From 6d520f15b746e85b26358ec77e11524f8b4a2224 Mon Sep 17 00:00:00 2001 From: André Fabian Silva Delgado Date: Wed, 18 Jun 2014 22:33:51 -0300 Subject: linux-libre-{pae,xen}-3.15.1-1: updating version * readd dell_rbu module * remove not needed patches * #40818 (https://bugs.archlinux.org/task/40818) disable CONFIG_MEMCG_KMEM * #40773 (https://bugs.archlinux.org/task/40773) disable not needed OTG drivers * #40759 (https://bugs.archlinux.org/task/40759) add ROMFS kernel module * #40845 (https://bugs.archlinux.org/task/40845) add vivi v4l2 modules --- ...-Bluetooth-allocate-static-minor-for-vhci.patch | 74 -- ...w-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch | 93 -- .../0003-module-remove-MODULE_GENERIC_TABLE.patch | 75 -- .../0006-genksyms-fix-typeof-handling.patch | 1360 -------------------- ...Correct-EFI-boot-stub-use-of-code32_start.patch | 110 -- ...futex-avoid-race-between-requeue-and-wake.patch | 94 -- ...009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch | 125 -- kernels/linux-libre-pae/PKGBUILD | 31 +- kernels/linux-libre-pae/config | 273 ++-- ...-Bluetooth-allocate-static-minor-for-vhci.patch | 74 -- ...w-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch | 93 -- .../0003-module-remove-MODULE_GENERIC_TABLE.patch | 75 -- .../0006-genksyms-fix-typeof-handling.patch | 1360 -------------------- ...Correct-EFI-boot-stub-use-of-code32_start.patch | 110 -- ...futex-avoid-race-between-requeue-and-wake.patch | 94 -- ...009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch | 125 -- kernels/linux-libre-xen/PKGBUILD | 31 +- kernels/linux-libre-xen/config | 273 ++-- 18 files changed, 364 insertions(+), 4106 deletions(-) delete mode 100644 kernels/linux-libre-pae/0001-Bluetooth-allocate-static-minor-for-vhci.patch delete mode 100644 kernels/linux-libre-pae/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch delete mode 100644 kernels/linux-libre-pae/0003-module-remove-MODULE_GENERIC_TABLE.patch delete mode 100644 kernels/linux-libre-pae/0006-genksyms-fix-typeof-handling.patch delete mode 100644 kernels/linux-libre-pae/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch delete mode 100644 kernels/linux-libre-pae/0008-futex-avoid-race-between-requeue-and-wake.patch delete mode 100644 kernels/linux-libre-pae/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch delete mode 100644 kernels/linux-libre-xen/0001-Bluetooth-allocate-static-minor-for-vhci.patch delete mode 100644 kernels/linux-libre-xen/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch delete mode 100644 kernels/linux-libre-xen/0003-module-remove-MODULE_GENERIC_TABLE.patch delete mode 100644 kernels/linux-libre-xen/0006-genksyms-fix-typeof-handling.patch delete mode 100644 kernels/linux-libre-xen/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch delete mode 100644 kernels/linux-libre-xen/0008-futex-avoid-race-between-requeue-and-wake.patch delete mode 100644 kernels/linux-libre-xen/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch (limited to 'kernels') diff --git a/kernels/linux-libre-pae/0001-Bluetooth-allocate-static-minor-for-vhci.patch b/kernels/linux-libre-pae/0001-Bluetooth-allocate-static-minor-for-vhci.patch deleted file mode 100644 index 557da37ce..000000000 --- a/kernels/linux-libre-pae/0001-Bluetooth-allocate-static-minor-for-vhci.patch +++ /dev/null @@ -1,74 +0,0 @@ -From 5d77ba2d26110c678b40fd723866a17d4036de12 Mon Sep 17 00:00:00 2001 -From: Lucas De Marchi -Date: Tue, 18 Feb 2014 02:19:26 -0300 -Subject: [PATCH 01/10] Bluetooth: allocate static minor for vhci - -Commit bfacbb9 (Bluetooth: Use devname:vhci module alias for virtual HCI -driver) added the module alias to hci_vhci module so it's possible to -create the /dev/vhci node. However creating an alias without -specifying the minor doesn't allow us to create the node ahead, -triggerring module auto-load when it's first accessed. - -Starting with depmod from kmod 16 we started to warn if there's a -devname alias without specifying the major and minor. - -Let's do the same done for uhid, kvm, fuse and others, specifying a -fixed minor. In systems with systemd as the init the following will -happen: on early boot systemd will call "kmod static-nodes" to read -/lib/modules/$(uname -r)/modules.devname and then create the nodes. When -first accessed these "dead" nodes will trigger the module loading. - -Signed-off-by: Lucas De Marchi -Acked-by: Greg Kroah-Hartman -Signed-off-by: Marcel Holtmann ---- - Documentation/devices.txt | 1 + - drivers/bluetooth/hci_vhci.c | 3 ++- - include/linux/miscdevice.h | 1 + - 3 files changed, 4 insertions(+), 1 deletion(-) - -diff --git a/Documentation/devices.txt b/Documentation/devices.txt -index 10378cc..04356f5 100644 ---- a/Documentation/devices.txt -+++ b/Documentation/devices.txt -@@ -353,6 +353,7 @@ Your cooperation is appreciated. - 133 = /dev/exttrp External device trap - 134 = /dev/apm_bios Advanced Power Management BIOS - 135 = /dev/rtc Real Time Clock -+ 137 = /dev/vhci Bluetooth virtual HCI driver - 139 = /dev/openprom SPARC OpenBoot PROM - 140 = /dev/relay8 Berkshire Products Octal relay card - 141 = /dev/relay16 Berkshire Products ISO-16 relay card -diff --git a/drivers/bluetooth/hci_vhci.c b/drivers/bluetooth/hci_vhci.c -index 1ef6990..add1c6a 100644 ---- a/drivers/bluetooth/hci_vhci.c -+++ b/drivers/bluetooth/hci_vhci.c -@@ -359,7 +359,7 @@ static const struct file_operations vhci_fops = { - static struct miscdevice vhci_miscdev= { - .name = "vhci", - .fops = &vhci_fops, -- .minor = MISC_DYNAMIC_MINOR, -+ .minor = VHCI_MINOR, - }; - - static int __init vhci_init(void) -@@ -385,3 +385,4 @@ MODULE_DESCRIPTION("Bluetooth virtual HCI driver ver " VERSION); - MODULE_VERSION(VERSION); - MODULE_LICENSE("GPL"); - MODULE_ALIAS("devname:vhci"); -+MODULE_ALIAS_MISCDEV(VHCI_MINOR); -diff --git a/include/linux/miscdevice.h b/include/linux/miscdevice.h -index 3737f72..7bb6148 100644 ---- a/include/linux/miscdevice.h -+++ b/include/linux/miscdevice.h -@@ -23,6 +23,7 @@ - #define TEMP_MINOR 131 /* Temperature Sensor */ - #define RTC_MINOR 135 - #define EFI_RTC_MINOR 136 /* EFI Time services */ -+#define VHCI_MINOR 137 - #define SUN_OPENPROM_MINOR 139 - #define DMAPI_MINOR 140 /* DMAPI */ - #define NVRAM_MINOR 144 --- -1.9.2 - diff --git a/kernels/linux-libre-pae/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch b/kernels/linux-libre-pae/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch deleted file mode 100644 index 7db851cb9..000000000 --- a/kernels/linux-libre-pae/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch +++ /dev/null @@ -1,93 +0,0 @@ -From 9bc5b710f5957763d6944f38143b627d127c15ff Mon Sep 17 00:00:00 2001 -From: Tom Gundersen -Date: Mon, 3 Feb 2014 11:14:13 +1030 -Subject: [PATCH 02/10] module: allow multiple calls to MODULE_DEVICE_TABLE() - per module - -Commit 78551277e4df5: "Input: i8042 - add PNP modaliases" had a bug, where the -second call to MODULE_DEVICE_TABLE() overrode the first resulting in not all -the modaliases being exposed. - -This fixes the problem by including the name of the device_id table in the -__mod_*_device_table alias, allowing us to export several device_id tables -per module. - -Suggested-by: Kay Sievers -Acked-by: Greg Kroah-Hartman -Cc: Dmitry Torokhov -Signed-off-by: Tom Gundersen -Signed-off-by: Rusty Russell ---- - include/linux/module.h | 2 +- - scripts/mod/file2alias.c | 14 +++++++++----- - 2 files changed, 10 insertions(+), 6 deletions(-) - -diff --git a/include/linux/module.h b/include/linux/module.h -index eaf60ff..ad18f60 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -142,7 +142,7 @@ extern const struct gtype##_id __mod_##gtype##_table \ - #define MODULE_DESCRIPTION(_description) MODULE_INFO(description, _description) - - #define MODULE_DEVICE_TABLE(type, name) \ -- MODULE_GENERIC_TABLE(type##_device, name) -+ MODULE_GENERIC_TABLE(type##__##name##_device, name) - - /* Version of form [:][-]. - * Or for CVS/RCS ID version, everything but the number is stripped. -diff --git a/scripts/mod/file2alias.c b/scripts/mod/file2alias.c -index 25e5cb0..ce16404 100644 ---- a/scripts/mod/file2alias.c -+++ b/scripts/mod/file2alias.c -@@ -42,7 +42,7 @@ typedef unsigned char __u8; - - /* This array collects all instances that use the generic do_table */ - struct devtable { -- const char *device_id; /* name of table, __mod__device_table. */ -+ const char *device_id; /* name of table, __mod___*_device_table. */ - unsigned long id_size; - void *function; - }; -@@ -146,7 +146,8 @@ static void device_id_check(const char *modname, const char *device_id, - - if (size % id_size || size < id_size) { - fatal("%s: sizeof(struct %s_device_id)=%lu is not a modulo " -- "of the size of section __mod_%s_device_table=%lu.\n" -+ "of the size of " -+ "section __mod_%s___device_table=%lu.\n" - "Fix definition of struct %s_device_id " - "in mod_devicetable.h\n", - modname, device_id, id_size, device_id, size, device_id); -@@ -1206,7 +1207,7 @@ void handle_moddevtable(struct module *mod, struct elf_info *info, - { - void *symval; - char *zeros = NULL; -- const char *name; -+ const char *name, *identifier; - unsigned int namelen; - - /* We're looking for a section relative symbol */ -@@ -1217,7 +1218,7 @@ void handle_moddevtable(struct module *mod, struct elf_info *info, - if (ELF_ST_TYPE(sym->st_info) != STT_OBJECT) - return; - -- /* All our symbols are of form __mod_XXX_device_table. */ -+ /* All our symbols are of form __mod____device_table. */ - name = strstr(symname, "__mod_"); - if (!name) - return; -@@ -1227,7 +1228,10 @@ void handle_moddevtable(struct module *mod, struct elf_info *info, - return; - if (strcmp(name + namelen - strlen("_device_table"), "_device_table")) - return; -- namelen -= strlen("_device_table"); -+ identifier = strstr(name, "__"); -+ if (!identifier) -+ return; -+ namelen = identifier - name; - - /* Handle all-NULL symbols allocated into .bss */ - if (info->sechdrs[get_secindex(info, sym)].sh_type & SHT_NOBITS) { --- -1.9.2 - diff --git a/kernels/linux-libre-pae/0003-module-remove-MODULE_GENERIC_TABLE.patch b/kernels/linux-libre-pae/0003-module-remove-MODULE_GENERIC_TABLE.patch deleted file mode 100644 index d7a022ce8..000000000 --- a/kernels/linux-libre-pae/0003-module-remove-MODULE_GENERIC_TABLE.patch +++ /dev/null @@ -1,75 +0,0 @@ -From 06d2e746733a83469944481cb7f4fb1c7134a8ce Mon Sep 17 00:00:00 2001 -From: Rusty Russell -Date: Mon, 3 Feb 2014 11:15:13 +1030 -Subject: [PATCH 03/10] module: remove MODULE_GENERIC_TABLE - -MODULE_DEVICE_TABLE() calles MODULE_GENERIC_TABLE(); make it do the -work directly. This also removes a wart introduced in the last patch, -where the alias is defined to be an unknown struct type "struct -type##__##name##_device_id" instead of "struct type##_device_id" (it's -an extern so GCC doesn't care, but it's wrong). - -The other user of MODULE_GENERIC_TABLE (ISAPNP_CARD_TABLE) is unused, -so delete it. - -Signed-off-by: Rusty Russell ---- - include/linux/isapnp.h | 4 ---- - include/linux/module.h | 19 ++++++++----------- - 2 files changed, 8 insertions(+), 15 deletions(-) - -diff --git a/include/linux/isapnp.h b/include/linux/isapnp.h -index e2d28b0..3c77bf9 100644 ---- a/include/linux/isapnp.h -+++ b/include/linux/isapnp.h -@@ -56,10 +56,6 @@ - #define ISAPNP_DEVICE_ID(_va, _vb, _vc, _function) \ - { .vendor = ISAPNP_VENDOR(_va, _vb, _vc), .function = ISAPNP_FUNCTION(_function) } - --/* export used IDs outside module */ --#define ISAPNP_CARD_TABLE(name) \ -- MODULE_GENERIC_TABLE(isapnp_card, name) -- - struct isapnp_card_id { - unsigned long driver_data; /* data private to the driver */ - unsigned short card_vendor, card_device; -diff --git a/include/linux/module.h b/include/linux/module.h -index ad18f60..5686b37 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -82,15 +82,6 @@ void sort_extable(struct exception_table_entry *start, - void sort_main_extable(void); - void trim_init_extable(struct module *m); - --#ifdef MODULE --#define MODULE_GENERIC_TABLE(gtype, name) \ --extern const struct gtype##_id __mod_##gtype##_table \ -- __attribute__ ((unused, alias(__stringify(name)))) -- --#else /* !MODULE */ --#define MODULE_GENERIC_TABLE(gtype, name) --#endif -- - /* Generic info of form tag = "info" */ - #define MODULE_INFO(tag, info) __MODULE_INFO(tag, tag, info) - -@@ -141,8 +132,14 @@ extern const struct gtype##_id __mod_##gtype##_table \ - /* What your module does. */ - #define MODULE_DESCRIPTION(_description) MODULE_INFO(description, _description) - --#define MODULE_DEVICE_TABLE(type, name) \ -- MODULE_GENERIC_TABLE(type##__##name##_device, name) -+#ifdef MODULE -+/* Creates an alias so file2alias.c can find device table. */ -+#define MODULE_DEVICE_TABLE(type, name) \ -+ extern const struct type##_device_id __mod_##type##__##name##_device_table \ -+ __attribute__ ((unused, alias(__stringify(name)))) -+#else /* !MODULE */ -+#define MODULE_DEVICE_TABLE(type, name) -+#endif - - /* Version of form [:][-]. - * Or for CVS/RCS ID version, everything but the number is stripped. --- -1.9.2 - diff --git a/kernels/linux-libre-pae/0006-genksyms-fix-typeof-handling.patch b/kernels/linux-libre-pae/0006-genksyms-fix-typeof-handling.patch deleted file mode 100644 index fdd4b6d03..000000000 --- a/kernels/linux-libre-pae/0006-genksyms-fix-typeof-handling.patch +++ /dev/null @@ -1,1360 +0,0 @@ -From 39a7f4024e3e7d54a3bb49dcb645b3d7af16354e Mon Sep 17 00:00:00 2001 -From: Jan Beulich -Date: Thu, 3 Apr 2014 14:46:37 -0700 -Subject: [PATCH 06/10] genksyms: fix typeof() handling - -Recent increased use of typeof() throughout the tree resulted in a -number of symbols (25 in a typical distro config of ours) not getting a -proper CRC calculated for them anymore, due to the parser in genksyms -not coping with several of these uses (interestingly in the majority of -[if not all] cases the problem is due to the use of typeof() in code -preceding a certain export, not in the declaration/definition of the -exported function/object itself; I wasn't able to find a way to address -this more general parser shortcoming). - -The use of parameter_declaration is a little more relaxed than would be -ideal (permitting not just a bare type specification, but also one with -identifier), but since the same code is being passed through an actual -compiler, there's no apparent risk of allowing through any broken code. - -Otoh using parameter_declaration instead of the ad hoc -"decl_specifier_seq '*'" / "decl_specifier_seq" pair allows all types to -be handled rather than just plain ones and pointers to plain ones. - -Signed-off-by: Jan Beulich -Cc: Michal Marek -Signed-off-by: Andrew Morton -Signed-off-by: Linus Torvalds ---- - scripts/genksyms/keywords.gperf | 5 +- - scripts/genksyms/keywords.hash.c_shipped | 133 +++---- - scripts/genksyms/lex.l | 51 ++- - scripts/genksyms/lex.lex.c_shipped | 51 ++- - scripts/genksyms/parse.tab.c_shipped | 608 ++++++++++++++++--------------- - scripts/genksyms/parse.tab.h_shipped | 29 +- - scripts/genksyms/parse.y | 5 +- - 7 files changed, 498 insertions(+), 384 deletions(-) - -diff --git a/scripts/genksyms/keywords.gperf b/scripts/genksyms/keywords.gperf -index 3e77a94..a9096d9 100644 ---- a/scripts/genksyms/keywords.gperf -+++ b/scripts/genksyms/keywords.gperf -@@ -23,6 +23,8 @@ __inline, INLINE_KEYW - __inline__, INLINE_KEYW - __signed, SIGNED_KEYW - __signed__, SIGNED_KEYW -+__typeof, TYPEOF_KEYW -+__typeof__, TYPEOF_KEYW - __volatile, VOLATILE_KEYW - __volatile__, VOLATILE_KEYW - # According to rth, c99 defines _Bool, __restrict, __restrict__, restrict. KAO -@@ -51,9 +53,8 @@ signed, SIGNED_KEYW - static, STATIC_KEYW - struct, STRUCT_KEYW - typedef, TYPEDEF_KEYW -+typeof, TYPEOF_KEYW - union, UNION_KEYW - unsigned, UNSIGNED_KEYW - void, VOID_KEYW - volatile, VOLATILE_KEYW --typeof, TYPEOF_KEYW --__typeof__, TYPEOF_KEYW -diff --git a/scripts/genksyms/keywords.hash.c_shipped b/scripts/genksyms/keywords.hash.c_shipped -index 8206260..e9452482 100644 ---- a/scripts/genksyms/keywords.hash.c_shipped -+++ b/scripts/genksyms/keywords.hash.c_shipped -@@ -34,7 +34,7 @@ struct resword; - static const struct resword *is_reserved_word(register const char *str, register unsigned int len); - #line 8 "scripts/genksyms/keywords.gperf" - struct resword { const char *name; int token; }; --/* maximum key range = 64, duplicates = 0 */ -+/* maximum key range = 98, duplicates = 0 */ - - #ifdef __GNUC__ - __inline -@@ -48,32 +48,32 @@ is_reserved_hash (register const char *str, register unsigned int len) - { - static const unsigned char asso_values[] = - { -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 0, -- 67, 67, 67, 67, 67, 67, 15, 67, 67, 67, -- 0, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 0, 67, 0, 67, 5, -- 25, 20, 15, 30, 67, 15, 67, 67, 10, 0, -- 10, 40, 20, 67, 10, 5, 0, 10, 15, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67 -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 0, -+ 101, 101, 101, 101, 101, 101, 15, 101, 101, 101, -+ 0, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 0, 101, 0, 101, 5, -+ 25, 20, 55, 30, 101, 15, 101, 101, 10, 0, -+ 10, 40, 10, 101, 10, 5, 0, 10, 15, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101 - }; - return len + asso_values[(unsigned char)str[2]] + asso_values[(unsigned char)str[0]] + asso_values[(unsigned char)str[len - 1]]; - } -@@ -89,17 +89,17 @@ is_reserved_word (register const char *str, register unsigned int len) - { - enum - { -- TOTAL_KEYWORDS = 45, -+ TOTAL_KEYWORDS = 46, - MIN_WORD_LENGTH = 3, - MAX_WORD_LENGTH = 24, - MIN_HASH_VALUE = 3, -- MAX_HASH_VALUE = 66 -+ MAX_HASH_VALUE = 100 - }; - - static const struct resword wordlist[] = - { - {""}, {""}, {""}, --#line 33 "scripts/genksyms/keywords.gperf" -+#line 35 "scripts/genksyms/keywords.gperf" - {"asm", ASM_KEYW}, - {""}, - #line 15 "scripts/genksyms/keywords.gperf" -@@ -108,7 +108,7 @@ is_reserved_word (register const char *str, register unsigned int len) - #line 16 "scripts/genksyms/keywords.gperf" - {"__asm__", ASM_KEYW}, - {""}, {""}, --#line 59 "scripts/genksyms/keywords.gperf" -+#line 27 "scripts/genksyms/keywords.gperf" - {"__typeof__", TYPEOF_KEYW}, - {""}, - #line 19 "scripts/genksyms/keywords.gperf" -@@ -119,31 +119,31 @@ is_reserved_word (register const char *str, register unsigned int len) - {"__const__", CONST_KEYW}, - #line 25 "scripts/genksyms/keywords.gperf" - {"__signed__", SIGNED_KEYW}, --#line 51 "scripts/genksyms/keywords.gperf" -+#line 53 "scripts/genksyms/keywords.gperf" - {"static", STATIC_KEYW}, - {""}, --#line 46 "scripts/genksyms/keywords.gperf" -+#line 48 "scripts/genksyms/keywords.gperf" - {"int", INT_KEYW}, --#line 39 "scripts/genksyms/keywords.gperf" -+#line 41 "scripts/genksyms/keywords.gperf" - {"char", CHAR_KEYW}, --#line 40 "scripts/genksyms/keywords.gperf" -+#line 42 "scripts/genksyms/keywords.gperf" - {"const", CONST_KEYW}, --#line 52 "scripts/genksyms/keywords.gperf" -+#line 54 "scripts/genksyms/keywords.gperf" - {"struct", STRUCT_KEYW}, --#line 31 "scripts/genksyms/keywords.gperf" -+#line 33 "scripts/genksyms/keywords.gperf" - {"__restrict__", RESTRICT_KEYW}, --#line 32 "scripts/genksyms/keywords.gperf" -+#line 34 "scripts/genksyms/keywords.gperf" - {"restrict", RESTRICT_KEYW}, - #line 12 "scripts/genksyms/keywords.gperf" - {"EXPORT_SYMBOL_GPL_FUTURE", EXPORT_SYMBOL_KEYW}, - #line 23 "scripts/genksyms/keywords.gperf" - {"__inline__", INLINE_KEYW}, - {""}, --#line 27 "scripts/genksyms/keywords.gperf" -+#line 29 "scripts/genksyms/keywords.gperf" - {"__volatile__", VOLATILE_KEYW}, - #line 10 "scripts/genksyms/keywords.gperf" - {"EXPORT_SYMBOL", EXPORT_SYMBOL_KEYW}, --#line 30 "scripts/genksyms/keywords.gperf" -+#line 32 "scripts/genksyms/keywords.gperf" - {"_restrict", RESTRICT_KEYW}, - {""}, - #line 17 "scripts/genksyms/keywords.gperf" -@@ -152,56 +152,65 @@ is_reserved_word (register const char *str, register unsigned int len) - {"EXPORT_SYMBOL_GPL", EXPORT_SYMBOL_KEYW}, - #line 21 "scripts/genksyms/keywords.gperf" - {"__extension__", EXTENSION_KEYW}, --#line 42 "scripts/genksyms/keywords.gperf" -+#line 44 "scripts/genksyms/keywords.gperf" - {"enum", ENUM_KEYW}, - #line 13 "scripts/genksyms/keywords.gperf" - {"EXPORT_UNUSED_SYMBOL", EXPORT_SYMBOL_KEYW}, --#line 43 "scripts/genksyms/keywords.gperf" -+#line 45 "scripts/genksyms/keywords.gperf" - {"extern", EXTERN_KEYW}, - {""}, - #line 24 "scripts/genksyms/keywords.gperf" - {"__signed", SIGNED_KEYW}, - #line 14 "scripts/genksyms/keywords.gperf" - {"EXPORT_UNUSED_SYMBOL_GPL", EXPORT_SYMBOL_KEYW}, --#line 54 "scripts/genksyms/keywords.gperf" -+#line 57 "scripts/genksyms/keywords.gperf" - {"union", UNION_KEYW}, --#line 58 "scripts/genksyms/keywords.gperf" -- {"typeof", TYPEOF_KEYW}, --#line 53 "scripts/genksyms/keywords.gperf" -- {"typedef", TYPEDEF_KEYW}, -+ {""}, {""}, - #line 22 "scripts/genksyms/keywords.gperf" - {"__inline", INLINE_KEYW}, --#line 38 "scripts/genksyms/keywords.gperf" -+#line 40 "scripts/genksyms/keywords.gperf" - {"auto", AUTO_KEYW}, --#line 26 "scripts/genksyms/keywords.gperf" -+#line 28 "scripts/genksyms/keywords.gperf" - {"__volatile", VOLATILE_KEYW}, - {""}, {""}, --#line 55 "scripts/genksyms/keywords.gperf" -+#line 58 "scripts/genksyms/keywords.gperf" - {"unsigned", UNSIGNED_KEYW}, - {""}, --#line 49 "scripts/genksyms/keywords.gperf" -+#line 51 "scripts/genksyms/keywords.gperf" - {"short", SHORT_KEYW}, --#line 45 "scripts/genksyms/keywords.gperf" -+#line 47 "scripts/genksyms/keywords.gperf" - {"inline", INLINE_KEYW}, - {""}, --#line 57 "scripts/genksyms/keywords.gperf" -+#line 60 "scripts/genksyms/keywords.gperf" - {"volatile", VOLATILE_KEYW}, --#line 47 "scripts/genksyms/keywords.gperf" -+#line 49 "scripts/genksyms/keywords.gperf" - {"long", LONG_KEYW}, --#line 29 "scripts/genksyms/keywords.gperf" -+#line 31 "scripts/genksyms/keywords.gperf" - {"_Bool", BOOL_KEYW}, - {""}, {""}, --#line 48 "scripts/genksyms/keywords.gperf" -+#line 50 "scripts/genksyms/keywords.gperf" - {"register", REGISTER_KEYW}, --#line 56 "scripts/genksyms/keywords.gperf" -+#line 59 "scripts/genksyms/keywords.gperf" - {"void", VOID_KEYW}, --#line 44 "scripts/genksyms/keywords.gperf" -- {"float", FLOAT_KEYW}, --#line 41 "scripts/genksyms/keywords.gperf" -+ {""}, -+#line 43 "scripts/genksyms/keywords.gperf" - {"double", DOUBLE_KEYW}, -+ {""}, -+#line 26 "scripts/genksyms/keywords.gperf" -+ {"__typeof", TYPEOF_KEYW}, -+ {""}, {""}, -+#line 52 "scripts/genksyms/keywords.gperf" -+ {"signed", SIGNED_KEYW}, - {""}, {""}, {""}, {""}, --#line 50 "scripts/genksyms/keywords.gperf" -- {"signed", SIGNED_KEYW} -+#line 56 "scripts/genksyms/keywords.gperf" -+ {"typeof", TYPEOF_KEYW}, -+#line 55 "scripts/genksyms/keywords.gperf" -+ {"typedef", TYPEDEF_KEYW}, -+ {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, -+ {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, -+ {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, -+#line 46 "scripts/genksyms/keywords.gperf" -+ {"float", FLOAT_KEYW} - }; - - if (len <= MAX_WORD_LENGTH && len >= MIN_WORD_LENGTH) -diff --git a/scripts/genksyms/lex.l b/scripts/genksyms/lex.l -index f770071..e583565 100644 ---- a/scripts/genksyms/lex.l -+++ b/scripts/genksyms/lex.l -@@ -129,8 +129,9 @@ int - yylex(void) - { - static enum { -- ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_BRACKET, ST_BRACE, -- ST_EXPRESSION, ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, -+ ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_TYPEOF, ST_TYPEOF_1, -+ ST_BRACKET, ST_BRACE, ST_EXPRESSION, -+ ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, - ST_TABLE_5, ST_TABLE_6 - } lexstate = ST_NOTSTARTED; - -@@ -198,6 +199,10 @@ repeat: - lexstate = ST_ASM; - count = 0; - goto repeat; -+ case TYPEOF_KEYW: -+ lexstate = ST_TYPEOF; -+ count = 0; -+ goto repeat; - - case STRUCT_KEYW: - case UNION_KEYW: -@@ -284,6 +289,48 @@ repeat: - } - break; - -+ case ST_TYPEOF: -+ switch (token) -+ { -+ case '(': -+ if ( ++count == 1 ) -+ lexstate = ST_TYPEOF_1; -+ else -+ APP; -+ goto repeat; -+ case ')': -+ APP; -+ if (--count == 0) -+ { -+ lexstate = ST_NORMAL; -+ token = TYPEOF_PHRASE; -+ break; -+ } -+ goto repeat; -+ default: -+ APP; -+ goto repeat; -+ } -+ break; -+ -+ case ST_TYPEOF_1: -+ if (token == IDENT) -+ { -+ if (is_reserved_word(yytext, yyleng) -+ || find_symbol(yytext, SYM_TYPEDEF, 1)) -+ { -+ yyless(0); -+ unput('('); -+ lexstate = ST_NORMAL; -+ token = TYPEOF_KEYW; -+ break; -+ } -+ _APP("(", 1); -+ } -+ APP; -+ lexstate = ST_TYPEOF; -+ goto repeat; -+ - case ST_BRACKET: - APP; - switch (token) -diff --git a/scripts/genksyms/lex.lex.c_shipped b/scripts/genksyms/lex.lex.c_shipped -index 0bf4157..f82740a 100644 ---- a/scripts/genksyms/lex.lex.c_shipped -+++ b/scripts/genksyms/lex.lex.c_shipped -@@ -1938,8 +1938,9 @@ int - yylex(void) - { - static enum { -- ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_BRACKET, ST_BRACE, -- ST_EXPRESSION, ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, -+ ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_TYPEOF, ST_TYPEOF_1, -+ ST_BRACKET, ST_BRACE, ST_EXPRESSION, -+ ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, - ST_TABLE_5, ST_TABLE_6 - } lexstate = ST_NOTSTARTED; - -@@ -2007,6 +2008,10 @@ repeat: - lexstate = ST_ASM; - count = 0; - goto repeat; -+ case TYPEOF_KEYW: -+ lexstate = ST_TYPEOF; -+ count = 0; -+ goto repeat; - - case STRUCT_KEYW: - case UNION_KEYW: -@@ -2093,6 +2098,48 @@ repeat: - } - break; - -+ case ST_TYPEOF: -+ switch (token) -+ { -+ case '(': -+ if ( ++count == 1 ) -+ lexstate = ST_TYPEOF_1; -+ else -+ APP; -+ goto repeat; -+ case ')': -+ APP; -+ if (--count == 0) -+ { -+ lexstate = ST_NORMAL; -+ token = TYPEOF_PHRASE; -+ break; -+ } -+ goto repeat; -+ default: -+ APP; -+ goto repeat; -+ } -+ break; -+ -+ case ST_TYPEOF_1: -+ if (token == IDENT) -+ { -+ if (is_reserved_word(yytext, yyleng) -+ || find_symbol(yytext, SYM_TYPEDEF, 1)) -+ { -+ yyless(0); -+ unput('('); -+ lexstate = ST_NORMAL; -+ token = TYPEOF_KEYW; -+ break; -+ } -+ _APP("(", 1); -+ } -+ APP; -+ lexstate = ST_TYPEOF; -+ goto repeat; -+ - case ST_BRACKET: - APP; - switch (token) -diff --git a/scripts/genksyms/parse.tab.c_shipped b/scripts/genksyms/parse.tab.c_shipped -index ece53c7..c9f0f0ce 100644 ---- a/scripts/genksyms/parse.tab.c_shipped -+++ b/scripts/genksyms/parse.tab.c_shipped -@@ -1,8 +1,8 @@ --/* A Bison parser, made by GNU Bison 2.5. */ -+/* A Bison parser, made by GNU Bison 2.5.1. */ - - /* Bison implementation for Yacc-like parsers in C - -- Copyright (C) 1984, 1989-1990, 2000-2011 Free Software Foundation, Inc. -+ Copyright (C) 1984, 1989-1990, 2000-2012 Free Software Foundation, Inc. - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by -@@ -44,7 +44,7 @@ - #define YYBISON 1 - - /* Bison version. */ --#define YYBISON_VERSION "2.5" -+#define YYBISON_VERSION "2.5.1" - - /* Skeleton name. */ - #define YYSKELETON_NAME "yacc.c" -@@ -117,6 +117,14 @@ static void record_compound(struct string_list **keyw, - - - -+# ifndef YY_NULL -+# if defined __cplusplus && 201103L <= __cplusplus -+# define YY_NULL nullptr -+# else -+# define YY_NULL 0 -+# endif -+# endif -+ - /* Enabling traces. */ - #ifndef YYDEBUG - # define YYDEBUG 1 -@@ -171,18 +179,19 @@ static void record_compound(struct string_list **keyw, - EXPORT_SYMBOL_KEYW = 284, - ASM_PHRASE = 285, - ATTRIBUTE_PHRASE = 286, -- BRACE_PHRASE = 287, -- BRACKET_PHRASE = 288, -- EXPRESSION_PHRASE = 289, -- CHAR = 290, -- DOTS = 291, -- IDENT = 292, -- INT = 293, -- REAL = 294, -- STRING = 295, -- TYPE = 296, -- OTHER = 297, -- FILENAME = 298 -+ TYPEOF_PHRASE = 287, -+ BRACE_PHRASE = 288, -+ BRACKET_PHRASE = 289, -+ EXPRESSION_PHRASE = 290, -+ CHAR = 291, -+ DOTS = 292, -+ IDENT = 293, -+ INT = 294, -+ REAL = 295, -+ STRING = 296, -+ TYPE = 297, -+ OTHER = 298, -+ FILENAME = 299 - }; - #endif - -@@ -304,6 +313,7 @@ YYID (yyi) - # if ! defined _ALLOCA_H && ! defined EXIT_SUCCESS && (defined __STDC__ || defined __C99__FUNC__ \ - || defined __cplusplus || defined _MSC_VER) - # include /* INFRINGES ON USER NAME SPACE */ -+ /* Use EXIT_SUCCESS as a witness for stdlib.h. */ - # ifndef EXIT_SUCCESS - # define EXIT_SUCCESS 0 - # endif -@@ -395,20 +405,20 @@ union yyalloc - #endif - - #if defined YYCOPY_NEEDED && YYCOPY_NEEDED --/* Copy COUNT objects from FROM to TO. The source and destination do -+/* Copy COUNT objects from SRC to DST. The source and destination do - not overlap. */ - # ifndef YYCOPY - # if defined __GNUC__ && 1 < __GNUC__ --# define YYCOPY(To, From, Count) \ -- __builtin_memcpy (To, From, (Count) * sizeof (*(From))) -+# define YYCOPY(Dst, Src, Count) \ -+ __builtin_memcpy (Dst, Src, (Count) * sizeof (*(Src))) - # else --# define YYCOPY(To, From, Count) \ -- do \ -- { \ -- YYSIZE_T yyi; \ -- for (yyi = 0; yyi < (Count); yyi++) \ -- (To)[yyi] = (From)[yyi]; \ -- } \ -+# define YYCOPY(Dst, Src, Count) \ -+ do \ -+ { \ -+ YYSIZE_T yyi; \ -+ for (yyi = 0; yyi < (Count); yyi++) \ -+ (Dst)[yyi] = (Src)[yyi]; \ -+ } \ - while (YYID (0)) - # endif - # endif -@@ -417,20 +427,20 @@ union yyalloc - /* YYFINAL -- State number of the termination state. */ - #define YYFINAL 4 - /* YYLAST -- Last index in YYTABLE. */ --#define YYLAST 532 -+#define YYLAST 514 - - /* YYNTOKENS -- Number of terminals. */ --#define YYNTOKENS 53 -+#define YYNTOKENS 54 - /* YYNNTS -- Number of nonterminals. */ - #define YYNNTS 49 - /* YYNRULES -- Number of rules. */ - #define YYNRULES 132 - /* YYNRULES -- Number of states. */ --#define YYNSTATES 188 -+#define YYNSTATES 187 - - /* YYTRANSLATE(YYLEX) -- Bison symbol number corresponding to YYLEX. */ - #define YYUNDEFTOK 2 --#define YYMAXUTOK 298 -+#define YYMAXUTOK 299 - - #define YYTRANSLATE(YYX) \ - ((unsigned int) (YYX) <= YYMAXUTOK ? yytranslate[YYX] : YYUNDEFTOK) -@@ -442,15 +452,15 @@ static const yytype_uint8 yytranslate[] = - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, -- 47, 49, 48, 2, 46, 2, 2, 2, 2, 2, -- 2, 2, 2, 2, 2, 2, 2, 2, 52, 44, -- 2, 50, 2, 2, 2, 2, 2, 2, 2, 2, -+ 48, 49, 50, 2, 47, 2, 2, 2, 2, 2, -+ 2, 2, 2, 2, 2, 2, 2, 2, 53, 45, -+ 2, 51, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, -- 2, 2, 2, 51, 2, 45, 2, 2, 2, 2, -+ 2, 2, 2, 52, 2, 46, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, -@@ -467,7 +477,7 @@ static const yytype_uint8 yytranslate[] = - 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, - 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, - 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, -- 35, 36, 37, 38, 39, 40, 41, 42, 43 -+ 35, 36, 37, 38, 39, 40, 41, 42, 43, 44 - }; - - #if YYDEBUG -@@ -478,78 +488,77 @@ static const yytype_uint16 yyprhs[] = - 0, 0, 3, 5, 8, 9, 12, 13, 18, 19, - 23, 25, 27, 29, 31, 34, 37, 41, 42, 44, - 46, 50, 55, 56, 58, 60, 63, 65, 67, 69, -- 71, 73, 75, 77, 79, 81, 87, 92, 95, 98, -- 101, 105, 109, 113, 116, 119, 122, 124, 126, 128, -- 130, 132, 134, 136, 138, 140, 142, 144, 147, 148, -- 150, 152, 155, 157, 159, 161, 163, 166, 168, 170, -- 175, 180, 183, 187, 191, 194, 196, 198, 200, 205, -- 210, 213, 217, 221, 224, 226, 230, 231, 233, 235, -- 239, 242, 245, 247, 248, 250, 252, 257, 262, 265, -- 269, 273, 277, 278, 280, 283, 287, 291, 292, 294, -- 296, 299, 303, 306, 307, 309, 311, 315, 318, 321, -- 323, 326, 327, 330, 334, 339, 341, 345, 347, 351, -- 354, 355, 357 -+ 71, 73, 75, 77, 79, 81, 86, 88, 91, 94, -+ 97, 101, 105, 109, 112, 115, 118, 120, 122, 124, -+ 126, 128, 130, 132, 134, 136, 138, 140, 143, 144, -+ 146, 148, 151, 153, 155, 157, 159, 162, 164, 166, -+ 171, 176, 