc-protou.armv7 b/device/testing/linux-htc-protou/config-htc-protou.armv7 index 219e2daa7..03e0b20f0 100644 --- a/device/testing/linux-htc-protou/config-htc-protou.armv7 +++ b/device/testing/linux-htc-protou/config-htc-protou.armv7 @@ -2924,7 +2924,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -2935,6 +2935,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2965,8 +2966,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-ville/APKBUILD b/device/testing/linux-htc-ville/APKBUILD index 9b0d1c7f2..20f299ba9 100644 --- a/device/testing/linux-htc-ville/APKBUILD +++ b/device/testing/linux-htc-ville/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-htc-ville pkgver=3.4.110 -pkgrel=1 +pkgrel=2 pkgdesc="HTC One S kernel fork" arch="armhf" _carch="arm" @@ -44,7 +44,7 @@ package() { } sha512sums="5f5bd1399608301dc8688bea638bdb729b5229202748769d68cabc1e4da423ae28e06f856c971a7265d053c8a46d77e0a4f71a6d57ffea13aa5f9d84e594f2d2 linux-htc-ville-5b59c1be35a99c8913d33e68d608eee9cdef3393.tar.gz -f575c40914d6565e98342251492b14bb6eaa830e74b86d4ea69bb5662af7d605bf1970803af27909c5c8af3f9e68923f5e12a0b762d48bebf67175d5594d0113 config-htc-ville.armhf +580893ab329c92ffd48fd694f8c81f4dd029d1e85ef578f3d88476c0623cc6e3d871fb072927b6890fc1b66216bbd3f3f1e3abdba164ef96087de598f617baab config-htc-ville.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 static-inline-in-ftrace.h.patch diff --git a/device/testing/linux-htc-ville/config-htc-ville.armhf b/device/testing/linux-htc-ville/config-htc-ville.armhf index 91635efa0..8211461dd 100644 --- a/device/testing/linux-htc-ville/config-htc-ville.armhf +++ b/device/testing/linux-htc-ville/config-htc-ville.armhf @@ -3149,6 +3149,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3179,8 +3180,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-htc-vision/APKBUILD b/device/testing/linux-htc-vision/APKBUILD index c3e991efb..4214abb72 100644 --- a/device/testing/linux-htc-vision/APKBUILD +++ b/device/testing/linux-htc-vision/APKBUILD @@ -1,6 +1,6 @@ pkgname=linux-htc-vision pkgver=3.0.101 -pkgrel=3 +pkgrel=4 pkgdesc="HTC Desire Z kernel from milaq" arch="armv7" _carch="arm" @@ -44,6 +44,6 @@ package() { } sha512sums="ec0325ee9d6ca0b9222b26c188070da1f57551c359452b6cb1c2f9371b82d574520628162e30fd9bb84685d511a42bd65fc038db0329c869e1c002a77e489c3d linux-htc-vision-9eb87bf88164847421895687ad86fd0ca144e6a0.tar.gz -ec05ff867324a912124630d41cde2bcdd335c91500474cdd6184e8a983501131250daf341e3463c309a8f18ccfff7955c2fce97089d9ff0a5a24b056e46e8bd3 config-htc-vision.armv7 +062f39a8aa0717948fe3d49c05e4acf1d631fd96236eeca4336c0300c83c08cae4468e23d9a65be0339ab4d18bb36eee54f2b62d389ec01408a60f4a4062403b config-htc-vision.armv7 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch 5ea8c150174224791466ae66e13f44b567c447382e348612e2b0f58d85d499a348a6b24cd5bd1f979631e9610cbe490a5dbe213275d13d4376964268ab3d88ea fix-boot-gcc5.patch" diff --git a/device/testing/linux-htc-vision/config-htc-vision.armv7 b/device/testing/linux-htc-vision/config-htc-vision.armv7 index 4c89c5374..d70b07362 100644 --- a/device/testing/linux-htc-vision/config-htc-vision.armv7 +++ b/device/testing/linux-htc-vision/config-htc-vision.armv7 @@ -2640,7 +2640,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -2651,6 +2651,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2681,8 +2682,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set # CONFIG_MISC_FILESYSTEMS is not set diff --git a/device/testing/linux-htc-vivo/APKBUILD b/device/testing/linux-htc-vivo/APKBUILD index 8704299ce..01e208572 100644 --- a/device/testing/linux-htc-vivo/APKBUILD +++ b/device/testing/linux-htc-vivo/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-htc-vivo pkgver=3.0.101 -pkgrel=3 +pkgrel=4 pkgdesc="Incredible S kernel fork" arch="armhf" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="17164b38f2ff8683d8e304a6f8b768f3d1851d65105505aa80d98769dbf132508db427cd55aa4da76a4650bd7ea108f674fec87fa432e553f0c27e029db312e8 linux-htc-vivo-da3fd71eec35410f38808712d0edc0c5a6a42dda.tar.gz -4f713e09833427dfba52dc5e18dc9cdc4d49d80875370080284033c3e99af2cce9852eba2d4b6019adf4bc9a5f658b63650220372ad1097dec0f6f4876bee210 config-htc-vivo.armhf +8f9554bf1fbedcaae97cc2ebc0e2d5e0728bb13ac61074e5f883285305d0b00fb9f116b58a4e348ae3bfbe3de06bd5f8ef6b5e32803d54494f4a47ff731a8afe config-htc-vivo.armhf 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 03_use-static-inline-in-ftrace.h.patch 1005df312b50f9c657fbc75192a2a228da35ed63f838ae259cd5ffdd62de9d11d9e1bd6d704ed1a6fe473f77dc906902d17b4b7e9896ad6e5416b3cb8f369007 04-fix-redefinition-of-unregister_con_driver.patch" diff --git a/device/testing/linux-htc-vivo/config-htc-vivo.armhf b/device/testing/linux-htc-vivo/config-htc-vivo.armhf index 53f40f2a3..f5eb61ff6 100644 --- a/device/testing/linux-htc-vivo/config-htc-vivo.armhf +++ b/device/testing/linux-htc-vivo/config-htc-vivo.armhf @@ -2538,6 +2538,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2568,8 +2569,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-huawei-y530/APKBUILD b/device/testing/linux-huawei-y530/APKBUILD index 3327cb71c..651c93b09 100644 --- a/device/testing/linux-huawei-y530/APKBUILD +++ b/device/testing/linux-huawei-y530/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-huawei-y530 pkgver=3.4.0 -pkgrel=10 +pkgrel=11 pkgdesc="Kernel for Huawei MSM8x1x devices" arch="armv7" _carch="arm" @@ -82,7 +82,7 @@ package() { } sha512sums="b88fe4981fb35d289977c9a7ca6b041ec8d09380250485d7b3f3e1e1ef51ba500db2e1aecd222aa8c140a3b9ec5ed2fa638b68ddf446efe81f278aa8b8e7871f linux-huawei-y530-1880463bf10c4c2d2b348698614a613902184e22.tar.gz -2c9acceb3aee10d25e60bb64b99c5c5cae4a39b3db0b42546218d62041989d834df29239b5f429de723a4b8b0470d09141993aeb1f32f7e48718f4796ff51925 config-huawei-y530.armv7 +46a0853554f0f643a26520f87443f55c5bde17eba5668a7d268c12300b0502d6bdd1b351ecbf1ed049d434f29938444af69fe31dedefe14f791d4f50deb397f4 config-huawei-y530.armv7 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch diff --git a/device/testing/linux-huawei-y530/config-huawei-y530.armv7 b/device/testing/linux-huawei-y530/config-huawei-y530.armv7 index 1886cb334..2792f44ae 100644 --- a/device/testing/linux-huawei-y530/config-huawei-y530.armv7 +++ b/device/testing/linux-huawei-y530/config-huawei-y530.armv7 @@ -3255,7 +3255,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3266,6 +3266,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3297,8 +3298,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_APP_INFO=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-infocus-flatfish/APKBUILD b/device/testing/linux-infocus-flatfish/APKBUILD index dd82e9e7b..ae48cc428 100644 --- a/device/testing/linux-infocus-flatfish/APKBUILD +++ b/device/testing/linux-infocus-flatfish/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-infocus-flatfish pkgver=3.3.0 -pkgrel=3 +pkgrel=4 pkgdesc="InFocus New Tab F1 kernel fork" arch="armhf" _carch="arm" @@ -63,7 +63,7 @@ package() { } sha512sums="9dad1d0226803566727cc34c44ec9240768a3e4e89f9a02dad0f9bf2f9ee6aecd17892c12d7b9f30e4bc522d67d06d4089d79f800de594c052760ad110d694d9 linux-infocus-flatfish-b7e13780ed3ba80a5539a74d8704281cd6d3f5e6.tar.gz -0c290d3a619c2ea1e89de354a53a327d2cb092b029d3a1b3322895445a75e5e89f4f1fceb5e5806c726ece8ab37abc8133ef3d7869611783d3675b04003dd5b8 config-infocus-flatfish.armhf +b4d9ca87ab6f8a1602c00a241b9b205df91ac924c5a9ce483fcdfb93858bbbce06beb0a5e697e262c42c5668671f8434d057d9312b2c6f2905b0f89c695aa02a config-infocus-flatfish.armhf 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch df62e03666313bb03d9a455eac875f170a55d378b6e56b847c1c6ff1ce5cfafcfdf1d7605754ca3c684840ea00357f9ec4c6621f6ff77377132a484b9258f6f7 02_fix_paranoid_network_disabled.patch 06463b3f376650f7a8bf15cad9d6b619656ed80603c4988c6454e650a4ab99062dd47c19099a3cd5d6e0f6f291476eada2e79fe2231082bc2fd4edad84f809fd 03_fix_pm_build.patch" diff --git a/device/testing/linux-infocus-flatfish/config-infocus-flatfish.armhf b/device/testing/linux-infocus-flatfish/config-infocus-flatfish.armhf index dfd1f0bf8..57df135d1 100644 --- a/device/testing/linux-infocus-flatfish/config-infocus-flatfish.armhf +++ b/device/testing/linux-infocus-flatfish/config-infocus-flatfish.armhf @@ -2340,7 +2340,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -2351,6 +2351,7 @@ CONFIG_FANOTIFY=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y CONFIG_CUSE=y +CONFIG_GENERIC_ACL=y # # Caches @@ -2393,8 +2394,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lenovo-p1m/APKBUILD b/device/testing/linux-lenovo-p1m/APKBUILD index 7ead756c9..e471fd8b0 100644 --- a/device/testing/linux-lenovo-p1m/APKBUILD +++ b/device/testing/linux-lenovo-p1m/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lenovo-p1m pkgver=3.18.19 -pkgrel=0 +pkgrel=1 pkgdesc="Lenovo Vibe P1m kernel fork" arch="aarch64" _carch="arm64" @@ -51,7 +51,7 @@ package() { } sha512sums="d079e051081e018226d57614b0f17a8c373b2ede3ccda0a6c19a5fb60f174f2b4349d97564b8f96e45608c14103186c9331f6b4d71efdc66768d77c69065fb99 linux-lenovo-p1m-caa48a903f7df9bee67e2e281fb4e6908e0bb937.tar.gz -921683e283fce763a6d25ac36f2b8cec95117227c24a74ef2a12605a3eb2077e5c8a5d0fe0e30d6d6a9f8796a26adda8eed981cec6d75853637c3051f5f3b3c1 config-lenovo-p1m.aarch64 +5c08d04d0cfda7b360706fd8b77d1fa13cd2b5593e90e3d9bfa64f9f9167bcd9b2cc8327b43f9f6b4ac551ca71055decd0842235f148e56c1b9a139ddc412180 config-lenovo-p1m.aarch64 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-lenovo-p1m/config-lenovo-p1m.aarch64 b/device/testing/linux-lenovo-p1m/config-lenovo-p1m.aarch64 index 1ecbfdddb..aaaf4c877 100644 --- a/device/testing/linux-lenovo-p1m/config-lenovo-p1m.aarch64 +++ b/device/testing/linux-lenovo-p1m/config-lenovo-p1m.aarch64 @@ -2967,7 +2967,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3013,8 +3013,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-lg-d285/APKBUILD b/device/testing/linux-lg-d285/APKBUILD index 68700b08b..f4b4140c4 100644 --- a/device/testing/linux-lg-d285/APKBUILD +++ b/device/testing/linux-lg-d285/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-d285 pkgver=3.4.0 -pkgrel=9 +pkgrel=10 pkgdesc="LG L65 kernel fork" arch="armhf" _carch="arm" @@ -58,7 +58,7 @@ package() { } sha512sums="d201e20557edea08947f10be1465560d292522f07099e2f8927164766da57e4f8a2c3fcd3e3ed427e856a86afe4fb3a4233753e19d4b7cb96b8258c6355be9f0 linux-lg-d285-75a583b12772acf3a6e7422cf781ddd7a9e9a5c5.tar.gz -ced52e69fca2bb06541e1b809c9559fc99e6cf40d7ed9107108bbaba8d19ea4630b3a5c6ce6315e47bbc89e1991812b383410e88e98cdf3edbdd9151e578e2b7 config-lg-d285.armhf +c7ebfb0e0733a1624507e97ba08ddcfcf50ca0bc6786937223309ac4681e1fb429a2b00e71633da7752001209e3245642cb245dadc2591cd64d390e1e4060df7 config-lg-d285.armhf 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch diff --git a/device/testing/linux-lg-d285/config-lg-d285.armhf b/device/testing/linux-lg-d285/config-lg-d285.armhf index dc117c491..24e5c6d38 100644 --- a/device/testing/linux-lg-d285/config-lg-d285.armhf +++ b/device/testing/linux-lg-d285/config-lg-d285.armhf @@ -3409,6 +3409,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3441,8 +3442,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-d722/APKBUILD b/device/testing/linux-lg-d722/APKBUILD index 6ad603bee..1342623bb 100644 --- a/device/testing/linux-lg-d722/APKBUILD +++ b/device/testing/linux-lg-d722/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-d722 pkgver=3.4.0 -pkgrel=0 +pkgrel=1 pkgdesc="LG G3 Beat kernel fork" arch="armv7" _carch="arm" @@ -51,7 +51,7 @@ package() { sha512sums="6406689c9fe29ab7bc6874cd7ed0d3770fd15a3befc90f1d2fef26b100c581c0dd99ec3bd30f83ff42f2ba8b29239ac7254ebc8f359fbe70348d862b07057e79 linux-lg-d722-bf756279493c2cc4656b784afa29822b30838e98.tar.gz -658e9727683fb04f5034365ac6aac0e651476bf39e14ceb1b578a6cecbc9d0e564aa9f4b5a81b4609248da770ca31bc2e0ec6a2fa10e1f1e3d5d32c3062896da config-lg-d722.armv7 +7f2c62cf20cc62a75f226ed97076719fa05e3272b05c1d4eb733ec056b40178e47cc542af86d8425486cbd84b71854a19b36346aa483943ab98664f587509770 config-lg-d722.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-lg-d722/config-lg-d722.armv7 b/device/testing/linux-lg-d722/config-lg-d722.armv7 index 50433e341..a71469245 100644 --- a/device/testing/linux-lg-d722/config-lg-d722.armv7 +++ b/device/testing/linux-lg-d722/config-lg-d722.armv7 @@ -3647,6 +3647,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3679,8 +3680,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-d851/APKBUILD b/device/testing/linux-lg-d851/APKBUILD index c670e2713..f8eb46497 100644 --- a/device/testing/linux-lg-d851/APKBUILD +++ b/device/testing/linux-lg-d851/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-d851 pkgver=3.4.113 -pkgrel=0 +pkgrel=1 pkgdesc="LG G3 (T-Mobile) kernel fork" arch="armv7" _carch="arm" @@ -53,6 +53,6 @@ package() { } sha512sums="ce7447b654bc3a50c7ebb2e97807b60ea738bca31ceef768804592134f6d313f999e203604b269664bacd46be585ff26131d4a9e12c2edef376cc0e825977d1f linux-lg-d851-e9173c6249c1a965b5e0c3a73c4b232f0d19b080.tar.gz -abb83d1f63d7597f6659b9037610e09f7f27ea2493b33d1dce0f63782fb0944bf0b2366fcb192112788e950d097f9726d8295b4e5726ea161f99691e1cd3fd4a config-lg-d851.armv7 +da566e1395639d5908bff1c7bbe31c6f1d8584c7169a718c2afbb6f6ec2d9925fe11c62606bbf2fd30e2f60dd9fd6fb9cc84cf8f2ca68d09978237e76d2314de config-lg-d851.armv7 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch" diff --git a/device/testing/linux-lg-d851/config-lg-d851.armv7 b/device/testing/linux-lg-d851/config-lg-d851.armv7 index 146fac39a..e77390e2a 100644 --- a/device/testing/linux-lg-d851/config-lg-d851.armv7 +++ b/device/testing/linux-lg-d851/config-lg-d851.armv7 @@ -3366,7 +3366,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_SECURITY=y # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3382,6 +3382,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3425,8 +3426,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-d855/APKBUILD b/device/testing/linux-lg-d855/APKBUILD index 8a57aabea..2429ba275 100644 --- a/device/testing/linux-lg-d855/APKBUILD +++ b/device/testing/linux-lg-d855/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-d855 pkgver=3.4.0 -pkgrel=13 +pkgrel=14 pkgdesc="LG G3 International kernel fork" arch="armhf" _carch="arm" @@ -51,6 +51,6 @@ package() { } sha512sums="a2e7c0575a677846f734804a462729ca97505101e9090231aeeae5c863b9d1a65d227f04a302157ee9579336be4f8b589f77cb7916ee7d8fc8b8d7fb97295374 linux-lg-d855-efce7b0879c76224f5bf37d8a1025eaed99192b0.tar.gz -03b01823f41490456aa618b8fc77c9e2093680ea8b54c3c425eb6bb41c3e66e1cf0d39bfcd130bd26a97610b1b8cd04393853d5e1b1f8203dd70b5bae46306c9 config-lg-d855.armhf +760af73704566c8d1eb54319c7273c17ca4bcaaa1efa7499e4d6c1300c2c17e16af2e2e0b36f5a944be2971e6b43fec2b0108eb9b41aca6f161b3548c0957a62 config-lg-d855.armhf 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch" diff --git a/device/testing/linux-lg-d855/config-lg-d855.armhf b/device/testing/linux-lg-d855/config-lg-d855.armhf index 87fab56b3..af9714246 100644 --- a/device/testing/linux-lg-d855/config-lg-d855.armhf +++ b/device/testing/linux-lg-d855/config-lg-d855.armhf @@ -3327,7 +3327,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_SECURITY=y # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3338,6 +3338,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3368,8 +3369,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-dory/APKBUILD b/device/testing/linux-lg-dory/APKBUILD index ea5a62abb..fa7afd087 100644 --- a/device/testing/linux-lg-dory/APKBUILD +++ b/device/testing/linux-lg-dory/APKBUILD @@ -20,7 +20,7 @@ case $pkgver in *.*.*) _kernver=${pkgver%.*};; *.*) _kernver=$pkgver;; esac -pkgrel=6 +pkgrel=7 arch="armhf" pkgdesc="Kernel for LG G Watch" url="https://android.googlesource.com/kernel/msm/+/android-msm-dory-3.10-marshmallow-mr1-wear-release" @@ -71,7 +71,7 @@ package() { } sha512sums="adc1e7852bebf3c11af87cfe9c994025e1415468be707664a25df33507d33de62125ab367dbc3f57ff84213ea479c2e8870d45603bc96df641b1bf853216201a linux-lg-dory-6924014484d3406e3d2da384efc20e40e8a5ae80.tar.gz -fb229e424d46e350d624bf39c5872642a64bf36a1072a9563bf8c1695de0498b6c574bc60c6eb638fa693b8b0979a7371300ca384b8649df0a4ceb7fc76c5700 config-lg-dory.armhf +c7f7fd6659f18c159160d4c89577fd052e14536e6d445584120480fec468f915d32b6c57dc1af15d1a589c1112c2e873d9ab4f17833aec76021a5990a5c9802c config-lg-dory.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 760fdff79df31754ebed59839f34fc8c5a61750471614ac93a01b1e13b2535e7ca1f879c0cad3e83ad92946586c91679ba853eac4fe454d7e948317c84d81941 01_avoid_rpmb_read_during_boot.patch 26b599d6b0c435d9e0b80f578c1cc0714d60f532a98efbbcb0e313f5c5dcd2c8619afa5776091d14ea65e268a1f128b378fe30ba1743e1428f3300b505a9861c 02_fix_mdss_fb_refresh_rate.patch diff --git a/device/testing/linux-lg-dory/config-lg-dory.armhf b/device/testing/linux-lg-dory/config-lg-dory.armhf index 91bdecf87..c51620878 100644 --- a/device/testing/linux-lg-dory/config-lg-dory.armhf +++ b/device/testing/linux-lg-dory/config-lg-dory.armhf @@ -3035,7 +3035,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3046,6 +3046,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3076,8 +3077,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-e610/APKBUILD b/device/testing/linux-lg-e610/APKBUILD index ea2be53a6..1749568e0 100644 --- a/device/testing/linux-lg-e610/APKBUILD +++ b/device/testing/linux-lg-e610/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-e610 pkgver=3.4.0 -pkgrel=1 +pkgrel=2 pkgdesc="LG Optimus L5 kernel fork" arch="armv7" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="b73f5d8a87eaea99489b3ed090ef5219438779a9ba8de4716be9d6a0b8f8e88e56ae493cc9b9efdd1736bc061f174a61576f0b99a9f75e8c613fc09bd01a7d86 linux-lg-e610-45d6b0c683f3e0178e91c081133c6ebbea1d30fd.tar.gz -2ecd42a03f5201ea118e2c559136b8b676a659fe8f94aafa02dd88fa4341e569593b316679b11fc1d4b214f6c913cc17f600f8ec76500bd531127e2d078118d6 config-lg-e610.armv7 +5a4aa06d642ae864a969f778c0ff96b75d0e9b17d0d5057296166b7c07d1f93a41c382e183427be9c276768e0a09c208601238d3436819a03df65ca4f2e27d9d config-lg-e610.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch diff --git a/device/testing/linux-lg-e610/config-lg-e610.armv7 b/device/testing/linux-lg-e610/config-lg-e610.armv7 index 70495e4d0..3f73d9285 100644 --- a/device/testing/linux-lg-e610/config-lg-e610.armv7 +++ b/device/testing/linux-lg-e610/config-lg-e610.armv7 @@ -3017,7 +3017,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3028,6 +3028,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3058,8 +3059,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-h815/APKBUILD b/device/testing/linux-lg-h815/APKBUILD index c9a4e7a6c..28224e2eb 100644 --- a/device/testing/linux-lg-h815/APKBUILD +++ b/device/testing/linux-lg-h815/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-lg-h815 pkgver=3.10.84 -pkgrel=3 +pkgrel=4 pkgdesc="LG G4 (h815) kernel fork" arch="aarch64" _carch="arm64" @@ -49,6 +49,6 @@ package() { } sha512sums="48a3345de582a6e4ba7fc2f87ffd423750bb8a1878ce386b8504306a49294e01e6c4c7511d2c178d8c9fb228c288782fe64f606df381843f144986d1cd467ad7 linux-lg-h815-aad745da91abbdf8bacda189aebf22db048604f5.tar.gz -402468eed41f972a6444e49384124588ca36628be20efb5f939c51f28e1c2f00e79ae96c08d2ef73d55c50fc997b6a34c5923b4f6c60f35c848058cf7c01236f config-lg-h815.aarch64 +6c0f93fcdb5ebf9951282992571849578f964c1e3845e8690426add660e5670582fff0b5d1add6cb67e989b5d102cae08f2d79ea6f887d7472c987799b2a9aca config-lg-h815.aarch64 337fe3e03580bbe73e5c20420981c11bf7c71e67270a828df309e6f08a573c3ce0d5cdd68efe5552abb4635d4ba1788df80e81745204955fedaf5731144ea994 fix-powerlevel.