summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-07-06update the 4.14 and 4.19 prebuilt kernels am: f5226446b3 am: 77c92f2152 am: ↵HEADandroid-u-beta-1-gplmastermain-16k-with-phonesmainYongqin Liu
c52ddf0a2b am: cc4904a11e Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/2145419 Change-Id: If39dde652ea0a563b1546f444657eca2bc5cc651 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-07-06update the 4.14 and 4.19 prebuilt kernels am: f5226446b3 am: 77c92f2152 am: ↵Yongqin Liu
c52ddf0a2b Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/2145419 Change-Id: Iad1cce884aee1b2fb258392711da66c3528c92b2 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-07-06update the 4.14 and 4.19 prebuilt kernels am: f5226446b3 am: 77c92f2152Yongqin Liu
Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/2145419 Change-Id: Ib6045e95210f241e5bc719ef8356a8985fcdf013 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-07-06update the 4.14 and 4.19 prebuilt kernels am: f5226446b3main-16kYongqin Liu
Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/2145419 Change-Id: Ibd86d932352efbb142c6f63ddc718cad8471c87e Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-07-05update the 4.14 and 4.19 prebuilt kernelsYongqin Liu
the 4.14 kernel is from here: https://ci.android.com/builds/submitted/8791846/kernel/latest 4233fccee2f4 ("Merge branch 'upstream-ti-android-linux-4.14.y' into android-beagle-x15-4.14") and the 4.19 prebuilt kernel is from here: https://ci.android.com/builds/submitted/8791845/kernel/latest c799147adeae "Merge branch 'upstream-ti-android-linux-4.19.y' into android-beagle-x15-4.19" Test: boot tested to home screen Note: CONFIG_FUSE_FS is required now for the AOSP build Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org> Change-Id: Ia74e01fb06df49e332023761bdceadfc196b4b71
2021-11-15update the 4.14 and 4.19 prebuilt kernels am: 7f0d0dcd40 am: 8b8fccd142 am: ↵t_frc_tz4_330443010t_frc_swc_330443040t_frc_swc_330443010t_frc_sta_330443010t_frc_sch_330443040t_frc_sch_330443010t_frc_res_330443000t_frc_per_330444010t_frc_odp_330442040t_frc_odp_330442000t_frc_neu_330443030t_frc_neu_330443000t_frc_net_330443000t_frc_med_330443030t_frc_ips_330443010t_frc_ext_330443000t_frc_doc_330543000t_frc_doc_330443060t_frc_doc_330443000t_frc_con_330443020t_frc_cbr_330443000t_frc_ase_330444010t_frc_art_330443060t_frc_adb_330444000android-13.0.0_r83android-13.0.0_r82android-13.0.0_r81android-13.0.0_r80android-13.0.0_r79android-13.0.0_r78android-13.0.0_r77android-13.0.0_r76android-13.0.0_r75android-13.0.0_r74android-13.0.0_r73android-13.0.0_r72android-13.0.0_r71android-13.0.0_r70android-13.0.0_r69android-13.0.0_r68android-13.0.0_r67android-13.0.0_r66android-13.0.0_r65android-13.0.0_r64android-13.0.0_r63android-13.0.0_r62android-13.0.0_r61android-13.0.0_r60android-13.0.0_r59android-13.0.0_r58android-13.0.0_r57android-13.0.0_r56android-13.0.0_r55android-13.0.0_r54android-13.0.0_r53android-13.0.0_r52android-13.0.0_r51android-13.0.0_r50android-13.0.0_r49android-13.0.0_r48android-13.0.0_r47android-13.0.0_r46android-13.0.0_r45android-13.0.0_r44android-13.0.0_r43android-13.0.0_r42android-13.0.0_r41android-13.0.0_r40android-13.0.0_r39android-13.0.0_r38android-13.0.0_r37android-13.0.0_r36android-13.0.0_r35android-13.0.0_r34android-13.0.0_r33android-13.0.0_r32android-13.0.0_r30android-13.0.0_r29android-13.0.0_r28android-13.0.0_r27android-13.0.0_r24android-13.0.0_r23android-13.0.0_r22android-13.0.0_r21android-13.0.0_r20android-13.0.0_r19android-13.0.0_r18android-13.0.0_r17android-13.0.0_r16aml_uwb_331910010aml_uwb_331820070aml_uwb_331613010aml_uwb_331611010aml_uwb_331410010aml_uwb_331310030aml_uwb_331115000aml_uwb_331015040aml_uwb_330810010aml_tz4_332714070aml_tz4_332714050aml_tz4_332714010aml_tz4_331910000aml_tz4_331314030aml_tz4_331314020aml_tz4_331314010aml_tz4_331012050aml_tz4_331012040aml_tz4_331012000aml_sch_331113000aml_sch_331111000aml_net_331910030aml_net_331812010aml_net_331710000aml_net_331610000aml_net_331412000aml_net_331313030aml_net_331313010aml_net_331110020aml_net_331011030aml_net_330910010aml_net_330811010aml_go_wif_330911000aml_go_uwb_330912000aml_go_tz4_330912000aml_go_tet_330914010aml_go_swc_330913000aml_go_sta_330911000aml_go_sdk_330810000aml_go_sch_330911000aml_go_res_330912000aml_go_per_330912000aml_go_odp_330913000aml_go_odp_330912000aml_go_neu_330912000aml_go_net_330913000aml_go_mpr_330912000aml_go_med_330913000aml_go_ips_330911000aml_go_ext_330912000aml_go_doc_330912000aml_go_con_330913000aml_go_cbr_330912000aml_go_ase_330913000aml_go_art_330913000aml_go_ads_330915100aml_go_ads_330915000aml_go_ads_330913000aml_go_adb_330913000aml_ase_331311020aml_ase_331112000aml_ase_331011020aml_art_331813100aml_art_331813010aml_art_331711080aml_art_331612010aml_art_331413030aml_art_331314010aml_art_331113000aml_art_331012050aml_ads_331920180aml_ads_331814200aml_ads_331710270aml_ads_331611190aml_ads_331511020aml_ads_331418080aml_ads_331131000android13-qpr3-s9-releaseandroid13-qpr3-s8-releaseandroid13-qpr3-s7-releaseandroid13-qpr3-s6-releaseandroid13-qpr3-s5-releaseandroid13-qpr3-s4-releaseandroid13-qpr3-s3-releaseandroid13-qpr3-s2-releaseandroid13-qpr3-s14-releaseandroid13-qpr3-s13-releaseandroid13-qpr3-s12-releaseandroid13-qpr3-s11-releaseandroid13-qpr3-s10-releaseandroid13-qpr3-s1-releaseandroid13-qpr3-releaseandroid13-qpr3-c-s8-releaseandroid13-qpr3-c-s7-releaseandroid13-qpr3-c-s6-releaseandroid13-qpr3-c-s5-releaseandroid13-qpr3-c-s4-releaseandroid13-qpr3-c-s3-releaseandroid13-qpr3-c-s2-releaseandroid13-qpr3-c-s12-releaseandroid13-qpr3-c-s11-releaseandroid13-qpr3-c-s10-releaseandroid13-qpr3-c-s1-releaseandroid13-qpr2-s9-releaseandroid13-qpr2-s8-releaseandroid13-qpr2-s7-releaseandroid13-qpr2-s6-releaseandroid13-qpr2-s5-releaseandroid13-qpr2-s3-releaseandroid13-qpr2-s2-releaseandroid13-qpr2-s12-releaseandroid13-qpr2-s11-releaseandroid13-qpr2-s10-releaseandroid13-qpr2-s1-releaseandroid13-qpr2-releaseandroid13-qpr2-b-s1-releaseandroid13-qpr1-s8-releaseandroid13-qpr1-s7-releaseandroid13-qpr1-s6-releaseandroid13-qpr1-s5-releaseandroid13-qpr1-s4-releaseandroid13-qpr1-s3-releaseandroid13-qpr1-s2-releaseandroid13-qpr1-s1-releaseandroid13-qpr1-releaseandroid13-mainline-uwb-releaseandroid13-mainline-tzdata4-releaseandroid13-mainline-scheduling-releaseandroid13-mainline-networking-releaseandroid13-mainline-go-wifi-releaseandroid13-mainline-go-uwb-releaseandroid13-mainline-go-tzdata4-releaseandroid13-mainline-go-tethering-releaseandroid13-mainline-go-sdkext-releaseandroid13-mainline-go-scheduling-releaseandroid13-mainline-go-resolv-releaseandroid13-mainline-go-permission-releaseandroid13-mainline-go-os-statsd-releaseandroid13-mainline-go-odp-releaseandroid13-mainline-go-neuralnetworks-releaseandroid13-mainline-go-networking-releaseandroid13-mainline-go-mediaprovider-releaseandroid13-mainline-go-media-swcodec-releaseandroid13-mainline-go-media-releaseandroid13-mainline-go-ipsec-releaseandroid13-mainline-go-extservices-releaseandroid13-mainline-go-documentsui-releaseandroid13-mainline-go-conscrypt-releaseandroid13-mainline-go-cellbroadcast-releaseandroid13-mainline-go-art-releaseandroid13-mainline-go-appsearch-releaseandroid13-mainline-go-adservices-releaseandroid13-mainline-go-adbd-releaseandroid13-mainline-art-releaseandroid13-mainline-appsearch-releaseandroid13-mainline-adservices-releaseandroid13-frc-scheduling-releaseandroid13-frc-resolv-releaseandroid13-frc-permission-releaseandroid13-frc-os-statsd-releaseandroid13-frc-odp-releaseandroid13-frc-neuralnetworks-releaseandroid13-frc-networking-releaseandroid13-frc-media-swcodec-releaseandroid13-frc-media-releaseandroid13-frc-ipsec-releaseandroid13-frc-extservices-releaseandroid13-frc-documentsui-releaseandroid13-frc-conscrypt-releaseandroid13-frc-cellbroadcast-releaseandroid13-frc-art-releaseandroid13-frc-adbd-releaseandroid13-devandroid13-d4-s2-releaseandroid13-d4-s1-releaseandroid13-d4-releaseandroid13-d3-s1-releaseandroid13-d2-releaseaml_tz4_332714010Yongqin Liu