179, 183, 187, 190, 192, 194, 196, 201, -+ 206, 209, 213, 217, 220, 222, 226, 227, 229, 231, -+ 235, 238, 241, 243, 244, 246, 248, 253, 258, 261, -+ 265, 269, 273, 274, 276, 279, 283, 287, 288, 290, -+ 292, 295, 299, 302, 303, 305, 307, 311, 314, 317, -+ 319, 322, 323, 326, 330, 335, 337, 341, 343, 347, -+ 350, 351, 353 - }; - - /* YYRHS -- A `-1'-separated list of the rules' RHS. */ - static const yytype_int8 yyrhs[] = - { -- 54, 0, -1, 55, -1, 54, 55, -1, -1, 56, -- 57, -1, -1, 12, 23, 58, 60, -1, -1, 23, -- 59, 60, -1, 60, -1, 84, -1, 99, -1, 101, -- -1, 1, 44, -1, 1, 45, -1, 64, 61, 44, -- -1, -1, 62, -1, 63, -1, 62, 46, 63, -1, -- 74, 100, 95, 85, -1, -1, 65, -1, 66, -1, -- 65, 66, -1, 67, -1, 68, -1, 5, -1, 17, -- -1, 21, -1, 11, -1, 14, -1, 69, -1, 73, -- -1, 28, 47, 65, 48, 49, -1, 28, 47, 65, -- 49, -1, 22, 37, -1, 24, 37, -1, 10, 37, -- -1, 22, 37, 87, -1, 24, 37, 87, -1, 10, -- 37, 96, -1, 10, 96, -1, 22, 87, -1, 24, -- 87, -1, 7, -1, 19, -1, 15, -1, 16, -1, -- 20, -1, 25, -1, 13, -1, 9, -1, 26, -1, -- 6, -1, 41, -1, 48, 71, -1, -1, 72, -1, -- 73, -1, 72, 73, -1, 8, -1, 27, -1, 31, -- -1, 18, -1, 70, 74, -1, 75, -1, 37, -1, -- 75, 47, 78, 49, -1, 75, 47, 1, 49, -1, -- 75, 33, -1, 47, 74, 49, -1, 47, 1, 49, -- -1, 70, 76, -1, 77, -1, 37, -1, 41, -1, -- 77, 47, 78, 49, -1, 77, 47, 1, 49, -1, -- 77, 33, -1, 47, 76, 49, -1, 47, 1, 49, -- -1, 79, 36, -1, 79, -1, 80, 46, 36, -1, -- -1, 80, -1, 81, -1, 80, 46, 81, -1, 65, -- 82, -1, 70, 82, -1, 83, -1, -1, 37, -1, -- 41, -1, 83, 47, 78, 49, -1, 83, 47, 1, -- 49, -1, 83, 33, -1, 47, 82, 49, -1, 47, -- 1, 49, -1, 64, 74, 32, -1, -1, 86, -1, -- 50, 34, -1, 51, 88, 45, -1, 51, 1, 45, -- -1, -1, 89, -1, 90, -1, 89, 90, -1, 64, -- 91, 44, -1, 1, 44, -1, -1, 92, -1, 93, -- -1, 92, 46, 93, -1, 76, 95, -1, 37, 94, -- -1, 94, -1, 52, 34, -1, -1, 95, 31, -1, -- 51, 97, 45, -1, 51, 97, 46, 45, -1, 98, -- -1, 97, 46, 98, -1, 37, -1, 37, 50, 34, -- -1, 30, 44, -1, -1, 30, -1, 29, 47, 37, -- 49, 44, -1 -+ 55, 0, -1, 56, -1, 55, 56, -1, -1, 57, -+ 58, -1, -1, 12, 23, 59, 61, -1, -1, 23, -+ 60, 61, -1, 61, -1, 85, -1, 100, -1, 102, -+ -1, 1, 45, -1, 1, 46, -1, 65, 62, 45, -+ -1, -1, 63, -1, 64, -1, 63, 47, 64, -1, -+ 75, 101, 96, 86, -1, -1, 66, -1, 67, -1, -+ 66, 67, -1, 68, -1, 69, -1, 5, -1, 17, -+ -1, 21, -1, 11, -1, 14, -1, 70, -1, 74, -+ -1, 28, 48, 82, 49, -1, 32, -1, 22, 38, -+ -1, 24, 38, -1, 10, 38, -1, 22, 38, 88, -+ -1, 24, 38, 88, -1, 10, 38, 97, -1, 10, -+ 97, -1, 22, 88, -1, 24, 88, -1, 7, -1, -+ 19, -1, 15, -1, 16, -1, 20, -1, 25, -1, -+ 13, -1, 9, -1, 26, -1, 6, -1, 42, -1, -+ 50, 72, -1, -1, 73, -1, 74, -1, 73, 74, -+ -1, 8, -1, 27, -1, 31, -1, 18, -1, 71, -+ 75, -1, 76, -1, 38, -1, 76, 48, 79, 49, -+ -1, 76, 48, 1, 49, -1, 76, 34, -1, 48, -+ 75, 49, -1, 48, 1, 49, -1, 71, 77, -1, -+ 78, -1, 38, -1, 42, -1, 78, 48, 79, 49, -+ -1, 78, 48, 1, 49, -1, 78, 34, -1, 48, -+ 77, 49, -1, 48, 1, 49, -1, 80, 37, -1, -+ 80, -1, 81, 47, 37, -1, -1, 81, -1, 82, -+ -1, 81, 47, 82, -1, 66, 83, -1, 71, 83, -+ -1, 84, -1, -1, 38, -1, 42, -1, 84, 48, -+ 79, 49, -1, 84, 48, 1, 49, -1, 84, 34, -+ -1, 48, 83, 49, -1, 48, 1, 49, -1, 65, -+ 75, 33, -1, -1, 87, -1, 51, 35, -1, 52, -+ 89, 46, -1, 52, 1, 46, -1, -1, 90, -1, -+ 91, -1, 90, 91, -1, 65, 92, 45, -1, 1, -+ 45, -1, -1, 93, -1, 94, -1, 93, 47, 94, -+ -1, 77, 96, -1, 38, 95, -1, 95, -1, 53, -+ 35, -1, -1, 96, 31, -1, 52, 98, 46, -1, -+ 52, 98, 47, 46, -1, 99, -1, 98, 47, 99, -+ -1, 38, -1, 38, 51, 35, -1, 30, 45, -1, -+ -1, 30, -1, 29, 48, 38, 49, 45, -1 - }; - - /* YYRLINE[YYN] -- source line where rule number YYN was defined. */ - static const yytype_uint16 yyrline[] = - { -- 0, 123, 123, 124, 128, 128, 134, 134, 136, 136, -- 138, 139, 140, 141, 142, 143, 147, 161, 162, 166, -- 174, 187, 193, 194, 198, 199, 203, 209, 213, 214, -- 215, 216, 217, 221, 222, 223, 224, 228, 230, 232, -- 236, 238, 240, 245, 248, 249, 253, 254, 255, 256, -- 257, 258, 259, 260, 261, 262, 263, 267, 272, 273, -- 277, 278, 282, 282, 282, 283, 291, 292, 296, 305, -- 307, 309, 311, 313, 320, 321, 325, 326, 327, 329, -- 331, 333, 335, 340, 341, 342, 346, 347, 351, 352, -- 357, 362, 364, 368, 369, 377, 381, 383, 385, 387, -- 389, 394, 403, 404, 409, 414, 415, 419, 420, 424, -- 425, 429, 431, 436, 437, 441, 442, 446, 447, 448, -- 452, 456, 457, 461, 462, 466, 467, 470, 475, 483, -- 487, 488, 492 -+ 0, 124, 124, 125, 129, 129, 135, 135, 137, 137, -+ 139, 140, 141, 142, 143, 144, 148, 162, 163, 167, -+ 175, 188, 194, 195, 199, 200, 204, 210, 214, 215, -+ 216, 217, 218, 222, 223, 224, 225, 229, 231, 233, -+ 237, 239, 241, 246, 249, 250, 254, 255, 256, 257, -+ 258, 259, 260, 261, 262, 263, 264, 268, 273, 274, -+ 278, 279, 283, 283, 283, 284, 292, 293, 297, 306, -+ 308, 310, 312, 314, 321, 322, 326, 327, 328, 330, -+ 332, 334, 336, 341, 342, 343, 347, 348, 352, 353, -+ 358, 363, 365, 369, 370, 378, 382, 384, 386, 388, -+ 390, 395, 404, 405, 410, 415, 416, 420, 421, 425, -+ 426, 430, 432, 437, 438, 442, 443, 447, 448, 449, -+ 453, 457, 458, 462, 463, 467, 468, 471, 476, 484, -+ 488, 489, 493 - }; - #endif - -@@ -565,9 +574,9 @@ static const char *const yytname[] = - "SHORT_KEYW", "SIGNED_KEYW", "STATIC_KEYW", "STRUCT_KEYW", - "TYPEDEF_KEYW", "UNION_KEYW", "UNSIGNED_KEYW", "VOID_KEYW", - "VOLATILE_KEYW", "TYPEOF_KEYW", "EXPORT_SYMBOL_KEYW", "ASM_PHRASE", -- "ATTRIBUTE_PHRASE", "BRACE_PHRASE", "BRACKET_PHRASE", -+ "ATTRIBUTE_PHRASE", "TYPEOF_PHRASE", "BRACE_PHRASE", "BRACKET_PHRASE", - "EXPRESSION_PHRASE", "CHAR", "DOTS", "IDENT", "INT", "REAL", "STRING", -- "TYPE", "OTHER", "FILENAME", "';'", "'}'", "','", "'('", "'*'", "')'", -+ "TYPE", "OTHER", "FILENAME", "';'", "'}'", "','", "'('", "')'", "'*'", - "'='", "'{'", "':'", "$accept", "declaration_seq", "declaration", "$@1", - "declaration1", "$@2", "$@3", "simple_declaration", - "init_declarator_list_opt", "init_declarator_list", "init_declarator", -@@ -584,7 +593,7 @@ static const char *const yytname[] = - "member_declarator_list_opt", "member_declarator_list", - "member_declarator", "member_bitfield_declarator", "attribute_opt", - "enum_body", "enumerator_list", "enumerator", "asm_definition", -- "asm_phrase_opt", "export_definition", 0 -+ "asm_phrase_opt", "export_definition", YY_NULL - }; - #endif - -@@ -597,28 +606,28 @@ static const yytype_uint16 yytoknum[] = - 265, 266, 267, 268, 269, 270, 271, 272, 273, 274, - 275, 276, 277, 278, 279, 280, 281, 282, 283, 284, - 285, 286, 287, 288, 289, 290, 291, 292, 293, 294, -- 295, 296, 297, 298, 59, 125, 44, 40, 42, 41, -- 61, 123, 58 -+ 295, 296, 297, 298, 299, 59, 125, 44, 40, 41, -+ 42, 61, 123, 58 - }; - # endif - - /* YYR1[YYN] -- Symbol number of symbol that rule YYN derives. */ - static const yytype_uint8 yyr1[] = - { -- 0, 53, 54, 54, 56, 55, 58, 57, 59, 57, -- 57, 57, 57, 57, 57, 57, 60, 61, 61, 62, -- 62, 63, 64, 64, 65, 65, 66, 66, 67, 67, -- 67, 67, 67, 68, 68, 68, 68, 68, 68, 68, -- 68, 68, 68, 68, 68, 68, 69, 69, 69, 69, -- 69, 69, 69, 69, 69, 69, 69, 70, 71, 71, -- 72, 72, 73, 73, 73, 73, 74, 74, 75, 75, -- 75, 75, 75, 75, 76, 76, 77, 77, 77, 77, -- 77, 77, 77, 78, 78, 78, 79, 79, 80, 80, -- 81, 82, 82, 83, 83, 83, 83, 83, 83, 83, -- 83, 84, 85, 85, 86, 87, 87, 88, 88, 89, -- 89, 90, 90, 91, 91, 92, 92, 93, 93, 93, -- 94, 95, 95, 96, 96, 97, 97, 98, 98, 99, -- 100, 100, 101 -+ 0, 54, 55, 55, 57, 56, 59, 58, 60, 58, -+ 58, 58, 58, 58, 58, 58, 61, 62, 62, 63, -+ 63, 64, 65, 65, 66, 66, 67, 67, 68, 68, -+ 68, 68, 68, 69, 69, 69, 69, 69, 69, 69, -+ 69, 69, 69, 69, 69, 69, 70, 70, 70, 70, -+ 70, 70, 70, 70, 70, 70, 70, 71, 72, 72, -+ 73, 73, 74, 74, 74, 74, 75, 75, 76, 76, -+ 76, 76, 76, 76, 77, 77, 78, 78, 78, 78, -+ 78, 78, 78, 79, 79, 79, 80, 80, 81, 81, -+ 82, 83, 83, 84, 84, 84, 84, 84, 84, 84, -+ 84, 85, 86, 86, 87, 88, 88, 89, 89, 90, -+ 90, 91, 91, 92, 92, 93, 93, 94, 94, 94, -+ 95, 96, 96, 97, 97, 98, 98, 99, 99, 100, -+ 101, 101, 102 - }; - - /* YYR2[YYN] -- Number of symbols composing right hand side of rule YYN. */ -@@ -627,7 +636,7 @@ static const yytype_uint8 yyr2[] = - 0, 2, 1, 2, 0, 2, 0, 4, 0, 3, - 1, 1, 1, 1, 2, 2, 3, 0, 1, 1, - 3, 4, 0, 1, 1, 2, 1, 1, 1, 1, -- 1, 1, 1, 1, 1, 5, 4, 2, 2, 2, -+ 1, 1, 1, 1, 1, 4, 1, 2, 2, 2, - 3, 3, 3, 2, 2, 2, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 2, 0, 1, - 1, 2, 1, 1, 1, 1, 2, 1, 1, 4, -@@ -648,68 +657,68 @@ static const yytype_uint8 yydefact[] = - 4, 4, 2, 0, 1, 3, 0, 28, 55, 46, - 62, 53, 0, 31, 0, 52, 32, 48, 49, 29, - 65, 47, 50, 30, 0, 8, 0, 51, 54, 63, -- 0, 0, 0, 64, 56, 5, 10, 17, 23, 24, -- 26, 27, 33, 34, 11, 12, 13, 14, 15, 39, -- 0, 43, 6, 37, 0, 44, 22, 38, 45, 0, -- 0, 129, 68, 0, 58, 0, 18, 19, 0, 130, -- 67, 25, 42, 127, 0, 125, 22, 40, 0, 113, -- 0, 0, 109, 9, 17, 41, 0, 0, 0, 0, -- 57, 59, 60, 16, 0, 66, 131, 101, 121, 71, -- 0, 0, 123, 0, 7, 112, 106, 76, 77, 0, -- 0, 0, 121, 75, 0, 114, 115, 119, 105, 0, -- 110, 130, 0, 36, 0, 73, 72, 61, 20, 102, -- 0, 93, 0, 84, 87, 88, 128, 124, 126, 118, -- 0, 76, 0, 120, 74, 117, 80, 0, 111, 0, -- 35, 132, 122, 0, 21, 103, 70, 94, 56, 0, -- 93, 90, 92, 69, 83, 0, 82, 81, 0, 0, -- 116, 104, 0, 95, 0, 91, 98, 0, 85, 89, -- 79, 78, 100, 99, 0, 0, 97, 96 -+ 0, 0, 0, 64, 36, 56, 5, 10, 17, 23, -+ 24, 26, 27, 33, 34, 11, 12, 13, 14, 15, -+ 39, 0, 43, 6, 37, 0, 44, 22, 38, 45, -+ 0, 0, 129, 68, 0, 58, 0, 18, 19, 0, -+ 130, 67, 25, 42, 127, 0, 125, 22, 40, 0, -+ 113, 0, 0, 109, 9, 17, 41, 93, 0, 0, -+ 0, 0, 57, 59, 60, 16, 0, 66, 131, 101, -+ 121, 71, 0, 0, 123, 0, 7, 112, 106, 76, -+ 77, 0, 0, 0, 121, 75, 0, 114, 115, 119, -+ 105, 0, 110, 130, 94, 56, 0, 93, 90, 92, -+ 35, 0, 73, 72, 61, 20, 102, 0, 0, 84, -+ 87, 88, 128, 124, 126, 118, 0, 76, 0, 120, -+ 74, 117, 80, 0, 111, 0, 0, 95, 0, 91, -+ 98, 0, 132, 122, 0, 21, 103, 70, 69, 83, -+ 0, 82, 81, 0, 0, 116, 100, 99, 0, 0, -+ 104, 85, 89, 79, 78, 97, 96 - }; - - /* YYDEFGOTO[NTERM-NUM]. */ - static const yytype_int16 yydefgoto[] = - { -- -1, 1, 2, 3, 35, 76, 56, 36, 65, 66, -- 67, 79, 38, 39, 40, 41, 42, 68, 90, 91, -- 43, 121, 70, 112, 113, 132, 133, 134, 135, 161, -- 162, 44, 154, 155, 55, 80, 81, 82, 114, 115, -- 116, 117, 129, 51, 74, 75, 45, 98, 46 -+ -1, 1, 2, 3, 36, 77, 57, 37, 66, 67, -+ 68, 80, 39, 40, 41, 42, 43, 69, 92, 93, -+ 44, 123, 71, 114, 115, 138, 139, 140, 141, 128, -+ 129, 45, 165, 166, 56, 81, 82, 83, 116, 117, -+ 118, 119, 136, 52, 75, 76, 46, 100, 47 - }; - - /* YYPACT[STATE-NUM] -- Index in YYTABLE of the portion describing - STATE-NUM. */ --#define YYPACT_NINF -135 -+#define YYPACT_NINF -140 - static const yytype_int16 yypact[] = - { -- -135, 20, -135, 321, -135, -135, 30, -135, -135, -135, -- -135, -135, -28, -135, 2, -135, -135, -135, -135, -135, -- -135, -135, -135, -135, -6, -135, 9, -135, -135, -135, -- -5, 15, -17, -135, -135, -135, -135, 18, 491, -135, -- -135, -135, -135, -135, -135, -135, -135, -135, -135, -22, -- 31, -135, -135, 19, 106, -135, 491, 19, -135, 491, -- 50, -135, -135, 11, -3, 51, 57, -135, 18, -14, -- 14, -135, -135, 48, 46, -135, 491, -135, 33, 32, -- 59, 154, -135, -135, 18, -135, 365, 56, 60, 61, -- -135, -3, -135, -135, 18, -135, -135, -135, -135, -135, -- 202, 74, -135, -23, -135, -135, -135, 77, -135, 16, -- 101, 49, -135, 34, 92, 93, -135, -135, -135, 94, -- -135, 110, 95, -135, 97, -135, -135, -135, -135, -20, -- 96, 410, 99, 113, 100, -135, -135, -135, -135, -135, -- 103, -135, 107, -135, -135, 111, -135, 239, -135, 32, -- -135, -135, -135, 123, -135, -135, -135, -135, -135, 3, -- 52, -135, 38, -135, -135, 454, -135, -135, 117, 128, -- -135, -135, 134, -135, 135, -135, -135, 276, -135, -135, -- -135, -135, -135, -135, 137, 138, -135, -135 -+ -140, 29, -140, 207, -140, -140, 40, -140, -140, -140, -+ -140, -140, -27, -140, 44, -140, -140, -140, -140, -140, -+ -140, -140, -140, -140, -22, -140, -18, -140, -140, -140, -+ -9, 22, 28, -140, -140, -140, -140, -140, 42, 472, -+ -140, -140, -140, -140, -140, -140, -140, -140, -140, -140, -+ 46, 43, -140, -140, 47, 107, -140, 472, 47, -140, -+ 472, 62, -140, -140, 16, -3, 57, 56, -140, 42, -+ 35, -11, -140, -140, 53, 48, -140, 472, -140, 51, -+ 21, 59, 157, -140, -140, 42, -140, 388, 58, 60, -+ 70, 81, -140, -3, -140, -140, 42, -140, -140, -140, -+ -140, -140, 253, 71, -140, -20, -140, -140, -140, 83, -+ -140, 5, 102, 34, -140, 12, 95, 94, -140, -140, -+ -140, 97, -140, 113, -140, -140, 2, 41, -140, 27, -+ -140, 99, -140, -140, -140, -140, -24, 98, 101, 109, -+ 104, -140, -140, -140, -140, -140, 105, -140, 110, -140, -+ -140, 117, -140, 298, -140, 21, 112, -140, 120, -140, -+ -140, 343, -140, -140, 121, -140, -140, -140, -140, -140, -+ 434, -140, -140, 131, 137, -140, -140, -140, 138, 141, -+ -140, -140, -140, -140, -140, -140, -140 - }; - - /* YYPGOTO[NTERM-NUM]. */ - static const yytype_int16 yypgoto[] = - { -- -135, -135, 187, -135, -135, -135, -135, -50, -135, -135, -- 98, 0, -59, -37, -135, -135, -135, -77, -135, -135, -- -54, -30, -135, -90, -135, -134, -135, -135, 24, -58, -- -135, -135, -135, -135, -18, -135, -135, 109, -135, -135, -- 44, 87, 84, 148, -135, 102, -135, -135, -135 -+ -140, -140, 190, -140, -140, -140, -140, -45, -140, -140, -+ 96, 1, -60, -31, -140, -140, -140, -78, -140, -140, -+ -55, -7, -140, -92, -140, -139, -140, -140, -59, -39, -+ -140, -140, -140, -140, -13, -140, -140, 111, -140, -140, -+ 39, 87, 84, 147, -140, 106, -140, -140, -140 - }; - - /* YYTABLE[YYPACT[STATE-NUM]]. What to do in state STATE-NUM. If -@@ -718,149 +727,145 @@ static const yytype_int16 yypgoto[] = - #define YYTABLE_NINF -109 - static const yytype_int16 yytable[] = - { -- 86, 71, 111, 37, 172, 10, 83, 69, 58, 49, -- 92, 152, 88, 169, 73, 20, 96, 140, 97, 142, -- 4, 144, 137, 50, 29, 52, 104, 61, 33, 50, -- 153, 53, 111, 89, 111, 77, -93, 127, 95, 85, -- 157, 131, 59, 185, 173, 54, 57, 99, 62, 71, -- 159, 64, -93, 141, 160, 62, 84, 108, 63, 64, -- 54, 100, 60, 109, 64, 63, 64, 146, 73, 107, -- 54, 176, 111, 108, 47, 48, 84, 105, 106, 109, -- 64, 147, 160, 160, 110, 177, 141, 87, 131, 157, -- 108, 102, 103, 173, 71, 93, 109, 64, 101, 159, -- 64, 174, 175, 94, 118, 124, 131, 78, 136, 125, -- 126, 7, 8, 9, 10, 11, 12, 13, 131, 15, -- 16, 17, 18, 19, 20, 21, 22, 23, 24, 110, -- 26, 27, 28, 29, 30, 143, 148, 33, 105, 149, -- 96, 151, 152, -22, 150, 156, 165, 34, 163, 164, -- -22, -107, 166, -22, -22, 119, 167, 171, -22, 7, -- 8, 9, 10, 11, 12, 13, 180, 15, 16, 17, -- 18, 19, 20, 21, 22, 23, 24, 181, 26, 27, -- 28, 29, 30, 182, 183, 33, 186, 187, 5, 179, -- 120, -22, 128, 170, 139, 34, 145, 72, -22, -108, -- 0, -22, -22, 130, 0, 138, -22, 7, 8, 9, -- 10, 11, 12, 13, 0, 15, 16, 17, 18, 19, -- 20, 21, 22, 23, 24, 0, 26, 27, 28, 29, -- 30, 0, 0, 33, 0, 0, 0, 0, -86, 0, -- 168, 0, 0, 34, 7, 8, 9, 10, 11, 12, -- 13, -86, 15, 16, 17, 18, 19, 20, 21, 22, -- 23, 24, 0, 26, 27, 28, 29, 30, 0, 0, -- 33, 0, 0, 0, 0, -86, 0, 184, 0, 0, -- 34, 7, 8, 9, 10, 11, 12, 13, -86, 15, -- 16, 17, 18, 19, 20, 21, 22, 23, 24, 0, -- 26, 27, 28, 29, 30, 0, 0, 33, 0, 0, -- 0, 0, -86, 0, 0, 0, 0, 34, 0, 0, -- 0, 0, 6, 0, 0, -86, 7, 8, 9, 10, -- 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, -- 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, -- 31, 32, 33, 0, 0, 0, 0, 0, -22, 0, -- 0, 0, 34, 0, 0, -22, 0, 0, -22, -22, -- 7, 8, 9, 10, 11, 12, 13, 0, 15, 16, -- 17, 18, 19, 20, 21, 22, 23, 24, 0, 26, -- 27, 28, 29, 30, 0, 0, 33, 0, 0, 0, -- 0, 0, 0, 0, 0, 0, 34, 0, 0, 0, -- 0, 0, 0, 122, 123, 7, 8, 9, 10, 11, -- 12, 13, 0, 15, 16, 17, 18, 19, 20, 21, -- 22, 23, 24, 0, 26, 27, 28, 29, 30, 0, -- 0, 33, 0, 0, 0, 0, 0, 157, 0, 0, -- 0, 158, 0, 0, 0, 0, 0, 159, 64, 7, -+ 87, 88, 113, 156, 38, 10, 146, 163, 72, 127, -+ 94, 50, 84, 59, 174, 20, 54, 90, 74, 148, -+ 58, 150, 179, 101, 29, 51, 143, 164, 33, 4, -+ 55, 70, 106, 113, 55, 113, -93, 102, 134, 60, -+ 124, 78, 87, 147, 157, 86, 152, 110, 127, 127, -+ 126, -93, 65, 