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-lg-h815/config-lg-h815.aarch64 b/device/testing/linux-lg-h815/config-lg-h815.aarch64 index 3778b26f1..72032fe7b 100644 --- a/device/testing/linux-lg-h815/config-lg-h815.aarch64 +++ b/device/testing/linux-lg-h815/config-lg-h815.aarch64 @@ -3918,7 +3918,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3929,6 +3929,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3960,8 +3961,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-lg-lenok/APKBUILD b/device/testing/linux-lg-lenok/APKBUILD index 7e8e86b9a..951eff493 100644 --- a/device/testing/linux-lg-lenok/APKBUILD +++ b/device/testing/linux-lg-lenok/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-lg-lenok pkgver=3.10.105 -pkgrel=14 +pkgrel=15 pkgdesc="LG G Watch R kernel fork" arch="armhf" _carch="arm" @@ -50,6 +50,6 @@ package() { } sha512sums="ae4dbdf716cf446e9788c5e1d847ff45cca60831b6199568c9a46d6319824e57515f63eabf5250ceffee5f543c1de0813a1fb48e559c2f7d51cfc73a809ee934 linux-lg-lenok-7044f08636f6b8407bb00404a2e27ae0ce859f1e.tar.gz -9958b0e58a8ace822277330f861dc12f131118c802bc2fb91018a7070d2dfb667cbe0662376bf4df3827dfddc3d5443f210ba4e207cdda071e70233fd17ab2f2 config-lg-lenok.armhf +f1e6ea16f62a7a59f014955b642dab068344f82c953ddde733ce12ff3ccc0ccaf318402efc56eaad2545fc7ff483bab03296476e2fb2dbe06125c0fd70062331 config-lg-lenok.armhf 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch a8c955bf718f155011e980f3d0948be98e1fee5649f418299a4851780543019daf7afa406aa7b0829375645107e4e6fbf241026b0cabe2b2ac895a47df83d2d8 02_mdss_fb_refresh_rate.patch" diff --git a/device/testing/linux-lg-lenok/config-lg-lenok.armhf b/device/testing/linux-lg-lenok/config-lg-lenok.armhf index b57d8c1e0..3b4dc2a61 100644 --- a/device/testing/linux-lg-lenok/config-lg-lenok.armhf +++ b/device/testing/linux-lg-lenok/config-lg-lenok.armhf @@ -2884,6 +2884,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2914,8 +2915,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-mako/APKBUILD b/device/testing/linux-lg-mako/APKBUILD index 460513a84..93e566339 100644 --- a/device/testing/linux-lg-mako/APKBUILD +++ b/device/testing/linux-lg-mako/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-mako pkgver=3.4.0 -pkgrel=13 +pkgrel=14 pkgdesc="Google Nexus 4 kernel fork" arch="armv7" _carch="arm" @@ -44,7 +44,7 @@ package() { } sha512sums="41d6b4446dbccf8a8b0e362ad0875341fb17b2a2e95c5be0450f419b838bd5b65de27dda5cce2d9d51c97d45884343f2ecf2a1323671926a82815ea2b5c13294 linux-lg-mako-1495bfcf93f9e0e896331f29e1850387c31d6714.tar.gz -1b5ee75c692821f21a015efd11b9ee5416545936108512144ab70441d9d48d8c7b46f1c6fe62fb1aa2828666433b38d3ab5522669a9d97da628540b9dfa8560a config-lg-mako.armv7 +182815bbdd72a4230e0d3d658c59bd9bb9c960104a10d369e1c1d732e1b1419d72105fa47d09444e0f9eeaab6d3046e4c2328d7c7a0fd3844e74253804fa8825 config-lg-mako.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch f85ced49ee2f2461adea68dac0a10452aa809a7d41d869092d94eb085344919a9a385dec0c48011f4601ca4f441700f7fe49075c7eca4fb2d66b01f7d413ccb7 01_msm-fix-perf_trace_counters.patch diff --git a/device/testing/linux-lg-mako/config-lg-mako.armv7 b/device/testing/linux-lg-mako/config-lg-mako.armv7 index ebc92c990..d7adf41be 100644 --- a/device/testing/linux-lg-mako/config-lg-mako.armv7 +++ b/device/testing/linux-lg-mako/config-lg-mako.armv7 @@ -3037,7 +3037,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3048,6 +3048,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3078,8 +3079,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-p700/APKBUILD b/device/testing/linux-lg-p700/APKBUILD index 1ecf72d78..b26499ecc 100644 --- a/device/testing/linux-lg-p700/APKBUILD +++ b/device/testing/linux-lg-p700/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-p700 pkgver=3.4.0 -pkgrel=1 +pkgrel=2 pkgdesc="LG Optimus L7 kernel fork" arch="armv7" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="b73f5d8a87eaea99489b3ed090ef5219438779a9ba8de4716be9d6a0b8f8e88e56ae493cc9b9efdd1736bc061f174a61576f0b99a9f75e8c613fc09bd01a7d86 linux-lg-p700-45d6b0c683f3e0178e91c081133c6ebbea1d30fd.tar.gz -2a186180113a58c736e64c7273a93fffe560265c3bb64540ed285047affebe454cb7ad9865b4486b6e276f856f7c7e95379bfa92064d259aa7e6f2450cf73876 config-lg-p700.armv7 +37f32324526094c54f0ac1641e37a7aae53206a751221b82eb2e138c19069187ead447b3aa65c04371dd01782edc85b7145d44191a5902cc28d338321cfcca7d config-lg-p700.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 01_fix_return_address.patch diff --git a/device/testing/linux-lg-p700/config-lg-p700.armv7 b/device/testing/linux-lg-p700/config-lg-p700.armv7 index 4b46fd135..981678b86 100644 --- a/device/testing/linux-lg-p700/config-lg-p700.armv7 +++ b/device/testing/linux-lg-p700/config-lg-p700.armv7 @@ -3019,7 +3019,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3030,6 +3030,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3060,8 +3061,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-vee7e/APKBUILD b/device/testing/linux-lg-vee7e/APKBUILD index 34b343be9..62cb3052a 100644 --- a/device/testing/linux-lg-vee7e/APKBUILD +++ b/device/testing/linux-lg-vee7e/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-lg-vee7e pkgver=3.4.0 -pkgrel=2 +pkgrel=3 pkgdesc="LG Optimus L7 II kernel fork" arch="armhf" _carch="arm" @@ -45,7 +45,7 @@ package() { } sha512sums="0124de18237d4ea6a367aab9b6474a05bc67a5db18f687b8f58d3a8a63d2569b3ea9a9c8e33dc78ae834f4cc8fd2ee1c64b6d6a2ea12f0c4821b1f29385a3d8d linux-lg-vee7e-8a90ec65502bde12a03c60d6756eea3e88c02917.tar.gz -4cbd59e2b6bb95c714d0008cc36dc3cebcd658650d73d38959e32c857efd8829c0adf17971553a9931f7dffaea0ba61cc8f5d94515f29bd5277c423ac1585dd7 config-lg-vee7e.armhf +3001614d97e0dcd391fd10eb0ef61f3a3e7c41177c6d43d0c00d7c17f53ebf217c71149cb68f9808fbb8af4373a74810e7c551e13eab5d68b733222fd2773da2 config-lg-vee7e.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 1fcfb5f06a2bfdcc55d53054ca80d1b989599a39a5379d057a0724fc405187d74da4309a650e70b9c79d39444e81923cfc5c9199ed8c0a77c83dcd7998446bb7 timeconst.pl-Eliminate-Perl-warning.patch diff --git a/device/testing/linux-lg-vee7e/config-lg-vee7e.armhf b/device/testing/linux-lg-vee7e/config-lg-vee7e.armhf index 5d18a3df1..fd7a2d1f5 100644 --- a/device/testing/linux-lg-vee7e/config-lg-vee7e.armhf +++ b/device/testing/linux-lg-vee7e/config-lg-vee7e.armhf @@ -3045,7 +3045,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3056,6 +3056,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3086,8 +3087,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-lg-w5/APKBUILD b/device/testing/linux-lg-w5/APKBUILD index aa45f7944..05f05e769 100644 --- a/device/testing/linux-lg-w5/APKBUILD +++ b/device/testing/linux-lg-w5/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-lg-w5 pkgver=3.4.0 -pkgrel=3 +pkgrel=4 pkgdesc="L70 kernel fork" arch="armhf" _carch="arm" @@ -58,7 +58,7 @@ package() { } sha512sums="6406689c9fe29ab7bc6874cd7ed0d3770fd15a3befc90f1d2fef26b100c581c0dd99ec3bd30f83ff42f2ba8b29239ac7254ebc8f359fbe70348d862b07057e79 linux-lg-w5-bf756279493c2cc4656b784afa29822b30838e98.tar.gz -4a2220f0bbba1753b5f9c53b0fece0b36eacae769d67cea6b1b248e68a125a0c711052c5dea0829afa5b60a651c76300bf51c6d71b8c5fa758724bb8d07161e2 config-lg-w5.armhf +2f0baa57e0d9acc3a29c5a3d2a47873b35c2297e49eab52f774da916b5e47e68683720da59fa0c64feb0fd413574b6895a804ec594d79c5fe833221adcdf2076 config-lg-w5.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch a220197b2d1314a993a49f2168bde966b60331bb935a5eb39bcf3789d234348573276d76e1d43d4ffd816d64fbee57f62e33eb3f5567901c838e2814cb83692a 03_fix_various_include_directives.patch diff --git a/device/testing/linux-lg-w5/config-lg-w5.armhf b/device/testing/linux-lg-w5/config-lg-w5.armhf index 89dbe69aa..f6dc51ea6 100644 --- a/device/testing/linux-lg-w5/config-lg-w5.armhf +++ b/device/testing/linux-lg-w5/config-lg-w5.armhf @@ -3385,6 +3385,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3417,8 +3418,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-medion-kai/APKBUILD b/device/testing/linux-medion-kai/APKBUILD index c1201d7a8..b18373394 100644 --- a/device/testing/linux-medion-kai/APKBUILD +++ b/device/testing/linux-medion-kai/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-medion-kai pkgver=3.1.10 -pkgrel=2 +pkgrel=3 pkgdesc="Lenovo Medion Lifetab S9714 kernel fork" arch="armv7" _carch="arm" @@ -61,7 +61,7 @@ package() { } sha512sums="c14af0ed4ada9d91b9fd42ca9150f6e57f8504d6236ea582732cdebedc530f031add7afbb57b4df16dbf6af4287ca60ad56b28e4d3c0c3c58ab6a3aba0b95dcc linux-medion-kai-d10779497812934afcadc0da2940caf91f03ed0e.tar.gz -ee8611ad4aa4ea413b7ad9b5ab1380417cdde89c37defa31697efb6825cc4cfa88ff79ef32c155a2d6b838e352787e1488695cd616d5b4bbb1ef8784e3397093 config-medion-kai.armv7 +cb4d4b02572a2cdb51d0db665b1662c36fb3383382346d860eb0ba9a3895bff2a3cf7a7cd41927fe3a3afc61693bc1704b1af56007ee869b35040b771e12cfc8 config-medion-kai.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch diff --git a/device/testing/linux-medion-kai/config-medion-kai.armv7 b/device/testing/linux-medion-kai/config-medion-kai.armv7 index fb7101dec..73c746a42 100644 --- a/device/testing/linux-medion-kai/config-medion-kai.armv7 +++ b/device/testing/linux-medion-kai/config-medion-kai.armv7 @@ -2960,6 +2960,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2993,8 +2994,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_REPORT_PRESENT_CPUS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-meizu-turbo/APKBUILD b/device/testing/linux-meizu-turbo/APKBUILD index ac82e6d91..a6ff1034c 100644 --- a/device/testing/linux-meizu-turbo/APKBUILD +++ b/device/testing/linux-meizu-turbo/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-meizu-turbo pkgver=3.10.61 -pkgrel=1 +pkgrel=2 pkgdesc="Meizu Pro 5 kernel fork" arch="aarch64" _carch="arm64" @@ -46,7 +46,7 @@ package() { } sha512sums="3e2fed72982aa58ae4fb403f70a0141680e01188c8c82c9272478b5fc9022de8ef7f229c44f6d07f0aa14904d6c1fb2f5fd3233440ea9f42702987ca165ce0ce linux-meizu-turbo-2d3fa1ca1fbc8b52c75b2bcc3784b7e52085768b.tar.gz -ca765b290e78cf74074dfec8a742625694a9d592f9213ea877469bd3b3761477f8a934ae995fc01d2875a4a7d7018d8bf3a668382a50aaf3603854d7eab98917 config-meizu-turbo.aarch64 +90ab82f9a5698d08aa476cac5ee4e31d77794edf3ce0a0a4881667226ebecc12b16dc48919f7676473a34fe921fd0897deac4516daace94513814eabeb4ce9a5 config-meizu-turbo.aarch64 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch 1ebe72fe30dc92015b518ebc6eed9145a71b6a71efecd130757013831bcc1ba75e40dce5b8708028c8604ab9737d7679fce941dd879fcddf0b290d5d02cafae9 0001-Get-rid-of-Android-toolchain-binaries-in-Makefile.patch diff --git a/device/testing/linux-meizu-turbo/config-meizu-turbo.aarch64 b/device/testing/linux-meizu-turbo/config-meizu-turbo.aarch64 index b072fe0ef..7fb2f207f 100644 --- a/device/testing/linux-meizu-turbo/config-meizu-turbo.aarch64 +++ b/device/testing/linux-meizu-turbo/config-meizu-turbo.aarch64 @@ -3333,7 +3333,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3344,6 +3344,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3375,8 +3376,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-motorola-athene/APKBUILD b/device/testing/linux-motorola-athene/APKBUILD index 9af3dbaef..d5d435573 100644 --- a/device/testing/linux-motorola-athene/APKBUILD +++ b/device/testing/linux-motorola-athene/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-motorola-athene pkgver=3.10.108 -pkgrel=3 +pkgrel=4 pkgdesc="Motorola Moto G4 kernel fork" arch="aarch64" _carch="arm64" @@ -58,7 +58,7 @@ package() { } sha512sums="74d13e6787337454dc09c643efcf95cd46a2f02deecbe687c7a451f53bc2a5978aca394cf76f828cced88a6cffb310deb430c2c8c989471b368733f1aad728c2 linux-motorola-athene-4f6c8d2e1507595b5ef404d076128874176f1219.tar.gz -d4c399422dab39000be72445c246d7992ecbd43f8f6a27a80890ffbf045588eee4fff1f6b67d20d3c0a65824e6285ee0797bd184c35ffacfcb07cb05b2b748d3 config-motorola-athene.aarch64 +07d3aa0ed6b05de0870a03cbcbcd7a532b0dfa541d9fbf1253986b1de5812f5055ccbb9de9b9d69bbc971e44c8a2ccf9fa7d215d1dd155dd17e8884b0b59f872 config-motorola-athene.aarch64 972e98523d6ef06342e69a09e979bdd86904cf7f9a843b519b37791e531b680182564a2ab537c94629c3589f4e775b2c39de04c64e210a0f8b6f10745c3596f1 01_fix_gcc6_errors.patch 84f97f389b6a7305519a257666367157f84ed20c64633d51b8608f7d55517514870b487ac7428ac5c2a49b0a1371100a8862120b415c3eda5255ad485385ac81 scripts-dtc-yylloc.patch a32585798f24bb764718209e6c35e304b3499b53e2b34aa9e935bc55197d041aa1169f8352319abbe174a3d5f3ad68b01a7ea5addd3652fe7bcfe8ae4a2a1a6e disable-wireguard-Kconfig.patch diff --git a/device/testing/linux-motorola-athene/config-motorola-athene.aarch64 b/device/testing/linux-motorola-athene/config-motorola-athene.aarch64 index c2e07cdd9..dcd4fa041 100644 --- a/device/testing/linux-motorola-athene/config-motorola-athene.aarch64 +++ b/device/testing/linux-motorola-athene/config-motorola-athene.aarch64 @@ -3701,6 +3701,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3739,8 +3740,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-motorola-condor/APKBUILD b/device/testing/linux-motorola-condor/APKBUILD index 4046b64fb..eaf4369d2 100644 --- a/device/testing/linux-motorola-condor/APKBUILD +++ b/device/testing/linux-motorola-condor/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-motorola-condor pkgver=3.4.112 -pkgrel=0 +pkgrel=1 pkgdesc="Motorola Moto E (1st gen) kernel fork" arch="armv7" _carch="arm" @@ -52,7 +52,7 @@ package() { } sha512sums="375de04e128a0f03189f793851bc4df0e80d8cc35644df2145b484f5f44a679848e53a1eeb26259cbea66d23d850f6037f65693f206c93c96ddac7bd9f9e533a linux-motorola-condor-1f33ddf2acf97544fc509bb2546aec7907c56bc1.tar.gz -4b221f706a8387ccd4bbe75ea66423be6ad52f5973a0b12a2c1d704db09242c28809cba4df4544f5087972189eed9db8ba9cb4183c89284dca9f2ef6a18ab038 config-motorola-condor.armv7 +37990d955364cf48e4a006d4dd32ccb62651276282cf9bcd0c92bb21f4c60dd1eeec87e60055741792a18d561cf87a6539b8422e2bc73d9eaaa4b65318565569 config-motorola-condor.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-motorola-condor/config-motorola-condor.armv7 b/device/testing/linux-motorola-condor/config-motorola-condor.armv7 index 3220ea350..cc2608f57 100644 --- a/device/testing/linux-motorola-condor/config-motorola-condor.armv7 +++ b/device/testing/linux-motorola-condor/config-motorola-condor.armv7 @@ -3014,6 +3014,7 @@ CONFIG_INOTIFY_USER=y CONFIG_FUSE_FS=y # CONFIG_OVERLAYFS_FS is not set # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3045,8 +3046,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_DEBUG_FS_CORE=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-motorola-ghost/APKBUILD b/device/testing/linux-motorola-ghost/APKBUILD index 122b07311..1954cf104 100644 --- a/device/testing/linux-motorola-ghost/APKBUILD +++ b/device/testing/linux-motorola-ghost/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-motorola-ghost pkgver=3.4.42 -pkgrel=4 +pkgrel=5 pkgdesc="Moto X (2013) kernel fork" arch="armhf" _carch="arm" @@ -53,7 +53,7 @@ package() { } sha512sums="6e9700cd05af9cc27a4684fece48fa240969df11bc91fd53450496dde63df173cea2181699785439cf110874653612a8ae0493a456be8f0100aafd7eca918fa0 linux-motorola-ghost-37aee207bbd85eb20091286258a6b2529315cae8.tar.gz -887d31a168c3a7fce5586c25685f0e913da3191774edd667a272e505a48c944231cc2de39530a77c830cbc8e217990bba410c6d7b854abb518a34af2333ffbea config-motorola-ghost.armhf +734e877bb564c6162e7557a85b605543db961ccad71829e42aa3b7c5b92e3a709e6c193901a078bc23dd86a0787153e9e1f6f82baaa23124cc152704b8d9c297 config-motorola-ghost.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 01_gpu-msm-fix-gcc5-compile.patch 5c49f6ff6773a7dc3067d2b1359648fe7a9f758b6c068d6fa69d9aaf24a291ba8022c960317d926aabc11d020a71b20c4e81a6fcf9b21ef66d9b6d065bae23e9 02_Input-lifebook-use-static-inline-instead-of-inline-i.patch diff --git a/device/testing/linux-motorola-ghost/config-motorola-ghost.armhf b/device/testing/linux-motorola-ghost/config-motorola-ghost.armhf index b2097421d..000a66fae 100644 --- a/device/testing/linux-motorola-ghost/config-motorola-ghost.armhf +++ b/device/testing/linux-motorola-ghost/config-motorola-ghost.armhf @@ -3297,6 +3297,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3329,8 +3330,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_DEBUG_FS_CORE=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-motorola-lux/APKBUILD b/device/testing/linux-motorola-lux/APKBUILD index c188a7ff5..72385eda0 100644 --- a/device/testing/linux-motorola-lux/APKBUILD +++ b/device/testing/linux-motorola-lux/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-motorola-lux pkgver=3.10.49 -pkgrel=0 +pkgrel=1 pkgdesc="Motorola Moto X Play kernel fork" arch="armhf" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="eb22bf2f84cdac011563c5d92e38e1b5b25f5247fd8aa658175518846a44841c8c30d7d7279c92400cd0e7e2cb48100c79815361851f9081224d1d1d63f45e38 linux-motorola-lux-d86037d30519f2e1f26af75bdcf11a74d08dfed4.tar.gz -e8bd0e896b1822c282f5a8eca44f2a0e409461fce8997e8ba36727d58ed3289390239ea7db65cd07948fa1b43b12bb8d5a4544fdcfecb3ef86384fe70653a796 config-motorola-lux.armhf +1b0ba3830b92ee48eecf657a0923f82039229877415bb2127caca701cb8edb7604a2681fbfa7568cbf4adfdd716486c9fca6931372440762d60950b1ed64527a config-motorola-lux.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-motorola-lux/config-motorola-lux.armhf b/device/testing/linux-motorola-lux/config-motorola-lux.armhf index e9010514e..43ddc947e 100644 --- a/device/testing/linux-motorola-lux/config-motorola-lux.armhf +++ b/device/testing/linux-motorola-lux/config-motorola-lux.armhf @@ -3428,6 +3428,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3465,8 +3466,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-motorola-surnia/APKBUILD b/device/testing/linux-motorola-surnia/APKBUILD index a9855f10c..158aa57d9 100644 --- a/device/testing/linux-motorola-surnia/APKBUILD +++ b/device/testing/linux-motorola-surnia/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-motorola-surnia pkgver=3.10.49 -pkgrel=2 +pkgrel=3 pkgdesc="Motorola Moto E (2nd Gen) kernel fork" arch="armhf" _carch="arm" @@ -55,6 +55,6 @@ package() { } sha512sums="28e70a5af0df65b85c257c4ca455553d38b17dad8d141876854c5a38502114638c8e59440cffcf81c278a6836e39ec0f63ed35dad825c49a8c3f299de7617b80 linux-motorola-surnia-4c864820053bb70e21cf1e9764baefefd4d2f6b1.tar.gz -44b4dbdddbc054f5d8188fde5ae4197c6005aadbf0ebf82fdf50fa529bc5b09fed62744fdb6592a9790e99795c5f7be9763a515ff43bd990117372ac5ff2f8a2 config-motorola-surnia.armhf +162855d4c8d738e9876101893c40a6c4c85e4b6123646402c70a2a6a72d754cd6eccd6bf9e9ca5baa7b5f0353640190be38f4768933c2f2362519d739b898218 config-motorola-surnia.