f8275c4fec am: e74de77501 Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1892515 Change-Id: Iaca2b20d7f5a023d321933cc967f933814f0a55c
2021-11-15update the 4.14 and 4.19 prebuilt kernels am: 7f0d0dcd40 am: 8b8fccd142 am: ↵Yongqin Liu
f8275c4fec Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1892515 Change-Id: Ic583d495443cb67f60db4e4227f844bebd253372
2021-11-15update the 4.14 and 4.19 prebuilt kernels am: 7f0d0dcd40 am: 8b8fccd142Yongqin Liu
Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1892515 Change-Id: Ibe45a08168936fdc4a199c0eb6f256bc2f90da5a
2021-11-15update the 4.14 and 4.19 prebuilt kernels am: 7f0d0dcd40android-t-preview-2android-t-preview-1android-t-beta-3android-s-v2-beta-3android-s-qpr3-beta-1temp_sam_210511427android-t-preview-1android-s-v2-beta-3android-s-qpr3-beta-1Yongqin Liu
Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1892515 Change-Id: Ifa415784c6feb9caac0f065b8c0d7bad01facf5e
2021-11-15update the 4.14 and 4.19 prebuilt kernelsYongqin Liu
the 4.14 kernel is from here: https://ci.android.com/builds/submitted/7724323/kernel/latest ecb19f44f9b0 "Merge remote-tracking branch 'upstream-ti-android-linux-4.14.y' into android-beagle-x15-4.14" and the 4.19 prebuilt kernel is from here: https://ci.android.com/builds/submitted/7724320/kernel/latest c799147adeae "Merge branch 'upstream-ti-android-linux-4.19.y' into android-beagle-x15-4.19" Test: boot tested to home screen Note: the omap-sham.ko could not be integrated into the android build, otherwise it will cause the android build failed to boot to the home screen. Or need to built the kernels with CONFIG_CRYPTO_DEV_OMAP_SHAM disabled Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org> Change-Id: I910b25ebc35a1544543812db1153e16fd51df619
2021-11-04update the 4.14 and 4.19 prebuilt kernels am: 28cf7f4459 am: d159aa39f5 am: ↵Yongqin Liu
32dbfb3e9c am: eb6c0cf05c am: 196ac7beb5 Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1512662 Change-Id: I30caa561db881d388e1a797af80bf06131d1297a
2021-11-04update the 4.14 and 4.19 prebuilt kernels am: 28cf7f4459 am: d159aa39f5 am: ↵Yongqin Liu
32dbfb3e9c am: eb6c0cf05c Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1512662 Change-Id: I6f20eb396090298107251097935a84fe47b8b0c1
2021-11-04update the 4.14 and 4.19 prebuilt kernels am: 28cf7f4459 am: d159aa39f5 am: ↵Yongqin Liu
32dbfb3e9c Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1512662 Change-Id: I52078d7573a12335ea30fcdc4e944db5150d7215
2021-11-04update the 4.14 and 4.19 prebuilt kernels am: 28cf7f4459 am: d159aa39f5Yongqin Liu
Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1512662 Change-Id: I86020003dda9a57fdae074e5457a2fa5f0cb3a5e
2021-11-04update the 4.14 and 4.19 prebuilt kernels am: 28cf7f4459Yongqin Liu
Original change: https://android-review.googlesource.com/c/device/ti/beagle-x15-kernel/+/1512662 Change-Id: I29dff30a2f28830cc7de0cbfec7f2b94bc94389a
2020-11-27update the 4.14 and 4.19 prebuilt kernelsYongqin Liu
the 4.14 kernel is from here: https://ci.android.com/builds/submitted/6993079/kernel/latest/ and the 4.19 prebuilt kernel is from here: https://ci.android.com/builds/submitted/6993128/kernel/latest Test: boot tested to home screen Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org> Change-Id: Ifc8cc471fdb42bccebb0a4bb2014d901888a1982
2019-04-04beagle-x15: Update kernel prebuilts am: 56039242f1 am: e32931183cr_aml_301500702android-vts-12.1_r9android-vts-12.1_r8android-vts-12.1_r7android-vts-12.1_r6android-vts-12.1_r5android-vts-12.1_r4android-vts-12.1_r3android-vts-12.1_r2android-vts-12.1_r10android-vts-12.1_r1android-vts-12.0_r9android-vts-12.0_r8android-vts-12.0_r7android-vts-12.0_r6android-vts-12.0_r5android-vts-12.0_r4android-vts-12.0_r3android-vts-12.0_r2android-vts-12.0_r12android-vts-12.0_r11android-vts-12.0_r10android-vts-12.0_r1android-security-12.0.0_r59android-security-12.0.0_r58android-security-12.0.0_r57android-security-12.0.0_r56android-security-12.0.0_r55android-security-12.0.0_r54android-security-12.0.0_r53android-security-12.0.0_r52android-security-12.0.0_r51android-security-12.0.0_r50android-security-12.0.0_r49android-security-12.0.0_r48android-security-12.0.0_r47android-security-12.0.0_r46android-security-12.0.0_r45android-security-12.0.0_r44android-security-12.0.0_r43android-security-12.0.0_r42android-security-12.0.0_r41android-security-12.0.0_r40android-security-12.0.0_r39android-security-12.0.0_r38android-security-12.0.0_r37android-security-12.0.0_r36android-security-12.0.0_r35android-security-12.0.0_r34android-s-v2-preview-2android-s-v2-preview-1android-s-v2-beta-2android-s-preview-1android-s-beta-5android-s-beta-4android-s-beta-3android-s-beta-2android-s-beta-1android-platform-12.1.0_r9android-platform-12.1.0_r8android-platform-12.1.0_r7android-platform-12.1.0_r6android-platform-12.1.0_r5android-platform-12.1.0_r4android-platform-12.1.0_r3android-platform-12.1.0_r27android-platform-12.1.0_r26android-platform-12.1.0_r25android-platform-12.1.0_r24android-platform-12.1.0_r23android-platform-12.1.0_r22android-platform-12.1.0_r21android-platform-12.1.0_r20android-platform-12.1.0_r2android-platform-12.1.0_r19android-platform-12.1.0_r18android-platform-12.1.0_r17android-platform-12.1.0_r16android-platform-12.1.0_r15android-platform-12.1.0_r14android-platform-12.1.0_r13android-platform-12.1.0_r12android-platform-12.1.0_r11android-platform-12.1.0_r10android-platform-12.1.0_r1android-platform-12.0.0_r9android-platform-12.0.0_r8android-platform-12.0.0_r7android-platform-12.0.0_r6android-platform-12.0.0_r5android-platform-12.0.0_r4android-platform-12.0.0_r31android-platform-12.0.0_r30android-platform-12.0.0_r3android-platform-12.0.0_r29android-platform-12.0.0_r28android-platform-12.0.0_r27android-platform-12.0.0_r26android-platform-12.0.0_r25android-platform-12.0.0_r24android-platform-12.0.0_r23android-platform-12.0.0_r22android-platform-12.0.0_r21android-platform-12.0.0_r20android-platform-12.0.0_r2android-platform-12.0.0_r19android-platform-12.0.0_r18android-platform-12.0.0_r17android-platform-12.0.0_r16android-platform-12.0.0_r15android-platform-12.0.0_r14android-platform-12.0.0_r13android-platform-12.0.0_r12android-platform-12.0.0_r11android-platform-12.0.0_r10android-platform-12.0.0_r1android-mainline-12.0.0_r55android-mainline-12.0.0_r112android-mainline-11.0.0_r9android-mainline-11.0.0_r8android-mainline-11.0.0_r7android-mainline-11.0.0_r6android-mainline-11.0.0_r5android-mainline-11.0.0_r45android-mainline-11.0.0_r44android-mainline-11.0.0_r43android-mainline-11.0.0_r42android-mainline-11.0.0_r41android-mainline-11.0.0_r40android-mainline-11.0.0_r4android-mainline-11.0.0_r39android-mainline-11.0.0_r38android-mainline-11.0.0_r37android-mainline-11.0.0_r36android-mainline-11.0.0_r35android-mainline-11.0.0_r34android-mainline-11.0.0_r33android-mainline-11.0.0_r32android-mainline-11.0.0_r31android-mainline-11.0.0_r30android-mainline-11.0.0_r3android-mainline-11.0.0_r29android-mainline-11.0.0_r28android-mainline-11.0.0_r27android-mainline-11.0.0_r26android-mainline-11.0.0_r25android-mainline-11.0.0_r24android-mainline-11.0.0_r23android-mainline-11.0.0_r22android-mainline-11.0.0_r21android-mainline-11.0.0_r20android-mainline-11.0.0_r2android-mainline-11.0.0_r19android-mainline-11.0.0_r18android-mainline-11.0.0