111, 63, 65, 72, 91, 85, 109, -+ 153, 160, 97, 110, 64, 98, 65, 53, 99, 111, -+ 61, 65, 147, 62, 112, 161, 110, 113, 85, 124, -+ 63, 74, 111, 157, 65, 48, 49, 158, 159, 126, -+ 64, 65, 65, 87, 104, 105, 107, 108, 51, 55, -+ 89, 87, 95, 96, 103, 120, 142, 130, 79, 131, -+ 87, 182, 7, 8, 9, 10, 11, 12, 13, 132, -+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, -+ 133, 26, 27, 28, 29, 30, 112, 149, 33, 34, -+ 154, 155, 107, 98, 162, -22, 169, 167, 163, 35, -+ 168, 170, -22, -107, 171, -22, 180, -22, 121, 172, -+ -22, 176, 7, 8, 9, 10, 11, 12, 13, 177, -+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, -+ 183, 26, 27, 28, 29, 30, 184, 185, 33, 34, -+ 186, 5, 135, 122, 175, -22, 145, 73, 151, 35, -+ 0, 0, -22, -108, 0, -22, 0, -22, 6, 0, -+ -22, 144, 7, 8, 9, 10, 11, 12, 13, 14, -+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, -+ 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, -+ 0, 0, 0, 0, 0, -22, 0, 0, 0, 35, -+ 0, 0, -22, 0, 137, -22, 0, -22, 7, 8, -+ 9, 10, 11, 12, 13, 0, 15, 16, 17, 18, -+ 19, 20, 21, 22, 23, 24, 0, 26, 27, 28, -+ 29, 30, 0, 0, 33, 34, 0, 0, 0, 0, -+ -86, 0, 0, 0, 0, 35, 0, 0, 0, 173, -+ 0, 0, -86, 7, 8, 9, 10, 11, 12, 13, -+ 0, 15, 16, 17, 18, 19, 20, 21, 22, 23, -+ 24, 0, 26, 27, 28, 29, 30, 0, 0, 33, -+ 34, 0, 0, 0, 0, -86, 0, 0, 0, 0, -+ 35, 0, 0, 0, 178, 0, 0, -86, 7, 8, -+ 9, 10, 11, 12, 13, 0, 15, 16, 17, 18, -+ 19, 20, 21, 22, 23, 24, 0, 26, 27, 28, -+ 29, 30, 0, 0, 33, 34, 0, 0, 0, 0, -+ -86, 0, 0, 0, 0, 35, 0, 0, 0, 0, -+ 0, 0, -86, 7, 8, 9, 10, 11, 12, 13, -+ 0, 15, 16, 17, 18, 19, 20, 21, 22, 23, -+ 24, 0, 26, 27, 28, 29, 30, 0, 0, 33, -+ 34, 0, 0, 0, 0, 0, 124, 0, 0, 0, -+ 125, 0, 0, 0, 0, 0, 126, 0, 65, 7, - 8, 9, 10, 11, 12, 13, 0, 15, 16, 17, - 18, 19, 20, 21, 22, 23, 24, 0, 26, 27, -- 28, 29, 30, 0, 0, 33, 0, 0, 0, 0, -- 178, 0, 0, 0, 0, 34, 7, 8, 9, 10, -- 11, 12, 13, 0, 15, 16, 17, 18, 19, 20, -- 21, 22, 23, 24, 0, 26, 27, 28, 29, 30, -- 0, 0, 33, 0, 0, 0, 0, 0, 0, 0, -- 0, 0, 34 -+ 28, 29, 30, 0, 0, 33, 34, 0, 0, 0, -+ 0, 181, 0, 0, 0, 0, 35, 7, 8, 9, -+ 10, 11, 12, 13, 0, 15, 16, 17, 18, 19, -+ 20, 21, 22, 23, 24, 0, 26, 27, 28, 29, -+ 30, 0, 0, 33, 34, 0, 0, 0, 0, 0, -+ 0, 0, 0, 0, 35 - }; - - #define yypact_value_is_default(yystate) \ -- ((yystate) == (-135)) -+ ((yystate) == (-140)) - - #define yytable_value_is_error(yytable_value) \ - YYID (0) - - static const yytype_int16 yycheck[] = - { -- 59, 38, 79, 3, 1, 8, 56, 37, 26, 37, -- 64, 31, 1, 147, 37, 18, 30, 1, 32, 109, -- 0, 111, 45, 51, 27, 23, 76, 44, 31, 51, -- 50, 37, 109, 63, 111, 53, 33, 91, 68, 57, -- 37, 100, 47, 177, 41, 51, 37, 33, 37, 86, -- 47, 48, 49, 37, 131, 37, 56, 41, 47, 48, -- 51, 47, 47, 47, 48, 47, 48, 33, 37, 37, -- 51, 33, 149, 41, 44, 45, 76, 44, 45, 47, -- 48, 47, 159, 160, 52, 47, 37, 37, 147, 37, -- 41, 45, 46, 41, 131, 44, 47, 48, 50, 47, -- 48, 159, 160, 46, 45, 49, 165, 1, 34, 49, -- 49, 5, 6, 7, 8, 9, 10, 11, 177, 13, -- 14, 15, 16, 17, 18, 19, 20, 21, 22, 52, -- 24, 25, 26, 27, 28, 34, 44, 31, 44, 46, -- 30, 44, 31, 37, 49, 49, 46, 41, 49, 36, -- 44, 45, 49, 47, 48, 1, 49, 34, 52, 5, -- 6, 7, 8, 9, 10, 11, 49, 13, 14, 15, -- 16, 17, 18, 19, 20, 21, 22, 49, 24, 25, -- 26, 27, 28, 49, 49, 31, 49, 49, 1, 165, -- 81, 37, 94, 149, 107, 41, 112, 49, 44, 45, -- -1, 47, 48, 1, -1, 103, 52, 5, 6, 7, -- 8, 9, 10, 11, -1, 13, 14, 15, 16, 17, -- 18, 19, 20, 21, 22, -1, 24, 25, 26, 27, -- 28, -1, -1, 31, -1, -1, -1, -1, 36, -1, -- 1, -1, -1, 41, 5, 6, 7, 8, 9, 10, -- 11, 49, 13, 14, 15, 16, 17, 18, 19, 20, -- 21, 22, -1, 24, 25, 26, 27, 28, -1, -1, -- 31, -1, -1, -1, -1, 36, -1, 1, -1, -1, -- 41, 5, 6, 7, 8, 9, 10, 11, 49, 13, -- 14, 15, 16, 17, 18, 19, 20, 21, 22, -1, -- 24, 25, 26, 27, 28, -1, -1, 31, -1, -1, -- -1, -1, 36, -1, -1, -1, -1, 41, -1, -1, -- -1, -1, 1, -1, -1, 49, 5, 6, 7, 8, -- 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, -- 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, -- 29, 30, 31, -1, -1, -1, -1, -1, 37, -1, -- -1, -1, 41, -1, -1, 44, -1, -1, 47, 48, -- 5, 6, 7, 8, 9, 10, 11, -1, 13, 14, -- 15, 16, 17, 18, 19, 20, 21, 22, -1, 24, -- 25, 26, 27, 28, -1, -1, 31, -1, -1, -1, -- -1, -1, -1, -1, -1, -1, 41, -1, -1, -1, -- -1, -1, -1, 48, 49, 5, 6, 7, 8, 9, -- 10, 11, -1, 13, 14, 15, 16, 17, 18, 19, -- 20, 21, 22, -1, 24, 25, 26, 27, 28, -1, -- -1, 31, -1, -1, -1, -1, -1, 37, -1, -1, -- -1, 41, -1, -1, -1, -1, -1, 47, 48, 5, -+ 60, 60, 80, 1, 3, 8, 1, 31, 39, 87, -+ 65, 38, 57, 26, 153, 18, 38, 1, 38, 111, -+ 38, 113, 161, 34, 27, 52, 46, 51, 31, 0, -+ 52, 38, 77, 111, 52, 113, 34, 48, 93, 48, -+ 38, 54, 102, 38, 42, 58, 34, 42, 126, 127, -+ 48, 49, 50, 48, 38, 50, 87, 64, 57, 38, -+ 48, 34, 69, 42, 48, 30, 50, 23, 33, 48, -+ 48, 50, 38, 45, 53, 48, 42, 155, 77, 38, -+ 38, 38, 48, 42, 50, 45, 46, 126, 127, 48, -+ 48, 50, 50, 153, 46, 47, 45, 46, 52, 52, -+ 38, 161, 45, 47, 51, 46, 35, 49, 1, 49, -+ 170, 170, 5, 6, 7, 8, 9, 10, 11, 49, -+ 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, -+ 49, 24, 25, 26, 27, 28, 53, 35, 31, 32, -+ 45, 47, 45, 30, 45, 38, 37, 49, 31, 42, -+ 49, 47, 45, 46, 49, 48, 35, 50, 1, 49, -+ 53, 49, 5, 6, 7, 8, 9, 10, 11, 49, -+ 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, -+ 49, 24, 25, 26, 27, 28, 49, 49, 31, 32, -+ 49, 1, 96, 82, 155, 38, 109, 50, 114, 42, -+ -1, -1, 45, 46, -1, 48, -1, 50, 1, -1, -+ 53, 105, 5, 6, 7, 8, 9, 10, 11, 12, -+ 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, -+ 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, -+ -1, -1, -1, -1, -1, 38, -1, -1, -1, 42, -+ -1, -1, 45, -1, 1, 48, -1, 50, 5, 6, -+ 7, 8, 9, 10, 11, -1, 13, 14, 15, 16, -+ 17, 18, 19, 20, 21, 22, -1, 24, 25, 26, -+ 27, 28, -1, -1, 31, 32, -1, -1, -1, -1, -+ 37, -1, -1, -1, -1, 42, -1, -1, -1, 1, -+ -1, -1, 49, 5, 6, 7, 8, 9, 10, 11, -+ -1, 13, 14, 15, 16, 17, 18, 19, 20, 21, -+ 22, -1, 24, 25, 26, 27, 28, -1, -1, 31, -+ 32, -1, -1, -1, -1, 37, -1, -1, -1, -1, -+ 42, -1, -1, -1, 1, -1, -1, 49, 5, 6, -+ 7, 8, 9, 10, 11, -1, 13, 14, 15, 16, -+ 17, 18, 19, 20, 21, 22, -1, 24, 25, 26, -+ 27, 28, -1, -1, 31, 32, -1, -1, -1, -1, -+ 37, -1, -1, -1, -1, 42, -1, -1, -1, -1, -+ -1, -1, 49, 5, 6, 7, 8, 9, 10, 11, -+ -1, 13, 14, 15, 16, 17, 18, 19, 20, 21, -+ 22, -1, 24, 25, 26, 27, 28, -1, -1, 31, -+ 32, -1, -1, -1, -1, -1, 38, -1, -1, -1, -+ 42, -1, -1, -1, -1, -1, 48, -1, 50, 5, - 6, 7, 8, 9, 10, 11, -1, 13, 14, 15, - 16, 17, 18, 19, 20, 21, 22, -1, 24, 25, -- 26, 27, 28, -1, -1, 31, -1, -1, -1, -1, -- 36, -1, -1, -1, -1, 41, 5, 6, 7, 8, -- 9, 10, 11, -1, 13, 14, 15, 16, 17, 18, -- 19, 20, 21, 22, -1, 24, 25, 26, 27, 28, -- -1, -1, 31, -1, -1, -1, -1, -1, -1, -1, -- -1, -1, 41 -+ 26, 27, 28, -1, -1, 31, 32, -1, -1, -1, -+ -1, 37, -1, -1, -1, -1, 42, 5, 6, 7, -+ 8, 9, 10, 11, -1, 13, 14, 15, 16, 17, -+ 18, 19, 20, 21, 22, -1, 24, 25, 26, 27, -+ 28, -1, -1, 31, 32, -1, -1, -1, -1, -1, -+ -1, -1, -1, -1, 42 - }; - - /* YYSTOS[STATE-NUM] -- The (internal number of the) accessing - symbol of state STATE-NUM. */ - static const yytype_uint8 yystos[] = - { -- 0, 54, 55, 56, 0, 55, 1, 5, 6, 7, -+ 0, 55, 56, 57, 0, 56, 1, 5, 6, 7, - 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, - 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, -- 28, 29, 30, 31, 41, 57, 60, 64, 65, 66, -- 67, 68, 69, 73, 84, 99, 101, 44, 45, 37, -- 51, 96, 23, 37, 51, 87, 59, 37, 87, 47, -- 47, 44, 37, 47, 48, 61, 62, 63, 70, 74, -- 75, 66, 96, 37, 97, 98, 58, 87, 1, 64, -- 88, 89, 90, 60, 64, 87, 65, 37, 1, 74, -- 71, 72, 73, 44, 46, 74, 30, 32, 100, 33, -- 47, 50, 45, 46, 60, 44, 45, 37, 41, 47, -- 52, 70, 76, 77, 91, 92, 93, 94, 45, 1, -- 90, 74, 48, 49, 49, 49, 49, 73, 63, 95, -- 1, 65, 78, 79, 80, 81, 34, 45, 98, 94, -- 1, 37, 76, 34, 76, 95, 33, 47, 44, 46, -- 49, 44, 31, 50, 85, 86, 49, 37, 41, 47, -- 70, 82, 83, 49, 36, 46, 49, 49, 1, 78, -- 93, 34, 1, 41, 82, 82, 33, 47, 36, 81, -- 49, 49, 49, 49, 1, 78, 49, 49 -+ 28, 29, 30, 31, 32, 42, 58, 61, 65, 66, -+ 67, 68, 69, 70, 74, 85, 100, 102, 45, 46, -+ 38, 52, 97, 23, 38, 52, 88, 60, 38, 88, -+ 48, 48, 45, 38, 48, 50, 62, 63, 64, 71, -+ 75, 76, 67, 97, 38, 98, 99, 59, 88, 1, -+ 65, 89, 90, 91, 61, 65, 88, 66, 82, 38, -+ 1, 75, 72, 73, 74, 45, 47, 75, 30, 33, -+ 101, 34, 48, 51, 46, 47, 61, 45, 46, 38, -+ 42, 48, 53, 71, 77, 78, 92, 93, 94, 95, -+ 46, 1, 91, 75, 38, 42, 48, 71, 83, 84, -+ 49, 49, 49, 49, 74, 64, 96, 1, 79, 80, -+ 81, 82, 35, 46, 99, 95, 1, 38, 77, 35, -+ 77, 96, 34, 48, 45, 47, 1, 42, 83, 83, -+ 34, 48, 45, 31, 51, 86, 87, 49, 49, 37, -+ 47, 49, 49, 1, 79, 94, 49, 49, 1, 79, -+ 35, 37, 82, 49, 49, 49, 49 - }; - - #define yyerrok (yyerrstatus = 0) -@@ -890,17 +895,18 @@ static const yytype_uint8 yystos[] = - - #define YYRECOVERING() (!!yyerrstatus) - --#define YYBACKUP(Token, Value) \ --do \ -- if (yychar == YYEMPTY && yylen == 1) \ -- { \ -- yychar = (Token); \ -- yylval = (Value); \ -- YYPOPSTACK (1); \ -- goto yybackup; \ -- } \ -- else \ -- { \ -+#define YYBACKUP(Token, Value) \ -+do \ -+ if (yychar == YYEMPTY) \ -+ { \ -+ yychar = (Token); \ -+ yylval = (Value); \ -+ YYPOPSTACK (yylen); \ -+ yystate = *yyssp; \ -+ goto yybackup; \ -+ } \ -+ else \ -+ { \ - yyerror (YY_("syntax error: cannot back up")); \ - YYERROR; \ - } \ -@@ -995,6 +1001,8 @@ yy_symbol_value_print (yyoutput, yytype, yyvaluep) - YYSTYPE const * const yyvaluep; - #endif - { -+ FILE *yyo = yyoutput; -+ YYUSE (yyo); - if (!yyvaluep) - return; - # ifdef YYPRINT -@@ -1246,12 +1254,12 @@ static int - yysyntax_error (YYSIZE_T *yymsg_alloc, char **yymsg, - yytype_int16 *yyssp, int yytoken) - { -- YYSIZE_T yysize0 = yytnamerr (0, yytname[yytoken]); -+ YYSIZE_T yysize0 = yytnamerr (YY_NULL, yytname[yytoken]); - YYSIZE_T yysize = yysize0; - YYSIZE_T yysize1; - enum { YYERROR_VERBOSE_ARGS_MAXIMUM = 5 }; - /* Internationalized format string. */ -- const char *yyformat = 0; -+ const char *yyformat = YY_NULL; - /* Arguments of yyformat. */ - char const *yyarg[YYERROR_VERBOSE_ARGS_MAXIMUM]; - /* Number of reported tokens (one for the "unexpected", one per -@@ -1311,7 +1319,7 @@ yysyntax_error (YYSIZE_T *yymsg_alloc, char **yymsg, - break; - } - yyarg[yycount++] = yytname[yyx]; -- yysize1 = yysize + yytnamerr (0, yytname[yyx]); -+ yysize1 = yysize + yytnamerr (YY_NULL, yytname[yyx]); - if (! (yysize <= yysize1 - && yysize1 <= YYSTACK_ALLOC_MAXIMUM)) - return 2; -@@ -1463,7 +1471,7 @@ yyparse () - `yyss': related to states. - `yyvs': related to semantic values. - -- Refer to the stacks thru separate pointers, to allow yyoverflow -+ Refer to the stacks through separate pointers, to allow yyoverflow - to reallocate them elsewhere. */ - - /* The state stack. */ -@@ -2346,7 +2354,7 @@ yyabortlab: - yyresult = 1; - goto yyreturn; - --#if !defined(yyoverflow) || YYERROR_VERBOSE -+#if !defined yyoverflow || YYERROR_VERBOSE - /*-------------------------------------------------. - | yyexhaustedlab -- memory exhaustion comes here. | - `-------------------------------------------------*/ -diff --git a/scripts/genksyms/parse.tab.h_shipped b/scripts/genksyms/parse.tab.h_shipped -index 93240a3..a4737de 100644 ---- a/scripts/genksyms/parse.tab.h_shipped -+++ b/scripts/genksyms/parse.tab.h_shipped -@@ -1,8 +1,8 @@ --/* A Bison parser, made by GNU Bison 2.5. */ -+/* A Bison parser, made by GNU Bison 2.5.1. */ - - /* Bison interface for Yacc-like parsers in C - -- Copyright (C) 1984, 1989-1990, 2000-2011 Free Software Foundation, Inc. -+ Copyright (C) 1984, 1989-1990, 2000-2012 Free Software Foundation, Inc. - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by -@@ -66,18 +66,19 @@ - EXPORT_SYMBOL_KEYW = 284, - ASM_PHRASE = 285, - ATTRIBUTE_PHRASE = 286, -- BRACE_PHRASE = 287, -- BRACKET_PHRASE = 288, -- EXPRESSION_PHRASE = 289, -- CHAR = 290, -- DOTS = 291, -- IDENT = 292, -- INT = 293, -- REAL = 294, -- STRING = 295, -- TYPE = 296, -- OTHER = 297, -- FILENAME = 298 -+ TYPEOF_PHRASE = 287, -+ BRACE_PHRASE = 288, -+ BRACKET_PHRASE = 289, -+ EXPRESSION_PHRASE = 290, -+ CHAR = 291, -+ DOTS = 292, -+ IDENT = 293, -+ INT = 294, -+ REAL = 295, -+ STRING = 296, -+ TYPE = 297, -+ OTHER = 298, -+ FILENAME = 299 - }; - #endif - -diff --git a/scripts/genksyms/parse.y b/scripts/genksyms/parse.y -index 23c3999..b9f4cf2 100644 ---- a/scripts/genksyms/parse.y -+++ b/scripts/genksyms/parse.y -@@ -103,6 +103,7 @@ static void record_compound(struct string_list **keyw, - - %token ASM_PHRASE - %token ATTRIBUTE_PHRASE -+%token TYPEOF_PHRASE - %token BRACE_PHRASE - %token BRACKET_PHRASE - %token EXPRESSION_PHRASE -@@ -220,8 +221,8 @@ storage_class_specifier: - type_specifier: - simple_type_specifier - | cvar_qualifier -- | TYPEOF_KEYW '(' decl_specifier_seq '*' ')' -- | TYPEOF_KEYW '(' decl_specifier_seq ')' -+ | TYPEOF_KEYW '(' parameter_declaration ')' -+ | TYPEOF_PHRASE - - /* References to s/u/e's defined elsewhere. Rearrange things - so that it is easier to expand the definition fully later. */ --- -1.9.2 - diff --git a/kernels/linux-libre-pae/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch b/kernels/linux-libre-pae/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch deleted file mode 100644 index 898ee1543..000000000 --- a/kernels/linux-libre-pae/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch +++ /dev/null @@ -1,110 +0,0 @@ -From 720a9dbf61c88bd57d6f8198ed8ccb2bd4a6abd8 Mon Sep 17 00:00:00 2001 -From: Matt Fleming -Date: Wed, 9 Apr 2014 10:33:49 +0200 -Subject: [PATCH 07/10] x86/efi: Correct EFI boot stub use of code32_start -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -code32_start should point at the start of the protected mode code, and -*not* at the beginning of the bzImage. This is much easier to do in -assembly so document that callers of make_boot_params() need to fill out -code32_start. - -The fallout from this bug is that we would end up relocating the image -but copying the image at some offset, resulting in what appeared to be -memory corruption. - -Reported-by: Thomas Bächler -Signed-off-by: Matt Fleming ---- - arch/x86/boot/compressed/eboot.c | 5 +++-- - arch/x86/boot/compressed/head_32.S | 14 ++++++++------ - arch/x86/boot/compressed/head_64.S | 9 +++------ - 3 files changed, 14 insertions(+), 14 deletions(-) - -diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index a7677ba..78cbb2d 100644 ---- a/arch/x86/boot/compressed/eboot.c -+++ b/arch/x86/boot/compressed/eboot.c -@@ -425,6 +425,9 @@ void setup_graphics(struct boot_params *boot_params) - * Because the x86 boot code expects to be passed a boot_params we - * need to create one ourselves (usually the bootloader would create - * one for us). -+ * -+ * The caller is responsible for filling out ->code32_start in the -+ * returned boot_params. - */ - struct boot_params *make_boot_params(void *handle, efi_system_table_t *_table) - { -@@ -483,8 +486,6 @@ struct boot_params *make_boot_params(void *handle, efi_system_table_t *_table) - hdr->vid_mode = 0xffff; - hdr->boot_flag = 0xAA55; - -- hdr->code32_start = (__u64)(unsigned long)image->image_base; -- - hdr->type_of_loader = 0x21; - - /* Convert unicode cmdline to ascii */ -diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S -index 9116aac..f45ab7a 100644 ---- a/arch/x86/boot/compressed/head_32.S -+++ b/arch/x86/boot/compressed/head_32.S -@@ -50,6 +50,13 @@ ENTRY(efi_pe_entry) - pushl %eax - pushl %esi - pushl %ecx -+ -+ call reloc -+reloc: -+ popl %ecx -+ subl reloc, %ecx -+ movl %ecx, BP_code32_start(%eax) -+ - sub $0x4, %esp - - ENTRY(efi_stub_entry) -@@ -63,12 +70,7 @@ ENTRY(efi_stub_entry) - hlt - jmp 1b - 2: -- call 3f --3: -- popl %eax -- subl $3b, %eax -- subl BP_pref_address(%esi), %eax -- add BP_code32_start(%esi), %eax -+ movl BP_code32_start(%esi), %eax - leal preferred_addr(%eax), %eax - jmp *%eax - -diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S -index