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-motorola-surnia/config-motorola-surnia.armhf b/device/testing/linux-motorola-surnia/config-motorola-surnia.armhf index e943184ae..fa8a7ad42 100644 --- a/device/testing/linux-motorola-surnia/config-motorola-surnia.armhf +++ b/device/testing/linux-motorola-surnia/config-motorola-surnia.armhf @@ -3374,6 +3374,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3405,8 +3406,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-nobby-230/APKBUILD b/device/testing/linux-nobby-230/APKBUILD index 4ad497d70..e11a530db 100644 --- a/device/testing/linux-nobby-230/APKBUILD +++ b/device/testing/linux-nobby-230/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-nobby-230 pkgver=3.10.17 -pkgrel=2 +pkgrel=3 pkgdesc="Nobby 230 kernel fork" arch="armv7" _carch="arm" @@ -56,7 +56,7 @@ package() { } sha512sums="0bee0e9c67c155957ed90f6f3707ec9663fd541c1c73e93c747b71423b37d64486c1c758b5e889280210b69d377c0bb203346f8d290252d5a4989788749b6e89 linux-nobby-230-161c7229a4873ead08fc0118d93967b66e38d645.tar.gz -1960b673b0a557f25392203b59e0e0f329c0cbfedc8901ced9a456fb4c91fe6b66a9634377acd29e43aa7d63382aa74489315365eb29e3523347a635ce5fcd51 config-nobby-230.armv7 +cc1bcb7c7e27541a325990abbfbec0931776ae902c8bfe9381f8593c37b164a2bf92bd260c8b706d8b912409eb15231ae62b5868a4937660df767230cb0321de config-nobby-230.armv7 35f8b9f5a22c8aec5906b1ba2fc4c214962d8091e933abe7b354b0e9023b03bb543a08157e0d22c68367ef30b3543af9385299fdcfa8df63cca9da08a8fa4d80 lcd_ili9340.c ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch fd3d5578120f43a09013feebe3ea75cff71de1078a92a20d27083f15279106f4c95f7889d432eabc689954d9db4bff09a429374b8d2891f23f08d64e66affd86 01-fix-X11.patch diff --git a/device/testing/linux-nobby-230/config-nobby-230.armv7 b/device/testing/linux-nobby-230/config-nobby-230.armv7 index 46c0de66b..870e1e0d3 100644 --- a/device/testing/linux-nobby-230/config-nobby-230.armv7 +++ b/device/testing/linux-nobby-230/config-nobby-230.armv7 @@ -2845,6 +2845,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2882,8 +2883,8 @@ CONFIG_SPRD_ANR_IO_DEBUG=y CONFIG_SPRD_EMMC_HPI=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-nokia-beatles/APKBUILD b/device/testing/linux-nokia-beatles/APKBUILD index f948239e2..9e54c5e9d 100644 --- a/device/testing/linux-nokia-beatles/APKBUILD +++ b/device/testing/linux-nokia-beatles/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-nokia-beatles pkgver=3.10.49 -pkgrel=0 +pkgrel=1 pkgdesc="Nokia 2720 Flip kernel fork" arch="armv7" _carch="arm" @@ -54,7 +54,7 @@ package() { } sha512sums="8473bae59384009163770fdd134ed55598a18667e598ed3a098a7beb59ad658e3a302c4cc4cca02e8b523c1a62488d7c240144f9383e782a36f934ddf32c1c15 linux-nokia-beatles-e89da83520e1225d61d03ca39dd0b5009c0b892d.tar.gz -28e8c0fef855a50f097fb7c59cae22c7faf5c2973e73ab622490f9fdf5c39881ceb366587d588cd50764ed7d4b970440cb57a079c3ebcacd6846a8cb24d199f5 config-nokia-beatles.armv7 +2d94d7eb31e022dd17091d2e4d4f922cb3df1feb4d8a06c2d0719051e54cfa5ff36c6700ce328dc8a79994a4b12766fc0e8fe18e3c19774f6a5214515dd0684e config-nokia-beatles.armv7 ed1c144529612e7e5320a00979095431135bd3a65271ca76b8b6ceecb26db11d11899a9104695387ffea64cc618f72c79d3caa41481fa11a8bd9b54fdf6fd1d7 0001-mmc-card-not-access-RPMB-partition-for-normal-read-and-write.patch 80aa04da9cad38d65f6c58dd7cfc8a537265f516cbb03f7da96eb193d61c8d2ec9d2d429b7ce5e95ea57d88f934930fb89c5eb90e27b756c1cfb839fbda4d64b 0002-begin-end-decl.patch afbd100831551aff08fdd1b0f7307800877fb8483f7f77bc3ee6b3752cdd21e2d9bca8c4804c12dabc9c5e18f5f7a7cee4e8267109515fab2c9328d3da9ee4ce 0003-undeclared-SG_MAX_CDB_SIZE.patch diff --git a/device/testing/linux-nokia-beatles/config-nokia-beatles.armv7 b/device/testing/linux-nokia-beatles/config-nokia-beatles.armv7 index db90c6092..04ff98ad4 100644 --- a/device/testing/linux-nokia-beatles/config-nokia-beatles.armv7 +++ b/device/testing/linux-nokia-beatles/config-nokia-beatles.armv7 @@ -1102,7 +1102,6 @@ CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPI=y CONFIG_REGMAP_ALLOW_WRITE_DEBUGFS=y CONFIG_DMA_SHARED_BUFFER=y -# CONFIG_GENLOCK is not set CONFIG_CMA=y # CONFIG_CMA_DEBUG is not set @@ -1521,15 +1520,6 @@ CONFIG_WCNSS_REGISTER_DUMP_ON_BITE=y # CONFIG_LIBERTAS is not set # CONFIG_WL_TI is not set # CONFIG_MWIFIEX is not set -CONFIG_PRONTO_WLAN=y -CONFIG_PRIMA_WLAN_LFR=y -CONFIG_PRIMA_WLAN_OKC=y -CONFIG_PRIMA_WLAN_11AC_HIGH_TP=y -CONFIG_WLAN_FEATURE_11W=y -CONFIG_QCOM_VOWIFI_11R=y -CONFIG_QCOM_TDLS=y -CONFIG_ENABLE_LINUX_REG=y -# CONFIG_PRIMA_WLAN is not set # # Enable WiMAX (Networking options) to see the WiMAX drivers @@ -3287,7 +3277,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3299,6 +3289,7 @@ CONFIG_FANOTIFY=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3329,8 +3320,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y @@ -3754,5 +3745,3 @@ CONFIG_LIBFDT=y CONFIG_QMI_ENCDEC=y # CONFIG_QMI_ENCDEC_DEBUG is not set # CONFIG_VIRTUALIZATION is not set -CONFIG_REMOTEPROC=y -CONFIG_QCOM_SMEM=y diff --git a/device/testing/linux-nokia-frt/APKBUILD b/device/testing/linux-nokia-frt/APKBUILD index 126478835..125bf4f66 100644 --- a/device/testing/linux-nokia-frt/APKBUILD +++ b/device/testing/linux-nokia-frt/APKBUILD @@ -3,7 +3,7 @@ # Maintainer: Piotr Halama pkgname=linux-nokia-frt pkgver=3.18.79 -pkgrel=3 +pkgrel=4 pkgdesc="Nokia 1 kernel fork" arch="armv7" _carch="arm" @@ -54,7 +54,7 @@ package() { } sha512sums="676be1813c0886c509591a4940b9fdbd91243aaf84a8efebd7229f681e84211d86cc3466079808eb2fba45c0ada4bc7d43a4b5ab599326702c1d4830fa16d630 linux-nokia-frt-588ea962d4c9c21d20a7109273587e49c7da9235.tar.gz -8022a2eeb992f17119844a09ed431088001ee5c8701efe320419d9eaec5abe7bdd551183ce3b962eb241accaabb52628680c41008c33463732030c114a5813d0 config-nokia-frt.armv7 +a3771ffef4fa625321f9cddf38377ba0904bb30106c3f06ae93e63b7707e66c4ba1d66b6fa6c49c7b41e5ff58b84f9e9fce8bdb273a2882dc7c899447d1ca37a config-nokia-frt.armv7 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch 1d1a99de49b29069eb1711ad884e3f0db0956d8eeb81bdb332e6aa13fb7f5cdd48cd75791cebc08b1aa0644cdd643d7632791a272333547a6ffe68a75295e7a8 00_symlinks.patch diff --git a/device/testing/linux-nokia-frt/config-nokia-frt.armv7 b/device/testing/linux-nokia-frt/config-nokia-frt.armv7 index 5fb0dc8a3..ba5b668cd 100644 --- a/device/testing/linux-nokia-frt/config-nokia-frt.armv7 +++ b/device/testing/linux-nokia-frt/config-nokia-frt.armv7 @@ -3372,8 +3372,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-nokia-rm846/APKBUILD b/device/testing/linux-nokia-rm846/APKBUILD index f7e814b40..d91e8231f 100644 --- a/device/testing/linux-nokia-rm846/APKBUILD +++ b/device/testing/linux-nokia-rm846/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-nokia-rm846 pkgver=3.4.0 -pkgrel=1 +pkgrel=2 pkgdesc="Lumia 620 kernel fork" arch="armv7" _carch="arm" @@ -63,7 +63,7 @@ package() { fi } sha512sums="6a576c9bfb645083d1d8477daae647ee44f15732414cb73a585d1c7e27c5481ccdcd98d6e8fe100b61400f1c3186a3339c2d438fb605177e1d11832e93dbc70b linux-nokia-rm846-28fe134696ce748ddaaf3633d3e345d3509276bd.tar.gz -b7c78f1dceb17235b89ee002f87a69c2e77b8160767aef46bf4b8cce992b598cc0169b6e39b947e73d81ac7b76c20996e1e9ba176e5e87c0fc834ab9f80b78e3 config-nokia-rm846.armv7 +712517f793ab7a257c6b743a26acef695a941be23f8ce8eba13cee1c0a84dfbdeea1bf15be87b264982e18f5f25ff345390488b8336953443f9078116a4a8b00 config-nokia-rm846.armv7 ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch f7e31cfe422696922aec52002e56c58103183966edee3bb8e1995d33f8d37b07c32280a8ecc213874e358a6ff367418556a4542fba7e3c17e4b8e82e05c3a543 psmouse_base.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch" diff --git a/device/testing/linux-nokia-rm846/config-nokia-rm846.armv7 b/device/testing/linux-nokia-rm846/config-nokia-rm846.armv7 index 27799d945..d64c16242 100644 --- a/device/testing/linux-nokia-rm846/config-nokia-rm846.armv7 +++ b/device/testing/linux-nokia-rm846/config-nokia-rm846.armv7 @@ -3612,6 +3612,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3642,8 +3643,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-nokia-rm885/APKBUILD b/device/testing/linux-nokia-rm885/APKBUILD index 24c1aaefe..198192e00 100644 --- a/device/testing/linux-nokia-rm885/APKBUILD +++ b/device/testing/linux-nokia-rm885/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-nokia-rm885 pkgver=3.4.0 -pkgrel=3 +pkgrel=4 pkgdesc="Lumia 720 kernel fork" arch="armhf" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="7b09ae324b285b659a0b78755a559a814fabdc40857e0957fa4b637ed4b26b9d25b5a936d5231d5492956f6bd6a84739e5ab6402c8c0065d2b5963d0fe0bf6d8 linux-nokia-rm885-c76fa190cc0d20a9d803ce9bdb59eab0de67a64a.tar.gz -f012c8747ed8531406bb6e34f802307741cce9934b5f0252b93b5fb17f45513499eb1c558037e57a5249c8aa2f131fb8b7886c3aea5501f28d2981bd88d9836e config-nokia-rm885.armhf +245b70edf1f4c83c91e37d758e2802d9717013b21f001ed6631243d943de543da8b6047b8b3b0769c59c862c6fef8f5d26f73d701f059331d9e9496024921a69 config-nokia-rm885.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch f7e31cfe422696922aec52002e56c58103183966edee3bb8e1995d33f8d37b07c32280a8ecc213874e358a6ff367418556a4542fba7e3c17e4b8e82e05c3a543 psmouse_base.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch" diff --git a/device/testing/linux-nokia-rm885/config-nokia-rm885.armhf b/device/testing/linux-nokia-rm885/config-nokia-rm885.armhf index aa1408120..7fb98c85c 100644 --- a/device/testing/linux-nokia-rm885/config-nokia-rm885.armhf +++ b/device/testing/linux-nokia-rm885/config-nokia-rm885.armhf @@ -3610,6 +3610,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3640,8 +3641,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-oneplus-oneplus2/APKBUILD b/device/testing/linux-oneplus-oneplus2/APKBUILD index 1409f5548..4ad8fce62 100644 --- a/device/testing/linux-oneplus-oneplus2/APKBUILD +++ b/device/testing/linux-oneplus-oneplus2/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-oneplus-oneplus2 pkgver=3.10.108 -pkgrel=3 +pkgrel=4 pkgdesc="OnePlus 2 kernel fork" arch="aarch64" _carch="arm64" @@ -49,6 +49,6 @@ package() { } sha512sums="81ef633e95b16a6413cacc7eb287e5194396bc34c198d29b498a4c6f8750836ec1f247b6ba7b2371bc642c48ef2492dc0c18ee358d0bc3291d2a0c1d0ded684e linux-oneplus-oneplus2-0178fae80ec43cefa75f590e18a9039f5b379425.tar.gz -f24e3daf68697515e911718961a1addfc3a27c38d0e26d9a8b272ef7fa369798f0a3c8ad26a34cb6985eb24a23b1892eaa9eb748aa03c48ac19e0ae3d2dc3161 config-oneplus-oneplus2.aarch64 +d7577feac8fbdb334ee0fe1516896774c7b10cf61fc2ffa5d777141be0c24573f04b79d4a4f9e03eccf55997ea3939e205d7ceddab07c11bc198bbcb6b8b5419 config-oneplus-oneplus2.aarch64 d4eff67f99708e091499ce033a0709ba6765d83ed74c7411bd7d8ec72ce822db4e7c3bc8e7f51ccc8610486546ea9d9485a7cb93a761c8307b94283b337da726 00_mt_width_major_params.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-oneplus-oneplus2/config-oneplus-oneplus2.aarch64 b/device/testing/linux-oneplus-oneplus2/config-oneplus-oneplus2.aarch64 index 3908c6bbe..d9d394287 100644 --- a/device/testing/linux-oneplus-oneplus2/config-oneplus-oneplus2.aarch64 +++ b/device/testing/linux-oneplus-oneplus2/config-oneplus-oneplus2.aarch64 @@ -3627,6 +3627,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3662,8 +3663,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-oneplus-onyx/APKBUILD b/device/testing/linux-oneplus-onyx/APKBUILD index e8765f61f..77115c0ae 100644 --- a/device/testing/linux-oneplus-onyx/APKBUILD +++ b/device/testing/linux-oneplus-onyx/APKBUILD @@ -6,7 +6,7 @@ pkgname=linux-oneplus-onyx pkgver=3.4.0 -pkgrel=6 +pkgrel=7 pkgdesc="OnePlus X kernel fork" arch="armv7" _carch="arm" @@ -53,6 +53,6 @@ package() { } sha512sums="a44507d013ec12aadc134daca7ed255da9ec78d5627db6edbf9a3e178b89c292810a1cbe801bc1d98cc3ae2a5bf04239c9d555fa5fa0db701b399c39c02c1013 linux-oneplus-onyx-3d82ae9121f3863c8aa6f49fe5935d975e564138.tar.gz -f25b62a0d0d323e6e0dc71e91ab6506c9bd23068c8d1a81705ba4b17815dff7a599a769fae54f84241447a17c183b8997b3417f924ec7122ed1f76090d67eda8 config-oneplus-onyx.armv7 +60a0bf4d617fe47ccd7dc65dca4aae19bc85996b1727e96d6e0ba5f80d6f99f43fad1a9726d1d0026e3343ab634a276463d473b2a97323e51235721d497dee66 config-oneplus-onyx.armv7 ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-oneplus-onyx/config-oneplus-onyx.armv7 b/device/testing/linux-oneplus-onyx/config-oneplus-onyx.armv7 index 870ab837c..05e3c7be8 100644 --- a/device/testing/linux-oneplus-onyx/config-oneplus-onyx.armv7 +++ b/device/testing/linux-oneplus-onyx/config-oneplus-onyx.armv7 @@ -3258,6 +3258,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3290,8 +3291,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-oneplus-sdm845/APKBUILD b/device/testing/linux-oneplus-sdm845/APKBUILD index 0ca7c6b80..e564e5192 100644 --- a/device/testing/linux-oneplus-sdm845/APKBUILD +++ b/device/testing/linux-oneplus-sdm845/APKBUILD @@ -4,7 +4,7 @@ _flavor="oneplus-sdm845" pkgname=linux-$_flavor pkgver=5.10 -pkgrel=0 +pkgrel=1 pkgdesc="Kernel fork for OnePlus SDM845 devices, close to mainline" arch="aarch64" _carch="arm64" @@ -54,4 +54,4 @@ package() { } sha512sums="93c0aa227f441a234e910ed3052fa83fd9d4d77eb044b72769129f0ca82d6a140426029b4541783e1b8c4abe5bd8b476cd53119528a5f18448fe2889bce40ed0 sdm845-linux-ccb798850a85a6a9c8c70e02f0bf77af06c90d60.tar.gz -828c76ee54e8d078be7cc371d34ab87c32929f096f70bcd3f69c2e42d748aec0446499fefbdf779fdfb05d8a779745222865674ad371759100ee36245f533202 config-oneplus-sdm845.aarch64" +1e31db87d3b5b41a7e61e30f40e45f40786d171f3d0e0e88fcb67c9a7f9ed7e35d8139ffa959bbef1fd258f910ba9865c8f66da985f34c88bfd9ca4d774b4a6d config-oneplus-sdm845.aarch64" diff --git a/device/testing/linux-oneplus-sdm845/config-oneplus-sdm845.aarch64 b/device/testing/linux-oneplus-sdm845/config-oneplus-sdm845.aarch64 index da9cb1b1b..fdcd5ea12 100644 --- a/device/testing/linux-oneplus-sdm845/config-oneplus-sdm845.aarch64 +++ b/device/testing/linux-oneplus-sdm845/config-oneplus-sdm845.aarch64 @@ -2,14 +2,13 @@ # Automatically generated file; DO NOT EDIT. # Linux/arm64 5.10.0 Kernel Configuration # -CONFIG_CC_VERSION_TEXT="clang version 11.0.0 (Fedora 11.0.0-2.fc33)" -CONFIG_GCC_VERSION=0 +CONFIG_CC_VERSION_TEXT="aarch64-alpine-linux-musl-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" +CONFIG_CC_IS_GCC=y +CONFIG_GCC_VERSION=100201 CONFIG_LD_VERSION=235010000 -CONFIG_CC_IS_CLANG=y -CONFIG_CLANG_VERSION=110000 +CONFIG_CLANG_VERSION=0 CONFIG_LLD_VERSION=0 CONFIG_CC_HAS_ASM_GOTO=y -CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y CONFIG_CC_HAS_ASM_INLINE=y CONFIG_IRQ_WORK=y CONFIG_BUILDTIME_TABLE_SORT=y @@ -390,7 +389,6 @@ CONFIG_SYS_SUPPORTS_HUGETLBFS=y CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y -CONFIG_CC_HAVE_SHADOW_CALL_STACK=y # CONFIG_PARAVIRT is not set # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set # CONFIG_KEXEC is not set @@ -461,6 +459,8 @@ CONFIG_ARM64_MODULE_PLTS=y CONFIG_RELOCATABLE=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y +CONFIG_STACKPROTECTOR_PER_TASK=y # end of Kernel Features # @@ -669,8 +669,6 @@ CONFIG_HAVE_ARCH_STACKLEAK=y CONFIG_HAVE_STACKPROTECTOR=y CONFIG_STACKPROTECTOR=y CONFIG_STACKPROTECTOR_STRONG=y -CONFIG_ARCH_SUPPORTS_SHADOW_CALL_STACK=y -# CONFIG_SHADOW_CALL_STACK is not set CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y @@ -710,6 +708,9 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y # end of GCOV-based kernel profiling CONFIG_HAVE_GCC_PLUGINS=y +CONFIG_GCC_PLUGINS=y +# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -5522,7 +5523,7 @@ CONFIG_PROC_CHILDREN=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set +CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y # CONFIG_TMPFS_INODE64 is not set CONFIG_HUGETLBFS=y @@ -5700,11 +5701,11 @@ CONFIG_LSM="" # # Memory initialization # -CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y -CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y CONFIG_INIT_STACK_NONE=y -# CONFIG_INIT_STACK_ALL_PATTERN is not set -# CONFIG_INIT_STACK_ALL_ZERO is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # end of Memory initialization @@ -6073,7 +6074,6 @@ CONFIG_HAVE_ARCH_KGDB=y # CONFIG_KGDB is not set CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y # CONFIG_UBSAN is not set -CONFIG_HAVE_KCSAN_COMPILER=y # end of Generic Kernel Debugging Instruments CONFIG_DEBUG_KERNEL=y @@ -6108,7 +6108,6 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y CONFIG_CC_HAS_KASAN_GENERIC=y -CONFIG_CC_HAS_KASAN_SW_TAGS=y CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y # CONFIG_KASAN is not set # end of Memory Debugging diff --git a/device/testing/linux-ouya-ouya/APKBUILD b/device/testing/linux-ouya-ouya/APKBUILD index fbfd65649..4a3c33136 100644 --- a/device/testing/linux-ouya-ouya/APKBUILD +++ b/device/testing/linux-ouya-ouya/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-ouya-ouya pkgver=3.1.10 -pkgrel=2 +pkgrel=3 pkgdesc="Ouya kernel fork" arch="armv7" _carch="arm" @@ -46,6 +46,6 @@ package() { } sha512sums="7e29ed39c61693d85d344b6eb6180920431364124e8a261f28804585e7362ddbb3ad43c9610bed1ce83b1de7957261e450862081f53de98a5873b5a8aad1748e linux-ouya-ouya-49f035e65e689f8c227bac7a6c4ecf89ad9158af.tar.gz -a17d3e68b4a7e74ed767cae54df4efd2e1e7910fa95603f2b0b7ab3eee07ca967702f2e32391344267e6667083fa2ee30b9eaa14e0f7dafcadf4635fba5a1d55 config-ouya-ouya.armv7 +2511f871b1639ce881fd44d9f0e2de9f9a2883b7ae468cbb11fbee4b60c08aa5b13bddc1e15e80a5211627c04910a207ef96591fcf84dad7ccc490ff131cd36c config-ouya-ouya.armv7 6b7ecfd0939b920f263492484e8d60ff30c55614a750f5efd813a699729e65916e31b106e18bd6ea9858b37753403a6428f3a8d993c18b2459685aa29c1f2055 00_fix_return_address.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-ouya-ouya/config-ouya-ouya.armv7 b/device/testing/linux-ouya-ouya/config-ouya-ouya.armv7 index ac198bd41..37084c647 100644 --- a/device/testing/linux-ouya-ouya/config-ouya-ouya.armv7 +++ b/device/testing/linux-ouya-ouya/config-ouya-ouya.armv7 @@ -3017,6 +3017,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3050,8 +3051,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_REPORT_PRESENT_CPUS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-a5y17lte/APKBUILD b/device/testing/linux-samsung-a5y17lte/APKBUILD index aa91c9779..22f9085c2 100644 --- a/device/testing/linux-samsung-a5y17lte/APKBUILD +++ b/device/testing/linux-samsung-a5y17lte/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-a5y17lte pkgver=3.18.14 -pkgrel=7 +pkgrel=8 pkgdesc="Samsung Galaxy A5 (2017) kernel fork" arch="aarch64" _carch="arm64" @@ -81,7 +81,7 @@ package() { sha512sums="96794c6c5c91375a0110906c512644ccfb7c1d1f6e9275a0807e123bd8d02c93047856228298e38c9d24ddb663d58c33dbeaedb8f433cd54a07e4ae4e91ad243 linux-samsung-a5y17lte-9af43285ff43d74f3f40f910023e57dfad1c8e63.tar.gz 1dfcf7d1965d1a4fa86ac05d4408f1ffbedaf864689e0228d09d3d964fca08edf33dcf77bb0ab4dfcf1f8a37d6ee300c9e480457710745f9f5b7df9587e265e8 qcacld-48f9ab5d5c161549be098997fa0e3602c1547213.tar.gz -c9944df60530b58936064eb23152d0b3e67ca469213fd15ba2e641920cf73ec9e9aa54691a0c6b9f4ff87677adf4fbea70768d14191d3c8da38b0fc225d182aa config-samsung-a5y17lte.aarch64 +cd67def46f11d315999aee2c4a6113e9b2af102b9f69d311f8f5bb7256637b74bc57d76b20efebf80f7127a675c89de72cd6fa0bd916a8db0c25d45f903e07bd config-samsung-a5y17lte.aarch64 9b13cccc9323f343d0aa676de6c6a83f34815cf06656adfa7ba20b559d94fc46c04b1508f1db22d12a14d4cdd531994f548b77a4a4d7d07481ee88a56564c0c9 fix_firmware_path.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-samsung-a5y17lte/config-samsung-a5y17lte.aarch64 b/device/testing/linux-samsung-a5y17lte/config-samsung-a5y17lte.aarch64 index 9fa95710b..a43e0911a 100644 --- a/device/testing/linux-samsung-a5y17lte/config-samsung-a5y17lte.aarch64 +++ b/device/testing/linux-samsung-a5y17lte/config-samsung-a5y17lte.aarch64 @@ -3861,7 +3861,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3928,8 +3928,8 @@ CONFIG_PROC_STLOG=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-samsung-apexq/APKBUILD b/device/testing/linux-samsung-apexq/APKBUILD index 002d4531b..f7c53e952 100644 --- a/device/testing/linux-samsung-apexq/APKBUILD +++ b/device/testing/linux-samsung-apexq/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-apexq pkgver=3.4.104 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy S Relay 4G kernel fork" arch="armhf" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="04c629c36182d580e3410c35bc14a0899c1610a1535fe3832d1de441c0051a6fc78c5166933cc33036000fad45b80acddc4043c3aeae994e3e4f5eefe80215d3 linux-samsung-apexq-3795379ed3f846bf17908ff29576a93caff5d1d7.tar.gz -5f66dac3e38bb0b270fbf1211b48dd38ef6c8a7af94ecf84112b84b45fdf3dd7a116643743b77fa64ec4c3bb9a6b2ee74cf457e08cbd17a1bb7e0cc2d7d9f524 config-samsung-apexq.armhf +59fe5e4dc81618a30ba7c09d7b3885b200c0fd400a91545d52a1072eabf5df404cbaf713c59ded8aaa10e91ab4109f5e68d877c3af41f7286a3d296472a792f6 config-samsung-apexq.armhf edad59ee6defca3359fb3f1ba5cb6b933721bcc91a08dd21c842723d891545a8f08da1793623c79064c6a7e75daa434bb4fe052a56bc4e870f9f1efca165565a 01-fix-video-argb-setting.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-samsung-apexq/config-samsung-apexq.armhf b/device/testing/linux-samsung-apexq/config-samsung-apexq.armhf index 8f5d07d83..d767eea89 100644 --- a/device/testing/linux-samsung-apexq/config-samsung-apexq.armhf +++ b/device/testing/linux-samsung-apexq/config-samsung-apexq.armhf @@ -3299,6 +3299,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3330,8 +3331,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-baffinlite/APKBUILD b/device/testing/linux-samsung-baffinlite/APKBUILD index 9b24077dc..e82e33ba3 100644 --- a/device/testing/linux-samsung-baffinlite/APKBUILD +++ b/device/testing/linux-samsung-baffinlite/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-samsung-baffinlite pkgver=3.4.5 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy Grand Neo kernel fork" arch="armv7" _carch="arm" @@ -52,7 +52,7 @@ package() { } sha512sums="0c1043e703bd9382db48d2f472abb8d0acee74ff16070daf03bef9d591d611aae45c0af09971111ef6b9f3fca6dcd3742e2318ef29a0cde13910983b20a65bbc linux-samsung-baffinlite-6cd5888e4714454ca7398f46aa09fa29170d92b9.tar.gz -02669b62d50f9afdd5430e9625db4c6d10c2b2d860101eb813ec83bfe4a0e834cdfcaad9eb9df111dd542a9a90332cf819f8e994a07f03a995ad19976dcdeaff config-samsung-baffinlite.armv7 +594d14a29b16a2e46059e9c2e142030e556d9282bc05a21610afe1c16768417912b73ed44ac80c8753edea8d6c64b984338f77cd3eb69a652165dabd12d8c600 config-samsung-baffinlite.