_r17android-mainline-11.0.0_r16android-mainline-11.0.0_r15android-mainline-11.0.0_r14android-mainline-11.0.0_r13android-mainline-11.0.0_r12android-mainline-11.0.0_r10android-mainline-11.0.0_r1android-cts-12.1_r9android-cts-12.1_r8android-cts-12.1_r7android-cts-12.1_r6android-cts-12.1_r5android-cts-12.1_r4android-cts-12.1_r3android-cts-12.1_r2android-cts-12.1_r10android-cts-12.1_r1android-cts-12.0_r9android-cts-12.0_r8android-cts-12.0_r7android-cts-12.0_r6android-cts-12.0_r5android-cts-12.0_r4android-cts-12.0_r3android-cts-12.0_r2android-cts-12.0_r12android-cts-12.0_r11android-cts-12.0_r10android-cts-12.0_r1android-12.1.0_r9android-12.1.0_r8android-12.1.0_r7android-12.1.0_r6android-12.1.0_r5android-12.1.0_r4android-12.1.0_r3android-12.1.0_r27android-12.1.0_r26android-12.1.0_r25android-12.1.0_r24android-12.1.0_r23android-12.1.0_r22android-12.1.0_r21android-12.1.0_r20android-12.1.0_r2android-12.1.0_r19android-12.1.0_r18android-12.1.0_r17android-12.1.0_r16android-12.1.0_r15android-12.1.0_r14android-12.1.0_r13android-12.1.0_r12android-12.1.0_r11android-12.1.0_r10android-12.1.0_r1android-12.0.0_r9android-12.0.0_r8android-12.0.0_r7android-12.0.0_r6android-12.0.0_r5android-12.0.0_r4android-12.0.0_r34android-12.0.0_r33android-12.0.0_r32android-12.0.0_r31android-12.0.0_r30android-12.0.0_r3android-12.0.0_r29android-12.0.0_r28android-12.0.0_r27android-12.0.0_r26android-12.0.0_r25android-12.0.0_r21android-12.0.0_r20android-12.0.0_r2android-12.0.0_r19android-12.0.0_r18android-12.0.0_r16android-12.0.0_r15android-12.0.0_r14android-12.0.0_r13android-12.0.0_r12android-12.0.0_r11android-12.0.0_r10android-12.0.0_r1android-11.0.0_r9android-11.0.0_r8android-11.0.0_r7android-11.0.0_r48android-11.0.0_r47android-11.0.0_r46android-11.0.0_r45android-11.0.0_r44android-11.0.0_r43android-11.0.0_r42android-11.0.0_r41android-11.0.0_r40android-11.0.0_r39android-11.0.0_r38android-11.0.0_r37android-11.0.0_r36android-11.0.0_r35android-11.0.0_r34android-11.0.0_r33android-11.0.0_r32android-11.0.0_r31android-11.0.0_r30android-11.0.0_r29android-11.0.0_r28android-11.0.0_r27android-11.0.0_r26android-11.0.0_r24android-11.0.0_r23android-11.0.0_r22android-11.0.0_r21android-11.0.0_r20android-11.0.0_r19android-11.0.0_r18android-11.0.0_r16android-11.0.0_r15android-11.0.0_r14android-11.0.0_r13android-11.0.0_r12android-11.0.0_r11android-11.0.0_r10aml_tz2_305400500aml_tz2_305400300aml_tz2_305400100aml_tz2_304500300aml_tz2_303900110aml_tz2_303900102aml_tz2_303800002aml_tz2_303800001aml_tz2_303200001android12L-tests-releaseandroid12L-s1-releaseandroid12L-releaseandroid12L-platform-releaseandroid12L-devandroid12L-d2-s8-releaseandroid12L-d2-s7-releaseandroid12L-d2-s6-releaseandroid12L-d2-s5-releaseandroid12L-d2-s4-releaseandroid12L-d2-s3-releaseandroid12L-d2-s2-releaseandroid12L-d2-s1-releaseandroid12L-d2-releaseandroid12-tests-releaseandroid12-security-releaseandroid12-s5-releaseandroid12-s4-releaseandroid12-s3-releaseandroid12-s2-releaseandroid12-s1-releaseandroid12-releaseandroid12-qpr3-s7-releaseandroid12-qpr3-s6-releaseandroid12-qpr3-s5-releaseandroid12-qpr3-s4-releaseandroid12-qpr3-s3-releaseandroid12-qpr3-s2-releaseandroid12-qpr3-s1-releaseandroid12-qpr3-releaseandroid12-qpr1-releaseandroid12-qpr1-d-s3-releaseandroid12-qpr1-d-s2-releaseandroid12-qpr1-d-s1-releaseandroid12-qpr1-d-releaseandroid12-platform-releaseandroid12-mainline-tzdata2-releaseandroid12-devandroid12-d1-s6-releaseandroid12-d1-s5-releaseandroid12-d1-s4-releaseandroid12-d1-s3-releaseandroid12-d1-s2-releaseandroid12-d1-s1-releaseandroid12-d1-releaseandroid11-qpr3-s1-releaseandroid11-qpr3-releaseandroid11-qpr2-releaseandroid11-qpr1-s2-releaseandroid11-qpr1-s1-releaseandroid11-qpr1-releaseandroid11-qpr1-d-s1-releaseandroid11-qpr1-d-releaseandroid11-qpr1-c-releaseandroid11-mainline-tethering-releaseandroid11-mainline-sparse-2021-jan-releaseandroid11-mainline-sparse-2020-dec-releaseandroid11-mainline-releaseandroid11-mainline-permission-releaseandroid11-mainline-os-statsd-releaseandroid11-mainline-networkstack-releaseandroid11-mainline-media-swcodec-releaseandroid11-mainline-media-releaseandroid11-mainline-extservices-releaseandroid11-mainline-documentsui-releaseandroid11-mainline-conscrypt-releaseandroid11-mainline-cellbroadcast-releaseandroid11-mainline-captiveportallogin-releaseandroid11-devandroid11-d2-releaseandroid11-d1-s7-releaseandroid11-d1-s6-releaseandroid11-d1-s5-releaseandroid11-d1-s1-releaseandroid11-d1-releaseandroid11-d1-b-releaseandroid-s-v2-preview-1android-s-beta-5android-s-beta-4aml_tz2_305400100Alistair Strachan
am: 0d99bf0b39 Change-Id: I54cc4ab9122f5f47d10b6c9b61a46bdc355fc162
2019-04-04beagle-x15: Update kernel prebuilts, add GPU driver am: 5dff716b9b am: ↵Alistair Strachan
70c8a3c0ac am: f84bb73dad Change-Id: I0d7923787c743aad7ad637b480b8b4fe1be1be46
2019-04-04beagle-x15: Update kernel prebuilts am: 56039242f1android-r-preview-4android-r-preview-3android-r-preview-2android-r-preview-1android-r-beta-3android-r-beta-2android-mainline-10.0.0_r8android-mainline-10.0.0_r6ndk-sysroot-r21android10-mainline-resolv-releaseandroid10-mainline-networking-releaseAlistair Strachan
am: e32931183c Change-Id: I0d7060ec653647abbdd29ca1a1696efc3dd31e56
2019-04-04Move the 4.14 kernel/dtb blob into a subdirectory am: e6b9b69881 am: 9cfc19d66cAlistair Strachan
am: 364ba75f3f Change-Id: I81f4858b4cd3b24c562138c48ba75a4471fe76d5
2019-04-04beagle-x15: Update kernel prebuilts, add GPU driver am: 5dff716b9bAlistair Strachan
am: 70c8a3c0ac Change-Id: I8cf67a6370080575639fe1493f1f7f88565816e1
2019-04-04Move the 4.14 kernel/dtb blob into a subdirectory am: e6b9b69881Alistair Strachan
am: 9cfc19d66c Change-Id: Ia477beadc9f97dae7c0ae7f6d3af4ff2b0b28cb0
2019-01-14beagle-x15: Update kernel prebuiltsAlistair Strachan
am: 56039242f1 Change-Id: Icf67a9dcfbfd9b2620ef9bc7ff311583ea9e3068
2019-01-14beagle-x15: Update kernel prebuiltsandroid-q-preview-6android-q-preview-5android-q-preview-4android-q-preview-2.5android-q-preview-1Alistair Strachan
Adds the evm board fit/dtbo dependencies. NOTE: This is *not* a clang-built kernel. 4.14.91 / 7877512: Includes kernel/common merges, and the following changes: fb462e2e0ae4 ANDROID: build: Package additional overlay files Change-Id: I47addb959b645ba437b571a318e4b4138ae5f8e3 Signed-off-by: Alistair Strachan <astrachan@google.com>
2018-12-28beagle-x15: Update kernel prebuilts, add GPU driverAlistair Strachan
am: 5dff716b9b Change-Id: I0ad696ecd83b02770d4846837727d905be21707f
2018-12-27Move the 4.14 kernel/dtb blob into a subdirectoryAlistair Strachan
am: e6b9b69881 Change-Id: I0e17810cce12a8acbbaac5da9e5284d6db7035b0
2018-12-27beagle-x15: Update kernel prebuilts, add GPU driverAlistair Strachan