c5c1ae0..b10fa66 100644 ---- a/arch/x86/boot/compressed/head_64.S -+++ b/arch/x86/boot/compressed/head_64.S -@@ -217,6 +217,8 @@ ENTRY(efi_pe_entry) - cmpq $0,%rax - je 1f - mov %rax, %rdx -+ leaq startup_32(%rip), %rax -+ movl %eax, BP_code32_start(%rdx) - popq %rsi - popq %rdi - -@@ -230,12 +232,7 @@ ENTRY(efi_stub_entry) - hlt - jmp 1b - 2: -- call 3f --3: -- popq %rax -- subq $3b, %rax -- subq BP_pref_address(%rsi), %rax -- add BP_code32_start(%esi), %eax -+ movl BP_code32_start(%esi), %eax - leaq preferred_addr(%rax), %rax - jmp *%rax - --- -1.9.2 - diff --git a/kernels/linux-libre-pae/0008-futex-avoid-race-between-requeue-and-wake.patch b/kernels/linux-libre-pae/0008-futex-avoid-race-between-requeue-and-wake.patch deleted file mode 100644 index 8685e1168..000000000 --- a/kernels/linux-libre-pae/0008-futex-avoid-race-between-requeue-and-wake.patch +++ /dev/null @@ -1,94 +0,0 @@ -From aafcd8f8692fb9e389608c1efad2e57c0bbb9362 Mon Sep 17 00:00:00 2001 -From: Linus Torvalds -Date: Tue, 8 Apr 2014 15:30:07 -0700 -Subject: [PATCH 08/10] futex: avoid race between requeue and wake - -commit 69cd9eba38867a493a043bb13eb9b33cad5f1a9a upstream. - -Jan Stancek reported: - "pthread_cond_broadcast/4-1.c testcase from openposix testsuite (LTP) - occasionally fails, because some threads fail to wake up. - - Testcase creates 5 threads, which are all waiting on same condition. - Main thread then calls pthread_cond_broadcast() without holding mutex, - which calls: - - futex(uaddr1, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, uaddr2, ..) - - This immediately wakes up single thread A, which unlocks mutex and - tries to wake up another thread: - - futex(uaddr2, FUTEX_WAKE_PRIVATE, 1) - - If thread A manages to call futex_wake() before any waiters are - requeued for uaddr2, no other thread is woken up" - -The ordering constraints for the hash bucket waiter counting are that -the waiter counts have to be incremented _before_ getting the spinlock -(because the spinlock acts as part of the memory barrier), but the -"requeue" operation didn't honor those rules, and nobody had even -thought about that case. - -This fairly simple patch just increments the waiter count for the target -hash bucket (hb2) when requeing a futex before taking the locks. It -then decrements them again after releasing the lock - the code that -actually moves the futex(es) between hash buckets will do the additional -required waiter count housekeeping. - -Reported-and-tested-by: Jan Stancek -Acked-by: Davidlohr Bueso -Cc: Peter Zijlstra -Cc: Thomas Gleixner -Signed-off-by: Linus Torvalds -Signed-off-by: Greg Kroah-Hartman ---- - kernel/futex.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/kernel/futex.c b/kernel/futex.c -index 08ec814..16b1f2c 100644 ---- a/kernel/futex.c -+++ b/kernel/futex.c -@@ -1450,6 +1450,7 @@ retry: - hb2 = hash_futex(&key2); - - retry_private: -+ hb_waiters_inc(hb2); - double_lock_hb(hb1, hb2); - - if (likely(cmpval != NULL)) { -@@ -1459,6 +1460,7 @@ retry_private: - - if (unlikely(ret)) { - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - - ret = get_user(curval, uaddr1); - if (ret) -@@ -1508,6 +1510,7 @@ retry_private: - break; - case -EFAULT: - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - put_futex_key(&key2); - put_futex_key(&key1); - ret = fault_in_user_writeable(uaddr2); -@@ -1517,6 +1520,7 @@ retry_private: - case -EAGAIN: - /* The owner was exiting, try again. */ - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - put_futex_key(&key2); - put_futex_key(&key1); - cond_resched(); -@@ -1592,6 +1596,7 @@ retry_private: - - out_unlock: - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - - /* - * drop_futex_key_refs() must be called outside the spinlocks. During --- -1.9.2 - diff --git a/kernels/linux-libre-pae/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch b/kernels/linux-libre-pae/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch deleted file mode 100644 index 5acbf53dd..000000000 --- a/kernels/linux-libre-pae/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch +++ /dev/null @@ -1,125 +0,0 @@ -From 06af061dd673d749d5516bea41e2becb034e00b8 Mon Sep 17 00:00:00 2001 -From: Eyal Shapira -Date: Sun, 16 Mar 2014 05:23:21 +0200 -Subject: [PATCH 09/10] iwlwifi: mvm: rs: fix search cycle rules - -commit 8930b05090acd321b1fc7c642528c697cb105c42 upstream. - -We should explore all possible columns when searching to be -as resilient as possible to changing conditions. This fixes -for example a scenario where even after a sudden creation of -rssi difference between the 2 antennas we would keep doing MIMO -at a low rate instead of switching to SISO at a higher rate using -the better antenna which was the optimal configuration. - -Signed-off-by: Eyal Shapira -Signed-off-by: Emmanuel Grumbach -Signed-off-by: Greg Kroah-Hartman ---- - drivers/net/wireless/iwlwifi/mvm/rs.c | 36 +++++++++++++++++------------------ - 1 file changed, 18 insertions(+), 18 deletions(-) - -diff --git a/drivers/net/wireless/iwlwifi/mvm/rs.c b/drivers/net/wireless/iwlwifi/mvm/rs.c -index 6abf74e..5bc8715 100644 ---- a/drivers/net/wireless/iwlwifi/mvm/rs.c -+++ b/drivers/net/wireless/iwlwifi/mvm/rs.c -@@ -211,9 +211,9 @@ static const struct rs_tx_column rs_tx_columns[] = { - .next_columns = { - RS_COLUMN_LEGACY_ANT_B, - RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_MIMO2_SGI, - }, - }, - [RS_COLUMN_LEGACY_ANT_B] = { -@@ -221,10 +221,10 @@ static const struct rs_tx_column rs_tx_columns[] = { - .ant = ANT_B, - .next_columns = { - RS_COLUMN_LEGACY_ANT_A, -+ RS_COLUMN_SISO_ANT_A, - RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_MIMO2_SGI, - }, - }, - [RS_COLUMN_SISO_ANT_A] = { -@@ -234,8 +234,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, - RS_COLUMN_SISO_ANT_A_SGI, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_B_SGI, -+ RS_COLUMN_MIMO2_SGI, - }, - .checks = { - rs_siso_allow, -@@ -248,8 +248,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_A, - RS_COLUMN_MIMO2, - RS_COLUMN_SISO_ANT_B_SGI, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_A_SGI, -+ RS_COLUMN_MIMO2_SGI, - }, - .checks = { - rs_siso_allow, -@@ -263,8 +263,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_B_SGI, - RS_COLUMN_MIMO2_SGI, - RS_COLUMN_SISO_ANT_A, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_B, -+ RS_COLUMN_MIMO2, - }, - .checks = { - rs_siso_allow, -@@ -279,8 +279,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_A_SGI, - RS_COLUMN_MIMO2_SGI, - RS_COLUMN_SISO_ANT_B, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_MIMO2, - }, - .checks = { - rs_siso_allow, -@@ -292,10 +292,10 @@ static const struct rs_tx_column rs_tx_columns[] = { - .ant = ANT_AB, - .next_columns = { - RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_SISO_ANT_B, -+ RS_COLUMN_SISO_ANT_A_SGI, -+ RS_COLUMN_SISO_ANT_B_SGI, - RS_COLUMN_MIMO2_SGI, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, - }, - .checks = { - rs_mimo_allow, -@@ -307,10 +307,10 @@ static const struct rs_tx_column rs_tx_columns[] = { - .sgi = true, - .next_columns = { - RS_COLUMN_SISO_ANT_A_SGI, -+ RS_COLUMN_SISO_ANT_B_SGI, -+ RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, - }, - .checks = { - rs_mimo_allow, --- -1.9.2 - diff --git a/kernels/linux-libre-pae/PKGBUILD b/kernels/linux-libre-pae/PKGBUILD index 5ac87a4be..8658672b4 100644 --- a/kernels/linux-libre-pae/PKGBUILD +++ b/kernels/linux-libre-pae/PKGBUILD @@ -1,12 +1,12 @@ -# $Id: PKGBUILD 214389 2014-06-08 19:44:39Z tpowa $ +# $Id: PKGBUILD 215241 2014-06-17 07:43:02Z tpowa $ # Contributor (Arch): Tobias Powalowski # Contributor (Arch): Thomas Baechler # Maintainer: André Silva pkgbase=linux-libre-pae # Build stock -LIBRE-PAE kernel #pkgbase=linux-libre-custom # Build kernel with a different name -_basekernel=3.14 -pkgver=${_basekernel}.6 +_basekernel=3.15 +pkgver=${_basekernel}.1 pkgrel=1 arch=('i686') url="http://linux-libre.fsfla.org/" @@ -21,21 +21,13 @@ source=("http://linux-libre.fsfla.org/pub/linux-libre/releases/${_basekernel}-gn "${pkgbase}.preset" 'boot-logo.patch' 'change-default-console-loglevel.patch' - '0001-Bluetooth-allocate-static-minor-for-vhci.patch' - '0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch' - '0003-module-remove-MODULE_GENERIC_TABLE.patch' - '0006-genksyms-fix-typeof-handling.patch' '0012-fix-saa7134.patch') -sha256sums=('477555c709b9407fe37dbd70d3331ff9dde1f9d874aba2741f138d07ae6f281b' - 'ae83fbc10c77ed665f029502c90a458a711f9188216e34a1354073dba31a1b26' - '3c83319ac7a6a61ce09f8ae750742a6c14e06893061353cdb9bcd1b9e7fb2380' +sha256sums=('93450dc189131b6a4de862f35c5087a58cc7bae1c24caa535d2357cc3301b688' + '1016625bbc6e408e2f055ec1d814c2b2975dcb278e8f5f49189490299f446611' + '2b4ef64eea46a74fa6a06108438cda033a6306e261b8778c7102b8f441dbfec9' '292d5c553f87246c8dc2d57cadfd2db92a3750173b4588d53c2919743171eca5' '8303b426b1a6dce456b2350003558ae312d21cab0ae6c1f0d7b9d21395f4e177' 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182' - '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02' - '52dec83a8805a8642d74d764494acda863e0aa23e3d249e80d4b457e20a3fd29' - '65d58f63215ee3c5f9c4fc6bce36fc5311a6c7dbdbe1ad29de40647b47ff9c0d' - 'cf2e7a2d00787f754028e7459688c2755a406e632ce48b60952fa4ff7ed6f4b7' '79359454c9d8446eb55add2b1cdbf8332bd67dafb01fefb5b1ca090225f64d18') _kernelname=${pkgbase#linux-libre} @@ -59,17 +51,6 @@ prepare() { # (relevant patch sent upstream: https://lkml.org/lkml/2011/7/26/227) patch -p1 -i "${srcdir}/change-default-console-loglevel.patch" - # Fix vhci warning in kmod (to restore every kernel maintainer's sanity) - patch -p1 -i "${srcdir}/0001-Bluetooth-allocate-static-minor-for-vhci.patch" - - # Fix atkbd aliases - patch -p1 -i "${srcdir}/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch" - patch -p1 -i "${srcdir}/0003-module-remove-MODULE_GENERIC_TABLE.patch" - - # Fix generation of symbol CRCs - # http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dc53324060f324e8af6867f57bf4891c13c6ef18 - patch -p1 -i "${srcdir}/0006-genksyms-fix-typeof-handling.patch" - # fix saa7134 video # https://bugs.archlinux.org/task/39904 # https://bugzilla.kernel.org/show_bug.cgi?id=73361 diff --git a/kernels/linux-libre-pae/config b/kernels/linux-libre-pae/config index fc9a09805..6f125c901 100644 --- a/kernels/linux-libre-pae/config +++ b/kernels/linux-libre-pae/config @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 3.14.6-1 Kernel Configuration +# Linux/x86 3.15.0-1 Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -22,7 +22,6 @@ CONFIG_RWSEM_XCHGADD_ALGORITHM=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_ARCH_HAS_CPU_RELAX=y CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y -CONFIG_ARCH_HAS_CPU_AUTOPROBE=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y @@ -70,7 +69,9 @@ CONFIG_SYSVIPC_SYSCTL=y CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_MQUEUE_SYSCTL=y CONFIG_FHANDLE=y +# CONFIG_USELIB is not set # CONFIG_AUDIT is not set +CONFIG_HAVE_ARCH_AUDITSYSCALL=y # # IRQ subsystem @@ -83,6 +84,8 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y CONFIG_CLOCKSOURCE_WATCHDOG=y +CONFIG_ARCH_CLOCKSOURCE_DATA=y +CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_KTIME_SCALAR=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y @@ -142,7 +145,7 @@ CONFIG_RESOURCE_COUNTERS=y CONFIG_MEMCG=y CONFIG_MEMCG_SWAP=y # CONFIG_MEMCG_SWAP_ENABLED is not set -CONFIG_MEMCG_KMEM=y +# CONFIG_MEMCG_KMEM is not set # CONFIG_CGROUP_HUGETLB is not set # CONFIG_CGROUP_PERF is not set CONFIG_CGROUP_SCHED=y @@ -178,6 +181,7 @@ CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y # CONFIG_EXPERT is not set CONFIG_UID16=y +CONFIG_SYSFS_SYSCALL=y # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_ALL is not set @@ -470,6 +474,7 @@ CONFIG_ZBUD=y CONFIG_ZSWAP=y CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_HIGHPTE is not set CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y @@ -533,7 +538,6 @@ CONFIG_PM_CLK=y # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_ACPI=y CONFIG_ACPI_SLEEP=y -# CONFIG_ACPI_PROCFS is not set # CONFIG_ACPI_PROCFS_POWER is not set CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_AC=m @@ -557,6 +561,7 @@ CONFIG_ACPI_SBS=m CONFIG_ACPI_HED=y CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_BGRT=y +# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y @@ -832,6 +837,7 @@ CONFIG_IPV6_SUBTREES=y # CONFIG_IPV6_MROUTE is not set CONFIG_NETLABEL=y CONFIG_NETWORK_SECMARK=y +CONFIG_NET_PTP_CLASSIFY=y CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set @@ -991,6 +997,7 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m @@ -1261,6 +1268,7 @@ CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_BLA=y CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_MCAST=y # CONFIG_BATMAN_ADV_DEBUG is not set CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_GRE=y @@ -1274,7 +1282,7 @@ CONFIG_HSR=m CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_XPS=y -CONFIG_CGROUP_NET_PRIO=m +# CONFIG_CGROUP_NET_PRIO is not set CONFIG_CGROUP_NET_CLASSID=y CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y @@ -1369,6 +1377,7 @@ CONFIG_VLSI_FIR=m CONFIG_VIA_FIR=m CONFIG_MCS_FIR=m CONFIG_BT=m +CONFIG_BT_6LOWPAN=y CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_BNEP=m @@ -1463,6 +1472,7 @@ CONFIG_NFC_HCI=m # CONFIG_NFC_PN533=m CONFIG_NFC_WILINK=m +CONFIG_NFC_TRF7970A=m CONFIG_NFC_MEI_PHY=m CONFIG_NFC_SIM=m CONFIG_NFC_PORT100=m @@ -1488,14 +1498,15 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_FW_LOADER=y # CONFIG_FIRMWARE_IN_KERNEL is not set CONFIG_EXTRA_FIRMWARE="" -# CONFIG_FW_LOADER_USER_HELPER is not set +CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m -CONFIG_REGMAP_MMIO=m +CONFIG_REGMAP_MMIO=y CONFIG_REGMAP_IRQ=y CONFIG_DMA_SHARED_BUFFER=y @@ -1563,7 +1574,6 @@ CONFIG_MTD_COMPLEX_MAPPINGS=y CONFIG_MTD_PHYSMAP_OF=m CONFIG_MTD_SC520CDP=m CONFIG_MTD_NETSC520=m -CONFIG_MTD_TS5500=m # CONFIG_MTD_SBC_GXX is not set # CONFIG_MTD_AMD76XROM is not set # CONFIG_MTD_ICHXROM is not set @@ -1631,15 +1641,16 @@ CONFIG_MTD_UBI_WL_THRESHOLD=4096 CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_FASTMAP is not set # CONFIG_MTD_UBI_GLUEBI is not set +# CONFIG_MTD_UBI_BLOCK is not set CONFIG_OF=y # # Device Tree and Open Firmware support # -CONFIG_PROC_DEVICETREE=y # CONFIG_OF_SELFTEST is not set CONFIG_OF_PROMTREE=y CONFIG_OF_ADDRESS=y +CONFIG_OF_ADDRESS_PCI=y CONFIG_OF_IRQ=y CONFIG_OF_NET=y CONFIG_OF_MDIO=m @@ -1672,6 +1683,7 @@ CONFIG_BLK_DEV_FD=m # CONFIG_PARIDE is not set CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m +CONFIG_ZRAM_LZ4_COMPRESS=y # CONFIG_ZRAM_DEBUG is not set CONFIG_BLK_CPQ_CISS_DA=m # CONFIG_CISS_SCSI_TAPE is not set @@ -1679,7 +1691,7 @@ CONFIG_BLK_DEV_DAC960=m # CONFIG_BLK_DEV_UMEM is not set # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m -CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 +CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 CONFIG_BLK_DEV_CRYPTOLOOP=m CONFIG_BLK_DEV_DRBD=m # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1767,6 +1779,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_ALTERA_STAPL=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m +CONFIG_INTEL_MEI_TXE=m CONFIG_VMWARE_VMCI=m # @@ -1776,6 +1789,7 @@ CONFIG_VMWARE_VMCI=m # # Intel MIC Card Driver # +CONFIG_ECHO=m CONFIG_HAVE_IDE=y # CONFIG_IDE is not set @@ -1980,11 +1994,9 @@ CONFIG_ATA_BMDMA=y # SATA SFF controllers with BMDMA # CONFIG_ATA_PIIX=m -CONFIG_SATA_HIGHBANK=m CONFIG_SATA_MV=m CONFIG_SATA_NV=m CONFIG_SATA_PROMISE=m -CONFIG_SATA_RCAR=m CONFIG_SATA_SIL=m CONFIG_SATA_SIS=m CONFIG_SATA_SVW=m @@ -1997,7 +2009,6 @@ CONFIG_SATA_VITESSE=m # CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -CONFIG_PATA_ARASAN_CF=m CONFIG_PATA_ARTOP=m