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch" diff --git a/device/testing/linux-samsung-baffinlite/config-samsung-baffinlite.armv7 b/device/testing/linux-samsung-baffinlite/config-samsung-baffinlite.armv7 index 141248925..bb299068f 100644 --- a/device/testing/linux-samsung-baffinlite/config-samsung-baffinlite.armv7 +++ b/device/testing/linux-samsung-baffinlite/config-samsung-baffinlite.armv7 @@ -3094,6 +3094,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3124,8 +3125,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-expressatt/APKBUILD b/device/testing/linux-samsung-expressatt/APKBUILD index 861efcb88..4f2d5765f 100644 --- a/device/testing/linux-samsung-expressatt/APKBUILD +++ b/device/testing/linux-samsung-expressatt/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-expressatt pkgver=3.4.106 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy S3 SGHI437 kernel fork" arch="armv7" _carch="arm" @@ -47,5 +47,5 @@ package() { } sha512sums="b9ac45ce753c83d1875ef0f55cedf0c998a2ad58ac4e1a667869980b21e70dd0e7c0781e8108c454fe45ed5a4bf76a3f79d68b70f38467470899acf4dc7daa47 linux-samsung-expressatt-0dbe2b56847b304d30b809dfd08ba3b4a61d9af8.tar.gz -1fd217f451fcbc68e018c9d63e32daa77083530a0976ae8e13cffabbf073005debeb280462bc327171715355b52ce1763a4d7539d3deb81511163e97fdd27c74 config-samsung-expressatt.armv7 +42d5703c0651f3e607cc0c230c5e4273abc403966426270dabfeb711da52e3cbfac9f357e84bc8cdb1d0da5fa787a26cb2cba167ffe749bdb26864bd6ea51305 config-samsung-expressatt.armv7 ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch" diff --git a/device/testing/linux-samsung-expressatt/config-samsung-expressatt.armv7 b/device/testing/linux-samsung-expressatt/config-samsung-expressatt.armv7 index 70a0e35aa..4091be734 100644 --- a/device/testing/linux-samsung-expressatt/config-samsung-expressatt.armv7 +++ b/device/testing/linux-samsung-expressatt/config-samsung-expressatt.armv7 @@ -3250,6 +3250,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3281,8 +3282,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-gtel3g/APKBUILD b/device/testing/linux-samsung-gtel3g/APKBUILD index 31a3f31cb..2d6951731 100644 --- a/device/testing/linux-samsung-gtel3g/APKBUILD +++ b/device/testing/linux-samsung-gtel3g/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-gtel3g pkgver=3.10.17 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy Tab E 9.6 kernel fork" arch="armv7" _carch="arm" @@ -52,7 +52,7 @@ package() { } sha512sums="46b60368a79483f4cc322934027b413cea602b70ca2fd5683913c2a350f03ed26acb409a33c39431cc83fc75500ffd35ce820bc6b1032cf6fce869221e059bba linux-samsung-gtel3g-138e4fdf85854bd9ba791ae05ad9bd036d8b64fd.tar.gz -17d94fb74b82fda5838b54df94431868050409d83c7b4aeecd2e4f4231c77cd875ad8a3d6b9e333f5c6143136b6b298415955aa9064292af173d352d985ec898 config-samsung-gtel3g.armv7 +70d9853dc8e2cc1f889c22580d37c2ae876fb72039f9fe032a8ea51f7c9a6e17a6495a9d9f8bb7054794aa4176b91e3a90b7dc1cd2d7cc24432a00a72f7005b2 config-samsung-gtel3g.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-gtel3g/config-samsung-gtel3g.armv7 b/device/testing/linux-samsung-gtel3g/config-samsung-gtel3g.armv7 index 19270c1f0..c29322984 100644 --- a/device/testing/linux-samsung-gtel3g/config-samsung-gtel3g.armv7 +++ b/device/testing/linux-samsung-gtel3g/config-samsung-gtel3g.armv7 @@ -3098,7 +3098,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -3109,6 +3109,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3143,8 +3144,8 @@ CONFIG_PROC_STLOG=y # CONFIG_SPRD_DEBUG_FRAME is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-gtelwifi/APKBUILD b/device/testing/linux-samsung-gtelwifi/APKBUILD index c13cb33d3..efb037729 100644 --- a/device/testing/linux-samsung-gtelwifi/APKBUILD +++ b/device/testing/linux-samsung-gtelwifi/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-gtelwifi pkgver=3.10.17 -pkgrel=0 +pkgrel=1 pkgdesc="Samsung Galaxy Tab E 9.6 kernel fork" arch="armv7" _carch="arm" @@ -52,7 +52,7 @@ package() { } sha512sums="1d951c9e33d79250513665a617867816d81df866e869ba20664c9f4b2f05845e6ff7c667ba0ef11f9287109e6716d1b45164848a750e36202c4f95665759a2aa linux-samsung-gtelwifi-e81e8d5094db8f10ff44cc95f55939c90df35e51.tar.gz -5e42374348cc3e3ad7ba3e46c60ec86b3bf68e2aabbd4ce17782386b188662014bfb658c14b19f1eaf52ee416183e5f7c66d9b4017e2da0f393d98c89ce6cf04 config-samsung-gtelwifi.armv7 +aa6b262489ec5fbc82e074789f88ffc581ac9b1cc85dae7637d774393e8213035d72008304632c286ca4a81b7d49ba10886129b3c76c059cd4cb5e40d54cd4d8 config-samsung-gtelwifi.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-gtelwifi/config-samsung-gtelwifi.armv7 b/device/testing/linux-samsung-gtelwifi/config-samsung-gtelwifi.armv7 index 4ed50ed8b..3262f3e09 100644 --- a/device/testing/linux-samsung-gtelwifi/config-samsung-gtelwifi.armv7 +++ b/device/testing/linux-samsung-gtelwifi/config-samsung-gtelwifi.armv7 @@ -3103,7 +3103,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -3114,6 +3114,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3148,8 +3149,8 @@ CONFIG_PROC_STLOG=y # CONFIG_SPRD_DEBUG_FRAME is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-gts210velte/APKBUILD b/device/testing/linux-samsung-gts210velte/APKBUILD index d0a3f36af..188ba4d50 100644 --- a/device/testing/linux-samsung-gts210velte/APKBUILD +++ b/device/testing/linux-samsung-gts210velte/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-gts210velte pkgver=3.10.102 -pkgrel=2 +pkgrel=3 pkgdesc="Samsung Galaxy Tab S2 9.7 LTE (SM-T819) kernel fork" arch="aarch64" _carch="arm64" @@ -61,6 +61,6 @@ package() { } sha512sums="4fd6cbb31e389bdc50defb586d4a2d86d8bb51556b45b8f974c5ecb11de4900d36d0af65090f61664e32a48a7cef3f89f57157b460f4d6d5d05fa71e1400a099 linux-samsung-gts210velte-f6ab8eed124e3adc1c90d9f3106abd21c0bd0397.tar.gz -fec0accb7a7ebff6e199756ca6037416c22e8ff96eec28e48de92ff967a8c8bb8ec844c4a6ec72aa74f5b5e46aaa5e4a36f0d7e35cdc7b825de7cac4badf0a77 config-samsung-gts210velte.aarch64 +4f7514538b49eb2df17887de03469cdf91d0a2485d46a9ba1648e70ff8b78a768871802c706944056f5bd9123e5196a3bd5464024ae7e1a3ec7259cd2debdafd config-samsung-gts210velte.aarch64 7e765cb696fa8c3dfbc305b05cbf1fad85fb9572613d5391e945341dae5974a745f4906c795dc841e5562b19ab77d5257f9741e514af2c2573aa4bb8b262ce51 01_fix_msm_dba.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-samsung-gts210velte/config-samsung-gts210velte.aarch64 b/device/testing/linux-samsung-gts210velte/config-samsung-gts210velte.aarch64 index 74ab80c44..17022fe00 100644 --- a/device/testing/linux-samsung-gts210velte/config-samsung-gts210velte.aarch64 +++ b/device/testing/linux-samsung-gts210velte/config-samsung-gts210velte.aarch64 @@ -4217,6 +4217,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -4272,8 +4273,8 @@ CONFIG_PROC_STLOG=y # CONFIG_PROC_AVC is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-samsung-gts210vewifi/APKBUILD b/device/testing/linux-samsung-gts210vewifi/APKBUILD index 9e6cdb781..bd5125525 100644 --- a/device/testing/linux-samsung-gts210vewifi/APKBUILD +++ b/device/testing/linux-samsung-gts210vewifi/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-gts210vewifi pkgver=3.10.102 -pkgrel=3 +pkgrel=4 pkgdesc="Galaxy Tab S2 9.7 WiFi (SM-T813) kernel fork" arch="aarch64" _carch="arm64" @@ -61,6 +61,6 @@ package() { } sha512sums="37e55b3e64308a29deb8932d8d2452ff76601558bdcb9ff58f3a016f5ec63c2941e5fe7cdcced50d5039d3cdadaa5d43004c4e27cb8b105f8fda7596d676fb9e linux-samsung-gts210vewifi-82d475a1952b9bbb6652b35e87671b5031bcf934.tar.gz -d1ca727a7c27efaf23c79eaa3c99cf7c45d8bbfd999dd4ac2aee6393ad7b63ee41e2a0f5bb29343ad9421e8dc46cbfa19b90e77bc0c15e4320bdca66d119b989 config-samsung-gts210vewifi.aarch64 +9eb5ea15ff11168e0f4b883893cf1efb43522263fdee8e7134df02f64b147c02c0b7ab74b6ac2f94d4b71e945de0363619be873c92cba4e63952883ebde6f5ba config-samsung-gts210vewifi.aarch64 7e765cb696fa8c3dfbc305b05cbf1fad85fb9572613d5391e945341dae5974a745f4906c795dc841e5562b19ab77d5257f9741e514af2c2573aa4bb8b262ce51 01_fix_msm_dba.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-samsung-gts210vewifi/config-samsung-gts210vewifi.aarch64 b/device/testing/linux-samsung-gts210vewifi/config-samsung-gts210vewifi.aarch64 index 04b13224e..40f8f7384 100644 --- a/device/testing/linux-samsung-gts210vewifi/config-samsung-gts210vewifi.aarch64 +++ b/device/testing/linux-samsung-gts210vewifi/config-samsung-gts210vewifi.aarch64 @@ -4213,6 +4213,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -4267,8 +4268,8 @@ CONFIG_PROC_STLOG=y # CONFIG_PROC_AVC is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-samsung-i747m/APKBUILD b/device/testing/linux-samsung-i747m/APKBUILD index 229c37fff..cdfa00575 100644 --- a/device/testing/linux-samsung-i747m/APKBUILD +++ b/device/testing/linux-samsung-i747m/APKBUILD @@ -8,7 +8,7 @@ pkgname=linux-samsung-i747m pkgver=3.4.112 -pkgrel=3 +pkgrel=4 pkgdesc="Samsung Galaxy SIII (USA/Canada) kernel fork" arch="armhf" _carch="arm" @@ -57,7 +57,7 @@ package() { } sha512sums="6850231f0596dd272b4f963d20c77aee6ed16a1ba47261dbafe11ffccac695427db54efa71d070525c519885b795395e9ac6ca97fa06ccc36131aba1f95aa715 linux-samsung-i747m-716f00ee2e86adfd507842c5f193a738b57d3c49.tar.gz -cfe73778fe3342fa634d8b0a95d9f2fc0cee203bb2a3bbc7832947947ac84e944a920dc96ac9e851edaef577d5ced34eceed989a93b9e8c06091c5f7f47b5930 config-samsung-i747m.armhf +a73ec0e0e54e859ba8b733d0a04ea90b771492e3e17421160ae20c390760520408992e3f0fc97d495a327d0232ede48ecb9d42458b4e8bb5c2f0db38099d0892 config-samsung-i747m.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 5c49f6ff6773a7dc3067d2b1359648fe7a9f758b6c068d6fa69d9aaf24a291ba8022c960317d926aabc11d020a71b20c4e81a6fcf9b21ef66d9b6d065bae23e9 00_Input-lifebook-use-static-inline-instead-of-inline-i.patch 2d77d90b501aa8afbf81629e73fc0a2055b373942975f58277e43f398d0835b3dbbff4a1118137ec82873ba90a254fea87c1d73ba7708578f1779bd0b4c6ff2d 00_Input-sentelic-use-static-inline-instead-of-inline.patch diff --git a/device/testing/linux-samsung-i747m/config-samsung-i747m.armhf b/device/testing/linux-samsung-i747m/config-samsung-i747m.armhf index f819cf429..e4ea2f3ef 100644 --- a/device/testing/linux-samsung-i747m/config-samsung-i747m.armhf +++ b/device/testing/linux-samsung-i747m/config-samsung-i747m.armhf @@ -3301,6 +3301,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3332,8 +3333,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-i927/APKBUILD b/device/testing/linux-samsung-i927/APKBUILD index 6f7e0a4a3..9974d7849 100644 --- a/device/testing/linux-samsung-i927/APKBUILD +++ b/device/testing/linux-samsung-i927/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-i927 pkgver=5.2.1 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Captivate Glide kernel fork" arch="armv7" _carch="arm" @@ -109,7 +109,7 @@ package() { } sha512sums="cfe43b47430039e9b1fee49c6055050fa1f1a1dfc480f85e9fdc381ce44d7109f7fb86e5ff2d47178896da3e42f5b0dc2e44a661933ea38a934586718550611e linux-samsung-i927-5.2.1.tar.gz -33f75e2550981cab6ce10b7abe70ce5e65f2a280ae3804bdd30dd817ef7b8e7465a4a7a8874acdbdbc3f7ad8dabcce11cc19b0238fec15147854ca34baa0c8eb config-samsung-i927.armv7 +afd0494cfc1e0ecedbc9d53313ae82f8ecb332164e64dae75b79150631a2ca26940ee8c7336ff770de734df13349e7916aaf1d77257984ad514a408d220a408d config-samsung-i927.armv7 e69f22d680e13a8d50e5269167e8d7f34306cebf50749b83be584af0ba8e95aee8737946e4cc04aee0f6cdbce3eac4675286a011d860d289871c1533425cd764 0001-dt-bindings-drm-panel-Add-Samsung-s6e63m0-panel-docu.patch 63d16fdc9f214a31dbacc5122c5a428f53af30cd64eb79ee3809a6108ffa76dccb6e70edb99f6ad21b73b84dc948aad6eba2314becfe3a936fc0f2d945eab0c6 0002-drm-panel-Add-driver-for-Samsung-S6E63M0-panel.patch 2f2957bff6762b3bb31291eb77bd72634d4dc77b390bf92e8b04e4f05566eaae405b5892431c2094a153bf53c4886052785eae9b6552e80d349b1547907003cb 0003-drm-tegra-Hacks-for-S6E63M0.patch diff --git a/device/testing/linux-samsung-i927/config-samsung-i927.armv7 b/device/testing/linux-samsung-i927/config-samsung-i927.armv7 index 6ccea55e9..ca7c6e164 100644 --- a/device/testing/linux-samsung-i927/config-samsung-i927.armv7 +++ b/device/testing/linux-samsung-i927/config-samsung-i927.armv7 @@ -4,10 +4,10 @@ # # -# Compiler: gcc (Alpine 9.3.0) 9.3.0 +# Compiler: armv7-alpine-linux-musleabihf-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203 # CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90300 +CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y @@ -4212,8 +4212,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_MEMFD_CREATE=y CONFIG_CONFIGFS_FS=y # end of Pseudo filesystems diff --git a/device/testing/linux-samsung-j1mini3g/APKBUILD b/device/testing/linux-samsung-j1mini3g/APKBUILD index 3dda67224..932c038ac 100644 --- a/device/testing/linux-samsung-j1mini3g/APKBUILD +++ b/device/testing/linux-samsung-j1mini3g/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-j1mini3g pkgver=3.10.106 -pkgrel=3 +pkgrel=4 pkgdesc="Samsung Galaxy J1 mini kernel fork" arch="armv7" _carch="arm" @@ -51,7 +51,7 @@ package() { } sha512sums="f1686df6ee6e1f24c6460295c830b67b2146ab5b34ead2291fa92c3f83ba12884db875b0c6e31ff305ff64a82636648ee237c13f09c99e158449457285352388 linux-samsung-j1mini3g-6a377f7c43a84b578df39300dcce9fb9cb387a21.tar.gz -298e71e2ae105277dcf82304779ca99bf0d2cc77d21e1e6950f2523bdf4d3d3d38d62154f77a3aafcd81434a0554e94af92c2809bf2641b9979635e33146cc47 config-samsung-j1mini3g.armv7 +2c0df9fd19ae3b3c75271f2fb0ccbd5680bfe851768db8c907618b5f54ad6db55e7df5ba9305b06b558ae0546b76198291ff6a0d6f77939b2dd19dbaddc5e9e4 config-samsung-j1mini3g.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-j1mini3g/config-samsung-j1mini3g.armv7 b/device/testing/linux-samsung-j1mini3g/config-samsung-j1mini3g.armv7 index aa6b76f8d..c2171aea2 100644 --- a/device/testing/linux-samsung-j1mini3g/config-samsung-j1mini3g.armv7 +++ b/device/testing/linux-samsung-j1mini3g/config-samsung-j1mini3g.armv7 @@ -3209,6 +3209,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3247,8 +3248,8 @@ CONFIG_PROC_PAGE_MONITOR=y # CONFIG_SPRD_DEBUG_MORE_SMAPS_INFO is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-j3xnlte/APKBUILD b/device/testing/linux-samsung-j3xnlte/APKBUILD index 8b330ff1e..d7ec7d9b7 100644 --- a/device/testing/linux-samsung-j3xnlte/APKBUILD +++ b/device/testing/linux-samsung-j3xnlte/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-j3xnlte pkgver=3.10.100 -pkgrel=2 +pkgrel=3 pkgdesc="Samsung Galaxy J3 kernel fork" arch="armv7" _carch="arm" @@ -53,7 +53,7 @@ package() { } sha512sums="733f04dee55effcbbd8c28b9b2b84b05ca9e95d538bd10177edc40f36ee640cd260f080c50497d28828a441c9c96046debdf1085453a4d8871ac8a3ef300380f linux-samsung-j3xnlte-e3381e42b00e1ff977815b365cea53f18afff7a8.tar.gz -fd2938deffd68ec451139193c8cb9383bdd8455358e6ee8fc5d8174e4857d6c55887e41b3201b0884c29c653877351290ee6ddf096dee21566e1bcc7e9bae7ac config-samsung-j3xnlte.armv7 +23ab95cf7c91f16ebf8de2d9d2bac6364dea7b18640ed34465322dcb9812f4beaae7046bf8153c85f7587b40c3ad8fe8e7f7c16f7e03411efbaaa8de2e1824f6 config-samsung-j3xnlte.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-j3xnlte/config-samsung-j3xnlte.armv7 b/device/testing/linux-samsung-j3xnlte/config-samsung-j3xnlte.armv7 index 0cb4b13da..ba6837e37 100644 --- a/device/testing/linux-samsung-j3xnlte/config-samsung-j3xnlte.armv7 +++ b/device/testing/linux-samsung-j3xnlte/config-samsung-j3xnlte.armv7 @@ -3165,7 +3165,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -3176,6 +3176,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3214,8 +3215,8 @@ CONFIG_PROC_PAGE_MONITOR=y # CONFIG_SPRD_DEBUG_MORE_SMAPS_INFO is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-jflte/APKBUILD b/device/testing/linux-samsung-jflte/APKBUILD index 9e3c5b07f..2b629d952 100644 --- a/device/testing/linux-samsung-jflte/APKBUILD +++ b/device/testing/linux-samsung-jflte/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-jflte pkgver=3.4.112 -pkgrel=11 +pkgrel=12 pkgdesc="Samsung Galaxy S4 kernel fork" arch="armv7" _carch="arm" @@ -43,7 +43,7 @@ package() { } sha512sums="7b73724636d9fb2a19e6405b1c6acd9f08020cb2d8c51f209eab2dea90616f15e88e96cdea62931864a6a3f6d4ad1c0b0b9b5cae3e3a690c20f5a9dcb4b33d82 linux-samsung-jflte-e8d93e03563e42d7c762d4e9a87d77115102b301.tar.gz -5dff52a55e68a2f14f09c6128a9a9a8daa0d913ae269a190fad0d1f14365c175e102df45ef44626e7f8a2130464056c9dd1560ce23c0bb8f5787f5132c05cb49 config-samsung-jflte.armv7 +d7cd51cd886908175cc8e91b7205765e1062ac45897d99af84d18810ac96797841e811ce2aaf6d52a3103ff9426ce0d69cc2c3aa1c6ad1d656f041c15540a5bc config-samsung-jflte.armv7 e3083c260ed9c4fc0d83f43106700b6173876dbfae072f6e6696ac6785a4dc17771fbcb3e21601e04ed29a11bf0f7a2a09ad549375e0c34cea245c7f2e2bcbbd 03-fix-video-argb-setting.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-samsung-jflte/config-samsung-jflte.armv7 b/device/testing/linux-samsung-jflte/config-samsung-jflte.armv7 index 1a79fdfe3..2856d8f51 100644 --- a/device/testing/linux-samsung-jflte/config-samsung-jflte.armv7 +++ b/device/testing/linux-samsung-jflte/config-samsung-jflte.armv7 @@ -3362,6 +3362,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3393,8 +3394,8 @@ CONFIG_PROC_PAGE_MONITOR=y # CONFIG_PROC_AVC is not set CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-jfvelte/APKBUILD b/device/testing/linux-samsung-jfvelte/APKBUILD index db32ec5a5..d21458e44 100644 --- a/device/testing/linux-samsung-jfvelte/APKBUILD +++ b/device/testing/linux-samsung-jfvelte/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-jfvelte pkgver=3.4.112 -pkgrel=0 +pkgrel=1 pkgdesc="Samsung Galaxy S4 Value Edition kernel fork" arch="armv7" _carch="arm" @@ -44,7 +44,7 @@ package() { } sha512sums="4b6c69d3705ef38db32cab0a346e4693111f64e58e816c7cf2af093ce53a1f41c5a93ca95ad8226134a0633f7816c0c19a8d3eb03e8188dbc62b8f32dceeecc5 linux-samsung-jfvelte-98a1e592b925676f570772457f4f9af7a78589a8.tar.gz -7ff8a7be903f996adcd047aa211a5d78e73a67c4f7bf44f7d3cf74e406d26af1de012f26815d3305ab21dc0829909eeba33c37ae629405b218abbbea046d3987 config-samsung-jfvelte.armv7 +f471665b2a1e69fa112fa7fc92f6ddb415bc9b13ebae86e2386360f012282f4a1118a41c69635d4397288cb0bd62fb784abb0494afe60f9be32f200daaac4fdc config-samsung-jfvelte.armv7 e3083c260ed9c4fc0d83f43106700b6173876dbfae072f6e6696ac6785a4dc17771fbcb3e21601e04ed29a11bf0f7a2a09ad549375e0c34cea245c7f2e2bcbbd 03-fix-video-argb-setting.