This change adds a binary ko for the GPU driver. The GPU driver's source code can be downloaded from: https://android.googlesource.com/kernel/omap/+/b8ff2b8640800a538ed08b504ac35a8b45126c1f/modules/eurasia_km This is *not* a clang-built kernel. 4.14.86 / 34fa22c: Includes kernel/common merges, and the following changes: 34fa22c821ca gx_km: fix pvrsrvkm.ko double list_del error b8ff2b864080 Enable build of pvrsrvkm.ko with build.sh wrapper. df9067fe631c Add PowerVR SGX kernel mode driver 56a814a04a97 Package only the needed dtb file 6734ff66804e Realign defconfig with kernel/configs. d5af25068e81 ANDROID: Regenerate defconfig with savedefconfig b42c03148f8a ANDROID: Move from clang 4679922 to r346389b. ce092cb80a62 android-base.config: Revert: Deprecate xt_qtaguid module 9a725075965e android-4.14: kernel/configs: sync android base and recommended config 298cc580859d ti_config_fragments: v8_baseport: Enable Crypto Test Module 2137823854b6 dmaengine: ti: k3-udma: Fix descriptor alignment for memcpy b0de09cd5a18 ti_config_fragments: arm64_prune: disable virt extension da74ef48119b ti_config_fragments: v8_baseport: disable profiling 41a007199757 irqchip: ti-sci-inta: Fix build warning with allmodconfig 64c13a8428f4 PCI: keystone: Fix wrong paranthesis usage in dma_set_mask 055fbe6d42be misc: pci_endpoint_test: Fix wrong paranthesis usage in dma_set_mask 1dead88f9382 usb: gadget: uvc: Move userspace API definition to public header c7c5838b2382 ARM: dts: am335x-evm: fix number of cpsw e99de67c5d2c drm/bridge: tc358767: add GPIO & interrupt registers 18cc4b734997 drm/bridge: tc358767: use DP connector if no panel set b0be6fbebec1 drm/bridge: tc358767: fix output H/V syncs 16885cf6202d drm/bridge: tc358767: reject modes which require too much BW bde85702860f drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value 35f638300f0e drm/bridge: tc358767: fix single lane configuration 0de05f3ff142 drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE b712929b8b10 drm/bridge: tc358767: add bus flags ad9e5f10c5b6 ti_config_fragments: v8_android.cfg: Add SYSTEM and CMA ION heaps ce3096ae8569 remoteproc/k3-r5: cleanup k3_r5_cluster_rproc_exit() for split-mode 858a6c477edd remoteproc/k3-r5: cleanup failure paths in k3_r5_cluster_rproc_init() 24282280e1a6 remoteproc: use a local copy for the name field cc4cc551b9d5 remoteproc/k3-r5: fix missing put_device() in cluster OF init code 66d22fca4607 mmc: sdhci-of-arasan: am654: add a set_power callback 956447115477 mmc: sdhci-of-arasan: Add sdhci_arasan_set_power 940d059a6038 Revert "usb: dwc3: prevent setting PRTCAP to OTG from debugfs" c339e8666891 ti_config_fragments: v8_android.cfg : disable devtmpfs 46bb67753612 crypto: omap-sham: split up data to multiple sg elements with huge data 84671666f5e4 firmware: ti_sci: allow frequency change for disabled clocks by default 2419f21396b9 remoteproc/k3-r5: fix the R5 boot state machine for multiple combinations 6069b8049e7f remoteproc: add prepare and unprepare ops 9515cb8ffa90 remoteproc/k3-r5: fix use after free with reserved memory regions 510eedd32636 drm/tidss: Fix copy-paste error in fb uv-plane address calculations 69d762bd056b drm/tidss: The CRTC state needs to be written to HW also in enable() d71a13bcf292 drm/omap: omap_wb_m2m: add cropping parameter support a748b43bffc0 drm/omap: omap_wb_m2m: g/s_selection ioctl always fails 098eee719bd9 drm/omap: omap_wb: remove unneeded vb2_dma_addr_plus_data_offset() 5903cac4e76a arm64: dts: ti: k3-am654-base-board: split the R5F memory regions 6a28d115b972 remoteproc/k3-r5: add support for fixed reserved memory regions 236b12d25333 dt-bindings: remoteproc: k3-r5f: Update bindings for multiple memory regions a4b052a35239 of: reserved_mem: Accessor for acquiring reserved_mem 5d88eea39ec6 net: ethernet: ti: am65-cpsw-nuss: use round robin mode for cppi tx queues Bug: none Test: local Change-Id: I89d8dc221f656c23f2e28842c1f6841ef989207c Signed-off-by: Alistair Strachan <astrachan@google.com>
2018-12-26Move the 4.14 kernel/dtb blob into a subdirectoryAlistair Strachan
Preparation for staging the 4.19 kernel. This does not update the kernel, which will happen in a follow-up change. Bug: 110964307 Change-Id: I093f9411ea5212da397e418b17513dd7fded8291 Signed-off-by: Alistair Strachan <astrachan@google.com>
2018-10-25beagle-x15: Update kernel and dtb prebuilts am: 8693a56227 am: 00c86d8e2candroid-vts-10.0_r9android-vts-10.0_r8android-vts-10.0_r7android-vts-10.0_r6android-vts-10.0_r5android-vts-10.0_r4android-vts-10.0_r3android-vts-10.0_r2android-vts-10.0_r16android-vts-10.0_r15android-vts-10.0_r14android-vts-10.0_r13android-vts-10.0_r12android-vts-10.0_r11android-vts-10.0_r10android-vts-10.0_r1android-security-10.0.0_r75android-security-10.0.0_r74android-security-10.0.0_r73android-security-10.0.0_r72android-security-10.0.0_r71android-security-10.0.0_r70android-security-10.0.0_r69android-security-10.0.0_r68android-security-10.0.0_r67android-security-10.0.0_r66android-security-10.0.0_r65android-security-10.0.0_r64android-security-10.0.0_r63android-security-10.0.0_r62android-security-10.0.0_r61android-security-10.0.0_r60android-security-10.0.0_r59android-security-10.0.0_r58android-security-10.0.0_r57android-security-10.0.0_r56android-security-10.0.0_r55android-security-10.0.0_r54android-security-10.0.0_r53android-security-10.0.0_r52android-security-10.0.0_r51android-security-10.0.0_r50android-security-10.0.0_r49android-security-10.0.0_r48android-mainline-10.0.0_r9android-mainline-10.0.0_r7android-mainline-10.0.0_r5android-mainline-10.0.0_r4android-mainline-10.0.0_r3android-mainline-10.0.0_r2android-mainline-10.0.0_r1android-cts-10.0_r9android-cts-10.0_r8android-cts-10.0_r7android-cts-10.0_r6android-cts-10.0_r5android-cts-10.0_r4android-cts-10.0_r3android-cts-10.0_r2android-cts-10.0_r16android-cts-10.0_r15android-cts-10.0_r14android-cts-10.0_r13android-cts-10.0_r12android-cts-10.0_r11android-cts-10.0_r10android-cts-10.0_r1android-10.0.0_r9android-10.0.0_r8android-10.0.0_r7android-10.0.0_r6android-10.0.0_r5android-10.0.0_r47android-10.0.0_r46android-10.0.0_r45android-10.0.0_r44android-10.0.0_r43android-10.0.0_r42android-10.0.0_r41android-10.0.0_r40android-10.0.0_r4android-10.0.0_r39android-10.0.0_r38android-10.0.0_r37android-10.0.0_r36android-10.0.0_r35android-10.0.0_r34android-10.0.0_r33android-10.0.0_r32android-10.0.0_r31android-10.0.0_r30android-10.0.0_r3android-10.0.0_r29android-10.0.0_r28android-10.0.0_r27android-10.0.0_r26android-10.0.0_r25android-10.0.0_r24android-10.0.0_r23android-10.0.0_r22android-10.0.0_r21android-10.0.0_r20android-10.0.0_r2android-10.0.0_r19android-10.0.0_r18android-10.0.0_r17android-10.0.0_r16android-10.0.0_r15android-10.0.0_r14android-10.0.0_r13android-10.0.0_r12android-10.0.0_r11android-10.0.0_r10android-10.0.0_r1android10-tests-releaseandroid10-security-releaseandroid10-s3-releaseandroid10-s2-releaseandroid10-s1-releaseandroid10-releaseandroid10-qpr3-s1-releaseandroid10-qpr3-releaseandroid10-qpr2-s4-releaseandroid10-qpr2-s3-releaseandroid10-qpr2-s2-releaseandroid10-qpr2-s1-releaseandroid10-qpr2-releaseandroid10-qpr1-releaseandroid10-qpr1-mainline-releaseandroid10-qpr1-d-releaseandroid10-qpr1-c-s1-releaseandroid10-qpr1-c-releaseandroid10-qpr1-b-s1-releaseandroid10-qpr1-b-releaseandroid10-mainline-releaseandroid10-mainline-media-releaseandroid10-mainline-a-releaseandroid10-devandroid10-d4-s1-releaseandroid10-d4-releaseandroid10-c2f2-s2-releaseandroid10-c2f2-s1-releaseandroid10-c2f2-releaseAlistair Strachan
am: c2949cbe1d Change-Id: Ia5ec26fab6cd8245bdd4258ca0fca87a716b42f1
2018-10-25beagle-x15: Initial kernel and dtb binaries am: 3ac196a8b0 am: 679d07e7e1Alistair Strachan
am: fd126ca018 Change-Id: I272836f244706b9fc7ff6f7bfc5af6341317b20d
2018-10-24beagle-x15: Update kernel and dtb prebuilts am: 8693a56227Alistair Strachan
am: 00c86d8e2c Change-Id: Ib05334486f939165997c856dbd9498ea7a96e2c7
2018-10-24beagle-x15: Initial kernel and dtb binaries am: 3ac196a8b0Alistair Strachan
am: 679d07e7e1 Change-Id: Ica6099ff1b5213c43e61654385500a14ce870427
2018-10-22beagle-x15: Update kernel and dtb prebuiltsAlistair Strachan
am: 8693a56227 Change-Id: I3cbe1fff2af39014ad09374e9d385b32d5d453a0
2018-10-22beagle-x15: Update kernel and dtb prebuiltsandroid-wear-8.0.0_r2Alistair Strachan