CONFIG_PATA_ATIIXP=m CONFIG_PATA_ATP867X=m @@ -2080,6 +2091,7 @@ CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_RAID=m @@ -2148,7 +2160,6 @@ CONFIG_VXLAN=m CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETPOLL=y -# CONFIG_NETPOLL_TRAP is not set CONFIG_NET_POLL_CONTROLLER=y CONFIG_RIONET=m CONFIG_RIONET_TX_SIZE=128 @@ -2225,6 +2236,7 @@ CONFIG_ADAPTEC_STARFIRE=m CONFIG_NET_VENDOR_ALTEON=y CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set +CONFIG_ALTERA_TSE=m CONFIG_NET_VENDOR_AMD=y CONFIG_AMD8111_ETH=m CONFIG_LANCE=m @@ -2239,14 +2251,12 @@ CONFIG_ATL1=m CONFIG_ATL1E=m CONFIG_ATL1C=m CONFIG_ALX=m -CONFIG_NET_CADENCE=y -CONFIG_ARM_AT91_ETHER=m -CONFIG_MACB=m CONFIG_NET_VENDOR_BROADCOM=y CONFIG_B44=m CONFIG_B44_PCI_AUTOSELECT=y CONFIG_B44_PCICORE_AUTOSELECT=y CONFIG_B44_PCI=y +CONFIG_BCMGENET=m CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m @@ -2266,6 +2276,7 @@ CONFIG_CS89x0=m # CONFIG_CS89x0_PLATFORM is not set CONFIG_NET_VENDOR_CISCO=y CONFIG_ENIC=m +CONFIG_CX_ECAT=m CONFIG_DNET=m CONFIG_NET_VENDOR_DEC=y CONFIG_NET_TULIP=y @@ -2286,6 +2297,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_NET_VENDOR_EMULEX=y CONFIG_BE2NET=m +CONFIG_BE2NET_VXLAN=y CONFIG_NET_VENDOR_EXAR=y CONFIG_S2IO=m CONFIG_VXGE=m @@ -2322,6 +2334,7 @@ CONFIG_SKY2=m # CONFIG_SKY2_DEBUG is not set CONFIG_NET_VENDOR_MELLANOX=y CONFIG_MLX4_EN=m +CONFIG_MLX4_EN_VXLAN=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m @@ -2359,6 +2372,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_QLA3XXX=m CONFIG_QLCNIC=m CONFIG_QLCNIC_SRIOV=y +CONFIG_QLCNIC_VXLAN=y CONFIG_QLGE=m CONFIG_NETXEN_NIC=m CONFIG_NET_VENDOR_REALTEK=y @@ -2373,6 +2387,8 @@ CONFIG_R8169=m CONFIG_SH_ETH=m CONFIG_NET_VENDOR_RDC=y CONFIG_R6040=m +CONFIG_NET_VENDOR_SAMSUNG=y +CONFIG_SXGBE_ETH=m CONFIG_NET_VENDOR_SEEQ=y CONFIG_NET_VENDOR_SILAN=y CONFIG_SC92031=m @@ -2435,6 +2451,7 @@ CONFIG_CICADA_PHY=m CONFIG_VITESSE_PHY=m CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m +CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m CONFIG_REALTEK_PHY=m @@ -2546,7 +2563,6 @@ CONFIG_ATH9K_PCI=y CONFIG_ATH9K_AHB=y # CONFIG_ATH9K_DEBUGFS is not set CONFIG_ATH9K_WOW=y -# CONFIG_ATH9K_LEGACY_RATE_CONTROL is not set CONFIG_ATH9K_RFKILL=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HTC_DEBUGFS is not set @@ -2615,6 +2631,7 @@ CONFIG_IWLWIFI=m CONFIG_IWLDVM=m CONFIG_IWLMVM=m CONFIG_IWLWIFI_OPMODE_MODULAR=y +# CONFIG_IWLWIFI_BCAST_FILTERING is not set # # Debugging Options @@ -2685,6 +2702,7 @@ CONFIG_RTL8192CE=m CONFIG_RTL8192SE=m CONFIG_RTL8192DE=m CONFIG_RTL8723AE=m +CONFIG_RTL8723BE=m CONFIG_RTL8188EE=m CONFIG_RTL8192CU=m CONFIG_RTLWIFI=m @@ -2692,6 +2710,8 @@ CONFIG_RTLWIFI_PCI=m CONFIG_RTLWIFI_USB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8723_COMMON=m +CONFIG_RTLBTCOEXIST=m CONFIG_WL_TI=y CONFIG_WL1251=m # CONFIG_WL1251_SPI is not set @@ -2711,6 +2731,10 @@ CONFIG_MWIFIEX_USB=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m CONFIG_CW1200_WLAN_SPI=m +CONFIG_RSI_91X=m +# CONFIG_RSI_DEBUGFS is not set +CONFIG_RSI_SDIO=m +CONFIG_RSI_USB=m # # WiMAX Wireless Broadband devices @@ -3081,6 +3105,7 @@ CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_PCF50633_PMU=m CONFIG_INPUT_PCF8574=m +CONFIG_INPUT_PWM_BEEPER=m CONFIG_INPUT_GPIO_ROTARY_ENCODER=m CONFIG_INPUT_ADXL34X=m CONFIG_INPUT_ADXL34X_I2C=m @@ -3194,6 +3219,7 @@ CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m +# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set CONFIG_IPMI_WATCHDOG=m CONFIG_IPMI_POWEROFF=m CONFIG_HW_RANDOM=m @@ -3355,6 +3381,7 @@ CONFIG_SPI_DW_MMIO=m # CONFIG_SPI_SPIDEV=m CONFIG_SPI_TLE62X0=m +CONFIG_SPMI=m # CONFIG_HSI is not set # @@ -3391,7 +3418,7 @@ CONFIG_PINCTRL=y # CONFIG_PINCONF is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_PINCTRL_BAYTRAIL is not set -# CONFIG_PINCTRL_CAPRI is not set +# CONFIG_PINCTRL_BCM281XX is not set # CONFIG_PINCTRL_MSM8X74 is not set # CONFIG_PINCTRL_SINGLE is not set CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y @@ -3406,10 +3433,11 @@ CONFIG_GPIO_SYSFS=y # Memory mapped GPIO drivers: # # CONFIG_GPIO_GENERIC_PLATFORM is not set +# CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_IT8761E is not set # CONFIG_GPIO_F7188X is not set CONFIG_GPIO_SCH311X=m -# CONFIG_GPIO_TS5500 is not set +# CONFIG_GPIO_SYSCON is not set CONFIG_GPIO_SCH=m CONFIG_GPIO_ICH=m # CONFIG_GPIO_VX855 is not set @@ -3502,7 +3530,6 @@ CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m CONFIG_SENSORS_AD7418=m -CONFIG_SENSORS_ADCXX=m CONFIG_SENSORS_ADM1021=m CONFIG_SENSORS_ADM1025=m CONFIG_SENSORS_ADM1026=m @@ -3520,6 +3547,7 @@ CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_FAM15H_POWER=m +CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ATXP1=m CONFIG_SENSORS_DS620=m @@ -3528,20 +3556,39 @@ CONFIG_SENSORS_I5K_AMB=m CONFIG_SENSORS_F71805F=m CONFIG_SENSORS_F71882FG=m CONFIG_SENSORS_F75375S=m +CONFIG_SENSORS_MC13783_ADC=m CONFIG_SENSORS_FSCHMD=m -CONFIG_SENSORS_G760A=m -CONFIG_SENSORS_G762=m CONFIG_SENSORS_GL518SM=m CONFIG_SENSORS_GL520SM=m +CONFIG_SENSORS_G760A=m +CONFIG_SENSORS_G762=m CONFIG_SENSORS_GPIO_FAN=m CONFIG_SENSORS_HIH6130=m -CONFIG_SENSORS_HTU21=m -CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m +CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m +CONFIG_SENSORS_LTC2945=m +CONFIG_SENSORS_LTC4151=m +CONFIG_SENSORS_LTC4215=m +CONFIG_SENSORS_LTC4222=m +CONFIG_SENSORS_LTC4245=m +CONFIG_SENSORS_LTC4260=m +CONFIG_SENSORS_LTC4261=m +CONFIG_SENSORS_MAX1111=m +CONFIG_SENSORS_MAX16065=m +CONFIG_SENSORS_MAX1619=m +CONFIG_SENSORS_MAX1668=m +CONFIG_SENSORS_MAX197=m +CONFIG_SENSORS_MAX6639=m +CONFIG_SENSORS_MAX6642=m +CONFIG_SENSORS_MAX6650=m +CONFIG_SENSORS_MAX6697=m +CONFIG_SENSORS_HTU21=m +CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_ADCXX=m CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -3555,27 +3602,13 @@ CONFIG_SENSORS_LM87=m CONFIG_SENSORS_LM90=m CONFIG_SENSORS_LM92=m CONFIG_SENSORS_LM93=m -CONFIG_SENSORS_LTC4151=m -CONFIG_SENSORS_LTC4215=m -CONFIG_SENSORS_LTC4245=m -CONFIG_SENSORS_LTC4261=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m -CONFIG_SENSORS_MAX1111=m -CONFIG_SENSORS_MAX16065=m -CONFIG_SENSORS_MAX1619=m -CONFIG_SENSORS_MAX1668=m -CONFIG_SENSORS_MAX197=m -CONFIG_SENSORS_MAX6639=m -CONFIG_SENSORS_MAX6642=m -CONFIG_SENSORS_MAX6650=m -CONFIG_SENSORS_MAX6697=m -CONFIG_SENSORS_MCP3021=m -CONFIG_SENSORS_NCT6775=m -CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m +CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -3591,7 +3624,6 @@ CONFIG_SENSORS_ZL6100=m CONFIG_SENSORS_SHT15=m CONFIG_SENSORS_SHT21=m CONFIG_SENSORS_SIS5595=m -CONFIG_SENSORS_SMM665=m CONFIG_SENSORS_DME1737=m CONFIG_SENSORS_EMC1403=m CONFIG_SENSORS_EMC2103=m @@ -3602,6 +3634,8 @@ CONFIG_SENSORS_SMSC47B397=m CONFIG_SENSORS_SCH56XX_COMMON=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m +CONFIG_SENSORS_SMM665=m +CONFIG_SENSORS_ADC128D818=m CONFIG_SENSORS_ADS1015=m CONFIG_SENSORS_ADS7828=m CONFIG_SENSORS_ADS7871=m @@ -3626,8 +3660,6 @@ CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m CONFIG_SENSORS_W83627HF=m CONFIG_SENSORS_W83627EHF=m -CONFIG_SENSORS_APPLESMC=m -CONFIG_SENSORS_MC13783_ADC=m # # ACPI drivers @@ -3660,6 +3692,7 @@ CONFIG_WATCHDOG_CORE=y # CONFIG_SOFT_WATCHDOG=m CONFIG_GPIO_WATCHDOG=m +CONFIG_XILINX_WATCHDOG=m CONFIG_DW_WATCHDOG=m CONFIG_RETU_WATCHDOG=m CONFIG_ACQUIRE_WDT=m @@ -3669,7 +3702,6 @@ CONFIG_ALIM7101_WDT=m CONFIG_F71808E_WDT=m CONFIG_SP5100_TCO=m CONFIG_GEODE_WDT=m -CONFIG_SC520_WDT=m CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_EUROTECH_WDT=m CONFIG_IB700_WDT=m @@ -3757,6 +3789,7 @@ CONFIG_BCMA_DRIVER_GPIO=y # CONFIG_MFD_CORE=y CONFIG_MFD_CS5535=m +CONFIG_MFD_BCM590XX=m CONFIG_MFD_CROS_EC=m CONFIG_MFD_CROS_EC_I2C=m CONFIG_MFD_CROS_EC_SPI=m @@ -3778,18 +3811,20 @@ CONFIG_PCF50633_GPIO=m CONFIG_UCB1400_CORE=m CONFIG_MFD_RDC321X=m CONFIG_MFD_RTSX_PCI=m +CONFIG_MFD_RTSX_USB=m CONFIG_MFD_SI476X_CORE=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_ABX500_CORE=y # CONFIG_MFD_STMPE is not set -# CONFIG_MFD_SYSCON is not set +CONFIG_MFD_SYSCON=y CONFIG_MFD_TI_AM335X_TSCADC=m CONFIG_MFD_LP3943=m # CONFIG_TPS6105X is not set CONFIG_TPS65010=m CONFIG_TPS6507X=m CONFIG_MFD_TPS65217=m +CONFIG_MFD_TPS65218=m # CONFIG_MFD_TPS65912 is not set # CONFIG_MFD_TPS65912_SPI is not set CONFIG_MFD_WL1273_CORE=m @@ -3853,6 +3888,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_SONY_DECODER=m CONFIG_IR_RC5_SZ_DECODER=m CONFIG_IR_SANYO_DECODER=m +CONFIG_IR_SHARP_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_RC_DEVICES=y CONFIG_RC_ATI_REMOTE=m @@ -3867,6 +3903,14 @@ CONFIG_IR_STREAMZAP=m CONFIG_IR_WINBOND_CIR=m CONFIG_IR_IGUANA=m CONFIG_IR_TTUSBIR=m +CONFIG_IR_IMG=m +# CONFIG_IR_IMG_RAW is not set +CONFIG_IR_IMG_HW=y +CONFIG_IR_IMG_NEC=y +CONFIG_IR_IMG_JVC=y +CONFIG_IR_IMG_SONY=y +CONFIG_IR_IMG_SHARP=y +CONFIG_IR_IMG_SANYO=y CONFIG_RC_LOOPBACK=m CONFIG_IR_GPIO_CIR=m CONFIG_MEDIA_USB_SUPPORT=y @@ -3999,7 +4043,6 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_EC168=m CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_IT913X=m CONFIG_DVB_USB_LME2510=m CONFIG_DVB_USB_MXL111SF=m CONFIG_DVB_USB_RTL28XXU=m @@ -4091,7 +4134,9 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m CONFIG_VIDEO_SH_VEU=m CONFIG_VIDEO_RENESAS_VSP1=m -# CONFIG_V4L_TEST_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y +CONFIG_VIDEO_VIVI=m +CONFIG_VIDEO_MEM2MEM_TESTDEV=m # # Supported MMC/SDIO adapters @@ -4381,6 +4426,7 @@ CONFIG_DVB_TUNER_DIB0090=m # # SEC control devices for DVB-S # +CONFIG_DVB_DRX39XYJ=m CONFIG_DVB_LNBP21=m CONFIG_DVB_LNBP22=m CONFIG_DVB_ISL6405=m @@ -4391,7 +4437,6 @@ CONFIG_DVB_LGS8GXX=m CONFIG_DVB_ATBM8830=m CONFIG_DVB_TDA665x=m CONFIG_DVB_IX2505V=m -CONFIG_DVB_IT913X_FE=m CONFIG_DVB_M88RS2000=m CONFIG_DVB_AF9033=m @@ -4418,6 +4463,10 @@ CONFIG_INTEL_GTT=m CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_SWITCHEROO=y + +# +# Direct Rendering Manager +# CONFIG_DRM=m CONFIG_DRM_USB=m CONFIG_DRM_KMS_HELPER=m @@ -4459,9 +4508,11 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m -CONFIG_VGASTATE=m -CONFIG_VIDEO_OUTPUT_CONTROL=m -CONFIG_HDMI=y +CONFIG_DRM_PTN3460=m + +# +# Frame buffer Devices +# CONFIG_FB=y CONFIG_FIRMWARE_EDID=y CONFIG_FB_DDC=m @@ -4539,6 +4590,7 @@ CONFIG_FB_VIRTUAL=m CONFIG_FB_HYPERV=m # CONFIG_FB_SIMPLE is not set # CONFIG_EXYNOS_VIDEO is not set +CONFIG_FB_SSD1307=m CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_LCD_CLASS_DEVICE=m # CONFIG_LCD_L4F00242T03 is not set @@ -4571,6 +4623,8 @@ CONFIG_BACKLIGHT_LM3630A=m # CONFIG_BACKLIGHT_GPIO is not set # CONFIG_BACKLIGHT_LV5207LP is not set # CONFIG_BACKLIGHT_BD6107 is not set +CONFIG_VGASTATE=m +CONFIG_HDMI=y # # Console display driver support @@ -4583,7 +4637,6 @@ CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_LOGO is not set -CONFIG_FB_SSD1307=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -4720,30 +4773,6 @@ CONFIG_SND_ES1968_INPUT=y CONFIG_SND_ES1968_RADIO=y CONFIG_SND_FM801=m CONFIG_SND_FM801_TEA575X_BOOL=y -CONFIG_SND_HDA_INTEL=m -CONFIG_SND_HDA_DSP_LOADER=y -CONFIG_SND_HDA_PREALLOC_SIZE=4096 -CONFIG_SND_HDA_HWDEP=y -CONFIG_SND_HDA_RECONFIG=y -CONFIG_SND_HDA_INPUT_BEEP=y -CONFIG_SND_HDA_INPUT_BEEP_MODE=1 -CONFIG_SND_HDA_INPUT_JACK=y -CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_CODEC_REALTEK=m -CONFIG_SND_HDA_CODEC_ANALOG=m -CONFIG_SND_HDA_CODEC_SIGMATEL=m -CONFIG_SND_HDA_CODEC_VIA=m -CONFIG_SND_HDA_CODEC_HDMI=m -CONFIG_SND_HDA_I915=y -CONFIG_SND_HDA_CODEC_CIRRUS=m -CONFIG_SND_HDA_CODEC_CONEXANT=m -CONFIG_SND_HDA_CODEC_CA0110=m -CONFIG_SND_HDA_CODEC_CA0132=m -CONFIG_SND_HDA_CODEC_CA0132_DSP=y -CONFIG_SND_HDA_CODEC_CMEDIA=m -CONFIG_SND_HDA_CODEC_SI3054=m -CONFIG_SND_HDA_GENERIC=m -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m CONFIG_SND_ICE1712=m @@ -4770,6 +4799,35 @@ CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SND_YMFPCI=m + +# +# HD-Audio +# +CONFIG_SND_HDA=m +CONFIG_SND_HDA_INTEL=m +CONFIG_SND_HDA_DSP_LOADER=y +CONFIG_SND_HDA_PREALLOC_SIZE=4096 +CONFIG_SND_HDA_HWDEP=y +CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDA_INPUT_BEEP=y +CONFIG_SND_HDA_INPUT_BEEP_MODE=1 +CONFIG_SND_HDA_INPUT_JACK=y +CONFIG_SND_HDA_PATCH_LOADER=y +CONFIG_SND_HDA_CODEC_REALTEK=m +CONFIG_SND_HDA_CODEC_ANALOG=m +CONFIG_SND_HDA_CODEC_SIGMATEL=m +CONFIG_SND_HDA_CODEC_VIA=m +CONFIG_SND_HDA_CODEC_HDMI=m +CONFIG_SND_HDA_I915=y +CONFIG_SND_HDA_CODEC_CIRRUS=m +CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CA0110=m +CONFIG_SND_HDA_CODEC_CA0132=m +CONFIG_SND_HDA_CODEC_CA0132_DSP=y +CONFIG_SND_HDA_CODEC_CMEDIA=m +CONFIG_SND_HDA_CODEC_SI3054=m +CONFIG_SND_HDA_GENERIC=m +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_SPI=y CONFIG_SND_USB=y CONFIG_SND_USB_AUDIO=m @@ -4814,6 +4872,7 @@ CONFIG_HID_BELKIN=m CONFIG_HID_CHERRY=m CONFIG_HID_CHICONY=m CONFIG_HID_PRODIKEYS=m +CONFIG_HID_CP2112=m CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_DRAGONRISE_FF=y @@ -4906,9 +4965,7 @@ CONFIG_USB=m # CONFIG_USB_DEFAULT_PERSIST=y CONFIG_USB_DYNAMIC_MINORS=y -CONFIG_USB_OTG=y -CONFIG_USB_OTG_WHITELIST=y -# CONFIG_USB_OTG_BLACKLIST_HUB is not set +# CONFIG_USB_OTG is not set CONFIG_USB_MON=m CONFIG_USB_WUSB=m CONFIG_USB_WUSB_CBAF=m @@ -4929,7 +4986,7 @@ CONFIG_USB_ISP116X_HCD=m CONFIG_USB_ISP1760_HCD=m CONFIG_USB_ISP1362_HCD=m CONFIG_USB_FUSBH200_HCD=m -CONFIG_USB_FOTG210_HCD=m +# CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m # CONFIG_USB_OHCI_HCD_SSB is not set @@ -4979,6 +5036,7 @@ CONFIG_USB_STORAGE_ONETOUCH=m CONFIG_USB_STORAGE_KARMA=m CONFIG_USB_STORAGE_CYPRESS_ATACB=m CONFIG_USB_STORAGE_ENE_UB6250=m +CONFIG_USB_UAS=m # # USB Imaging devices @@ -5096,7 +5154,7 @@ CONFIG_USB_XUSBATM=m # USB Physical Layer drivers # CONFIG_USB_PHY=y -CONFIG_USB_OTG_FSM=m +# CONFIG_USB_OTG_FSM is not set CONFIG_NOP_USB_XCEIV=m CONFIG_SAMSUNG_USBPHY=m CONFIG_SAMSUNG_USB2PHY=m @@ -5117,11 +5175,12 @@ CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2 # USB Peripheral Controller # CONFIG_USB_FUSB300=m -CONFIG_USB_FOTG210_UDC=m +# CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_GR_UDC=m CONFIG_USB_R8A66597=m CONFIG_USB_RENESAS_USBHS_UDC=m CONFIG_USB_PXA27X=m +# CONFIG_USB_S3C_HSOTG is not set CONFIG_USB_MV_UDC=m CONFIG_USB_MV_U3D=m CONFIG_USB_M66592=m @@ -5177,7 +5236,6 @@ CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m # CONFIG_MMC_DEBUG is not set -# CONFIG_MMC_UNSAFE_RESUME is not set # CONFIG_MMC_CLKGATE is not set # @@ -5375,6 +5433,7 @@ CONFIG_RTC_DRV_RV3029C2=m # CONFIG_RTC_DRV_M41T93 is not set # CONFIG_RTC_DRV_M41T94 is not set # CONFIG_RTC_DRV_DS1305 is not set +# CONFIG_RTC_DRV_DS1347 is not set # CONFIG_RTC_DRV_DS1390 is not set # CONFIG_RTC_DRV_MAX6902 is not set # CONFIG_RTC_DRV_R9701 is not set @@ -5424,9 +5483,10 @@ CONFIG_INTEL_IOATDMA=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -CONFIG_TIMB_DMA=m CONFIG_PCH_DMA=m +CONFIG_FSL_EDMA=m CONFIG_DMA_ENGINE=y +CONFIG_DMA_VIRTUAL_CHANNELS=m CONFIG_DMA_ACPI=y CONFIG_DMA_OF=y @@ -5482,7 +5542,6 @@ CONFIG_USBIP_HOST=m # CONFIG_USBIP_DEBUG is not set CONFIG_W35UND=m CONFIG_PRISM2_USB=m -CONFIG_ECHO=m CONFIG_COMEDI=m # CONFIG_COMEDI_DEBUG is not set CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048 @@ -5509,6 +5568,7 @@ CONFIG_COMEDI_AMPLC_PC236_ISA=m CONFIG_COMEDI_AMPLC_PC263_ISA=m CONFIG_COMEDI_RTI800=m CONFIG_COMEDI_RTI802=m +CONFIG_COMEDI_DAC02=m CONFIG_COMEDI_DAS16M1=m CONFIG_COMEDI_DAS08_ISA=m CONFIG_COMEDI_DAS16=m @@ -5540,7 +5600,6 @@ CONFIG_COMEDI_PCMDA12=m CONFIG_COMEDI_PCMMIO=m CONFIG_COMEDI_PCMUIO=m CONFIG_COMEDI_MULTIQ3=m -CONFIG_COMEDI_POC=m CONFIG_COMEDI_S526=m CONFIG_COMEDI_PCI_DRIVERS=y CONFIG_COMEDI_8255_PCI=m @@ -5624,7 +5683,6 @@ CONFIG_FB_OLPC_DCON=m CONFIG_FB_OLPC_DCON_1=y CONFIG_FB_OLPC_DCON_1_5=y # CONFIG_PANEL