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-samsung-jfvelte/config-samsung-jfvelte.armv7 b/device/testing/linux-samsung-jfvelte/config-samsung-jfvelte.armv7 index 17dad9b4b..1caa69f9e 100644 --- a/device/testing/linux-samsung-jfvelte/config-samsung-jfvelte.armv7 +++ b/device/testing/linux-samsung-jfvelte/config-samsung-jfvelte.armv7 @@ -3415,8 +3415,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-jxelte/APKBUILD b/device/testing/linux-samsung-jxelte/APKBUILD index 643c72c97..c073dd8b4 100644 --- a/device/testing/linux-samsung-jxelte/APKBUILD +++ b/device/testing/linux-samsung-jxelte/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-jxelte pkgver=3.18.14 -pkgrel=0 +pkgrel=1 pkgdesc="Samsung Galaxy J7(2016) kernel fork" arch="aarch64" _carch="arm64" @@ -56,7 +56,7 @@ package() { } sha512sums="e6602a988b66a632114b431743a170fca15f069f3eb5f743d2859bf9d0de020faaeabbf3a9b574a2f3b1167efb04a42c7d818ecff2e730d268d24966e73b16c4 linux-samsung-jxelte-6a08243a47caf497bf07d34baacbf7e822344b24.tar.gz -337ad98ce6552a81f95fa4cf07ddb61da318ba1d81ddc06198aec0738b9ee47a332148a5be230178e44c644f8ca428abfe6aca236e8497eb1acf837ebb6ed2d7 config-samsung-jxelte.aarch64 +c04052962c0f86278e7c6943c8142d49c15dd6c9661a5bf9e914816cdf2954cfede3a2f98e4cd1485fc3386840d61625cf61b8e34c920a45be340ac5f871b055 config-samsung-jxelte.aarch64 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-samsung-jxelte/config-samsung-jxelte.aarch64 b/device/testing/linux-samsung-jxelte/config-samsung-jxelte.aarch64 index 68c5b27d4..add76b6f5 100644 --- a/device/testing/linux-samsung-jxelte/config-samsung-jxelte.aarch64 +++ b/device/testing/linux-samsung-jxelte/config-samsung-jxelte.aarch64 @@ -2948,7 +2948,7 @@ CONFIG_LEDS_CLASS=y # CONFIG_LEDS_SYSCON is not set # CONFIG_LEDS_S2MPB02 is not set # CONFIG_LEDS_S2MU003 is not set -# CONFIG_LEDS_S2MU005_FLASH is not set (camera flash won't work because camera won't work) +# CONFIG_LEDS_S2MU005_FLASH is not set # CONFIG_LEDS_S2MU005_RGB is not set CONFIG_S2MU005_LEDS_I2C=y # CONFIG_LEDS_SM5705 is not set @@ -3673,7 +3673,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FS_ENCRYPTION=y CONFIG_FSNOTIFY=y @@ -3736,7 +3736,7 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set +CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set diff --git a/device/testing/linux-samsung-kylepro/APKBUILD b/device/testing/linux-samsung-kylepro/APKBUILD index 8de9b320c..f3e1c315f 100644 --- a/device/testing/linux-samsung-kylepro/APKBUILD +++ b/device/testing/linux-samsung-kylepro/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-kylepro pkgver=3.4.113 -pkgrel=5 +pkgrel=6 pkgdesc="Samsung Galaxy Trend Plus kernel fork" arch="armv7" _carch="arm" @@ -48,7 +48,7 @@ package() { } sha512sums="b66ab7d8ed557ed095b059beb7b37d196a7290e6c8364560126a94f696718c4a61f99b1e21700d9a4b50c569243e4e2cbfc9fbd9d9517ca49cfa32f31525c27f linux-samsung-kylepro-026cf3b3e97ec40aa1c0c52837a318725786f05a.tar.gz -212a91f3f16b98c8cf5e89841c7ec4d4c1e5ee5733f871da0cfdbc8c9f23953a790061faa4b459e19d5fe7f0a9762777610b71403bea24215fe7e9bb5fb2eb86 config-samsung-kylepro.armv7 +8bbf8822086d0f4f7ee1cabd8a01c093674cdb8ecc086f24df12408730b91d649c68cfc34c200c2dd48a4903314268d211179fc15ff43a239e717039db5ef241 config-samsung-kylepro.armv7 c40eaa11547f5bc2b1ff965506bdfe3015ff16e4b5ad9ccb3b8134ceafd1d32407c4ef2b213e02e036ce1e9bdcbfe768dff7d4b054bec77705a176c1f783b6f5 00_return_address.patch c0a59be648ef646650c83b5d135daa05aae300c7ad5056d49f1b3f9967c4d7f337b0ddb8ae319b11e43c17aaf5fc9dcc9724463d265c1d765dc85c86f612f4ea 02_screen_reset.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-samsung-kylepro/config-samsung-kylepro.armv7 b/device/testing/linux-samsung-kylepro/config-samsung-kylepro.armv7 index 85691ddba..cb0e56317 100644 --- a/device/testing/linux-samsung-kylepro/config-samsung-kylepro.armv7 +++ b/device/testing/linux-samsung-kylepro/config-samsung-kylepro.armv7 @@ -2812,6 +2812,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2851,8 +2852,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-kyleprods/APKBUILD b/device/testing/linux-samsung-kyleprods/APKBUILD index 3ab433389..fb44d2bd3 100644 --- a/device/testing/linux-samsung-kyleprods/APKBUILD +++ b/device/testing/linux-samsung-kyleprods/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-kyleprods pkgver=3.4.113 -pkgrel=0 +pkgrel=1 pkgdesc="Samsung Galaxy S Duos 2 kernel fork" arch="armv7" _carch="arm" @@ -49,7 +49,7 @@ package() { } sha512sums="b66ab7d8ed557ed095b059beb7b37d196a7290e6c8364560126a94f696718c4a61f99b1e21700d9a4b50c569243e4e2cbfc9fbd9d9517ca49cfa32f31525c27f linux-samsung-kyleprods-026cf3b3e97ec40aa1c0c52837a318725786f05a.tar.gz -e9eba888af8c213a27934d730d1efdf1f9cf753df01d748b71a6ab67ba0e7d5b31db6e716b4610e9883c84328a7ad6afb13129b4776242b04dd5ed7bce55cd09 config-samsung-kyleprods.armv7 +4d6d8b1ea147930040e62febae8a5953c3375f57a7373c25431e02faff62f8952716c9d4b4d8a7b0a8e83b5c3303d812821790422160352071fc061762f6039a config-samsung-kyleprods.armv7 c40eaa11547f5bc2b1ff965506bdfe3015ff16e4b5ad9ccb3b8134ceafd1d32407c4ef2b213e02e036ce1e9bdcbfe768dff7d4b054bec77705a176c1f783b6f5 00_return_address.patch c0a59be648ef646650c83b5d135daa05aae300c7ad5056d49f1b3f9967c4d7f337b0ddb8ae319b11e43c17aaf5fc9dcc9724463d265c1d765dc85c86f612f4ea 02_screen_reset.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-samsung-kyleprods/config-samsung-kyleprods.armv7 b/device/testing/linux-samsung-kyleprods/config-samsung-kyleprods.armv7 index 6344945d2..383d84414 100644 --- a/device/testing/linux-samsung-kyleprods/config-samsung-kyleprods.armv7 +++ b/device/testing/linux-samsung-kyleprods/config-samsung-kyleprods.armv7 @@ -356,7 +356,7 @@ CONFIG_ARCH_HAWAII_A0=y # CONFIG_MACH_HAWAII_SS_LOGANDS_COMBINED is not set # CONFIG_MACH_HAWAII_SS_LOGANDS_REV00_POWER is not set # CONFIG_MACH_HAWAII_SS_KYLEVE_REV00 is not set -# CONFIG_MACH_HAWAII_SS_KYLEPRO_REV00=y +# CONFIG_MACH_HAWAII_SS_KYLEPRO_REV00 is not set CONFIG_MACH_HAWAII_SS_KYLEPRODS_REV00=y # CONFIG_MACH_HAWAII_SS_GOLDENVE_REV00 is not set # CONFIG_MACH_HAWAII_SS_GOLDENVEN_REV01 is not set @@ -366,7 +366,7 @@ CONFIG_MACH_HAWAII_SS_COMMON=y # CONFIG_MACH_HAWAII_SS_LOGANDS is not set # CONFIG_MACH_HAWAII_SS_HEAT is not set # CONFIG_MACH_HAWAII_SS_CS02 is not set -# CONFIG_MACH_HAWAII_SS_KYLEPRO=y +# CONFIG_MACH_HAWAII_SS_KYLEPRO is not set CONFIG_MACH_HAWAII_SS_KYLEPRODS=y # CONFIG_IGNORE_DAP_POWERUP_REQ is not set # CONFIG_HAWAII_L2X0_PREFETCH is not set @@ -2812,6 +2812,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2851,8 +2852,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-kylessopen/APKBUILD b/device/testing/linux-samsung-kylessopen/APKBUILD index 653100abd..77f94f31e 100644 --- a/device/testing/linux-samsung-kylessopen/APKBUILD +++ b/device/testing/linux-samsung-kylessopen/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-kylessopen pkgver=3.0.101 -pkgrel=6 +pkgrel=7 pkgdesc="Samsung Galaxy Trend kernel fork" arch="armv7" _carch="arm" @@ -43,7 +43,7 @@ package() { } sha512sums="874957ad6a6c959b5479ece21225d9423f62e67a6a4c1f9a9e56d0c6078b6644a4ff2e490c7e43a8ef5241b148af6085b041f02268586cf8c61b1eacfd3511ad linux-samsung-kylessopen-d0e853abec2d7be79f5d9b319273a0b66046b125.tar.gz -141fa8dbd7664ae6ec0f708256446b1cb74240f0410c112df812cd71871b194917ea8fb68270fc7d5d5d5e33287f555fa25eb881c52d8f1fb456c736933349e0 config-samsung-kylessopen.armv7 +5f02617ae78d795c43bc98f0f702f40ae9889eb5abb3b4e068512ff693224bef98bc94a866933a99e08ef7ea0add811223ff918fa2fc841d2a45ccf585648b10 config-samsung-kylessopen.armv7 db5d16e03a93b453c98882dcd08b7a4cd96c126393365d8916d9cf045e8725831f70ea841756526af7bead36a74301024e3c569c438442906e079fea2ac0a022 gcc5.patch e3083c260ed9c4fc0d83f43106700b6173876dbfae072f6e6696ac6785a4dc17771fbcb3e21601e04ed29a11bf0f7a2a09ad549375e0c34cea245c7f2e2bcbbd 0001-fix-video-argb-setting.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch diff --git a/device/testing/linux-samsung-kylessopen/config-samsung-kylessopen.armv7 b/device/testing/linux-samsung-kylessopen/config-samsung-kylessopen.armv7 index 9a6dfb650..5a8d551d4 100644 --- a/device/testing/linux-samsung-kylessopen/config-samsung-kylessopen.armv7 +++ b/device/testing/linux-samsung-kylessopen/config-samsung-kylessopen.armv7 @@ -2674,6 +2674,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2704,8 +2705,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-kylevess/APKBUILD b/device/testing/linux-samsung-kylevess/APKBUILD index bdc052bd8..324ac9501 100644 --- a/device/testing/linux-samsung-kylevess/APKBUILD +++ b/device/testing/linux-samsung-kylevess/APKBUILD @@ -1,7 +1,7 @@ # Kernel config based on: arch/arm/configs/bcm21664_hawaii_ss_kylevess_rev00_defconfig pkgname=linux-samsung-kylevess pkgver=3.4.5 -pkgrel=6 +pkgrel=7 pkgdesc="Samsung Trend Lite kernel fork" arch="armhf" _carch="arm" @@ -51,7 +51,7 @@ package() { } sha512sums="ef1881e26be013a4f58eac86c884b3f2d50e7b742e97d7655832865089a4776e83b19df64ecda332a4cb44c5ce8006679428b22248590be881948821c45f469f linux-samsung-kylevess-17667b5c69eaf3db40ca2040d965d14cfd09a427.tar.gz -60e4b9a3745d9ad99469aea3a27383f38e24e441f05c6242a3cf4bbc862a9d15b6f9f8a01df9fd83ea3a135fbfe4b0f8544dcf003603e740e5840abf80048087 config-samsung-kylevess.armhf +aa388bdbe0d36bc5a7a8b20c8fa231904956106238cbbf783385513f18ed3725b0d47cd2cc3911196d50c7204a1f85ae6f9b5d0e120ce17d60015c2e8ddbb756 config-samsung-kylevess.armhf c40eaa11547f5bc2b1ff965506bdfe3015ff16e4b5ad9ccb3b8134ceafd1d32407c4ef2b213e02e036ce1e9bdcbfe768dff7d4b054bec77705a176c1f783b6f5 00_return_address.patch 36418ec3d31d1d6d9915afcf3d38d4549aeeb49c3825414b51b67db7a1ab6482f22d2723da3b258b671956809949278a51f6507df9b0052aec0bd0c59f56919a 01_patch_lifebook_detect.patch 9da951bb0391564f33bdb0a97c339997eda7b15ec2f160da8af237cc87c233b8c3dcdc1a12759e04d69d075ae9b0afaf726101ef356e788d7f4606a03db2e248 02_patch_fsp_detect.patch diff --git a/device/testing/linux-samsung-kylevess/config-samsung-kylevess.armhf b/device/testing/linux-samsung-kylevess/config-samsung-kylevess.armhf index 6096911d2..f7e8c1631 100644 --- a/device/testing/linux-samsung-kylevess/config-samsung-kylevess.armhf +++ b/device/testing/linux-samsung-kylevess/config-samsung-kylevess.armhf @@ -3079,6 +3079,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3109,8 +3110,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-matissewifi/APKBUILD b/device/testing/linux-samsung-matissewifi/APKBUILD index 023321324..603b49e86 100644 --- a/device/testing/linux-samsung-matissewifi/APKBUILD +++ b/device/testing/linux-samsung-matissewifi/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-matissewifi pkgver=3.4.0 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy Tab 4 10.1 kernel fork" arch="armv7" _carch="arm" @@ -56,7 +56,7 @@ package() { } sha512sums="fe9bfcd7b16519b60d555492db9ca1f9afe5574da93931221b8aae3b06ac768ead456414e08a9aa08cde57ae5d07a59c9052d6decd15e1cc56ce379c4c712ec4 linux-samsung-matissewifi-0761bc76449b73747698b76a155883342192106f.tar.gz -dd0c902461d33dc6fb4e58aeaac2ea53b612af9afa639de67cb0eafe38c0a2ea3b35357c5021717c0e7bf7cb0c7e33272b17f5fcb320246f0e11916f895fca93 config-samsung-matissewifi.armv7 +7ab40b1dab06a845f19f0d3fea6ad03c30b7bf4b6f933628a0736c577502d0c0ef89d8f84cf872157e711946cb606cd80ecc2471db6639265c1397ffb5006e43 config-samsung-matissewifi.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-matissewifi/config-samsung-matissewifi.armv7 b/device/testing/linux-samsung-matissewifi/config-samsung-matissewifi.armv7 index bb66e9c9a..9a4a9300b 100644 --- a/device/testing/linux-samsung-matissewifi/config-samsung-matissewifi.armv7 +++ b/device/testing/linux-samsung-matissewifi/config-samsung-matissewifi.armv7 @@ -3847,6 +3847,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3884,8 +3885,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_PROC_STLOG=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-nevisp/APKBUILD b/device/testing/linux-samsung-nevisp/APKBUILD index 1309179b3..d4b32d5c6 100644 --- a/device/testing/linux-samsung-nevisp/APKBUILD +++ b/device/testing/linux-samsung-nevisp/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-samsung-nevisp pkgver=3.0.101 -pkgrel=2 +pkgrel=3 pkgdesc="Samsung Galaxy Fame GT-S6810P kernel fork" arch="armv7" _carch="arm" @@ -65,7 +65,7 @@ package() { } sha512sums="1c62313451ff2a04ab9259a4b2c954388a360f45f20af90d05e9cfe73d31f49fc4847f24c1742c89a45f1646e1d27999fc6f5bd224baba7046b07ab324e7baae linux-samsung-nevisp-8224116dca7de79d181c0761468f569e6ac3505e.tar.gz -ef33f5750688ff64b11958c815adae071b326adb18d072eb639fc07585dda428c81c5a697d652b4748fa3a86280dbfea5494253708058802bbf31bacf7cc0d55 config-samsung-nevisp.armv7 +36435561096b57687ee059c601aad4adac86b99eaebe1ba2828b9a321b3acc2594b60c76306e94a3dab6a81fd755882d04733a5e6c227cfd981dae225c7f3cf3 config-samsung-nevisp.armv7 d8cdc1137e6a4ad78a3a31acc40f0c98f4db272eaf5b90ee850abb83b80916c4ff3c18a0a181e94eebead44213f6314e3363d0c4b91d95ee1adafbcad6dc57ab android_paranoid_network.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch diff --git a/device/testing/linux-samsung-nevisp/config-samsung-nevisp.armv7 b/device/testing/linux-samsung-nevisp/config-samsung-nevisp.armv7 index 27ab4ea3a..2a0045d95 100644 --- a/device/testing/linux-samsung-nevisp/config-samsung-nevisp.armv7 +++ b/device/testing/linux-samsung-nevisp/config-samsung-nevisp.armv7 @@ -2688,6 +2688,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2719,8 +2720,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-royss/APKBUILD b/device/testing/linux-samsung-royss/APKBUILD index f84766b2a..7913cdc84 100644 --- a/device/testing/linux-samsung-royss/APKBUILD +++ b/device/testing/linux-samsung-royss/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-royss pkgver=3.4.105 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy Young kernel fork" arch="armv7" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="5dd49d41297247788d5b33815ec74f02ecc2566a9045102df63579dbc360f7c4c08fc4a28251efa02959137e7ed0f92a91b694145d40ee52bb0bf99557a7320a linux-samsung-royss-3169160cd6b23e0325fb5117cc347fc6acb2bc48.tar.gz -9d17eca628cddc36009077dd0f95a90bab4259f07d74ff48cf50428529c18e2dfe56fd09ba734ef248c5d4a23f6e494a527ea4ab3f337b954cde63815e742488 config-samsung-royss.armv7 +9c2dbc29b7a1c9dec1fd7a46eeb446e4b9ec78003fa34756b3a060c32ee6daafba3c0060328575ae626b01bcb6f1e8b6a2f4311c924d44c35840f8731f9b0c8e config-samsung-royss.armv7 c40eaa11547f5bc2b1ff965506bdfe3015ff16e4b5ad9ccb3b8134ceafd1d32407c4ef2b213e02e036ce1e9bdcbfe768dff7d4b054bec77705a176c1f783b6f5 00_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch diff --git a/device/testing/linux-samsung-royss/config-samsung-royss.armv7 b/device/testing/linux-samsung-royss/config-samsung-royss.armv7 index 599936d22..eb730f34f 100644 --- a/device/testing/linux-samsung-royss/config-samsung-royss.armv7 +++ b/device/testing/linux-samsung-royss/config-samsung-royss.armv7 @@ -3078,6 +3078,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3109,8 +3110,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-s3ve3g/APKBUILD b/device/testing/linux-samsung-s3ve3g/APKBUILD index f31eb7af4..5e9a925e5 100644 --- a/device/testing/linux-samsung-s3ve3g/APKBUILD +++ b/device/testing/linux-samsung-s3ve3g/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-s3ve3g pkgver=3.4.113 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy S III Neo kernel fork" arch="armv7" _carch="arm" @@ -53,7 +53,7 @@ package() { } sha512sums="c2984fc0707e00a718c486f31491921c5112ec0c13d4d9d5032f77765859fa4f1989bdcedd8763bb26b6fbbaeae8cef388b1f71ee36e558b1f13950fa5b56071 linux-samsung-s3ve3g-011bada1b7d038d703f4819176cfdf59b3e34e20.tar.gz -79c7aa697eb3e2856baed7db6c55b811f14120ac19392653856a88c125573a80bfbc093b865b3c6a81a5c6c30bbc58291476f45c42b4ca21b94b9ce304b497f9 config-samsung-s3ve3g.armv7 +88338c0194b1b03a4fbd034fdd6eaea8e7c096cb04c6f286dcdf16325cca7da35ae10b604d896711db3a235dd615fe2b6ef3bd0dcf008d29086321cf91cfa5b2 config-samsung-s3ve3g.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-s3ve3g/config-samsung-s3ve3g.armv7 b/device/testing/linux-samsung-s3ve3g/config-samsung-s3ve3g.armv7 index 19303cfc3..fd1bf7bbe 100644 --- a/device/testing/linux-samsung-s3ve3g/config-samsung-s3ve3g.armv7 +++ b/device/testing/linux-samsung-s3ve3g/config-samsung-s3ve3g.armv7 @@ -3917,6 +3917,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3961,8 +3962,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_PROC_STLOG=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-s6500d/APKBUILD b/device/testing/linux-samsung-s6500d/APKBUILD index e4d3aa615..ad7a481d1 100644 --- a/device/testing/linux-samsung-s6500d/APKBUILD +++ b/device/testing/linux-samsung-s6500d/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-samsung-s6500d pkgver=3.4.105 -pkgrel=4 +pkgrel=5 pkgdesc="Samsung Galaxy Mini 2 kernel fork" arch="armhf" _carch="arm" @@ -43,7 +43,7 @@ package() { } sha512sums="a46d52f79597fc3a8ded036fbdcc4cdbb96ba1582fb1349002183c1e23598da10da2faede1a251f55705ae6e8e54232797866f4c03acc2b1ace1664b315dd216 linux-samsung-s6500d-d70eebdb55d7011c82ce64fe5eae2fdcbfd4e425.tar.gz -800998b6c367cfedeead5d5e5ae8e8ad048489b0ee43c4bd115ce683f898e179c17b098a94f87e1ea15ac9d26916d76e870c979244fb573893dbf55071215b2e config-samsung-s6500d.armhf +3f962c48f53b8f1d4e3ed8f284a73c64f00f64eb74d95825e60b7ba43c7fd5265efb6df83ba5d1423a08760bbfcf65de953d57f14ff0968e24bdcb75006a7c5d config-samsung-s6500d.armhf c40eaa11547f5bc2b1ff965506bdfe3015ff16e4b5ad9ccb3b8134ceafd1d32407c4ef2b213e02e036ce1e9bdcbfe768dff7d4b054bec77705a176c1f783b6f5 00_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch diff --git a/device/testing/linux-samsung-s6500d/config-samsung-s6500d.armhf b/device/testing/linux-samsung-s6500d/config-samsung-s6500d.armhf index bcf78f5be..2b1e89cd1 100644 --- a/device/testing/linux-samsung-s6500d/config-samsung-s6500d.armhf +++ b/device/testing/linux-samsung-s6500d/config-samsung-s6500d.armhf @@ -3003,7 +3003,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3014,6 +3014,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3044,8 +3045,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-zanin/APKBUILD b/device/testing/linux-samsung-zanin/APKBUILD index 92024076d..00e2cd7a7 100644 --- a/device/testing/linux-samsung-zanin/APKBUILD +++ b/device/testing/linux-samsung-zanin/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-samsung-zanin pkgver=3.0.101 -pkgrel=1 +pkgrel=2 pkgdesc="Samsung Galaxy Chat kernel fork" arch="armv7" _carch="arm" @@ -47,7 +47,7 @@ package() { } sha512sums="1c62313451ff2a04ab9259a4b2c954388a360f45f20af90d05e9cfe73d31f49fc4847f24c1742c89a45f1646e1d27999fc6f5bd224baba7046b07ab324e7baae linux-samsung-zanin-8224116dca7de79d181c0761468f569e6ac3505e.tar.gz -42c15c88a7bc49858b8f7a54cc97f839a0fd77d0f18504c01e750a5284eb833c77edd3db394aef7b05652265362856a36b83545abf58b76ca498ace1156f96e0 config-samsung-zanin.armv7 +bde5d98e73a44159b1fa182399f2f5eab1cb4718dc7911d7276b350ff6ed01051afd9831e43c5b83bf4015a4e617214e9379ee78f05a20855f8091790a8cbb17 config-samsung-zanin.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-samsung-zanin/config-samsung-zanin.armv7 b/device/testing/linux-samsung-zanin/config-samsung-zanin.armv7 index 276c5a10e..6b338bb97 100644 --- a/device/testing/linux-samsung-zanin/config-samsung-zanin.armv7 +++ b/device/testing/linux-samsung-zanin/config-samsung-zanin.armv7 @@ -2753,6 +2753,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2784,8 +2785,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-samsung-zerofltexx/APKBUILD b/device/testing/linux-samsung-zerofltexx/APKBUILD index 413b600a7..fdfec4721 100644 --- a/device/testing/linux-samsung-zerofltexx/APKBUILD +++ b/device/testing/linux-samsung-zerofltexx/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-samsung-zerofltexx pkgver=3.10.108 -pkgrel=0 +pkgrel=1 pkgdesc="Samsung Galaxy S6 kernel fork" arch="aarch64" _carch="arm64" @@ -52,6 +52,6 @@ package() { } sha512sums="1f8917dfaf01865cbc0385579cad1565dcb1ec4445bbeaf3e70d0bd8a6a572a457813c311f54360f54c79b373e621d280982f560cf01091d156c90efcc98067b linux-samsung-zerofltexx-31cf7c95814358c4cd76feacf2f29bebc057fefc.tar.gz -8b6064ce3cb8b085f06b8512b71728e01985b8b5154305473655059ff0af73fc391b54448875d0a5c35581b8f2fe6f65925f85632044d4969a14dbf9cde1af3e config-samsung-zerofltexx.aarch64 +46f7774e19360153a1214c2f5ebbe618188326c103eeeebc18589d3da38a26031b34644951206f2b40fcffd4bbc03350db9d2aa1674fbf7216b42fc3fc352a23 config-samsung-zerofltexx.aarch64 00aac98cfbaa68bd30c41622b12f38106f6595e2d74ee5cdd05add56f03facb4db45deb43b5df997143b54497d621b9fc5bae7207898c70df0672ebb482c4b46 Makefile_fix_paths.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-samsung-zerofltexx/config-samsung-zerofltexx.aarch64 b/device/testing/linux-samsung-zerofltexx/config-samsung-zerofltexx.aarch64 index 4bcfc22ba..7c1da8165 100644 --- a/device/testing/linux-samsung-zerofltexx/config-samsung-zerofltexx.aarch64 +++ b/device/testing/linux-samsung-zerofltexx/config-samsung-zerofltexx.aarch64 @@ -4054,7 +4054,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y # CONFIG_FS_ENCRYPTION is not set CONFIG_FSNOTIFY=y @@ -4066,6 +4066,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -4119,8 +4120,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_PROC_STLOG=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-sharp-shl22/APKBUILD b/device/testing/linux-sharp-shl22/APKBUILD index 7f360a381..3eac83aed 100644 --- a/device/testing/linux-sharp-shl22/APKBUILD +++ b/device/testing/linux-sharp-shl22/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-sharp-shl22 pkgver=3.4.0 -pkgrel=1 +pkgrel=2 pkgdesc="SHARP SHL22 kernel fork" arch="armv7" _carch="arm" @@ -47,7 +47,7 @@ package() { } sha512sums="dfcf2d809229f55bf1a15f06e006620a546345ff5ce84d36e4411fd6906e086b08ff06056c4777c8e1a3d134445ffb77b1871999c4a4eb7170ffd20025a87117 linux-sharp-shl22-4e1878619e0cba19070b336f68afcb742eb8b52a.tar.gz -c3e8ba79b26f85de2b47f166d913c9298bd8150bbc091ec1366bdae20db71df8fcbf12ece018013e4a7e280f27e4c753836c4c572187e8eee5361cc975e28b3c config-sharp-shl22.armv7 +3211cb0782908613f0b5991f42b9a6c197bda02bc6668595d735ea100e56210cb22e8a9f41a08b36aee020ee37023b10c704da4134a2f0f71cac692ce72366e4 config-sharp-shl22.