This is *not* a clang-built kernel. 4.14.77 / 5225796: Includes kernel/common merges, and the following changes: 8ea64388199a drm/tidss: dispc7: Remove unneeded semicolon at the end of switch-block dcf2afb691b6 drm/tidss: dispc7: Remove double spaces from scaling code 5d52abdba59e drm/tidss: dispc7: Simplify assignment of VP POL FREQ bits in vp_enable() 28ab93b21d29 drm/tidss: Add TI custom "background" color property and functionality 6d64c4fc75e5 drm/tidss: Add TI custom transparency key properties and functionality e355eb115eeb drm/tidss: dispc7: Add conversion modes to argb8888_to_argb12121212() 9cf961207c3c drm/tidss: Add skeleton code for custom crtc properties 878637fcb3cd drm/tidss: Add missing dispc_ops->vp_setup() call to crtc_atomic_flush() b7c15402d198 drm/tidss: dispc7: Statically assign OLDI and DPI bus types to vp 182f3a7ee497 arm64: dts: Add k3-am654-evm-tc358876.dtso d833d54f1bc6 arm64: dts: am654-base-board: add mcu_i2c0 pinmux 9817dac8d0d9 ti_config_fragments: audio_display: add TC358767 88d937fb6409 drm/omap: fix missing scaler pixel fmt limitations 957de960ca9f drm/omap: DMM: Fix interrupt request/free sequence during probe/remove 8cd561ec8c64 drm/tidss: Add missing static to dispc[67]_plane_feat() functions 7075ad4f4079 drm/tidss: dispc7: Drop entry print in dispc7_init() to dbg level e1cb34cae559 drm/tidss: dispc7: Cleanup OVR handling dbfa47b02dfc ti_config_fragments: v8_baseport: enable K3 thermal 858fe3fdacb3 soc/dmaengine: ti: Move cppi5.h header under dma as ti-cppi5.h 0fb6a509765e dmaengine: ti: k3-udma: Set the supported metadata modes 5467a929ad78 dmaengine: Update the descriptor metadata support as per mainline 2e27be9f8391 dmaengine: ti: k3-udma: Do not set device_attach_metadata callback 830b22a4cdce dmaengine: ti: k3-udma: Remove unnecessary dev_width <-> elsize conversions c468578d33a4 soc: ti: cppi5: Alignment fixes 3828542e1bb3 dmaengine: ti: k3-udma: Use the cppi5 helpers for TR descriptor setup 69c3ff1da0a5 soc: ti: cppi5: Update the TR descriptor init helper e8a66e065dd1 soc: ti: cppi5: Rename cppi5_desc_is_epib_present to cppi5_hdesc_epib_present 055c49afaef9 soc: ti: cppi5: Collect generic Packet/TR descriptor helpers in one place 2b4db50b8718 dmaengine: ti: k3-udma: Use cppi5_tr_calc_size() from cppi5.h 5194c913786c soc: ti: cppi5: Fix TR packet size calculation 5ee9dcf6f9cc soc: ti: cppi5: Move TR inline functions after the definition 9f66d8bb2a9b dmaengine: ti: k3-udma: Use the cppi5_desc_hdr_t instead cppi50_tr_req_desc ec7876fd7362 dmaengine: ti: k3-udma: Fix (again) the TR descriptor size calculation 491736a0175c dmaengine: ti: k3-udma: Rename slave_thread_id to remote_thread_id 09f0b2d59f8e soc: ti: Add header file for k3-navss-desc-pool (tree-wide) a51ec0e7d6e8 soc: ti: cppi5: Change prefixes from knav_udmap_ to cppi5_ (tree-wide) eea78358778c crypto: sa2ul: Omit error print for DMA channel in case of deferred probe 31e92437e554 arm64: dts: k3-am6: Remove the ghost psil node 1fa32757d083 soc: ti: k3: navss: Remove the psil driver 9a6729525b98 ti_config_fragments: v8_baseport: Drop CONFIG_TI_K3_NAVSS_PSILCFG 4487f706c6f9 dmaengine: ti: Kconfig: Drop TI_K3_NAVSS_PSILCFG for k3-udma 4b2442cb96cc dmaengine: ti: k3-udma: glue: Switch to use the local PSI-L thread API ccbc4bfe3520 dmaengine: ti: k3-udma: Handle the PSI-L pairing/unpairing locally 02ae8bd22f4c arm64: dts: k3-am6: Add tisci-dev-id to NAVSS nodes 9e3a6cdd46ce dt-bindings: dma: ti: k3-udma: Update for PSI-L thread management 630232505826 dmaengine: ti: k3-udma: Mark the TR descriptor as 64 byte aligned 437c45be2275 dmaengine: ti: k3-udma: Use dma_pool for DMA_MEM_TO_MEM channels df2f7c4c3ae2 dmaengine: ti: k3-udma: Use dma_pool for packet mode channel descriptors d156c61f7b36 dmaengine: ti: k3-udma: Simplify push to ring parameters 9f51a3ec4991 dmaengine: ti: k3-udma: Pre-calculate the descriptor size for packet mode 679d8562be09 dmaengine: ti: k3-udma: Do not count the terminated transfer's length 7d008b247d2c dmaengine: ti: k3-udma: Do a complete reset of the channel to recover a5bb829b9496 dmaengine: ti: k3-udma: Replace magic numbers with defines 96c71bf64caf dmaengine: ti: k3-udma: Correct the packet descriptor alignment 53fc776ee23d dmaengine: ti: k3-udma: Do not allow slave transfers bigger than 4M-1 c00fab16a483 dmaengine: ti: k3-udma: Remove unused struct definitions and defines 13b45e25c4b0 net: ti: icssg_prueth: fix command done check and cancel command 0553d5319117 net: ti: icssg_prueth: clear SMEM portion for the slice 3660df54bc8c net: ti: icssg_prueth: Add ethtool support a74551970fad net: ti: icssg_prueth: Follow proper shutdown sequence 5f93d6522d12 net: ti: icssg_prueth: Support Promiscuous mode properly dd9065e081fc net: ti: icssg: Add classifier helpers b863f126e70b net: ti: icssg_prueth: Increase port buffer in MSMC 173ca0c47432 arm64: dts: ti: Add mii-g-rt to prueth nodes f31378bb7063 dt-bindings: net: ti,icssg-prueth: Add mii-g-rt property dd584d9f4b2e ti_config_fragments/android.cfg: am57x: Enable USB2 PHY driver as built-in 7fa5cc8466b5 drm/omap: fbdev: avoid double initializer entry 6c5450db37a9 drm/omap: fbdev: use 'screen_buffer' field 3e980d6f2184 drm/omap: acx565akm: use __be32 when reading status 949776b07b96 ti_config_fragments: v8_android.cfg: Add CMA area for display dumb buffers 1e23cd2a4bc2 arm64: dts: ti: k3-am6: Disable HS400 speed mode 20e72a7c2044 arm64: dts: ti: am65x-android-fstab: Mount early partitions from eMMC ac1b75f98396 phy: ti: phy-ti-am654: Fix "Failed to find the parent" warnings b8a148464953 phy: ti: phy-ti-am654: Fix boot lockup 613d2bd55bd2 drm/omap: dss6: Add missing ops helper for overlay support 2485c3ec6106 Revert "rpmsg: core: add support to power domains for devices" 8172579d3e02 HACK: drm/omap: increase DSS5 max tv pclk to 192MHz 04cb0abf1f31 drm/omap: add omap_plane_print_state helper 040ff879d3fb drm/omap: Add wide display support using multiple overlays 5fd6987ac3c8 drm/omap: Add ovl checking funcs to dispc_ops 57a234d3d222 drm/omap: Add ability to check if requested plane modes can be supported c8980ed4dfb5 drm: fix use of freed memory in drm_mode_setcrtc bae6303b987e arm: dts: am57xx-idk-common: Hook smps12 regulator as cpu vdd-supply a095d4a03a20 crypto: sa2ul: Clean up dma and unregister crypto algos upon remove f172c72de523 crypto: sa2ul: remove context cache from the code ec5f414b0cb6 phy: ti: phy-ti-am654: Fix compilation warning 057d75c4352f ti_config_fragments/connectivity.cfg: announce new USB devices c825ccdc8eeb net: ethernet: ti: am65-cpsw-nuss: rework initialization e099fefebdba net: ethernet: ti: am65-cpts: rework initialization a17688e543a6 drivers: net: davinci_mdio: use devm to unregister mdio_bus a7a1ec53cfa2 net: ethernet: ti: am65-cpsw-nuss: enable modular build 9e4ca8726392 net: ethernet: ti: am65-cpsw-nuss: fix dma err handling in probe 273802b3e240 arm64: dts: k3-am654-idk: Add rotary encoder DT node 0121765bc09c tools: PCI: Add 'h' in optstring of getopt() 1d82111bd7fa phy: phy-am654-mmc: Calibrate IO Lines on init 29726bb3bbca arm64: dts: am654-base-board: Enable PHY mode 0cd1928d0247 arm64: dts: k3-am6: Increase OSPI RCLK to 166MHz aaf3c42f4811 arm64: dts: k3-am6 : Switch OSPI data region to MCU_FSS0_DAT_REG3 85326f06ea88 spi-nor: cadence-quadspi: Add support for PHY configuration 9f0b99fffc9a spi-nor: cadence-quadspi: Enable support for DQS line a5a464884a8c dt-bindings: cadence-quadspi: Add DT bindings to OSPI PHY c8f2fe3b61ab dt-bindings: spi: Add DT property for DQS line 054f2d0a6581 spi-nor: cadence-quadspi: Don't set mode bits 32f13769b0aa spi-nor: Fix definition of Octal Read capability bit bbd5095b8d59 arm64: dts: ti: k3-am6: Add Support for DDR52 mode c5d0339171c2 arm64: dts: ti: k3-am6: Disable support for UHS modes in MMC/SD 7d569c59b662 phy: ti: Convert PHY_AM654_MMC to a tristate Kconfig f6e73255a61a dmaengine: ti: k3-udma: Abort the driver probe if