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ad0182a483791fc88e058838bc331b2f04a75ba291e763767babdb815efadfc3b4fda97e69e2e3f00a426cabea088e35297a92bd287592597d1e309be68ee92c kernel-use-the-gnu89-standard-explicitly.patch diff --git a/device/testing/linux-sharp-shl22/config-sharp-shl22.armv7 b/device/testing/linux-sharp-shl22/config-sharp-shl22.armv7 index 63c2d0fe0..b329c49e4 100644 --- a/device/testing/linux-sharp-shl22/config-sharp-shl22.armv7 +++ b/device/testing/linux-sharp-shl22/config-sharp-shl22.armv7 @@ -3519,6 +3519,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3549,8 +3550,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-sony-hollyss/APKBUILD b/device/testing/linux-sony-hollyss/APKBUILD index f0668ceec..1246678b5 100644 --- a/device/testing/linux-sony-hollyss/APKBUILD +++ b/device/testing/linux-sony-hollyss/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-sony-hollyss pkgver=3.10.72 -pkgrel=1 +pkgrel=2 pkgdesc="Sony Xperia M5 kernel fork" arch="aarch64" _carch="arm64" @@ -45,7 +45,7 @@ package() { } sha512sums="db24fa217ec5877c688e376b3bc9b8c76c59dc3bd89bdbba5a1c133c2645d0cb945c558ed83faa24f91339cf0a600f0f86da7ee4500250a63498537ec95ddab2 linux-sony-hollyss-c008d85533efdc940e6052922cfeec91e582eeb2.tar.gz -6623b8f1a997644e069fca0dba62af7b06e1b1e5c586693d0f5b11467b151e724f0ff19fa66b7034b14c8c0f94b35e18ecfd6c189bf427d536d2af63ff9e6fb7 config-sony-hollyss.aarch64 +cacc4c8594f7d2b9d703d9fb949af57dea65bf1bcf357127574156d8ccb1931edc7b63d447290a7aac29eff22540174ad2a0c72e262218c65555c8e03acc17f1 config-sony-hollyss.aarch64 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-sony-hollyss/config-sony-hollyss.aarch64 b/device/testing/linux-sony-hollyss/config-sony-hollyss.aarch64 index 36e0674ea..4f2b45b7d 100644 --- a/device/testing/linux-sony-hollyss/config-sony-hollyss.aarch64 +++ b/device/testing/linux-sony-hollyss/config-sony-hollyss.aarch64 @@ -2709,6 +2709,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2742,8 +2743,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-sony-nicki-mainline/APKBUILD b/device/testing/linux-sony-nicki-mainline/APKBUILD index 97baabab3..f71cf5c2e 100644 --- a/device/testing/linux-sony-nicki-mainline/APKBUILD +++ b/device/testing/linux-sony-nicki-mainline/APKBUILD @@ -13,7 +13,7 @@ _kernver=${pkgver%_rc*} _mainver=${_kernver%.*} _patchlevel=${_kernver/$_mainver./} _basever=$_mainver.$((_patchlevel-1)) -pkgrel=3 +pkgrel=4 arch="armv7" pkgdesc="Sony Xperia M kernel fork, close to mainline" @@ -107,5 +107,5 @@ package() { } sha512sums="31e9ef9b3e956df38824865c291530fa5dda067bfea8b0169a3871d7876cfe192a42ae631e51a8a02f7c64319269c8af2688d8ae180805173bf2c1c84c390a59 linux-sony-nicki-mainline-ad6ab7f8c57896cb3829e6a80408e0912d6096c2.tar.gz -8d13767d289c02ebe60fa0a1699599544450c181d256f8bca5d5e4a71b4aa88f93ae47f801f7c4df9c922b51cc1d3a43814c973bee22cce810e77c3b6bf5f600 config-sony-nicki-mainline.armv7 +d2d9d1a6387e11ee519c8fe22633cb5fa58fd2890eea253df4540ab76d75afe9398b46cabc9761c1daf844bd89d6fe2bcda1951ff24435cde6bec6c945290570 config-sony-nicki-mainline.armv7 27827877040007fc1c4c719f7e2e19e5c272d44972415cfc53feba0313d87e4074f8204bdb13cbc5fe21ea61bf595314b68f10c081e7b7bac3c888b60f008acf linux4.17-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-sony-nicki-mainline/config-sony-nicki-mainline.armv7 b/device/testing/linux-sony-nicki-mainline/config-sony-nicki-mainline.armv7 index b92fd73fc..bdc6a5151 100644 --- a/device/testing/linux-sony-nicki-mainline/config-sony-nicki-mainline.armv7 +++ b/device/testing/linux-sony-nicki-mainline/config-sony-nicki-mainline.armv7 @@ -4,12 +4,11 @@ # # -# Compiler: gcc (Alpine 9.3.0) 9.3.0 +# Compiler: armv7-alpine-linux-musleabihf-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203 # CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90300 +CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 -CONFIG_CC_CAN_LINK=y CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y CONFIG_IRQ_WORK=y @@ -4027,6 +4026,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set # CONFIG_F2FS_FS is not set +CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y # CONFIG_EXPORTFS_BLOCK_OPS is not set CONFIG_FILE_LOCKING=y @@ -4073,8 +4073,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_MEMFD_CREATE=y CONFIG_CONFIGFS_FS=y # end of Pseudo filesystems diff --git a/device/testing/linux-sony-seagull/APKBUILD b/device/testing/linux-sony-seagull/APKBUILD index c6ba0de8b..193d13c9b 100644 --- a/device/testing/linux-sony-seagull/APKBUILD +++ b/device/testing/linux-sony-seagull/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-sony-seagull pkgver=3.4.0 -pkgrel=3 +pkgrel=4 pkgdesc="Sony Xperia T3 kernel fork" arch="armhf" _carch="arm" @@ -64,7 +64,7 @@ package() { } sha512sums="d060cd2ac73d5fd645ee3d9aff1b5912e2e237606d78be4180de0da850143458c8dc1bc425ed6201f9d6bff941364a722ea84e3c2a5b8404bc2e79cecf7c88e8 linux-sony-seagull-3.4.0.tar.gz -24b4036946fa65cf7730acba1fb674fa40b09025c6ae9f68453e955401d75d5fdbe3e428ddda38ee3b54b9f6dd584aae75bdf8d9397da95cf633c99417e321b7 config-sony-seagull.armhf +0467e19585f3275c99e614225a11192e6b0a702cba5c779bf70cdd148fa5bde0431f49c898135703c8ec249dfff439d42037e23cd7a002452fb7de5130d282c0 config-sony-seagull.armhf ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 01_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch f3a3b9a2e4f390b7b6bb5e986172db4258c6ce3babf76df7eb19aa7197ef9d16cf5e3bda5996b2d6d5be86a25ee984f1ea601a838c1b61724cbb6659da127e03 03_fix_various_include_directives.patch diff --git a/device/testing/linux-sony-seagull/config-sony-seagull.armhf b/device/testing/linux-sony-seagull/config-sony-seagull.armhf index f2f37e4b0..12299d504 100644 --- a/device/testing/linux-sony-seagull/config-sony-seagull.armhf +++ b/device/testing/linux-sony-seagull/config-sony-seagull.armhf @@ -3290,7 +3290,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3301,6 +3301,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3331,8 +3332,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-sony-taoshan/APKBUILD b/device/testing/linux-sony-taoshan/APKBUILD index 9c23e364f..9d752a119 100644 --- a/device/testing/linux-sony-taoshan/APKBUILD +++ b/device/testing/linux-sony-taoshan/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-sony-taoshan pkgver=3.4.0 -pkgrel=2 +pkgrel=3 pkgdesc="Sony Xperia L kernel fork" arch="armhf" _carch="arm" @@ -43,7 +43,7 @@ package() { } sha512sums="c81a890e9905547106a00ecb308d176d55a19f7d4ec0dcfde10c5d62647a917292c2098be2a657ff3cf6963f03ffaa019ddc1586ab378b9a39d10a850c806f53 linux-sony-taoshan-df6292bc628cece5925d0f67fbc8c8a2cab2d524.tar.gz -fca723bc69b03e90984973ebb18331f347d9294f9a6969c77e525a4eefe4057a856fa5a0935c28c2125bfdebb8141cf68716f92e40ba1bd0d4b13d42fcbaa450 config-sony-taoshan.armhf +3126a7327185f8e250332bba3e4898004e29e0a075cb947618ef26080470034124d66dd7e7c33a47fe7c1aa752aaf7345dfd5af558d7a69be0480b786193e7dc config-sony-taoshan.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 gpu-msm-fix-gcc5-compile.patch diff --git a/device/testing/linux-sony-taoshan/config-sony-taoshan.armhf b/device/testing/linux-sony-taoshan/config-sony-taoshan.armhf index e0917c008..7cdfb910f 100644 --- a/device/testing/linux-sony-taoshan/config-sony-taoshan.armhf +++ b/device/testing/linux-sony-taoshan/config-sony-taoshan.armhf @@ -3629,6 +3629,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3661,8 +3662,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-sony-tuba/APKBUILD b/device/testing/linux-sony-tuba/APKBUILD index f4f17bb53..f2e7e4892 100644 --- a/device/testing/linux-sony-tuba/APKBUILD +++ b/device/testing/linux-sony-tuba/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-sony-tuba pkgver=3.18.35 -pkgrel=0 +pkgrel=1 pkgdesc="Sony Xperia XA kernel fork" arch="aarch64" _carch="arm64" @@ -49,6 +49,6 @@ package() { } sha512sums="6cedadbe54e2572aa7ca2606c1c1e2d88b82fa9ac77e0381c737b14bef68bed863f70a2dbe9e2e144323428be5319ae272aecaae8aaeec7adf05152bbdc7e1aa linux-sony-tuba-2896e082fcb08c44aec2b4503c9a45d710299721.tar.gz -813d79ee587b144626346fbd534ea772492df0cc3adc644cb532b7054a099c3537b637fc701ef527a1e5d8d7fea88b5f6cbafddad3bcdf3e80071d82116ae73b config-sony-tuba.aarch64 +ac02ad120b9530220f04733a0593c86c899f27f49a53e385810ff70340e05f06d9840cc4bd50ac3dcfc461fb4385e7a89199fb908fa10617b1dbf467d41619f2 config-sony-tuba.aarch64 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch c3b514d1732b159b477451e0bc358fed86e9e48c21bc1db84dcf7dda36dcec406199cf05102f0b509a9cdbabc0249d9d12ebceff7439bb605ac860f877857ea0 disable_drvgen_add_generated_cust_dtsi.patch" diff --git a/device/testing/linux-sony-tuba/config-sony-tuba.aarch64 b/device/testing/linux-sony-tuba/config-sony-tuba.aarch64 index cae43bc9a..4e7451d8e 100644 --- a/device/testing/linux-sony-tuba/config-sony-tuba.aarch64 +++ b/device/testing/linux-sony-tuba/config-sony-tuba.aarch64 @@ -3253,7 +3253,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3300,8 +3300,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-sony-tulip/0001-posix_acl-fix-bad-kernel-backport.patch b/device/testing/linux-sony-tulip/0001-posix_acl-fix-bad-kernel-backport.patch new file mode 100644 index 000000000..d87e3ce7f --- /dev/null +++ b/device/testing/linux-sony-tulip/0001-posix_acl-fix-bad-kernel-backport.patch @@ -0,0 +1,73 @@ +From 1ba38a9c3b87617b1bdb84a550eb958205921165 Mon Sep 17 00:00:00 2001 +From: Luca Weiss +Date: Mon, 8 Feb 2021 20:48:11 +0100 +Subject: [PATCH] posix_acl: fix bad kernel backport + +Commit 5cbad1e5b459 ("posix_acl: Clear SGID bit when setting file +permissions") adds the function posix_acl_update_mode and commit +3fc3cd1732ae ("BACKPORT: posix_acl: Clear SGID bit when setting file +permissions") adds the same function a second time. + +The default config didn't have the necessary kconfig option enabled so +this wasn't discovered before. +--- + fs/posix_acl.c | 31 ------------------------------- + include/linux/posix_acl.h | 3 --- + 2 files changed, 34 deletions(-) + +diff --git a/fs/posix_acl.c b/fs/posix_acl.c +index aad3aa23cb0c..35cc1f40b82d 100644 +--- a/fs/posix_acl.c ++++ b/fs/posix_acl.c +@@ -455,34 +455,3 @@ posix_acl_chmod(struct posix_acl **acl, gfp_t gfp, umode_t mode) + return err; + } + EXPORT_SYMBOL(posix_acl_chmod); +- +-/** +- * posix_acl_update_mode - update mode in set_acl +- * +- * Update the file mode when setting an ACL: compute the new file permission +- * bits based on the ACL. In addition, if the ACL is equivalent to the new +- * file mode, set *acl to NULL to indicate that no ACL should be set. +- * +- * As with chmod, clear the setgit bit if the caller is not in the owning group +- * or capable of CAP_FSETID (see inode_change_ok). +- * +- * Called from set_acl inode operations. +- */ +-int posix_acl_update_mode(struct inode *inode, umode_t *mode_p, +- struct posix_acl **acl) +-{ +- umode_t mode = inode->i_mode; +- int error; +- +- error = posix_acl_equiv_mode(*acl, &mode); +- if (error < 0) +- return error; +- if (error == 0) +- *acl = NULL; +- if (!in_group_p(inode->i_gid) && +- !capable_wrt_inode_uidgid(inode, CAP_FSETID)) +- mode &= ~S_ISGID; +- *mode_p = mode; +- return 0; +-} +-EXPORT_SYMBOL(posix_acl_update_mode); +diff --git a/include/linux/posix_acl.h b/include/linux/posix_acl.h +index ee38f1dead2b..2ae0bba45f12 100644 +--- a/include/linux/posix_acl.h ++++ b/include/linux/posix_acl.h +@@ -96,9 +96,6 @@ extern struct posix_acl *get_posix_acl(struct inode *, int); + extern int set_posix_acl(struct inode *, int, struct posix_acl *); + + #ifdef CONFIG_FS_POSIX_ACL +-extern int posix_acl_update_mode(struct inode *, umode_t *, +- struct posix_acl **); +- + static inline struct posix_acl **acl_by_type(struct inode *inode, int type) + { + switch (type) { +-- +2.30.0 + diff --git a/device/testing/linux-sony-tulip/APKBUILD b/device/testing/linux-sony-tulip/APKBUILD index 174943271..79ab3aa3b 100644 --- a/device/testing/linux-sony-tulip/APKBUILD +++ b/device/testing/linux-sony-tulip/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-sony-tulip pkgver=3.10 -pkgrel=3 +pkgrel=4 pkgdesc="Sony Xperia M4 Aqua kernel fork" arch="aarch64" _carch="arm64" @@ -29,6 +29,7 @@ source=" $pkgname-$_commit.tar.gz::https://github.com/bartcubbins/$_repository/archive/$_commit.tar.gz $_config gcc10-extern_YYLOC_global_declaration.patch + 0001-posix_acl-fix-bad-kernel-backport.patch " builddir="$srcdir/$_repository-$_commit" @@ -48,5 +49,6 @@ package() { } sha512sums="7372b4fdfca2fef3c8ae48c9353a6d7ea658fc8412e2b288ee1097d902f5d9b81a0b76f3fc0e1bc74a015ec34e84c4942608f0e522d628b3deb288f4b177428c linux-sony-tulip-d8e51bc7dd6bde228f1d9a7ddcf664845c4f07fb.tar.gz -7ed4290977b393fa5111eaff6c5513a0eb0dd7cf4447d70e26a38e670e45331ccd2fd1b4e56b0598019121ca08116e057304aa36c932a454616e8b0956c095c8 config-sony-tulip.aarch64 -2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" +72183314f38428c430ae455779237d1f4702271d0b072e2464e7bd2cc9a768c5c61037251c9b4b3ff411c75151af3287de5b443187f13a4f6b7655ba7947f44e config-sony-tulip.aarch64 +2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch +62c27cb75bbfd65ead3a5345ab81e356f04da803b45ce14239d95694adc675c4dced89de7582ae2f0e229b176f545cc76a6706c9774d48eabcbb010f83623268 0001-posix_acl-fix-bad-kernel-backport.patch" diff --git a/device/testing/linux-sony-tulip/config-sony-tulip.aarch64 b/device/testing/linux-sony-tulip/config-sony-tulip.aarch64 index 4fc59e1bb..977ac7bda 100644 --- a/device/testing/linux-sony-tulip/config-sony-tulip.aarch64 +++ b/device/testing/linux-sony-tulip/config-sony-tulip.aarch64 @@ -1650,7 +1650,6 @@ CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=y # CONFIG_I2C_MUX is not set CONFIG_I2C_HELPER_AUTO=y -CONFIG_I2C_ALGOBIT=m # # I2C Hardware Bus support @@ -2355,19 +2354,6 @@ CONFIG_MEDIA_TUNER_MC44S803=y CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=16 # CONFIG_DRM is not set -# CONFIG_DRM_TDFX is not set -# CONFIG_DRM_R128 is not set -# CONFIG_DRM_RADEON is not set -# CONFIG_DRM_NOUVEAU is not set -# CONFIG_DRM_MGA is not set -# CONFIG_DRM_VIA is not set -# CONFIG_DRM_SAVAGE is not set -# CONFIG_DRM_VMWGFX is not set -# CONFIG_DRM_UDL is not set -# CONFIG_DRM_AST is not set -# CONFIG_DRM_MGAG200 is not set -# CONFIG_DRM_CIRRUS_QEMU is not set -# CONFIG_DRM_QXL is not set # CONFIG_MSM_KGSL is not set # CONFIG_VGASTATE is not set # CONFIG_VIDEO_OUTPUT_CONTROL is not set @@ -2429,59 +2415,59 @@ CONFIG_FB_CFB_IMAGEBLIT=y # CONFIG_FB_SIMPLE is not set # CONFIG_MSM_VIDC_CONTENT_PROTECTION is not set # CONFIG_MSM_DBA is not set -CONFIG_FB_MSM=y 2433 # CONFIG_FB_MSM is not set -CONFIG_FB_MSM_BACKLIGHT=y -# CONFIG_FB_MSM_LCDC_HW is not set -# CONFIG_FB_MSM_TRIPLE_BUFFER is not set -# CONFIG_FB_MSM_MDP_HW is not set -CONFIG_FB_MSM_MDSS_COMMON=y -# CONFIG_FB_MSM_MDP22 is not set -# CONFIG_FB_MSM_MDP30 is not set -# CONFIG_FB_MSM_MDP31 is not set -# CONFIG_FB_MSM_MDP40 is not set -CONFIG_FB_MSM_MDSS=y -# CONFIG_FB_MSM_MDP_NONE is not set -# CONFIG_FB_MSM_MDDI is not set -# CONFIG_FB_MSM_MIPI_DSI is not set -# CONFIG_FB_MSM_EXTMDDI is not set -# CONFIG_FB_MSM_MDDI_AUTO_DETECT is not set -# CONFIG_FB_MSM_LCDC_AUTO_DETECT is not set -# CONFIG_FB_MSM_LVDS_CHIMEI_WXGA_PANEL is not set -# CONFIG_FB_MSM_LVDS_FRC_FHD_PANEL is not set -# CONFIG_FB_MSM_MIPI_PANEL_DETECT is not set -# CONFIG_FB_MSM_MDDI_PANEL_AUTO_DETECT is not set -# CONFIG_FB_MSM_LCDC_PANEL_AUTO_DETECT is not set -# CONFIG_FB_MSM_LCDC_MIPI_PANEL_AUTO_DETECT is not set -# CONFIG_FB_MSM_LVDS_MIPI_PANEL_DETECT is not set -# CONFIG_FB_MSM_MDDI_TOSHIBA_VGA is not set -# CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WSVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WUXGA_PANEL is not set -# CONFIG_FB_MSM_MIPI_NOVATEK_VIDEO_QHD_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_NOVATEK_CMD_QHD_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_ORISE_VIDEO_720P_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_ORISE_CMD_720P_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_RENESAS_VIDEO_FWVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_RENESAS_CMD_FWVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_CHIMEI_WXGA_PANEL is not set -# CONFIG_FB_MSM_MIPI_CHIMEI_WUXGA_PANEL is not set -# CONFIG_FB_MSM_MIPI_TRULY_VIDEO_WVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_NT35510_VIDEO_WVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_NT35510_CMD_WVGA_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_NT35516_VIDEO_QHD_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_NT35516_CMD_QHD_PT_PANEL is not set -# CONFIG_FB_MSM_MIPI_SIMULATOR_VIDEO_PANEL is not set -CONFIG_FB_MSM_PANEL_NONE=y -# CONFIG_FB_MSM_HDMI_COMMON is not set -# CONFIG_FB_MSM_HDMI_3D is not set -# CONFIG_FB_MSM_EBI2_PANEL_DETECT is not set -# CONFIG_FB_MSM_QPIC_ILI_QVGA_PANEL is not set -# CONFIG_FB_MSM_QPIC_PANEL_DETECT is not set -# CONFIG_FB_MSM_MDSS_WRITEBACK=y -# CONFIG_FB_MSM_MDSS_HDMI_PANEL is not set -# CONFIG_FB_MSM_MDSS_DSI_CTRL_STATUS is not set -# CONFIG_FB_MSM_MDSS_EDP_PANEL is not set -# CONFIG_FB_MSM_MDSS_MDP3 is not set +CONFIG_FB_MSM=y +CONFIG_FB_MSM_BACKLIGHT=y +# CONFIG_FB_MSM_LCDC_HW is not set +# CONFIG_FB_MSM_TRIPLE_BUFFER is not set +# CONFIG_FB_MSM_MDP_HW is not set +CONFIG_FB_MSM_MDSS_COMMON=y +# CONFIG_FB_MSM_MDP22 is not set +# CONFIG_FB_MSM_MDP30 is not set +# CONFIG_FB_MSM_MDP31 is not set +# CONFIG_FB_MSM_MDP40 is not set +CONFIG_FB_MSM_MDSS=y +# CONFIG_FB_MSM_MDP_NONE is not set +# CONFIG_FB_MSM_MDDI is not set +# CONFIG_FB_MSM_MIPI_DSI is not set +# CONFIG_FB_MSM_EXTMDDI is not set +# CONFIG_FB_MSM_MDDI_AUTO_DETECT is not set +# CONFIG_FB_MSM_LCDC_AUTO_DETECT is not set +# CONFIG_FB_MSM_LVDS_CHIMEI_WXGA_PANEL is not set +# CONFIG_FB_MSM_LVDS_FRC_FHD_PANEL is not set +# CONFIG_FB_MSM_MIPI_PANEL_DETECT is not set +# CONFIG_FB_MSM_MDDI_PANEL_AUTO_DETECT is not set +# CONFIG_FB_MSM_LCDC_PANEL_AUTO_DETECT is not set +# CONFIG_FB_MSM_LCDC_MIPI_PANEL_AUTO_DETECT is not set +# CONFIG_FB_MSM_LVDS_MIPI_PANEL_DETECT is not set +# CONFIG_FB_MSM_MDDI_TOSHIBA_VGA is not set +# CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WSVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_TOSHIBA_VIDEO_WUXGA_PANEL is not set +# CONFIG_FB_MSM_MIPI_NOVATEK_VIDEO_QHD_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_NOVATEK_CMD_QHD_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_ORISE_VIDEO_720P_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_ORISE_CMD_720P_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_RENESAS_VIDEO_FWVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_RENESAS_CMD_FWVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_CHIMEI_WXGA_PANEL is not set +# CONFIG_FB_MSM_MIPI_CHIMEI_WUXGA_PANEL is not set +# CONFIG_FB_MSM_MIPI_TRULY_VIDEO_WVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_NT35510_VIDEO_WVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_NT35510_CMD_WVGA_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_NT35516_VIDEO_QHD_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_NT35516_CMD_QHD_PT_PANEL is not set +# CONFIG_FB_MSM_MIPI_SIMULATOR_VIDEO_PANEL is not set +CONFIG_FB_MSM_PANEL_NONE=y +# CONFIG_FB_MSM_HDMI_COMMON is not set +# CONFIG_FB_MSM_HDMI_3D is not set +# CONFIG_FB_MSM_EBI2_PANEL_DETECT is not set +# CONFIG_FB_MSM_QPIC_ILI_QVGA_PANEL is not set +# CONFIG_FB_MSM_QPIC_PANEL_DETECT is not set +# CONFIG_FB_MSM_MDSS_WRITEBACK is not set +# CONFIG_FB_MSM_MDSS_HDMI_PANEL is not set +# CONFIG_FB_MSM_MDSS_DSI_CTRL_STATUS is not set +# CONFIG_FB_MSM_MDSS_EDP_PANEL is not set +# CONFIG_FB_MSM_MDSS_MDP3 is not set # CONFIG_FB_MSM_MDSS_XLOG_DEBUG is not set # CONFIG_EXYNOS_VIDEO is not set # CONFIG_BACKLIGHT_LCD_SUPPORT is not set @@ -3386,7 +3372,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y @@ -3403,6 +3389,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3434,8 +3421,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-sony-yuga/APKBUILD b/device/testing/linux-sony-yuga/APKBUILD index eafde66bd..351d5cef5 100644 --- a/device/testing/linux-sony-yuga/APKBUILD +++ b/device/testing/linux-sony-yuga/APKBUILD @@ -6,7 +6,7 @@ pkgname=linux-sony-yuga pkgver=3.4.0 -pkgrel=9 +pkgrel=10 pkgdesc="Sony Xperia Z kernel fork" arch="armhf" _carch="arm" @@ -48,7 +48,7 @@ package() { } sha512sums="a20ab3f27b43999287ebef5ee150b1652ebc4996a2670079ff86a9ca07bd69555dbd1efb564ff767fb2bf22673dd609817aaded4731b09383d74c68887f545f4 linux-sony-yuga-f164c6d1016cb34ac90c053acbebe6e47fdd400f.tar.gz -c8dea726295aea878567da1f6e1e0a98fe3d67475162f0757f8bb213533cc69318ee827b15b7f228ece86185809df360401c4de5450d41490a21d5bc77b34f28 config-sony-yuga.armhf +4c58b5df283f7d49866ddde2fb22bfaf0cce454fd8bb752f9dda76a7c3c75aa5a4fb654fc3fdcb31aed07a63359b5a51cd2e5995f48391304f21d511fe51998d config-sony-yuga.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch diff --git a/device/testing/linux-sony-yuga/config-sony-yuga.armhf b/device/testing/linux-sony-yuga/config-sony-yuga.armhf index 50b28480d..ff2b0d05b 100644 --- a/device/testing/linux-sony-yuga/config-sony-yuga.armhf +++ b/device/testing/linux-sony-yuga/config-sony-yuga.armhf @@ -3789,7 +3789,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3800,6 +3800,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3831,8 +3832,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-t2m-flame/APKBUILD b/device/testing/linux-t2m-flame/APKBUILD index f77d4c87a..ae0df0a03 100644 --- a/device/testing/linux-t2m-flame/APKBUILD +++ b/device/testing/linux-t2m-flame/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-t2m-flame pkgver=3.4.0 -pkgrel=13 +pkgrel=14 pkgdesc="T2M Flame kernel fork" arch="armhf" _carch="arm" @@ -66,7 +66,7 @@ package() { } sha512sums="f16194d7bf254201290cff2b6eddc8bb8944e28e78d57f64f1feba54be053845873c27b385db286ca50f020102a2bcd5dc53454d5c0526ceb99f970a694f0a17 linux-t2m-flame-03396c93577aafae7ca3603de1c74eafd30e7d54.tar.gz -97b83bd9238a6c00082b794e8ec438621612be7fa489653959751f0785779b225ec849bd604f048d540f34cb5335a2bf0c265b547378638574bbd257874e49f6 config-t2m-flame.armhf +867c8d9c20d34d059bb6de3c2982df499148b7ec69123dcb105a2f1e540549d395c93a669bd4a6764e716e4b335d059ca6d4b99fdca142e8de8d1233b80280af config-t2m-flame.armhf 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch ea1d3b5a234fa565e3c1a792de48f4fc4e6023d281d303c8e319c7ef28edc5739ab0e4dea0139a41f0a5c7d03e27921ccaa214fd0ac5c72245a094ce60128864 00_fix_return_address.patch 7be03a9e78b7ac330a54b1f00509caa0621a95c0c55901878ad757f9dd69cc05ba2c8b5ea987063ae1224f92c4d090d515fa5d369e7755181a4871b0d0f82881 02_gpu-msm-fix-gcc5-compile.patch diff --git a/device/testing/linux-t2m-flame/config-t2m-flame.armhf b/device/testing/linux-t2m-flame/config-t2m-flame.armhf index e08dfe6c2..95bba6345 100644 --- a/device/testing/linux-t2m-flame/config-t2m-flame.armhf +++ b/device/testing/linux-t2m-flame/config-t2m-flame.armhf @@ -3136,7 +3136,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3148,6 +3148,7 @@ CONFIG_FANOTIFY=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3178,8 +3179,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-tokio-techbook/APKBUILD b/device/testing/linux-tokio-techbook/APKBUILD index ef0fba15c..d64c313fc 100644 --- a/device/testing/linux-tokio-techbook/APKBUILD +++ b/device/testing/linux-tokio-techbook/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-tokio-techbook pkgver=4.3.0 -pkgrel=1 +pkgrel=2 pkgdesc="Tokio Techbook kernel fork, close to mainline" arch="armv7" _carch="arm" @@ -51,6 +51,6 @@ package() { } sha512sums="0fde6b90d9ec94eca00f419e51f112f258e9cb9795375379e4078dc800784dad882935db39e74fb748727a82c91046e23dd39c76ae14bca9afe6f6b19d1ea452 linux-tokio-techbook-6a13feb9c82803e2b815eca72fa7a9f5561d7861.tar.gz -5dcc1c89d8c09132c9818b9284fad05345598e26facc8b7b70d6e2fe2af688b82de67ba7427cba1e51b1f5cda08ad8d5aef464ac295706315d293151b4ea7f8c config-tokio-techbook.armv7 +bcb1532730576946c71ecea6578db1cd9aa987668ecd129ba667b0c5de150f48c768273d3dc130ce6cf71b716a93621f12e9b05edb4ff365f7df654b653e20e2 config-tokio-techbook.armv7 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch eaf2e61fcb508cdd239b8fed209d2a09ecac77287f6b46d003918fdf1c6fa2ee63f7390f3ff7c49029b8ed6cbcdd81c7e9a4b1ece9f5060b6fc84e322bd47f41 linux4.2-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-tokio-techbook/config-tokio-techbook.armv7 b/device/testing/linux-tokio-techbook/config-tokio-techbook.armv7 index 5be0061a3..2ae516c83 100644 --- a/device/testing/linux-tokio-techbook/config-tokio-techbook.armv7 +++ b/device/testing/linux-tokio-techbook/config-tokio-techbook.armv7 @@ -3265,7 +3265,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set # CONFIG_F2FS_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3311,8 +3311,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-vernee-k506/APKBUILD b/device/testing/linux-vernee-k506/APKBUILD index 4d4cf43e7..51742a1bf 100644 --- a/device/testing/linux-vernee-k506/APKBUILD +++ b/device/testing/linux-vernee-k506/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-vernee-k506 pkgver=3.18.99 -pkgrel=1 +pkgrel=2 pkgdesc="Vernee Thor kernel fork" arch="aarch64" _carch="arm64" @@ -50,7 +50,7 @@ package() { } sha512sums="5d51b5ceb3968c37e0653f40dcbc334388f401a086d6232600a05c47ec40deb712fc23cbfca6a59e2e3e5a108c46429e4fe1550608f1fbd687f14c8d17376b6d linux-vernee-k506-6162531eeb91a5291c00eceff7cb707561143471.tar.gz -38df769d1752cd137bf2a5a41f627d52d5017e915edef5e0ba35b7f2b67b44310ca125ac104958fe9f2572d16de37d12aa5bc78beebc25cb7680f2a9c15a8dd5 config-vernee-k506.aarch64 +8339296c9abde2c4082aa24b60dbc52ef03b066c8e727af31a4a52e05903b647f061ff56b5e4cc8ad15adbbefca203741b7b66d437f056f61528f0bb5ee6c4d0 config-vernee-k506.aarch64 a2990a27436d3ffe40f1fd1e388486727042cc5fa5be23b19dad623a18731c94c07ac4a89be1e59e6214593d2b03d38702b60a7475807e8cda0811c4e5d50a9b python3dct.patch 8aada5397de0d8f91475afb132e49e9dc500c6f153e98382b31c2d3cb38a9b6b177f47b3610df24260ab81b9e9588cf3e76b58c4213e2db2974345b53bf5e079 firmware_paths.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-vernee-k506/config-vernee-k506.aarch64 b/device/testing/linux-vernee-k506/config-vernee-k506.aarch64 index 2984673ea..4d6ee372d 100644 --- a/device/testing/linux-vernee-k506/config-vernee-k506.aarch64 +++ b/device/testing/linux-vernee-k506/config-vernee-k506.aarch64 @@ -3107,8 +3107,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-wexler-qc750/APKBUILD b/device/testing/linux-wexler-qc750/APKBUILD index 28ea4969e..e95033e9a 100644 --- a/device/testing/linux-wexler-qc750/APKBUILD +++ b/device/testing/linux-wexler-qc750/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-wexler-qc750 pkgver=3.1.10 -pkgrel=0 +pkgrel=1 pkgdesc="WEXLER Tab 7t kernel fork" arch="armv7" _carch="arm" @@ -54,7 +54,7 @@ package() { } sha512sums="0a09ce448b393eb1ab11a0b9b24c8cfc924d3a8c246f230cce03cf24bf9e7f501d7b116114727be0cafbcd1749d81c5bbc5e3d23e663d1f7f6c339a919424917 linux-wexler-qc750-f1b77fa6e9553cf16f39ca8d328e1e5d45f74a62.tar.gz -1287e8b4868b22571d868be18b6bde0fdbf1bf612bb035d268bdadb571dac16007b004fbd694406f905709488d1bf057d51cb48945fd3dedf347035da40e937a config-wexler-qc750.armv7 +1808446b50c19ac19b33d027de65320a7f7844360fc27a8935317bc1465970d4135a85434144bdc3f589e681139d52399885ca767a858f02e8d81cde3ae4d254 config-wexler-qc750.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-wexler-qc750/config-wexler-qc750.armv7 b/device/testing/linux-wexler-qc750/config-wexler-qc750.armv7 index c1adb324d..84519b44c 100644 --- a/device/testing/linux-wexler-qc750/config-wexler-qc750.armv7 +++ b/device/testing/linux-wexler-qc750/config-wexler-qc750.armv7 @@ -3042,6 +3042,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3075,8 +3076,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_REPORT_PRESENT_CPUS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-wiko-lenny2/APKBUILD b/device/testing/linux-wiko-lenny2/APKBUILD index cedb1fbc9..8751ffdbb 100644 --- a/device/testing/linux-wiko-lenny2/APKBUILD +++ b/device/testing/linux-wiko-lenny2/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-wiko-lenny2 pkgver=3.10.72 -pkgrel=1 +pkgrel=2 pkgdesc="Wiko Lenny 2 downstream kernel fork" arch="armv7" _carch="arm" @@ -79,4 +79,4 @@ a88df2c0be9bcc26c738436036750c195986a5eda47529604cc4dd2ca0423e55ac6ae12031ec5553 9d5cbfb3fa0d076ae090778f4a80c172c296b71eca55bad69b25ecc6bd5658e38bcb53b7483b43066b21907bcb770974a2639983cb1ff59bb24f3fc429fc71d4 fix-busybox-sh-compatibility.patch 7674bf62ce6ac7a6cffa9468d464ed66448b72fdae95023895992a2127c107b9914e1453a1e8913ed4a62416c12ea40a54095da9c581a265c0c08476449de20d use-gnu89-explicitly.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch -993f60d6be622def89c5c9857dd5011bb77e915f7866c51dd766a356858e334d43a696ac24630ff73470c4a43ed8280921f68eaaa3432819ceaae6e29403d121 config-wiko-lenny2.armv7" +21ee0de0fc33d4faa94e1a3a86f37b6004900645bfe29c7201f006ca09d642eff4f5bfda559876e9c86c02c00e6fc296a84e3d5cb126265fd9b1fe39bf450853 config-wiko-lenny2.armv7" diff --git a/device/testing/linux-wiko-lenny2/config-wiko-lenny2.armv7 b/device/testing/linux-wiko-lenny2/config-wiko-lenny2.armv7 index 4d0c44f3e..e88e11b31 100644 --- a/device/testing/linux-wiko-lenny2/config-wiko-lenny2.armv7 +++ b/device/testing/linux-wiko-lenny2/config-wiko-lenny2.armv7 @@ -2909,6 +2909,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2941,8 +2942,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-wiko-lenny3/APKBUILD b/device/testing/linux-wiko-lenny3/APKBUILD index e60fe93ee..f253c9ec9 100644 --- a/device/testing/linux-wiko-lenny3/APKBUILD +++ b/device/testing/linux-wiko-lenny3/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-wiko-lenny3 pkgver=3.18.19 -pkgrel=2 +pkgrel=3 pkgdesc="Wiko Lenny 3 Kernel" arch="armhf" _carch="arm" @@ -51,7 +51,7 @@ package() { } sha512sums="83c56f0c8569b7ca3cd29ebb5769ebcc1bb457c9eefeacfa1ad3620436693fc7cbaeda93c7a2157ab92f463b0b1431a3f3a79e14a783000199dea1cc5b2d3e77 linux-wiko-lenny3-65b9eea6e1cc6bb9f0cd2a47751a186f.zip -a1fea5c1e3cc7341b9426e1475d694aaf98f3083396a456eb90185bca43ee98b986771327fe621823d6935be19ca5aafcec932de662850843de55e6e235c6481 config-wiko-lenny3.armhf +95f31f5a04dc848656e6a982e93b5d05227f824539d073c1363fad72358fd629fa6920068578fa40750edc9872aaec26338f1dff1ef7f41a4d8ea84643b9a8ae config-wiko-lenny3.armhf 8a04940e6f5424df67a3cc4c75dd19be1c9b560859e9db0ae67b766d52982a46156b601698afb80f90b9b99f63ef74e1f6147902b43ec97c25d2b75ba2f8d2b3 00_disable_drvgen.patch adda36d779a79b2f840361a7df91028fdb86dd9aa7d2b431b8bd1fc674175d6c5bd098f7a6765cc4e3f7b3428ff7d35d9f5bac31cb7602ea270a6affe843a2e9 01_add_generated_cust_dtsi.patch 42a7ef954d517f945bdbca16d92aff63b6b07260d666119dc96c33db577231f907c7968d9466bf163c397a37f4fb23a6886047b1eb821aa14687d43442c8e615 02_fix_various_include_directives.patch diff --git a/device/testing/linux-wiko-lenny3/config-wiko-lenny3.armhf b/device/testing/linux-wiko-lenny3/config-wiko-lenny3.armhf index b2e6a1c34..89ce73f30 100644 --- a/device/testing/linux-wiko-lenny3/config-wiko-lenny3.armhf +++ b/device/testing/linux-wiko-lenny3/config-wiko-lenny3.armhf @@ -3097,7 +3097,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3143,8 +3143,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-wiko-ufeel/APKBUILD b/device/testing/linux-wiko-ufeel/APKBUILD index 17f491007..24a7b8067 100644 --- a/device/testing/linux-wiko-ufeel/APKBUILD +++ b/device/testing/linux-wiko-ufeel/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-wiko-ufeel pkgver=3.18.19 -pkgrel=2 +pkgrel=3 pkgdesc="Wiko U Feel kernel" arch="armv7" _carch="arm" @@ -52,7 +52,7 @@ package() { sha512sums="140e5d015ede0ebac771d4bb1e35e0133341dc05fe5c97ebc9f40142e889263722e40b7e7c99f865ad9890c879e85e2468d024d5cf5b8c4f79d74b678188bc6e linux-wiko-ufeel-225754d6fb494c6d5993f40451e415450337ba89.tar.gz -756c1f5250d7ab9e46a9a7e71f9b3cd95eff14f144bc09afee7458a5e6e3f47fa8d0e2515f1d916575b5ee0f0f274ad150fc72ffe8e586458aaf87523110a10b config-wiko-ufeel.armv7 +178a679c2e088ad7589d477b904018f60e13dc3e1be14c3bdd90656a5ae998852cf2cfcb08a06176a4dde068fee3d86b7383644c1bde1c283f86e192ca0ffeb1 config-wiko-ufeel.armv7 8a04940e6f5424df67a3cc4c75dd19be1c9b560859e9db0ae67b766d52982a46156b601698afb80f90b9b99f63ef74e1f6147902b43ec97c25d2b75ba2f8d2b3 00_disable_drvgen.patch e2b77554b0c22cacf9e011bd7ccd447c5d530fc23caa25416469ca3df6c2f6c0e11fb28cdf751ea8e3b35e629d8c68410ad4abf50f9fdbe493f6754810d9966d 01_add_decompiled_stock_dtb_dtsi.patch 1f6d7d043ee8556758e2475ca2d677abf1582f4329eb66cfcd6481a4b3216efd35a0f44d0483a8a3344bb4b5dd24d340327d9216f3069ed4b86e5bf8ffc5412b 02_fix_various_include_directives_mt6735.patch diff --git a/device/testing/linux-wiko-ufeel/config-wiko-ufeel.armv7 b/device/testing/linux-wiko-ufeel/config-wiko-ufeel.armv7 index 4ccb20352..0d437a3fb 100644 --- a/device/testing/linux-wiko-ufeel/config-wiko-ufeel.armv7 +++ b/device/testing/linux-wiko-ufeel/config-wiko-ufeel.armv7 @@ -3158,7 +3158,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -3204,8 +3204,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-xiaomi-aries/APKBUILD b/device/testing/linux-xiaomi-aries/APKBUILD index 118ec25a7..c3705908e 100644 --- a/device/testing/linux-xiaomi-aries/APKBUILD +++ b/device/testing/linux-xiaomi-aries/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-xiaomi-aries pkgver=3.4.113 -pkgrel=1 +pkgrel=2 pkgdesc="Xiaomi Mi 2 kernel fork" arch="armhf" _carch="arm" @@ -49,7 +49,7 @@ package() { } sha512sums="3d461173c0ec72d243870bcb2ce1935b2ba1652a532b9b09ef0a3823b5961a3d58415fce2d57f054e1945dc9e70c5c9a68fc45aad26a0adb894bc96120847bc9 linux-xiaomi-aries-6a30963cf10e5b7cc938f3ac7b22af4ad72c0bf9.tar.gz -592ef2f3260be3eea45cf000817f76738492e48524d44093bc07c22d3ed7e33e78505a67ba0dfd5fb13948459d3cf67d3e76517a8700de327f2680475024e878 config-xiaomi-aries.armhf +dd31ca733d6a04260857034aa099c886181dec16b0a48e90ae756c2ec1317bfcd29ddc67bced58c67bbea8aa145ee8f5370f069c007a61459820d708bcb23034 config-xiaomi-aries.armhf 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 87ff591431c34d920527de8d7640b93bfc1f09ad541a58645969bc1e6b64b89e7443c38dd263cafa9a6090f4a74e0ffcd49f94dba0a4f1df5306dad106ecfb3f 02_gpu-msm-fix-gcc5-compile.patch diff --git a/device/testing/linux-xiaomi-aries/config-xiaomi-aries.armhf b/device/testing/linux-xiaomi-aries/config-xiaomi-aries.armhf index de0df7507..8c7296313 100644 --- a/device/testing/linux-xiaomi-aries/config-xiaomi-aries.armhf +++ b/device/testing/linux-xiaomi-aries/config-xiaomi-aries.armhf @@ -3249,6 +3249,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3286,8 +3287,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-xiaomi-begonia/APKBUILD b/device/testing/linux-xiaomi-begonia/APKBUILD index b063ef9fc..00dfc89d0 100644 --- a/device/testing/linux-xiaomi-begonia/APKBUILD +++ b/device/testing/linux-xiaomi-begonia/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-xiaomi-begonia pkgver=4.14.218 -pkgrel=0 +pkgrel=1 pkgdesc="Xiaomi Redmi Note 8 Pro kernel fork" arch="aarch64" _carch="arm64" @@ -41,5 +41,5 @@ package() { } sha512sums="a44a056f53811cdfd08673a68f1a0002ad0e28b32b7125544a008cfb352fb098e5ccf48cdab036f3530c0ef75bf4ea2bdbe85c47ae736b7dc50c6153e4866002 linux-xiaomi-begonia-78b3211ba301969cbb685fb9890c7b14d14497f1.tar.gz -c637adca7a88aa9a17d0fb12d01cd382406f8622d57cff2892f5639e05882543e765731b7e4d863a8f48619d4af514d24ac2c69b5b47b2852f30a7a6e7f93b6c config-xiaomi-begonia.aarch64 +67b8f38351d147d1032fa5dcbf8f66a8d7c5c7f0f6c24a5fe09a3319cc78b1e6a5c3c0b9a19691a282462e6c849a0eda50ebb9fe7c391390e984ff5f57552eab config-xiaomi-begonia.aarch64 5c79eebfa777ce5041033191438e79163444ff961b16d1ece58ae064bfeeabab8c186fd819d8b0fc9eede53e2e41410bd9479c122341387d608a1b95a0130610 fix_cmdline.patch" diff --git a/device/testing/linux-xiaomi-begonia/config-xiaomi-begonia.aarch64 b/device/testing/linux-xiaomi-begonia/config-xiaomi-begonia.aarch64 index 87c5a876c..ec037129f 100644 --- a/device/testing/linux-xiaomi-begonia/config-xiaomi-begonia.aarch64 +++ b/device/testing/linux-xiaomi-begonia/config-xiaomi-begonia.aarch64 @@ -4486,8 +4486,8 @@ CONFIG_PROC_BEGONIA_CMDLINE=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_ARCH_HAS_GIGANTIC_PAGE=y @@ -4836,7 +4836,6 @@ CONFIG_HIE=y # CONFIG_HIE_DEBUG is not set # CONFIG_HIE_NO_CRYPT is not set # CONFIG_HIE_DUMMY_CRYPT is not set -# CONFIG_DEFAULT_SECURITY_SELINUX is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" diff --git a/device/testing/linux-xiaomi-beryllium-mainline/APKBUILD b/device/testing/linux-xiaomi-beryllium-mainline/APKBUILD index 50d9e5d78..c06ebb8e0 100644 --- a/device/testing/linux-xiaomi-beryllium-mainline/APKBUILD +++ b/device/testing/linux-xiaomi-beryllium-mainline/APKBUILD @@ -5,7 +5,7 @@ pkgname=linux-xiaomi-beryllium-mainline pkgver=5.2.0 -pkgrel=1 +pkgrel=2 pkgdesc="Xiaomi Poco F1 kernel fork, close to mainline" arch="aarch64" _carch="arm64" @@ -44,5 +44,5 @@ package() { } sha512sums="4a834f11155b6cb7ca3e7da7f9a561b4f96a2288215ba46cf880f0b95e4ed3ebb5b911d99f1daf7d9e0f2480116e53ffef409e88980fac79026d951f10ef7db3 linux-xiaomi-beryllium-mainline-3ca4b97b596fa220d8511894ee67a34493664a6c.tar.gz -0821f35fc43fb075243c008481cb56682006394dcaee9b01d48411d6e44e8a432a8c67116399cfd3d50d9172c4c3b07c49165188f3d8966be55de47800812f7d config-xiaomi-beryllium.aarch64 +a8a265554eb0bb97ac5929d25faab8b89d4a9d5c0764789ae3679c2455bc97824fbb2ad6f1addeeb3d36a523d434435fd5d5a172c58e01805171bb87b7a2b4f3 config-xiaomi-beryllium.aarch64 27827877040007fc1c4c719f7e2e19e5c272d44972415cfc53feba0313d87e4074f8204bdb13cbc5fe21ea61bf595314b68f10c081e7b7bac3c888b60f008acf linux4.17-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-xiaomi-beryllium-mainline/config-xiaomi-beryllium.aarch64 b/device/testing/linux-xiaomi-beryllium-mainline/config-xiaomi-beryllium.aarch64 index 3e6845be2..7b1acf6cd 100644 --- a/device/testing/linux-xiaomi-beryllium-mainline/config-xiaomi-beryllium.aarch64 +++ b/device/testing/linux-xiaomi-beryllium-mainline/config-xiaomi-beryllium.aarch64 @@ -4,10 +4,10 @@ # # -# Compiler: gcc (Alpine 9.3.0) 9.3.0 +# Compiler: aarch64-alpine-linux-musl-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203 # CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90300 +CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y @@ -405,6 +405,8 @@ CONFIG_ARM64_MODULE_PLTS=y CONFIG_RELOCATABLE=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y +CONFIG_STACKPROTECTOR_PER_TASK=y # end of Kernel Features # @@ -6777,8 +6779,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_MEMFD_CREATE=y diff --git a/device/testing/linux-xiaomi-cactus/APKBUILD b/device/testing/linux-xiaomi-cactus/APKBUILD index 798095f5d..184ba3774 100644 --- a/device/testing/linux-xiaomi-cactus/APKBUILD +++ b/device/testing/linux-xiaomi-cactus/APKBUILD @@ -4,7 +4,7 @@ pkgname=linux-xiaomi-cactus pkgver=4.9.117 -pkgrel=1 +pkgrel=2 pkgdesc="Xiaomi Redmi 6A kernel fork" arch="armv7" _carch="arm" @@ -43,6 +43,6 @@ package() { } sha512sums="7328c6fd8a8aad72a2b88b24319dd0887685d2c1f684f922b258df79aba9eaa151196ed0cb34f2364f7c04ccf1504b3749755ed6cadfd8568e92ae3f8d7f58e5 linux-xiaomi-cactus-b417db1e025f22dff9dfc65819ecf2db4d9d85f8.tar.gz -04fb175d506fc79e518cc40ab4c0299319f47e52c2e618d72b7cd48a843e0ee68ef89a4f57cb919e3523aba7121d1c225aed4f3f1e0e2f6c6e7aa80a099f7904 config-xiaomi-cactus.armv7 +83f6468307206648147409c2eda030746d73e2fa2d60d6970911293d57eedf8970f2d1b181c815db52b475c95b0d26f0d86f585ed8802d07ad57536bff18e8ad config-xiaomi-cactus.armv7 3f295c4ed0eb6d2bcdb88e986a640b20f5fb4c299ae792b01b70b5319d6b3e0d59475a2f3686ed167249aa091a7156760b90f73e9d8dc5505cbaef4cc19d3ffb 0001-Port-build-scripts-to-Python3.patch eaf2e61fcb508cdd239b8fed209d2a09ecac77287f6b46d003918fdf1c6fa2ee63f7390f3ff7c49029b8ed6cbcdd81c7e9a4b1ece9f5060b6fc84e322bd47f41 linux4.2-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-xiaomi-cactus/config-xiaomi-cactus.armv7 b/device/testing/linux-xiaomi-cactus/config-xiaomi-cactus.armv7 index 3dd5a10ff..9f5e6f9eb 100644 --- a/device/testing/linux-xiaomi-cactus/config-xiaomi-cactus.armv7 +++ b/device/testing/linux-xiaomi-cactus/config-xiaomi-cactus.armv7 @@ -4138,8 +4138,8 @@ CONFIG_PROC_UID=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-xiaomi-ferrari/APKBUILD b/device/testing/linux-xiaomi-ferrari/APKBUILD index 1865ff82c..4af347db9 100644 --- a/device/testing/linux-xiaomi-ferrari/APKBUILD +++ b/device/testing/linux-xiaomi-ferrari/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-xiaomi-ferrari pkgver=3.10.104 -pkgrel=0 +pkgrel=1 pkgdesc="Xiaomi Mi 4i kernel fork" arch="aarch64" _carch="arm64" @@ -53,7 +53,7 @@ package() { } sha512sums="2cd2854045eaada791e912612ce609ca4cb5d7082a5019fc86effa92db3fe4a1df8bce433feaf32a04ecd3d1eb368a19b24de706298ad8fce4d6d32269ddf949 linux-xiaomi-ferrari-2368662e6a4fa4f5e3782666638e8f0f22bad650.tar.gz -1a7c0a9d56541d7d22e05914d6bbc8a6c06fca596c5aa700d2e83408510a5aa4b65da2312fa1c85f4101264d845fefa6c72943b3b498b970d4b4d8d72b9e2ad1 config-xiaomi-ferrari.aarch64 +638a872248163a1dbf3f21c86fdb1afd1a1c8ab81d2da3e3f979b7b1197e06ecf3b95c13658bc8fa3bd2b8d61b36f6c3f8336776d58850449502692af3746879 config-xiaomi-ferrari.aarch64 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-xiaomi-ferrari/config-xiaomi-ferrari.aarch64 b/device/testing/linux-xiaomi-ferrari/config-xiaomi-ferrari.aarch64 index 52eaa8ff4..f98a4c4e4 100644 --- a/device/testing/linux-xiaomi-ferrari/config-xiaomi-ferrari.aarch64 +++ b/device/testing/linux-xiaomi-ferrari/config-xiaomi-ferrari.aarch64 @@ -3713,6 +3713,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3744,8 +3745,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-xiaomi-ido/APKBUILD b/device/testing/linux-xiaomi-ido/APKBUILD index da5f631db..adca4bddb 100644 --- a/device/testing/linux-xiaomi-ido/APKBUILD +++ b/device/testing/linux-xiaomi-ido/APKBUILD @@ -2,7 +2,7 @@ pkgname=linux-xiaomi-ido pkgver=3.10.107 -pkgrel=6 +pkgrel=7 pkgdesc="Xiaomi Redmi 3 kernel fork" arch="aarch64" _carch="arm64" @@ -53,7 +53,7 @@ package() { } sha512sums="e22e3cff0819edd2d9f0f16bc952a97773a8b4b36394ab6acf61fd619988d6d0bf1f7d29cba904a09ca0c63209fcedcdf65ee522646193980c5ac6c60e1c3a97 linux-xiaomi-ido-8f4c7c59fb3a29344af202150030ae712f801d6b.tar.gz -c7b9c2900c7d9fa49ea8ceb511092e58aa57e3cf6808e0c9130fac5a5619c7e67b7292e5c4dd23b0a9d3f14f73ba26cbc6c926d5947974395fd602c65324cc1d config-xiaomi-ido.aarch64 +930e7219d9f533edaebe36773325bea105dde367d4babc8980493ce6dae7e0b7c8ecf7a35cc79255c546971f9c13d4de184b8c3b16b609edf810880cee8c40b4 config-xiaomi-ido.aarch64 972e98523d6ef06342e69a09e979bdd86904cf7f9a843b519b37791e531b680182564a2ab537c94629c3589f4e775b2c39de04c64e210a0f8b6f10745c3596f1 01_fix_gcc6_errors.patch 13e289c889a48946cd3d976932f06f749bed5c6596776f4b683aada4e3e2f50b66286d6f550b8f2e260b58867b759591bbf8b54cc07ad9d3bb761ff477f036a1 gcc-wrapper-port-to-py3.