no channels available b17f488f5143 arm64: dts: k3-am6: Update the NAVSS/UDMAP/PDMA nodes to match with TRM d825dac21747 dmaengine: ti: k3-udma: Support for channel performance levels a4be23d494c3 dmaengine: ti: k3-udma: Remove no longer valid compatible support b14bcc7da6d3 arm64: dts: k3-am6: Change the compatible for the UDMAP nodes f73a6c1c1b69 dmaengine: ti: k3-udma: Add compatibles for UDMAP in am654 0bc763df2e88 dmaengine: ti: k3-udma: Query the allocated ranges from sysfw 93ac2d2f8693 arm64: dts: k3-am6: Add parameters for sysfw RM ranges for udmas 2818cf8cdf19 dt-bindings: dma: ti: k3-udma: Update the documentation bd0d343e08a3 ASoC: davinci-mcasp: Use future proof way to check for UDMAP 38aea93113b8 firmware: ti_sci: rename back rx_flow_cfg a0758977f50c firmware: ti_sci: drop old udma rm api 6035dda5df17 dmaengine: ti: k3-udma: switch to new udma rm api 6af1a7c7a4f2 dmaengine: ti: k3-udma: switch glue layer to new udma rm api fdf2ed2f0297 firmware: ti_sci: add new udma resource management api 611d704a5e93 firmware: ti_sci: drop old ra rm api 621299f9ea1b soc: ti: k3: ringacc: switch to new ra rm api e5e74dbc8641 firmware: ti_sci: add new ringacc resource management api c6f6b792128c soc: ti: k3: ringacc: update doc e70c18b06762 soc: ti: k3: ringacc: drop unused field event_id from sruct k3_nav_ring cb517a4a03ab net: ethernet: ti: am65-cpsw-nuss: fix kmemleak false-positive reports for rx sk buffers 53b209e4ed3a ARM: DRA7: hwmod_data: Fix second MMU's data on DSPs 5433c6f705ea arm64: dts: k3-am6: rename mcu cpsw node 3a340474dea6 can: m_can: fix uninitialized variable usage e83dbe1fa527 arm64: dts: k3-am6: Enable PCIe GEN3 mode 42e7863b6d90 HACK: usb: dwc3: of-simple: Add support for AM654 USB 8ae438450295 usb: dwc3: of-simple: Don't fail if no clock entries 280b9f7b7825 Revert "dt-bindings: usb: Add binding for ti, am654-dwc3 device" 2b8af8dec57a Revert "usb: dwc3: Add glue layer for TI's AM654 SoC" 675781f56ed9 ti_config_fragments/connectivity.cfg: Enable USB2 PHY driver 5eb28c7ccaf5 arm64: boot: dts: ti: k3-am6: Update USB PHYs to use TI USB2 PHY driver 2e6c9862d870 phy: ti: usb2: Add support for AM654 USB2 PHY 967bbe4e03a3 dt-bindings: phy: ti: Add support for AM654x USB2 PHY 99c24c4e69ad phy: ti: Don't depend on OMAP_OCP2SCP 726a8f40ec46 ti_config_fragments/cconnectivity.cfg: Enable support for broadcom wireless 7ca75e304195 drm/tidss: Use normalized zpos for plane placement 42d48f1f19d9 drm/tidss: dispc7: Make pre-multiplied alpha the default blending mode d9282e229f84 drm/tidss: dispc7: Add per-plane alpha property support 330c31f93851 drm/blend: Add a generic alpha property 9b0f8e37b00f drm/docs: Align layout of optional plane blending properties 18942ae66597 drm/atomic-helper: Make zpos property kerneldoc less misleading 7f19dd81f79e drm/tidss: crtc: Add CTM support and implement it for dispc7 e05de7862b9f drm/tidss: Implement CSC properties 96d6e9fd7e5a drm/tidss: dispc7: Implement scaling support with proper FIR coefficients 18b25eaa5291 drm/tidss: plane: Visible area should not be cut at subpixel boundary 7a5f74c155a5 drm/tidss: Add plane_check() to struct dispc_ops 164da8028ee0 drm/tidss: dispc7: Update mflag setup for AM654 and enable it eb7963e17c3a PCI: keystone: Set DMA mask and coherent DMA mask 69b3274e94cb misc: pci_endpoint_test: Use streaming DMA APIs for buffer allocation a37b80112669 PCI: endpoint: functions/pci-epf-test: Use data_transfer API for tranferring data 34482a29a988 PCI: designware-ep: Populate epf_init and data_transfer callbacks to use DMA 24e601406ac5 PCI: endpoint: Add callbacks for EPF initialization and data transfer 9166249ccdba PCI: endpoint: Add helpers to use dmaengine APIs for data transfers b471ad1f6bf1 PCI: endpoint: Protect concurrent access to pci_epf_ops with mutex 9cce71630951 PCI: endpoint: Protect concurrent access to memory allocation with mutex 2b83bc5729dd PCI: endpoint: Replace spinlock with mutex aeaaa14ca39e PCI: endpoint: Use notification chain mechanism to notify EPC events to EPF db4be8a82830 ti_config_fragments: audio_display: disable a few unneeded options 1d9557fd05ed ti_config_fragments/v8_defconfig_map.txt: add audio_display.cfg to RT config 7ee5a1f33946 arm64: boot: dts: ti: k3-am6: Add mii_g_rt nodes in ICSSG be520149c661 dt-bindings: remoteproc: ti-pruss: Update bindings to add MII_G_RT info 8d3a6677c9a4 HACK: Input: goodix: fix driver auto-loading for all variants eff8e33a4922 media: ti-vpe: vip: Move v4l2_dev to shared struct 9344970d7e1f media: ti-vpe: vip: Use appropriate object name in trace log 26362c5fb0b1 media: ti-vpe: vip: Add name storage for major struct a9b992d9de3b media: ti-vpe: vip: Set bus_info to show VIP resource used 5fa1434261b1 ti_config_fragments/v8_defconfig_map.txt: Add audio/display config for Android c9278efb2d7a remoteproc/pru: deny rproc sysfs ops for PRU client driven boots ee02f6bb1ca3 Revert "remoteproc: deny sysfs operations with MPM userspace loader" 1fa313fa64b8 remoteproc/keystone: set deny_sysfs_ops flag for MPM userspace loader e37d18218c94 remoteproc/wkup_m3: set deny_sysfs_ops flag 385e53ab58f8 remoteproc: introduce deny_sysfs_ops flag b959b5927f8b arm64: dts: k3-am654-idk: Add Support for MCAN c345fd7c379a can: m_can: Add support for enabling transceiver through the STB line d4dccb940a17 arm64: dts: ti: k3-am6: Add Support for MCAN a8e2d6598344 dt-bindings: net: can: m_can: Add Documentation for stb-gpios f6399a0a5939 Revert "HACK: char: hwrng: omap-rng: Set the TRNG Bit in Engine Enable Control" ec2a5b9d7a0c crypto: sa2ul: Fix allmodconfig compiler warnings ce834f0061ae crypto: sa2ul: Add MODULE_LICENSE 59536ed444b7 PM / core: fix deferred probe breaking suspend resume order c9ad08e94ceb ti_config_fragments: v8_baseport: disable CONFIG_SLUB_DEBUG b6c44d00a0ff ti_config_fragments: arm64_prune: disable CONFIG_NUMA a168b0230616 ARM: dts: ti: dra71-evm-lcd-auo-g101evn01.0: Add backlight phandle for the lcd 7579e9b41584 ARM: dts: dra7x-evm-lcd-auo-g101evn01.0: Add backlight phandle for the lcd a6275fee4d50 net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan d7774a110f77 net: ethernet: ti: cpsw: clear all entries when delete vid 1ec60987504b net: ethernet: ti: cpts: mark expected switch fall-through 93855ce9caf6 net: ethernet: ti: cpsw: replace unnecessarily macroses on functions 555585ace729 net: ethernet: ti: cpsw: add missed RX_CTAG feature for second slave f8d405f0998e net: ethernet: ti: cpts: break cycle once late ts is matched 3face3f00a0d net: ethernet: ti: cpsw: allow PTP 224.0.0.107 to be timestamped 66ccc90206fc net: ethernet: ti: cpsw: use BIT macro d23054b66f23 net: ethernet: ti: davinci_cpdma: make function cpdma_desc_pool_create static 3ab6f3fe1e92 net: ti: cpsw: include gpio/consumer.h ad2f3a7504d4 net: davinci: fix building davinci mdio code without CONFIG_OF fc4a92561e0c ti: ethernet: davinci: Fix cast to int warnings 9c8685b6db98 net: ethernet: ti: cpsw: Fix cpsw_add_ch_strings() printk format 30bb1a8cbb2d net: ethernet: ti: cpts: Fix timestamp print e1996a131460 ti: ethernet: cpdma: Use correct format for genpool_* e12aca382d05 net: ethernet: ti: cpsw: disable mq feature for "AM33xx ES1.0" devices 98323813ca1f net: ethernet: ti: cpdma: correct error handling for chan create 0f1c26b03d46 net: ethernet: ti: Use ERR_CAST instead of ERR_PTR(PTR_ERR()) b860721152c7 usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded d2dd9611c035 arm64: dts: k3-am6: Add crypto accelarator node 43439b7d9c46 crypto: sa2ul: Add 3DES ECB & CBC Mode support a658205e3089 crypto: sa2ul: Add hmac(sha256) HMAC algorithm support 81fbf1268f5d crypto: sa2ul: Add hmac(sha1) HMAC algorithm support 1e7f745608b2 crypto: sa2ul: Add hmac(sha256)cbc(aes) AEAD Algo support bed85f9e7d81 crypto: sha256_generic: Export the Transform function b108ce82deb1 crypto: sa2ul: Add aead support for hmac(sha1)cbc(aes) algorithm e0b95960bee9 crypto: sa2ul: Add AES ECB Mode support 8637086f5515 crypto: sa2ul: Add crypto driver 5a2e9d569d79 dt-bindings: crypto: k3: Add sa2ul bindings documentation 7aad3e1c1723 firmware: ti_sci: Add doc for rm helper apis 4b65b0d5c98d arm64: dts: ti: k3-am654-base-board: Add android early mount partitions 2d7aaaa7e7f2 ti_config_fragments: v8_android.cfg: Set page size to 4k 48d0bb34570a ti_config_fragments: v8_android.cfg: Enable Android fragment file 958fadd98fb1 dt-bindings: irqchip: Introduce TISCI Interrupt Aggregator bindings ac558d8362b9 irqchip: ti-sci-inta: Update docs and misc fixes 39aab23fba67 irqchip: ti-sci-inta: Allow GIC to be a interrupt parent 7de1a5621fd4 dt-bindings: irqchip: Introduce TISCI Interrupt router bindings 0b4c83de9538 irqchip: ti-sci-intr: Update doc and error handling 135ae363dc20 arm64: dts: k3-am6: Remove unused dma-channels property from udma nodes 589bd7ee6c0f dmaengine: ti: k3-udma: New function for resource tracking initialization 291d52d50879 dmaengine: ti: k3-udma: Ignore the dma-channels property from DT 6e9f3fc0e4dc dmaengine: ti: k3-udma: Move tisci lookup early in probe 5be2c6b80e69 dmaengine: ti: k3-udma: Tidy up the probe function by *dev = &pdev->dev 93fcdbc8223e dmaengine: ti: k3-udma: Fix missing tdcm caused kernel oops d43ee6ec0cfb dmaengine: ti: k3-udma: Try to hard reset the channel on teardown timeout ae58b04a94e6 dmaengine: ti: k3-udma: Dump the channel state data when teardown fails a961cf5f3eff dmaengine: ti: k3-udma: Support for changed staticTR without termination d467e6c7b5e3 dmaengine: ti: k3-udma: Fix early TX packet completion 842a3545edb0 dmaengine: ti: k3-udma: Introduce channel states 35d082b7a2cc dmaengine: ti: k3-udma: Reset counters as part of channel reset 86c27f2a86f6 dmaengine: ti: k3-udma: Set WAIT flag for type15 TR for memcpy a645f26f2f91 dmaengine: ti: k3-udma: Disable TR events for salve_sg and memcpy 09a86e601f8e dmaengine: ti: k3-udma: Correct the interrupt name string 1e187ed354ce dmaengine: ti: k3-udma: Exclude rchan1 as it is reserved for sysfw use e75b48e302da soc: ti: k3: ringacc: fix releasing of shared rings 40cbfbf7b1ec ti_config_fragments: connectivity.cfg: Enable McSPI ac8605af6b42 arm64: dts: k3-am654: Enable main domain McSPI0 478082caa97c arm64: dts: k3-am6: Add McSPI DT nodes 4f5de6bb50f8 spi: Kconfig; Enable McSPI driver for K3 platforms 3da5415faa3e spi: spi-omap2-mcspi: Fix can_dma() callback f1b4174359fb dt-bindings: spi: omap-spi: Add compatible for AM654 SoC 5d6cca4b1ed8 HACK: net: ethernet: ti: cpsw: fix broadcast/multicast rate limit enabling 0ed2fbaa8a39 HACK: net: ethernet: ti: am65-cpsw-nuss: add broadcast/multicast rate limit support ae75d0c8fbb4 net: ethernet: ti: am65-cpsw-nuss: fix copy-paste err in am65_cpsw_get_channels 5a71404fd2e1 ASoC: davinci-mcasp: Add support for FIFO usage caused delay reporting 36ce35160f06 ASoC: dmaengine_pcm: Consider DMA cache caused delay in pointer callback f211eec22623 ti_config_fragments/v8_defconfig_map.txt: Include android config fragment 3f0ec39ad8b4 ti_config_fragments/v8_defconfig_map.txt: add Android configuration 65774b3083ec mmc: sdhci-of-arasan: Fix error handling in sdhci_arasan_suspend() cf099d1a52dd mmc: sdhci-of-arasan: Fix error handling in _probe() and _remove() 6a67278c800e ti_config_fragments: v8_baseport: enable CONFIG_PM b72cd2731425 ti_config_fragments: audio_display: Enable UDMA platform driver for ASoC 0dc6889cdd8d arm64: dts: ti: Add overlay for AM65x GP application board 5e49e1294880 ASoC: davinci-mcasp: Add support for platforms using UDMA 875efdccc93e ASoC: ti: Add UDMA platform driver d9c9a321d0bd ASoC: ti: New directory for Texas Instruments SoCs c15714252d8c remoteproc/k3-r5: add loading support for on-chip SRAM regions b494fd5616bf arm64: boot: dts: ti: k3-am6: Add aliases for rproc nodes 44dc2a65ba1d arm64: dts: ti: k3-am654-evm: Add DDR carveout memory nodes for R5Fs d4e01b174ffe arm64: dts: ti: k3-am6: Add MCU R5 cluster node 6585b104ce1b ti_config_fragments: v8_rpmsg: Enable rpmsg-proto module 6de6e1116b36 ti_config_fragments: v8_rpmsg: Enable K3 R5F remoteproc support ed3bef4239f6 HACK: remoteproc: silence devmem error for rprocs with no MMU 8cdfa3a5d4b8 remoteproc/k3-r5: add a remoteproc driver for MCU (dual-R5F) subsystem 03e3d08645a1 dt-bindings: remoteproc: Add bindings for MCU R5 clusters on TI K3 SoCs ce36a300f82e remoteproc/k3-r5: add TI-SCI processor control helper functions d64d3157dad9 firmware: ti_sci: Add support for processor control 5c2256e2f3e1 arm64: dts: ti: k3-am6: Add the MCU RAM node f9030dbba842 HACK: net: ethernet: ti: am65-cpsw-nuss: disable tx csum offload by default c376675fc844 mmc: sdhci-of-arasan: Add support for runtime PM 22897cefcde5 irqchip: ti-sci-inta: Fix ack_event in interrupt context 83d6e33090ed dmaengine: ti: k3-udma: Add irq_domain to udma_dev 537acaa0df4d mmc: sdhci-of-arasan: Set slot type in the corecfg registers 3a238e416d8b arm64: dts: k3-am6: Add corecfg register space for MMC df5754144436 remoteproc: Fix kernel crashes for rprocs using HighMem CMA pools 1ef6727825f1 net: ethernet: ti: am65-cpsw-nuss: fix vlan ingress filtering de1ac2849b70 media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases 6cc0c1306c79 media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number 0505c950ab74 media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage 4041f1200e7f media: ti-vpe: vpe: Make sure YUYV is set as default format 70e5f2715dff media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format db9158faa94f media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic 6256912cac0d ti_config_fragments/connectivity.cfg: Enable USB Audio 2f6872da466b Revert "sched/core: Require cpu_active() in select_task_rq(), for user tasks" 03a4af1ff28f soc: ti: k3-navss-psilcfg: Omit error message if tisci is not yet ready 66220ee1e5c5 dmaengine: ti: k3-udma: Fix error when channel request fails 7b1c23710e39 dmaengine: ti: k3-udma: Correct the virq error checking eff226709f04 drm/omap: Fix zpos handling when Transparency Color Key mode is enabled e6bb04966e7b iommu/omap: Fix cache flushes on L2 table entries 5cc7b09232dc ti_config_fragments/defconfig_map.txt: Update soc name for android defconfig d833145011af irqchip: ti-sci-inta: Use vint as hwirq 296a6ae63820 irqchip: ti-sci-inta: Fix finding last event 6391ded98a9a android-4.14: kernel/configs: sync android base and recommended config 9248f2321dbc android: include android-base-x86.config to stay in sync with fetch script b2ebc4140b72 ti_config_fragments/defconfig_map.txt: rename android*.cfg to have .config 3dd0f64f941f android: rename android*.cfg to android*.config a2888ef62d03 HACK: Input: goodix: fix driver auto-loading 937a47fcc426 net: ti: icssg-prueth: fix cmd failed error message 14eb073fe581 net: ti: icssg-prueth: Fix lock-up on TX teardown 2235c214c112 drm/omap: fix plane's set/get_property 8bdc6bf71578 drm/tidss: Do not warn about slightly off pixel clock rate 34c4d3177d4e drm/tidss: dispc7: Use vp_prepare() and vp_unprepare() for OLDI ed9469e6e70e drm/tidss: Add optional vp_prepare() and vp_unprepare() to dispc api 63a371b94b0c arm64: dts: ti: Fix wrong display enable gpio and touch reset gpio 831f7af28637 arm64: dts: k3-am6: Fix UART DMA entries 8626adc832fd serial: 8250_omap: Fix build errors when CONFIG_SERIAL_8250_DMA=n ec2851d89294 