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-xiaomi-ido/config-xiaomi-ido.aarch64 b/device/testing/linux-xiaomi-ido/config-xiaomi-ido.aarch64 index b88a03e29..0228bc6ac 100644 --- a/device/testing/linux-xiaomi-ido/config-xiaomi-ido.aarch64 +++ b/device/testing/linux-xiaomi-ido/config-xiaomi-ido.aarch64 @@ -363,11 +363,7 @@ CONFIG_SECCOMP=y # Boot options # CONFIG_CMDLINE="" -CONFIG_BUILD_ARM64_APPENDED_DTB_IMAGE=n -CONFIG_IMG_GZ_DTB=y -# CONFIG_IMG_DTB is not set -CONFIG_BUILD_ARM64_APPENDED_KERNEL_IMAGE_NAME="Image.gz-dtb" -CONFIG_BUILD_ARM64_APPENDED_DTB_IMAGE_NAMES="" +# CONFIG_BUILD_ARM64_APPENDED_DTB_IMAGE is not set # CONFIG_EFI is not set # @@ -3540,6 +3536,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3573,8 +3570,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-xiaomi-kenzo/APKBUILD b/device/testing/linux-xiaomi-kenzo/APKBUILD index 43f0a05b9..d6b8ca5ce 100644 --- a/device/testing/linux-xiaomi-kenzo/APKBUILD +++ b/device/testing/linux-xiaomi-kenzo/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-xiaomi-kenzo pkgver=3.10.105 -pkgrel=0 +pkgrel=1 pkgdesc="Xiaomi Redmi Note 3 kernel fork" arch="aarch64" _carch="arm64" @@ -54,7 +54,7 @@ package() { } sha512sums="c2d57468544d9b96e7f55d8358419fecdbbb75ae02e08fb3e008a882750855966d989a79e058888bcdd5542f322fd26ac217cd73c316768183b496f108089b43 linux-xiaomi-kenzo-92430f1a110b9b49e69fb1d3bde81c0f048d0282.tar.gz -9f2737e98e9dd34097bc3e21aab2acd540627e352b431c82c1b1887e3e0c62bd2307d2031c83c7a3b0f8c118c8525dc989c17141410d8645fccdae6da0d53d01 config-xiaomi-kenzo.aarch64 +f40a12e0f7a7e8431bd2eaf38714ce9ff8df8d6520f0d727380849dfacb715a81da7a99258d18ab2071194a8e318f7ce6b5e595aa54f222c7db4271064b9c841 config-xiaomi-kenzo.aarch64 972e98523d6ef06342e69a09e979bdd86904cf7f9a843b519b37791e531b680182564a2ab537c94629c3589f4e775b2c39de04c64e210a0f8b6f10745c3596f1 01_fix_gcc6_errors.patch 7e765cb696fa8c3dfbc305b05cbf1fad85fb9572613d5391e945341dae5974a745f4906c795dc841e5562b19ab77d5257f9741e514af2c2573aa4bb8b262ce51 02_fix_msm_dba.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-xiaomi-kenzo/config-xiaomi-kenzo.aarch64 b/device/testing/linux-xiaomi-kenzo/config-xiaomi-kenzo.aarch64 index 01372a3a1..92fccb34e 100644 --- a/device/testing/linux-xiaomi-kenzo/config-xiaomi-kenzo.aarch64 +++ b/device/testing/linux-xiaomi-kenzo/config-xiaomi-kenzo.aarch64 @@ -3635,6 +3635,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3666,8 +3667,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-xiaomi-libra/APKBUILD b/device/testing/linux-xiaomi-libra/APKBUILD index 71b310bcc..c034d448c 100644 --- a/device/testing/linux-xiaomi-libra/APKBUILD +++ b/device/testing/linux-xiaomi-libra/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-xiaomi-libra pkgver=3.10.107 -pkgrel=0 +pkgrel=1 pkgdesc="Xiaomi Mi 4c kernel fork" arch="aarch64" _carch="arm64" @@ -49,6 +49,6 @@ package() { } sha512sums="8feb3a1d1fa3b25c48027ea20f5a90fbb0ef4c1b5675974b0bb0eb72d5a64d243ff97d5d892279721dadbb35ff8b1869e1bf6f0d91588c6b7b7231f488120afd linux-xiaomi-libra-6e461515d5ce2d621fcc91c376a6ba6c852f46c8.tar.gz -6d644830d6ff3986aa427d93e485a48060fce39d54e1508d3b2619abb170824f3aaf97a20e73e7bbdec84c887d3994d4b7413c0bef5d5b6e992c444b001d5aaa config-xiaomi-libra.aarch64 +1468ca17ec98bd7aaa27fb9903421c198ef776b8fd5812a37593c9dc4ac87bc2217675355679c2c8d179bd4de9a003b724dc5c389fc203f5e03b615db04cd0c0 config-xiaomi-libra.aarch64 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch" diff --git a/device/testing/linux-xiaomi-libra/config-xiaomi-libra.aarch64 b/device/testing/linux-xiaomi-libra/config-xiaomi-libra.aarch64 index 954d76428..64b3ad0b3 100644 --- a/device/testing/linux-xiaomi-libra/config-xiaomi-libra.aarch64 +++ b/device/testing/linux-xiaomi-libra/config-xiaomi-libra.aarch64 @@ -3846,6 +3846,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -3886,8 +3887,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y diff --git a/device/testing/linux-zte-kis3/APKBUILD b/device/testing/linux-zte-kis3/APKBUILD index 0be1c8ea6..f8cb2b7c7 100644 --- a/device/testing/linux-zte-kis3/APKBUILD +++ b/device/testing/linux-zte-kis3/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-zte-kis3 pkgver=3.4.0 -pkgrel=4 +pkgrel=5 pkgdesc="ZTE Open C / Kis 3 kernel fork" arch="armv7" _carch="arm" @@ -50,7 +50,7 @@ package() { } sha512sums="5759d54232e0c83e71896fc4c859fe8554731678defa337ec9da441505e03fb2f3b795fb68b35dec8e0fc6a920e82f03cd986badc05cf55c993d22085620bebc linux-zte-kis3-b55a46067bb75d8a290b2cc0e07f5fb3d8207cb1.tar.gz -8b29b9a7c51a4a60bb62b61c3f49e070f0789b8be6adfca162c2761a591c628fe62e5ac1af7fc77944a9e370ca94f1e8e1c7b402e702190ca3286ed54082bdd7 config-zte-kis3.armv7 +063db9b37f6243c7460363bc882a1343778254222c28242f7cdc38416ccf21f748ea5dc9c5f67af50d2038ca876fa8eee15764c35fef440e678eba040171e98d config-zte-kis3.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-zte-kis3/config-zte-kis3.armv7 b/device/testing/linux-zte-kis3/config-zte-kis3.armv7 index 0c269066e..74e9228a4 100644 --- a/device/testing/linux-zte-kis3/config-zte-kis3.armv7 +++ b/device/testing/linux-zte-kis3/config-zte-kis3.armv7 @@ -2817,7 +2817,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_GFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -2828,6 +2828,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2858,8 +2859,8 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set # CONFIG_CONFIGFS_FS is not set CONFIG_MISC_FILESYSTEMS=y diff --git a/device/testing/linux-zte-p731a20/APKBUILD b/device/testing/linux-zte-p731a20/APKBUILD index 7c447b23c..5e8b7d73f 100644 --- a/device/testing/linux-zte-p731a20/APKBUILD +++ b/device/testing/linux-zte-p731a20/APKBUILD @@ -3,7 +3,7 @@ pkgname=linux-zte-p731a20 pkgver=3.10.17 -pkgrel=2 +pkgrel=3 pkgdesc="ZTE_P731A20 kernel" arch="armv7" _carch="arm" @@ -64,7 +64,7 @@ echo "--[ Installing modules ]--" } sha512sums="38600cd20cd22e1ac7636597f5b1fbf6ef60e918f4d197ee8ac8073eb6740cec33147fd5a381a587fe74861bddd7a6d45617e80e38f0e072f731198211c5bcf8 linux-zte-p731a20-0004a6b85c34e31dacbb49525e608ad75e167082.tar.gz -7dd2de5877bdb5b47c9900c2db788c0a317a97ed0e8b988b0622b796442378590ff9d3dcd718542c6487db94cff0d2a15b07ad506cb02b3cbb3b56e0e8a2de05 config-zte-p731a20.armv7 +75eae5a01ce773c5232d1d7fd96d7ec1c22f886269fb58ef33b285268c8085b74723ba4f5f2c366e732395dc07cfa2d6d03539f4618b413418c1bb34f2456750 config-zte-p731a20.armv7 77eba606a71eafb36c32e9c5fe5e77f5e4746caac292440d9fb720763d766074a964db1c12bc76fe583c5d1a5c864219c59941f5e53adad182dbc70bf2bc14a7 gcc7-give-up-on-ilog2-const-optimizations.patch 197d40a214ada87fcb2dfc0ae4911704b9a93354b75179cd6b4aadbb627a37ec262cf516921c84a8b1806809b70a7b440cdc8310a4a55fca5d2c0baa988e3967 gcc8-fix-put-user.patch 2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch diff --git a/device/testing/linux-zte-p731a20/config-zte-p731a20.armv7 b/device/testing/linux-zte-p731a20/config-zte-p731a20.armv7 index 60a668f04..f8dbf92a1 100644 --- a/device/testing/linux-zte-p731a20/config-zte-p731a20.armv7 +++ b/device/testing/linux-zte-p731a20/config-zte-p731a20.armv7 @@ -2886,7 +2886,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_OCFS2_FS is not set # CONFIG_BTRFS_FS is not set # CONFIG_NILFS2_FS is not set -# CONFIG_FS_POSIX_ACL is not set +CONFIG_FS_POSIX_ACL=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y # CONFIG_DNOTIFY is not set @@ -2897,6 +2897,7 @@ CONFIG_INOTIFY_USER=y # CONFIG_AUTOFS4_FS is not set CONFIG_FUSE_FS=y # CONFIG_CUSE is not set +CONFIG_GENERIC_ACL=y # # Caches @@ -2932,8 +2933,8 @@ CONFIG_USRPROCSTACK_INFO=y CONFIG_SPRD_CPU_RATE=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=y CONFIG_MISC_FILESYSTEMS=y diff --git a/main/linux-postmarketos-qcom-msm8974/APKBUILD b/main/linux-postmarketos-qcom-msm8974/APKBUILD index b6f107817..8cd9461c6 100644 --- a/main/linux-postmarketos-qcom-msm8974/APKBUILD +++ b/main/linux-postmarketos-qcom-msm8974/APKBUILD @@ -4,7 +4,7 @@ _config="config-$_flavor.$CARCH" pkgname=linux-$_flavor pkgver=5.9.13 -pkgrel=0 +pkgrel=1 _commit="ad989a3e7324563b3a85e521e052fec2c6b56752" pkgdesc="Kernel close to mainline with extra patches for Qualcomm MSM8974 devices" arch="armv7" @@ -50,4 +50,4 @@ package() { } sha512sums="935b1949e659ba83a54430346c7e4a1c32cc51910e2300b89ed54e2d3da890b281cfea51eb12af633c1f6c94c599e95842b81c6db04fbb5b2dbded46d8d0180a linux-postmarketos-ad989a3e7324563b3a85e521e052fec2c6b56752.tar.gz -9757a1339a102196e60b0e681a892227c1d008e66b01c6ad594969b9a3015f1897f935dee8bfa71ed368add25c6516bd413ab9045a8d536f82bb0c5b54e5b70d config-postmarketos-qcom-msm8974.armv7" +7a39434a698cd990416daa48ef642b8ed62a0814d79fe9796da34f0cfe61d22d4a8b7b6f74ad63be93c5a6918f5c6b435d7ae37bbdb389635dc7c7a0b9351526 config-postmarketos-qcom-msm8974.armv7" diff --git a/main/linux-postmarketos-qcom-msm8974/config-postmarketos-qcom-msm8974.armv7 b/main/linux-postmarketos-qcom-msm8974/config-postmarketos-qcom-msm8974.armv7 index ac883ecca..46c2e2201 100644 --- a/main/linux-postmarketos-qcom-msm8974/config-postmarketos-qcom-msm8974.armv7 +++ b/main/linux-postmarketos-qcom-msm8974/config-postmarketos-qcom-msm8974.armv7 @@ -2,7 +2,7 @@ # Automatically generated file; DO NOT EDIT. # Linux/arm 5.9.13 Kernel Configuration # -CONFIG_CC_VERSION_TEXT="gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" +CONFIG_CC_VERSION_TEXT="armv7-alpine-linux-musleabihf-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" CONFIG_CC_IS_GCC=y CONFIG_GCC_VERSION=100201 CONFIG_LD_VERSION=235010000 @@ -452,6 +452,7 @@ CONFIG_SECCOMP=y # CONFIG_PARAVIRT is not set # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set # CONFIG_XEN is not set +CONFIG_STACKPROTECTOR_PER_TASK=y # end of Kernel Features # @@ -584,6 +585,7 @@ CONFIG_HAVE_ARM_SMCCC=y # end of Firmware Drivers # CONFIG_ARM_CRYPTO is not set +CONFIG_AS_VFP_VMRS_FPINST=y # # General architecture-dependent options @@ -653,6 +655,11 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y # end of GCOV-based kernel profiling CONFIG_HAVE_GCC_PLUGINS=y +CONFIG_GCC_PLUGINS=y +# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set +# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set +CONFIG_GCC_PLUGIN_ARM_SSP_PER_TASK=y # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -5842,8 +5849,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_MEMFD_CREATE=y CONFIG_CONFIGFS_FS=y # end of Pseudo filesystems @@ -5997,6 +6004,9 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity" # Memory initialization # CONFIG_INIT_STACK_NONE=y +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # end of Memory initialization diff --git a/main/linux-postmarketos-qcom-msm8996/APKBUILD b/main/linux-postmarketos-qcom-msm8996/APKBUILD index 0cd3b227c..6d41b1258 100644 --- a/main/linux-postmarketos-qcom-msm8996/APKBUILD +++ b/main/linux-postmarketos-qcom-msm8996/APKBUILD @@ -3,7 +3,7 @@ _flavor="postmarketos-qcom-msm8996" pkgname=linux-$_flavor pkgver=5.7 -pkgrel=0 +pkgrel=1 pkgdesc="Kernel close to mainline with extra patches for Qualcomm MSM8996 devices" arch="aarch64" _carch="arm64" @@ -45,4 +45,4 @@ package() { INSTALL_DTBS_PATH="$pkgdir"/usr/share/dtb } sha512sums="51b6e9f2e5fff3191c60c9f22cecafa7a3d39ae1da398f24b38043755b45f4a6b984f7390645760cc0a27b9c3c3f9da6df82f60086a393da61b4bada4d9365ba linux-msm8996-v5.7-msm8996.tar.gz -f71d3ac0b84e9b98260d22af5d4a937d4a628f9ddb0cbe04b4b8ba618dd02a7eb364b442817d6510cb23a2db810b4d486536aaf5eb6605afb073e74205728172 config-postmarketos-qcom-msm8996.aarch64" +87f7d461c3c339bc0dc6d27acb4de6af844077a9c11784808755cb4feb2eb0992bef7aef11c22e09f7a8b7aea430e70d6e9ffc494e3a8c3ac57f3ec68431bc79 config-postmarketos-qcom-msm8996.aarch64" diff --git a/main/linux-postmarketos-qcom-msm8996/config-postmarketos-qcom-msm8996.aarch64 b/main/linux-postmarketos-qcom-msm8996/config-postmarketos-qcom-msm8996.aarch64 index 423461e66..ae99aed6e 100644 --- a/main/linux-postmarketos-qcom-msm8996/config-postmarketos-qcom-msm8996.aarch64 +++ b/main/linux-postmarketos-qcom-msm8996/config-postmarketos-qcom-msm8996.aarch64 @@ -4,11 +4,11 @@ # # -# Compiler: aarch64-alpine-linux-musl-gcc (Alpine 9.3.0) 9.3.0 +# Compiler: aarch64-alpine-linux-musl-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203 # CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90300 -CONFIG_LD_VERSION=234000000 +CONFIG_GCC_VERSION=100201 +CONFIG_LD_VERSION=235010000 CONFIG_CLANG_VERSION=0 CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_INLINE=y @@ -701,6 +701,10 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y # end of GCOV-based kernel profiling CONFIG_HAVE_GCC_PLUGINS=y +CONFIG_GCC_PLUGINS=y +# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set +# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -5878,8 +5882,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_MEMFD_CREATE=y @@ -6070,6 +6074,10 @@ CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,bpf" # Memory initialization # CONFIG_INIT_STACK_NONE=y +# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_GCC_PLUGIN_STACKLEAK is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # end of Memory initialization diff --git a/main/linux-postmarketos-qcom-sdm660/APKBUILD b/main/linux-postmarketos-qcom-sdm660/APKBUILD index ad5a90c90..7818d91c5 100644 --- a/main/linux-postmarketos-qcom-sdm660/APKBUILD +++ b/main/linux-postmarketos-qcom-sdm660/APKBUILD @@ -4,7 +4,7 @@ _flavor="postmarketos-qcom-sdm660" pkgname=linux-$_flavor pkgver=5.6_rc1 -pkgrel=1 +pkgrel=2 pkgdesc="QCOM group's fork of mainline linux" arch="aarch64" # sdm660 is arm64 only url="https://kernel.org/" @@ -19,6 +19,7 @@ source=" $_repo-$_commit.tar.bz2::https://gitlab.com/postmarketOS/$_repo/-/archive/$_commit/$_repo-$_commit.tar.bz2 config-$_flavor.aarch64 0001-arm64-dts-qcom-Add-sdm630-sdm660-SoC-and-xiaomi-lave.patch + linux4.17-gcc10-extern_YYLOC_global_declaration.patch " _carch="arm64" @@ -51,5 +52,6 @@ package() { } sha512sums="b53b17709eea1b8cd8fc9158762f0e2fefad7baa383dbee2ba758e9aed89cf411b2bd65386823821b877ced5f0b525f5ddc67cd048fddf47c9104eea42ab81f0 linux-postmarketos-8dc3769c8a680bfc1f38221e68d3fd994f490970.tar.bz2 -dd51522254d69e339dba74f575accf8d62b2c593b2e8d52e60aa6e9856da631a8430bff954f262ab30d6172806003448c0030f549180ff6001fd9ef7e5a126c5 config-postmarketos-qcom-sdm660.aarch64 -a5c4036e916716a66277c40d2adfc526401c7abdfe5222e237deb585bd4081cb36023696e794e0531413caf1296b88072f3506086dee99e1388e2874d72880bc 0001-arm64-dts-qcom-Add-sdm630-sdm660-SoC-and-xiaomi-lave.patch" +1872304ae2cf9003c7cac98debb7940e94def436330b5da960f82befec9a57dcb2cbfff34bd92b559e3fd37be44da9c4a69c1dbebc8ac402235d0b491e452cb3 config-postmarketos-qcom-sdm660.aarch64 +a5c4036e916716a66277c40d2adfc526401c7abdfe5222e237deb585bd4081cb36023696e794e0531413caf1296b88072f3506086dee99e1388e2874d72880bc 0001-arm64-dts-qcom-Add-sdm630-sdm660-SoC-and-xiaomi-lave.patch +27827877040007fc1c4c719f7e2e19e5c272d44972415cfc53feba0313d87e4074f8204bdb13cbc5fe21ea61bf595314b68f10c081e7b7bac3c888b60f008acf linux4.17-gcc10-extern_YYLOC_global_declaration.patch" diff --git a/main/linux-postmarketos-qcom-sdm660/config-postmarketos-qcom-sdm660.aarch64 b/main/linux-postmarketos-qcom-sdm660/config-postmarketos-qcom-sdm660.aarch64 index 44ea65320..3520e77cd 100644 --- a/main/linux-postmarketos-qcom-sdm660/config-postmarketos-qcom-sdm660.aarch64 +++ b/main/linux-postmarketos-qcom-sdm660/config-postmarketos-qcom-sdm660.aarch64 @@ -4,12 +4,11 @@ # # -# Compiler: gcc (Alpine 9.3.0) 9.3.0 +# Compiler: aarch64-alpine-linux-musl-gcc (Alpine 10.2.1_pre1) 10.2.1 20201203 # CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90300 +CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 -CONFIG_CC_CAN_LINK=y CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_INLINE=y CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y @@ -262,7 +261,6 @@ CONFIG_FIX_EARLYCON_MEM=y CONFIG_PGTABLE_LEVELS=4 CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_ARCH_PROC_KCORE_TEXT=y -CONFIG_BROKEN_GAS_INST=y # # Platform selection @@ -401,6 +399,7 @@ CONFIG_KUSER_HELPERS=y # CONFIG_ARM64_HW_AFDBM=y CONFIG_ARM64_PAN=y +CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM64_VHE=y # end of ARMv8.1 architectural features @@ -433,6 +432,8 @@ CONFIG_ARM64_MODULE_PLTS=y CONFIG_RELOCATABLE=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y +CONFIG_STACKPROTECTOR_PER_TASK=y # end of Kernel Features # @@ -4535,8 +4536,8 @@ CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y -# CONFIG_TMPFS_POSIX_ACL is not set -# CONFIG_TMPFS_XATTR is not set +CONFIG_TMPFS_POSIX_ACL=y +CONFIG_TMPFS_XATTR=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_MEMFD_CREATE=y diff --git a/main/linux-postmarketos-qcom-sdm660/linux4.17-gcc10-extern_YYLOC_global_declaration.patch b/main/linux-postmarketos-qcom-sdm660/linux4.17-gcc10-extern_YYLOC_global_declaration.patch new file mode 120000 index 000000000..e820716da --- /dev/null +++ b/main/linux-postmarketos-qcom-sdm660/linux4.17-gcc10-extern_YYLOC_global_declaration.patch @@ -0,0 +1 @@ +../../device/.shared-patches/linux/linux4.17-gcc10-extern_YYLOC_global_declaration.patch \ No newline at end of file