mtd: spi-nor: cadence-quadspi: Fix dma coherent mask definition 026147ef9c5f phy: ti: Add depends on COMMON_CLK for PHY_AM654 4b954767a9df Revert "dt-bindings: irqchip: Introduce TI SCI irqchip bindings" eb5c93899602 Revert "irqchip: tisci: Add the TI SCI irqchip driver" 3dc576b901cf ti_config_fragments: v8_baseport: Enable TI_SCI_INTA/R_IRQCHIP a1eb6ed4cbc7 dmaengine: ti: k3-udma: Adapt glue layer to new tisci_irq API b8e1ab78444c dmaengine: ti: k3-udma: Change to the new tisci_irq API 95f42166e376 arm64: dts: ti: Add Interrupt controller nodes 153d5d8cf5f3 irqchip: ti-sci-inta: Add support for Interrupt Aggregator driver f04d303abde4 irqchip: ti-sci-intr: Add support for Interrupt Router driver 0550d1c0fdb0 firmware: ti_sci: Add helpers to mange resources 299bedb04914 firmware: ti_sci: Update IRQ management ops 9bbbfcdfd936 firmware: ti_sci: Add support for RM core ops 2b46b22087b0 Revert "ti_config_fragments: v8_baseport: Enable TI_SCI_IRQCHIP" 2f008ba6c433 PCI: keystone: Fix compilation error when CONFIG_PCI=n a8bdb9814e47 net: ethernet: ti: am65-cpsw-nuss: fix tx checksum offload e4ab1cc28090 arm64: dts: k3-am6: Exclude sysfw reserved rings in main NAVSS ringacc 0dc77f570bd4 dmaengine: ti: k3-udma: Exclude sysfw used channels and flow c5c49f8f5892 remoteproc/pru: allow fw intc resource fallback for PRUs with no DT irqs 29ea314efed4 remoteproc/pru: fix ti,pru-interrupt-map range checks for K3 SoCs a2101ec7d921 remoteproc/pruss_intc: fix interrupt configuration for SYSEVENT > 31 2ab837b13d60 dmaengine: ti: k3-udma: glue: Plug rflow leaks 0fb6d637848f arm64: dts: k3-am6: Add dma-coherent property to OSPI nodes 680c9a3fd327 mtd: spi-nor: cadence-quadspi: Set coherent dma mask as required f7f2f0338c5c mtd: spi-nor: cadence-quadspi: Convert driver data to struct 620eee523531 arm64: dts: ti: Describe the SERDES clock inputs, outputs and mux in dt ff518e356cdf phy: ti: phy-ti-am654: Add support to select PLL mux and left/right output mux 733ecdcb3176 dt-bindings: phy: ti: Add specification for the clocks 1ffe9cd1a9aa arm64: dts: k3-am6: Add DMA entries for UART nodes 12f7ded85cf6 serial: 8250_omap: Add DMA support for UARTs on AM654 SoC cd26a69ba3e9 serial: 8250_omap: Get FIFO/DMA triggers from driver data 31c485ff8cd6 serial: 8250_omap; Support EFR2 register 1a7d3b834fcb serial: 8250_omap: Extend driver data to pass DMA configuration a38b758c6add serial: 8250_omap: Introduce new callback to handle RX DMA 78e5f64d5e93 serial: 8250_omap: Terminate DMA before pushing data on RX timeout 1ca43ffc3e8a serial: 8250_omap: account for DMA cached data 49bd5d4099cf serial: 8250_omap: Work around errata spurious IRQs with DMA 5a62b97df9c3 arm64: dts: k3-am654-idk: add aliases for PRUSS eth 3363e17fad86 arm64: dts: ti: k3-am654-base-board: Enable UHS modes in sdhci1 8a6fd53ca38f mmc: sdhci-of-arasan: Don't register rockchip specific callback for am65x 327e5e96b774 ti_config_fragments/connectivity.cfg: Enable TSCADC b198a4560dfb arm64: dts: k3-am654-base-board: Enable ADCs 5c37bcfdcee6 arm64: dts: k3-am6: Add ADC DT nodes cd89154f8fab iio: adc: ti_am335x_adc: Use ADC dev pointer while allocating DMA buffer beaf5a789885 mfd: ti_am335x_tscadc: Provide unique name for child mfd cells ea64e415f7ea dt-bindings: ti-tsc-adc: Document compatible properties for tscadc IP cd4cb1ec19d7 phy: phy-am654-mmc: Reset all accessed registers to default values on power_off bcc9ab4758b2 dmaengine: ti: k3-udma: Fix channel teardown handling 420649eb6d6a dmaengine: ti: k3-udma: Rename udma_stop_hard to udma_reset_chan c066288743a5 dmaengine: ti: k3-udma: Use teardown for memcpy channels when stopping 29bf30535bbb dmaengine: ti: k3-udma: Use different counters for packets and TRs 49b95774419c dmaengine: ti: k3-udma: Do pause/resume on the remote (peer) side only 8093bbc128f8 soc: ti: k3: add COMPILE_TEST to kbuild for DMA modules 6a7809c327e4 net: ethernet: ti: am65-cpsw-nuss: fix modular build 0009141bc95f net: ethernet: ti: am65-cpsw-nuss: fix ndev features declaration 092102c0ab75 net: ethernet: ti: am65-cpsw-nuss: add tx checksum offload support d8f30f6d7a42 net: ethernet: ti: am65-cpsw-nuss: add rx checksum offload support 815a993f42ae arm64: dts: k3-am654-base-board: add aliases for PRUSS eth b584e47acc3d HACK: char: hwrng: omap-rng: Set the TRNG Bit in Engine Enable Control b3d2f1fb75e2 arm64: dts: ti: am6: Add the trng node 69ccb5bcdc51 char: hwrng: Kconfig: Or ARCH_K3 dependency for HW_RANDOM_OMAP 0b9772d46485 arm64: dts: ti: am6: Add VTM node 26040fec9bbf arm64: dts: ti: am654: Add thermal zones f5b96dc1cc72 thermal: k3: Add support for bandgap sensors 22c1561fdf97 dt-bindings: thermal: k3: Add VTM bindings documentation 024da2ce28bc arm64: dts: ti: k3-am6: Add dma-coherent and dma-ranges to NAVSS nodes 3f0bec4eb60c dmaengine: ti: k3-udma: Optimizations for memcpy f2d96344387c dmaengine: ti: k3-udma: Use dma_zalloc_coherent for cppi5 descriptors 9848bab3d2e4 dmaengine: ti: k3-udma: Do not use threaded irq 04159dce85d0 dmaengine: ti: k3-udma: Do not use hardwired fetch_size for channels 5d51ba64b2ec dmaengine: ti: k3-udma: Use list_for_each_entry_safe in purge_desc_work a1cb52bce3ee dmaengine: ti: k3-udma: Fix race condition with terminated descriptors 1d54c8f8fac2 dmaengine: ti: k3-udma: Resume the paused rchan when stopping it c7a2598d1c61 dmaengine: ti: k3-udma: Set rx_error_handling in rflow config 04012535ae57 dmaengine: ti: k3-udma: Fix race of packet completion in while irqs are off f29f9f3ba679 dmaengine: dma_request_chan_by_mask() to handle deferred probing 4d4b8f0aa8b0 dmaengine: ti: k3-udma: Correct the TR descriptor size calculation f840272000fc dmaengine: ti: k3-udma: Move out the memcpy code from the interrupt handler 6dde68a49f17 arm64: ti: Build all dtbos along with dtbs fcfb62a2e57a arm64: dts: Add reset-gpios property to drive PERST# signal 2149cbbc43da PCI: keystone: Add support to deassert PERST# signal a617c28a9457 dt-bindings: PCI: Add dt-binding for driving PERST# signal e203d84a4cc4 PCI: keystone: Add support to set link speed based on "max-link-speed" dt property fad067486a9f dt-bindings: PCI: Add dt-binding to specifiy maximum link speed in pci-keystone 51227ad1e482 mtd: spi-nor: cadence-quadspi: Handle probe deferral while requesting DMA channel bfa720010a8b mmc: sdhci-of-arasan: Add Support for HS400 70004ad02341 arm64: dts: ti: k3-am654-base-board: Add driver strength for both SD card and eMMC phy nodes 2f686d5e00c8 phy: am654-mmc-phy: Add support for variable drive strength f7e20b7866c6 dt-bindings: phy: am654-mmc-phy: Introduce property to configure driver strength e459adbcb160 can: m_can: Move acessing of message ram to after clocks are enabled b76924f6d7c7 can: m_can: Fix runtime resume call 4a051afdae0f arm64: dts: ti: k3-am6: Add the missing mailbox cluster 11 Bug: none Test: local Change-Id: I53b1614c16d093206e6dd2d9c72357f064aa4989 Signed-off-by: Alistair Strachan <astrachan@google.com>
2018-10-19beagle-x15: Initial kernel and dtb binariesAlistair Strachan
am: 3ac196a8b0 Change-Id: I42fbfc5b8fc2225196079a434254c2052535f1d7
2018-09-28beagle-x15: Initial kernel and dtb binariesAlistair Strachan
Initial 4.14.54 kernel built from the sources here: https://android.googlesource.com/kernel/omap/+/android-beagle-x15-4.14 4b2b8e15735a5ebb821ea3e97da16e1f2ddb6302 This kernel is not particularly useful for testing as it is old and lacks some changes needed by the GPU driver. It will be updated shortly. Bug: 110964307 Change-Id: I674687f8f480af9a1551281644f58c86449ac9e9 Signed-off-by: Alistair Strachan <astrachan@google.com>
2018-07-12Initial empty repositoryInna Palant