is not set -CONFIG_R8187SE=m CONFIG_RTL8192U=m CONFIG_RTLLIB=m CONFIG_RTLLIB_CRYPTO_CCMP=m @@ -5635,6 +5693,10 @@ CONFIG_R8712U=m CONFIG_R8188EU=m CONFIG_88EU_AP_MODE=y CONFIG_88EU_P2P=y +CONFIG_R8723AU=m +CONFIG_8723AU_AP_MODE=y +CONFIG_8723AU_P2P=y +CONFIG_8723AU_BT_COEXIST=y CONFIG_R8821AE=m CONFIG_RTS5139=m # CONFIG_RTS5139_DEBUG is not set @@ -5650,7 +5712,6 @@ CONFIG_VT6656=m CONFIG_DX_SEP=m CONFIG_WLAGS49_H2=m CONFIG_WLAGS49_H25=m -CONFIG_FB_SM7XX=m CONFIG_CRYSTALHD=m CONFIG_FB_XGI=m CONFIG_ACPI_QUICKSTART=m @@ -5693,10 +5754,12 @@ CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_LOADER=m # CONFIG_VIDEO_GO7007_USB_S2250_BOARD is not set # CONFIG_USB_MSI3101 is not set +# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_VIDEO_V4L2_INT_DEVICE=m CONFIG_VIDEO_TCM825X=m CONFIG_USB_SN9C102=m CONFIG_SOLO6X10=m +# CONFIG_DVB_RTL2832_SDR is not set CONFIG_LIRC_STAGING=y CONFIG_LIRC_BT829=m CONFIG_LIRC_IGORPLUGUSB=m @@ -5741,9 +5804,11 @@ CONFIG_LNET_XPRT_IB=m # CONFIG_XILLYBUS is not set CONFIG_DGNC=m CONFIG_DGAP=m +CONFIG_GS_FPGABOOT=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_ACER_WMI=m CONFIG_ACERHDF=m +CONFIG_ALIENWARE_WMI=m CONFIG_ASUS_LAPTOP=m CONFIG_DELL_LAPTOP=m CONFIG_DELL_WMI=m @@ -5814,6 +5879,10 @@ CONFIG_CLKSRC_I8253=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y +# CONFIG_SH_TIMER_CMT is not set +# CONFIG_SH_TIMER_MTU2 is not set +# CONFIG_SH_TIMER_TMU is not set +# CONFIG_EM_TIMER_STI is not set # CONFIG_MAILBOX is not set CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -5838,7 +5907,6 @@ CONFIG_EXTCON=m # # Extcon Device Drivers # -CONFIG_OF_EXTCON=m CONFIG_EXTCON_GPIO=m CONFIG_MEMORY=y # CONFIG_IIO is not set @@ -5846,7 +5914,9 @@ CONFIG_MEMORY=y # CONFIG_VME_BUS is not set CONFIG_PWM=y CONFIG_PWM_SYSFS=y +CONFIG_PWM_FSL_FTM=m # CONFIG_PWM_LP3943 is not set +CONFIG_PWM_LPSS=m # CONFIG_PWM_PCA9685 is not set CONFIG_IRQCHIP=y CONFIG_IPACK_BUS=m @@ -5863,11 +5933,11 @@ CONFIG_FMC_CHARDEV=m # PHY Subsystem # CONFIG_GENERIC_PHY=y -CONFIG_PHY_EXYNOS_MIPI_VIDEO=m -CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_BCM_KONA_USB2_PHY=m +CONFIG_PHY_SAMSUNG_USB2=m CONFIG_POWERCAP=y CONFIG_INTEL_RAPL=m +# CONFIG_MCB is not set # # Firmware Drivers @@ -5875,7 +5945,7 @@ CONFIG_INTEL_RAPL=m CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_FIRMWARE_MEMMAP=y -# CONFIG_DELL_RBU is not set +CONFIG_DELL_RBU=m CONFIG_DCDBAS=m CONFIG_DMIID=y CONFIG_DMI_SYSFS=m @@ -5997,6 +6067,7 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y +CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y @@ -6052,7 +6123,11 @@ CONFIG_OMFS_FS=m # CONFIG_HPFS_FS is not set # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_ROMFS_FS is not set +CONFIG_ROMFS_FS=m +CONFIG_ROMFS_BACKED_BY_BLOCK=y +# CONFIG_ROMFS_BACKED_BY_MTD is not set +# CONFIG_ROMFS_BACKED_BY_BOTH is not set +CONFIG_ROMFS_ON_BLOCK=y CONFIG_PSTORE=y # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set @@ -6104,10 +6179,11 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +CONFIG_SUNRPC_XPRT_RDMA_SERVER=m CONFIG_CEPH_FS=m CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS_POSIX_ACL=y @@ -6281,10 +6357,10 @@ CONFIG_TIMER_STATS=y # CONFIG_LOCK_STAT is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_LOCK_TORTURE_TEST is not set CONFIG_STACKTRACE=y # CONFIG_DEBUG_KOBJECT is not set CONFIG_DEBUG_BUGVERBOSE=y -# CONFIG_DEBUG_WRITECOUNT is not set # CONFIG_DEBUG_LIST is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_NOTIFIERS is not set @@ -6295,6 +6371,7 @@ CONFIG_DEBUG_BUGVERBOSE=y # # CONFIG_PROVE_RCU_DELAY is not set # CONFIG_SPARSE_RCU_POINTER is not set +# CONFIG_TORTURE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_CPU_STALL_VERBOSE is not set @@ -6425,6 +6502,7 @@ CONFIG_SECURITY_PATH=y CONFIG_SECURITY_YAMA=y CONFIG_SECURITY_YAMA_STACKED=y # CONFIG_IMA is not set +# CONFIG_EVM is not set # CONFIG_DEFAULT_SECURITY_YAMA is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" @@ -6616,6 +6694,7 @@ CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_LIBCRC32C=m CONFIG_CRC8=m +# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set # CONFIG_RANDOM32_SELFTEST is not set CONFIG_ZLIB_INFLATE=y CONFIG_ZLIB_DEFLATE=y @@ -6653,7 +6732,7 @@ CONFIG_TEXTSEARCH_FSM=m CONFIG_BTREE=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y -CONFIG_HAS_IOPORT=y +CONFIG_HAS_IOPORT_MAP=y CONFIG_HAS_DMA=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPU_RMAP=y diff --git a/kernels/linux-libre-xen/0001-Bluetooth-allocate-static-minor-for-vhci.patch b/kernels/linux-libre-xen/0001-Bluetooth-allocate-static-minor-for-vhci.patch deleted file mode 100644 index 557da37ce..000000000 --- a/kernels/linux-libre-xen/0001-Bluetooth-allocate-static-minor-for-vhci.patch +++ /dev/null @@ -1,74 +0,0 @@ -From 5d77ba2d26110c678b40fd723866a17d4036de12 Mon Sep 17 00:00:00 2001 -From: Lucas De Marchi -Date: Tue, 18 Feb 2014 02:19:26 -0300 -Subject: [PATCH 01/10] Bluetooth: allocate static minor for vhci - -Commit bfacbb9 (Bluetooth: Use devname:vhci module alias for virtual HCI -driver) added the module alias to hci_vhci module so it's possible to -create the /dev/vhci node. However creating an alias without -specifying the minor doesn't allow us to create the node ahead, -triggerring module auto-load when it's first accessed. - -Starting with depmod from kmod 16 we started to warn if there's a -devname alias without specifying the major and minor. - -Let's do the same done for uhid, kvm, fuse and others, specifying a -fixed minor. In systems with systemd as the init the following will -happen: on early boot systemd will call "kmod static-nodes" to read -/lib/modules/$(uname -r)/modules.devname and then create the nodes. When -first accessed these "dead" nodes will trigger the module loading. - -Signed-off-by: Lucas De Marchi -Acked-by: Greg Kroah-Hartman -Signed-off-by: Marcel Holtmann ---- - Documentation/devices.txt | 1 + - drivers/bluetooth/hci_vhci.c | 3 ++- - include/linux/miscdevice.h | 1 + - 3 files changed, 4 insertions(+), 1 deletion(-) - -diff --git a/Documentation/devices.txt b/Documentation/devices.txt -index 10378cc..04356f5 100644 ---- a/Documentation/devices.txt -+++ b/Documentation/devices.txt -@@ -353,6 +353,7 @@ Your cooperation is appreciated. - 133 = /dev/exttrp External device trap - 134 = /dev/apm_bios Advanced Power Management BIOS - 135 = /dev/rtc Real Time Clock -+ 137 = /dev/vhci Bluetooth virtual HCI driver - 139 = /dev/openprom SPARC OpenBoot PROM - 140 = /dev/relay8 Berkshire Products Octal relay card - 141 = /dev/relay16 Berkshire Products ISO-16 relay card -diff --git a/drivers/bluetooth/hci_vhci.c b/drivers/bluetooth/hci_vhci.c -index 1ef6990..add1c6a 100644 ---- a/drivers/bluetooth/hci_vhci.c -+++ b/drivers/bluetooth/hci_vhci.c -@@ -359,7 +359,7 @@ static const struct file_operations vhci_fops = { - static struct miscdevice vhci_miscdev= { - .name = "vhci", - .fops = &vhci_fops, -- .minor = MISC_DYNAMIC_MINOR, -+ .minor = VHCI_MINOR, - }; - - static int __init vhci_init(void) -@@ -385,3 +385,4 @@ MODULE_DESCRIPTION("Bluetooth virtual HCI driver ver " VERSION); - MODULE_VERSION(VERSION); - MODULE_LICENSE("GPL"); - MODULE_ALIAS("devname:vhci"); -+MODULE_ALIAS_MISCDEV(VHCI_MINOR); -diff --git a/include/linux/miscdevice.h b/include/linux/miscdevice.h -index 3737f72..7bb6148 100644 ---- a/include/linux/miscdevice.h -+++ b/include/linux/miscdevice.h -@@ -23,6 +23,7 @@ - #define TEMP_MINOR 131 /* Temperature Sensor */ - #define RTC_MINOR 135 - #define EFI_RTC_MINOR 136 /* EFI Time services */ -+#define VHCI_MINOR 137 - #define SUN_OPENPROM_MINOR 139 - #define DMAPI_MINOR 140 /* DMAPI */ - #define NVRAM_MINOR 144 --- -1.9.2 - diff --git a/kernels/linux-libre-xen/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch b/kernels/linux-libre-xen/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch deleted file mode 100644 index 7db851cb9..000000000 --- a/kernels/linux-libre-xen/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch +++ /dev/null @@ -1,93 +0,0 @@ -From 9bc5b710f5957763d6944f38143b627d127c15ff Mon Sep 17 00:00:00 2001 -From: Tom Gundersen -Date: Mon, 3 Feb 2014 11:14:13 +1030 -Subject: [PATCH 02/10] module: allow multiple calls to MODULE_DEVICE_TABLE() - per module - -Commit 78551277e4df5: "Input: i8042 - add PNP modaliases" had a bug, where the -second call to MODULE_DEVICE_TABLE() overrode the first resulting in not all -the modaliases being exposed. - -This fixes the problem by including the name of the device_id table in the -__mod_*_device_table alias, allowing us to export several device_id tables -per module. - -Suggested-by: Kay Sievers -Acked-by: Greg Kroah-Hartman -Cc: Dmitry Torokhov -Signed-off-by: Tom Gundersen -Signed-off-by: Rusty Russell ---- - include/linux/module.h | 2 +- - scripts/mod/file2alias.c | 14 +++++++++----- - 2 files changed, 10 insertions(+), 6 deletions(-) - -diff --git a/include/linux/module.h b/include/linux/module.h -index eaf60ff..ad18f60 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -142,7 +142,7 @@ extern const struct gtype##_id __mod_##gtype##_table \ - #define MODULE_DESCRIPTION(_description) MODULE_INFO(description, _description) - - #define MODULE_DEVICE_TABLE(type, name) \ -- MODULE_GENERIC_TABLE(type##_device, name) -+ MODULE_GENERIC_TABLE(type##__##name##_device, name) - - /* Version of form [:][-]. - * Or for CVS/RCS ID version, everything but the number is stripped. -diff --git a/scripts/mod/file2alias.c b/scripts/mod/file2alias.c -index 25e5cb0..ce16404 100644 ---- a/scripts/mod/file2alias.c -+++ b/scripts/mod/file2alias.c -@@ -42,7 +42,7 @@ typedef unsigned char __u8; - - /* This array collects all instances that use the generic do_table */ - struct devtable { -- const char *device_id; /* name of table, __mod__device_table. */ -+ const char *device_id; /* name of table, __mod___*_device_table. */ - unsigned long id_size; - void *function; - }; -@@ -146,7 +146,8 @@ static void device_id_check(const char *modname, const char *device_id, - - if (size % id_size || size < id_size) { - fatal("%s: sizeof(struct %s_device_id)=%lu is not a modulo " -- "of the size of section __mod_%s_device_table=%lu.\n" -+ "of the size of " -+ "section __mod_%s___device_table=%lu.\n" - "Fix definition of struct %s_device_id " - "in mod_devicetable.h\n", - modname, device_id, id_size, device_id, size, device_id); -@@ -1206,7 +1207,7 @@ void handle_moddevtable(struct module *mod, struct elf_info *info, - { - void *symval; - char *zeros = NULL; -- const char *name; -+ const char *name, *identifier; - unsigned int namelen; - - /* We're looking for a section relative symbol */ -@@ -1217,7 +1218,7 @@ void handle_moddevtable(struct module *mod, struct elf_info *info, - if (ELF_ST_TYPE(sym->st_info) != STT_OBJECT) - return; - -- /* All our symbols are of form __mod_XXX_device_table. */ -+ /* All our symbols are of form __mod____device_table. */ - name = strstr(symname, "__mod_"); - if (!name) - return; -@@ -1227,7 +1228,10 @@ void handle_moddevtable(struct module *mod, struct elf_info *info, - return; - if (strcmp(name + namelen - strlen("_device_table"), "_device_table")) - return; -- namelen -= strlen("_device_table"); -+ identifier = strstr(name, "__"); -+ if (!identifier) -+ return; -+ namelen = identifier - name; - - /* Handle all-NULL symbols allocated into .bss */ - if (info->sechdrs[get_secindex(info, sym)].sh_type & SHT_NOBITS) { --- -1.9.2 - diff --git a/kernels/linux-libre-xen/0003-module-remove-MODULE_GENERIC_TABLE.patch b/kernels/linux-libre-xen/0003-module-remove-MODULE_GENERIC_TABLE.patch deleted file mode 100644 index d7a022ce8..000000000 --- a/kernels/linux-libre-xen/0003-module-remove-MODULE_GENERIC_TABLE.patch +++ /dev/null @@ -1,75 +0,0 @@ -From 06d2e746733a83469944481cb7f4fb1c7134a8ce Mon Sep 17 00:00:00 2001 -From: Rusty Russell -Date: Mon, 3 Feb 2014 11:15:13 +1030 -Subject: [PATCH 03/10] module: remove MODULE_GENERIC_TABLE - -MODULE_DEVICE_TABLE() calles MODULE_GENERIC_TABLE(); make it do the -work directly. This also removes a wart introduced in the last patch, -where the alias is defined to be an unknown struct type "struct -type##__##name##_device_id" instead of "struct type##_device_id" (it's -an extern so GCC doesn't care, but it's wrong). - -The other user of MODULE_GENERIC_TABLE (ISAPNP_CARD_TABLE) is unused, -so delete it. - -Signed-off-by: Rusty Russell ---- - include/linux/isapnp.h | 4 ---- - include/linux/module.h | 19 ++++++++----------- - 2 files changed, 8 insertions(+), 15 deletions(-) - -diff --git a/include/linux/isapnp.h b/include/linux/isapnp.h -index e2d28b0..3c77bf9 100644 ---- a/include/linux/isapnp.h -+++ b/include/linux/isapnp.h -@@ -56,10 +56,6 @@ - #define ISAPNP_DEVICE_ID(_va, _vb, _vc, _function) \ - { .vendor = ISAPNP_VENDOR(_va, _vb, _vc), .function = ISAPNP_FUNCTION(_function) } - --/* export used IDs outside module */ --#define ISAPNP_CARD_TABLE(name) \ -- MODULE_GENERIC_TABLE(isapnp_card, name) -- - struct isapnp_card_id { - unsigned long driver_data; /* data private to the driver */ - unsigned short card_vendor, card_device; -diff --git a/include/linux/module.h b/include/linux/module.h -index ad18f60..5686b37 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -82,15 +82,6 @@ void sort_extable(struct exception_table_entry *start, - void sort_main_extable(void); - void trim_init_extable(struct module *m); - --#ifdef MODULE --#define MODULE_GENERIC_TABLE(gtype, name) \ --extern const struct gtype##_id __mod_##gtype##_table \ -- __attribute__ ((unused, alias(__stringify(name)))) -- --#else /* !MODULE */ --#define MODULE_GENERIC_TABLE(gtype, name) --#endif -- - /* Generic info of form tag = "info" */ - #define MODULE_INFO(tag, info) __MODULE_INFO(tag, tag, info) - -@@ -141,8 +132,14 @@ extern const struct gtype##_id __mod_##gtype##_table \ - /* What your module does. */ - #define MODULE_DESCRIPTION(_description) MODULE_INFO(description, _description) - --#define MODULE_DEVICE_TABLE(type, name) \ -- MODULE_GENERIC_TABLE(type##__##name##_device, name) -+#ifdef MODULE -+/* Creates an alias so file2alias.c can find device table. */ -+#define MODULE_DEVICE_TABLE(type, name) \ -+ extern const struct type##_device_id __mod_##type##__##name##_device_table \ -+ __attribute__ ((unused, alias(__stringify(name)))) -+#else /* !MODULE */ -+#define MODULE_DEVICE_TABLE(type, name) -+#endif - - /* Version of form [:][-]. - * Or for CVS/RCS ID version, everything but the number is stripped. --- -1.9.2 - diff --git a/kernels/linux-libre-xen/0006-genksyms-fix-typeof-handling.patch b/kernels/linux-libre-xen/0006-genksyms-fix-typeof-handling.patch deleted file mode 100644 index fdd4b6d03..000000000 --- a/kernels/linux-libre-xen/0006-genksyms-fix-typeof-handling.patch +++ /dev/null @@ -1,1360 +0,0 @@ -From 39a7f4024e3e7d54a3bb49dcb645b3d7af16354e Mon Sep 17 00:00:00 2001 -From: Jan Beulich -Date: Thu, 3 Apr 2014 14:46:37 -0700 -Subject: [PATCH 06/10] genksyms: fix typeof() handling - -Recent increased use of typeof() throughout the tree resulted in a -number of symbols (25 in a typical distro config of ours) not getting a -proper CRC calculated for them anymore, due to the parser in genksyms -not coping with several of these uses (interestingly in the majority of -[if not all] cases the problem is due to the use of typeof() in code -preceding a certain export, not in the declaration/definition of the -exported function/object itself; I wasn't able to find a way to address -this more general parser shortcoming). - -The use of parameter_declaration is a little more relaxed than would be -ideal (permitting not just a bare type specification, but also one with -identifier), but since the same code is being passed through an actual -compiler, there's no apparent risk of allowing through any broken code. - -Otoh using parameter_declaration instead of the ad hoc -"decl_specifier_seq '*'" / "decl_specifier_seq" pair allows all types to -be handled rather than just plain ones and pointers to plain ones. - -Signed-off-by: Jan Beulich -Cc: Michal Marek -Signed-off-by: Andrew Morton -Signed-off-by: Linus Torvalds ---- - scripts/genksyms/keywords.gperf | 5 +- - scripts/genksyms/keywords.hash.c_shipped | 133 +++---- - scripts/genksyms/lex.l | 51 ++- - scripts/genksyms/lex.lex.c_shipped | 51 ++- - scripts/genksyms/parse.tab.c_shipped | 608 ++++++++++++++++--------------- - scripts/genksyms/parse.tab.h_shipped | 29 +- - scripts/genksyms/parse.y | 5 +- - 7 files changed, 498 insertions(+), 384 deletions(-) - -diff --git a/scripts/genksyms/keywords.gperf b/scripts/genksyms/keywords.gperf -index 3e77a94..a9096d9 100644 ---- a/scripts/genksyms/keywords.gperf -+++ b/scripts/genksyms/keywords.gperf -@@ -23,6 +23,8 @@ __inline, INLINE_KEYW - __inline__, INLINE_KEYW - __signed, SIGNED_KEYW - __signed__, SIGNED_KEYW -+__typeof, TYPEOF_KEYW -+__typeof__, TYPEOF_KEYW - __volatile, VOLATILE_KEYW - __volatile__, VOLATILE_KEYW - # According to rth, c99 defines _Bool, __restrict, __restrict__, restrict. KAO -@@ -51,9 +53,8 @@ signed, SIGNED_KEYW - static, STATIC_KEYW - struct, STRUCT_KEYW - typedef, TYPEDEF_KEYW -+typeof, TYPEOF_KEYW - union, UNION_KEYW - unsigned, UNSIGNED_KEYW - void, VOID_KEYW - volatile, VOLATILE_KEYW --typeof, TYPEOF_KEYW --__typeof__, TYPEOF_KEYW -diff --git a/scripts/genksyms/keywords.hash.c_shipped b/scripts/genksyms/keywords.hash.c_shipped -index 8206260..e9452482 100644 ---- a/scripts/genksyms/keywords.hash.c_shipped -+++ b/scripts/genksyms/keywords.hash.c_shipped -@@ -34,7 +34,7 @@ struct resword; - static const struct resword *is_reserved_word(register const char *str, register unsigned int len); - #line 8 "scripts/genksyms/keywords.gperf" - struct resword { const char *name; int token; }; --/* maximum key range = 64, duplicates = 0 */ -+/* maximum key range = 98, duplicates = 0 */ - - #ifdef __GNUC__ - __inline -@@ -48,32 +48,32 @@ is_reserved_hash (register const char *str, register unsigned int len) - { - static const unsigned char asso_values[] = - { -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 0, -- 67, 67, 67, 67, 67, 67, 15, 67, 67, 67, -- 0, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 0, 67, 0, 67, 5, -- 25, 20, 15, 30, 67, 15, 67, 67, 10, 0, -- 10, 40, 20, 67, 10, 5, 0, 10, 15, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67, 67, 67, 67, 67, -- 67, 67, 67, 67, 67, 67 -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 0, -+ 101, 101, 101, 101, 101, 101, 15, 101, 101, 101, -+ 0, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 0, 101, 0, 101, 5, -+ 25, 20, 55, 30, 101, 15, 101, 101, 10, 0, -+ 10, 40, 10, 101, 10, 5, 0, 10, 15, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101, 101, 101, 101, 101, -+ 101, 101, 101, 101, 101, 101 - }; - return len + asso_values[(unsigned char)str[2]] + asso_values[(unsigned char)str[0]] + asso_values[(unsigned char)str[len - 1]]; - } -@@ -89,17 +89,17 @@ is_reserved_word (register const char *str, register unsigned int len) - { - enum - { -- TOTAL_KEYWORDS = 45, -+ TOTAL_KEYWORDS = 46, - MIN_WORD_LENGTH = 3, - MAX_WORD_LENGTH = 24, - MIN_HASH_VALUE = 3, -- MAX_HASH_VALUE = 66 -+ MAX_HASH_VALUE = 100 - }; - - static const struct resword wordlist[] = - { - {""}, {""}, {""}, --#line 33 "scripts/genksyms/keywords.gperf" -+#line 35 "scripts/genksyms/keywords.gperf" - {"asm", ASM_KEYW}, - {""}, - #line 15 "scripts/genksyms/keywords.gperf" -@@ -108,7 +108,7 @@ is_reserved_word (register const char *str, register unsigned int len) - #line 16 "scripts/genksyms/keywords.gperf" - {"__asm__", ASM_KEYW}, - {""}, {""}, --#line 59 "scripts/genksyms/keywords.gperf" -+#line 27 "scripts/genksyms/keywords.gperf" - {"__typeof__", TYPEOF_KEYW}, - {""}, - #line 19 "scripts/genksyms/keywords.gperf" -@@ -119,31 +119,31 @@ is_reserved_word (register const char *str, register unsigned int len) - {"__const__", CONST_KEYW}, - #line 25 "scripts/genksyms/keywords.gperf" - {"__signed__", SIGNED_KEYW}, --#line 51 "scripts/genksyms/keywords.gperf" -+#line 53 "scripts/genksyms/keywords.gperf" - {"static", STATIC_KEYW}, - {""}, --#line 46 "scripts/genksyms/keywords.gperf" -+#line 48 "scripts/genksyms/keywords.gperf" - {"int", INT_KEYW}, --#line 39 "scripts/genksyms/keywords.gperf" -+#line 41 "scripts/genksyms/keywords.gperf" - {"char", CHAR_KEYW}, --#line 40 "scripts/genksyms/keywords.gperf" -+#line 42 "scripts/genksyms/keywords.gperf" - {"const", CONST_KEYW}, --#line 52 "scripts/genksyms/keywords.gperf" -+#line 54 "scripts/genksyms/keywords.gperf" - {"struct", STRUCT_KEYW}, --#line 31 "scripts/genksyms/keywords.gperf" -+#line 33 "scripts/genksyms/keywords.gperf" - {"__restrict__", RESTRICT_KEYW}, --#line 32 "scripts/genksyms/keywords.gperf" -+#line 34 "scripts/genksyms/keywords.gperf" - {"restrict", RESTRICT_KEYW}, - #line 12 "scripts/genksyms/keywords.gperf" - {"EXPORT_SYMBOL_GPL_FUTURE", EXPORT_SYMBOL_KEYW}, - #line 23 "scripts/genksyms/keywords.gperf" - {"__inline__", INLINE_KEYW}, - {""}, --#line 27 "scripts/genksyms/keywords.gperf" -+#line 29 "scripts/genksyms/keywords.gperf" - {"__volatile__", VOLATILE_KEYW}, - #line 10 "scripts/genksyms/keywords.gperf" - {"EXPORT_SYMBOL", EXPORT_SYMBOL_KEYW}, --#line 30 "scripts/genksyms/keywords.gperf" -+#line 32 "scripts/genksyms/keywords.gperf" - {"_restrict", RESTRICT_KEYW}, - {""}, - #line 17 "scripts/genksyms/keywords.gperf" -@@ -152,56 +152,65 @@ is_reserved_word (register const char *str, register unsigned int len) - {"EXPORT_SYMBOL_GPL", EXPORT_SYMBOL_KEYW}, - #line 21 "scripts/genksyms/keywords.gperf" - {"__extension__", EXTENSION_KEYW}, --#line 42 "scripts/genksyms/keywords.gperf" -+#line 44 "scripts/genksyms/keywords.gperf" - {"enum", ENUM_KEYW}, - #line 13 "scripts/genksyms/keywords.gperf" - {"EXPORT_UNUSED_SYMBOL", EXPORT_SYMBOL_KEYW}, --#line 43 "scripts/genksyms/keywords.gperf" -+#line 45 "scripts/genksyms/keywords.gperf" - {"extern", EXTERN_KEYW}, - {""}, - #line 24 "scripts/genksyms/keywords.gperf" - {"__signed", SIGNED_KEYW}, - #line 14 "scripts/genksyms/keywords.gperf" - {"EXPORT_UNUSED_SYMBOL_GPL", EXPORT_SYMBOL_KEYW}, --#line 54 "scripts/genksyms/keywords.gperf" -+#line 57 "scripts/genksyms/keywords.gperf" - {"union", UNION_KEYW}, --#line 58 "scripts/genksyms/keywords.gperf" -- {"typeof", TYPEOF_KEYW}, --#line 53 "scripts/genksyms/keywords.gperf" -- {"typedef", TYPEDEF_KEYW}, -+ {""}, {""}, - #line 22 "scripts/genksyms/keywords.gperf" - {"__inline", INLINE_KEYW}, --#line 38 "scripts/genksyms/keywords.gperf" -+#line 40 "scripts/genksyms/keywords.gperf" - {"auto", AUTO_KEYW}, --#line 26 "scripts/genksyms/keywords.gperf" -+#line 28 "scripts/genksyms/keywords.gperf" - {"__volatile", VOLATILE_KEYW}, - {""}, {""}, --#line 55 "scripts/genksyms/keywords.gperf" -+#line 58 "scripts/genksyms/keywords.gperf" - {"unsigned", UNSIGNED_KEYW}, - {""}, --#line 49 "scripts/genksyms/keywords.gperf" -+#line 51 "scripts/genksyms/keywords.gperf" - {"short", SHORT_KEYW}, --#line 45 "scripts/genksyms/keywords.gperf" -+#line 47 "scripts/genksyms/keywords.gperf" - {"inline", INLINE_KEYW}, - {""}, --#line 57 "scripts/genksyms/keywords.gperf" -+#line 60 "scripts/genksyms/keywords.gperf" - {"volatile", VOLATILE_KEYW}, --#line 47 "scripts/genksyms/keywords.gperf" -+#line 49 "scripts/genksyms/keywords.gperf" - {"long", LONG_KEYW}, --#line 29 "scripts/genksyms/keywords.gperf" -+#line 31 "scripts/genksyms/keywords.gperf" - {"_Bool", BOOL_KEYW}, - {""}, {""}, --#line 48 "scripts/genksyms/keywords.gperf" -+#line 50 "scripts/genksyms/keywords.gperf" - {"register", REGISTER_KEYW}, --#line 56 "scripts/genksyms/keywords.gperf" -+#line 59 "scripts/genksyms/keywords.gperf" - {"void", VOID_KEYW}, --#line 44 "scripts/genksyms/keywords.gperf" -- {"float", FLOAT_KEYW}, --#line 41 "scripts/genksyms/keywords.gperf" -+ {""}, -+#line 43 "scripts/genksyms/keywords.gperf" - {"double", DOUBLE_KEYW}, -+ {""}, -+#line 26 "scripts/genksyms/keywords.gperf" -+ {"__typeof", TYPEOF_KEYW}, -+ {""}, {""}, -+#line 52 "scripts/genksyms/keywords.gperf" -+ {"signed", SIGNED_KEYW}, - {""}, {""}, {""}, {""}, --#line 50 "scripts/genksyms/keywords.gperf" -- {"signed", SIGNED_KEYW} -+#line 56 "scripts/genksyms/keywords.gperf" -+ {"typeof", TYPEOF_KEYW}, -+#line 55 "scripts/genksyms/keywords.gperf" -+ {"typedef", TYPEDEF_KEYW}, -+ {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, -+ {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, -+ {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, {""}, -+#line 46 "scripts/genksyms/keywords.gperf" -+ {"float", FLOAT_KEYW} - }; - - if (len <= MAX_WORD_LENGTH && len >= MIN_WORD_LENGTH) -diff --git a/scripts/genksyms/lex.l b/scripts/genksyms/lex.l -index f770071..e583565 100644 ---- a/scripts/genksyms/lex.l -+++ b/scripts/genksyms/lex.l -@@ -129,8 +129,9 @@ int - yylex(void) - { - static enum { -- ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_BRACKET, ST_BRACE, -- ST_EXPRESSION, ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, -+ ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_TYPEOF, ST_TYPEOF_1, -+ ST_BRACKET, ST_BRACE, ST_EXPRESSION, -+ ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, - ST_TABLE_5, ST_TABLE_6 - } lexstate = ST_NOTSTARTED; - -@@ -198,6 +199,10 @@ repeat: - lexstate = ST_ASM; - count = 0; - goto repeat; -+ case TYPEOF_KEYW: -+ lexstate = ST_TYPEOF; -+ count = 0; -+ goto repeat; - - case STRUCT_KEYW: - case UNION_KEYW: -@@ -284,6 +289,48 @@ repeat: - } - break; - -+ case ST_TYPEOF: -+ switch (token) -+ { -+ case '(': -+ if ( ++count == 1 ) -+ lexstate = ST_TYPEOF_1; -+ else -+ APP; -+ goto repeat; -+ case ')': -+ APP; -+ if (--count == 0) -+ { -+ lexstate = ST_NORMAL; -+ token = TYPEOF_PHRASE; -+ break; -+ } -+ goto repeat; -+ default: -+ APP; -+ goto repeat; -+ } -+ break; -+ -+ case ST_TYPEOF_1: -+ if (token == IDENT) -+ { -+ if (is_reserved_word(yytext, yyleng) -+ || find_symbol(yytext, SYM_TYPEDEF, 1)) -+ { -+ yyless(0); -+ unput('('); -+ lexstate = ST_NORMAL; -+ token = TYPEOF_KEYW; -+ break; -+ } -+ _APP("(", 1); -+ } -+ APP; -+ lexstate = ST_TYPEOF; -+ goto repeat; -+ - case ST_BRACKET: - APP; - switch (token) -diff --git a/scripts/genksyms/lex.lex.c_shipped b/scripts/genksyms/lex.lex.c_shipped -index 0bf4157..f82740a 100644 ---- a/scripts/genksyms/lex.lex.c_shipped -+++ b/scripts/genksyms/lex.lex.c_shipped -@@ -1938,8 +1938,9 @@ int - yylex(void) - { - static enum { -- ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_BRACKET, ST_BRACE, -- ST_EXPRESSION, ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, -+ ST_NOTSTARTED, ST_NORMAL, ST_ATTRIBUTE, ST_ASM, ST_TYPEOF, ST_TYPEOF_1, -+ ST_BRACKET, ST_BRACE, ST_EXPRESSION, -+ ST_TABLE_1, ST_TABLE_2, ST_TABLE_3, ST_TABLE_4, - ST_TABLE_5, ST_TABLE_6 - } lexstate = ST_NOTSTARTED; - -@@ -2007,6 +2008,10 @@ repeat: - lexstate = ST_ASM; - count = 0; - goto repeat; -+ case TYPEOF_KEYW: -+ lexstate = ST_TYPEOF; -+ count = 0; -+ goto repeat; - - case STRUCT_KEYW: - case UNION_KEYW: -@@ -2093,6 +2098,48 @@ repeat: - } - break; - -+ case ST_TYPEOF: -+ switch (token) -+ { -+ case '(': -+ if ( ++count == 1 ) -+ lexstate = ST_TYPEOF_1; -+ else -+ APP; -+ goto repeat; -+ case ')': -+ APP; -+ if (--count == 0) -+ { -+ lexstate = ST_NORMAL; -+ token = TYPEOF_PHRASE; -+ break; -+ } -+ goto repeat; -+ default: -+ APP; -+ goto repeat; -+ } -+ break; -+ -+ case ST_TYPEOF_1: -+ if (token == IDENT) -+ { -+ if (is_reserved_word(yytext, yyleng) -+ || find_symbol(yytext, SYM_TYPEDEF, 1)) -+ { -+ yyless(0); -+ unput('('); -+ lexstate = ST_NORMAL; -+ token = TYPEOF_KEYW; -+ break; -+ } -+ _APP("(", 1); -+ } -+ APP; -+ lexstate = ST_TYPEOF; -+ goto repeat; -+ - case ST_BRACKET: - APP; - switch (token) -diff --git a/scripts/genksyms/parse.tab.c_shipped b/scripts/genksyms/parse.tab.c_shipped -index ece53c7..c9f0f0ce 100644 ---- a/scripts/genksyms/parse.tab.c_shipped -+++ b/scripts/genksyms/parse.tab.c_shipped -@@ -1,8 +1,8 @@ --/* A Bison parser, made by GNU Bison 2.5. */ -+/* A Bison parser, made by GNU Bison 2.5.1. */ - - /* Bison implementation for Yacc-like parsers in C - -- Copyright (C) 1984, 1989-1990, 2000-2011 Free Software Foundation, Inc. -+ Copyright (C) 1984, 1989-1990, 2000-2012 Free Software Foundation, Inc. - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by -@@ -44,7 +44,7 @@ - #define YYBISON 1 - - /* Bison version. */ --#define YYBISON_VERSION "2.5" -+#define YYBISON_VERSION "2.5.1" - - /* Skeleton name. */ - #define YYSKELETON_NAME "yacc.c" -@@ -117,6 +117,14 @@ static void record_compound(struct string_list **keyw, - - - -+# ifndef YY_NULL -+# if defined __cplusplus && 201103L <= __cplusplus -+# define YY_NULL nullptr -+# else -+# define YY_NULL 0 -+# endif -+# endif -+ - /* Enabling traces. */ - #ifndef YYDEBUG - # define YYDEBUG 1 -@@ -171,18 +179,19 @@ static void record_compound(struct string_list **keyw, - EXPORT_SYMBOL_KEYW = 284, - ASM_PHRASE = 285, - ATTRIBUTE_PHRASE = 286, -- BRACE_PHRASE = 287, -- BRACKET_PHRASE = 288, -- EXPRESSION_PHRASE = 289, -- CHAR = 290, -- DOTS = 291, -- IDENT = 292, -- INT = 293, -- REAL = 294, -- STRING = 295, -- TYPE = 296, -- OTHER = 297, -- FILENAME = 298 -+ TYPEOF_PHRASE = 287, -+ BRACE_PHRASE = 288, -+ BRACKET_PHRASE = 289, -+ EXPRESSION_PHRASE = 290, -+ CHAR = 291, -+ DOTS = 292, -+ IDENT = 293, -+ INT = 294, -+ REAL = 295, -+ STRING = 296, -+ TYPE = 297, -+ OTHER = 298, -+ FILENAME = 299 - }; - #endif - -@@ -304,6 +313,7 @@ YYID (yyi) - # if ! defined _ALLOCA_H && ! defined EXIT_SUCCESS && (defined __STDC__ || defined __C99__FUNC__ \ - || defined __cplusplus || defined _MSC_VER) - # include /* INFRINGES ON USER NAME SPACE */ -+ /* Use EXIT_SUCCESS as a witness for stdlib.h. */ - # ifndef EXIT_SUCCESS - # define EXIT_SUCCESS 0 - # endif -@@ -395,20 +405,20 @@ union yyalloc - #endif - - #if defined YYCOPY_NEEDED && YYCOPY_NEEDED --/* Copy COUNT objects from FROM to TO. The source and destination do -+/* Copy COUNT objects from SRC to DST. The source and destination do - not overlap. */ - # ifndef YYCOPY - # if defined __GNUC__ && 1 < __GNUC__ --# define YYCOPY(To, From, Count) \ -- __builtin_memcpy (To, From, (Count) * sizeof (*(From))) -+# define YYCOPY(Dst, Src, Count) \ -+ __builtin_memcpy (Dst, Src, (Count) * sizeof (*(Src))) - # else --# define YYCOPY(To, From, Count) \ -- do \ -- { \ -- YYSIZE_T yyi; \ -- for (yyi = 0; yyi < (Count); yyi++) \ -- (To)[yyi] = (From)[yyi]; \ -- } \ -+# define YYCOPY(Dst, Src, Count) \ -+ do \ -+ { \ -+ YYSIZE_T yyi; \ -+ for (yyi = 0; yyi < (Count); yyi++) \ -+ (Dst)[yyi] = (Src)[yyi]; \ -+ } \ - while (YYID (0)) - # endif - # endif -@@ -417,20 +427,20 @@ union yyalloc - /* YYFINAL -- State number of the termination state. */ - #define YYFINAL 4 - /* YYLAST -- Last index in YYTABLE. */ --#define YYLAST 532 -+#define YYLAST 514 - - /* YYNTOKENS -- Number of terminals. */ --#define YYNTOKENS 53 -+#define YYNTOKENS 54 - /* YYNNTS -- Number of nonterminals. */ - #define YYNNTS 49 - /* YYNRULES -- Number of rules. */ - #define YYNRULES 132 - /* YYNRULES -- Number of states. */ --#define YYNSTATES 188 -+#define YYNSTATES 187 - - /* YYTRANSLATE(YYLEX) -- Bison symbol number corresponding to YYLEX. */ - #define YYUNDEFTOK 2 --#define YYMAXUTOK 298 -+#define YYMAXUTOK 299 - - #define YYTRANSLATE(YYX) \ - ((unsigned int) (YYX) <= YYMAXUTOK ? yytranslate[YYX] : YYUNDEFTOK) -@@ -442,15 +452,15 @@ static const yytype_uint8 yytranslate[] = - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, -- 47, 49, 48, 2, 46, 2, 2, 2, 2, 2, -- 2, 2, 2, 2, 2, 2, 2, 2, 52, 44, -- 2, 50, 2, 2, 2, 2, 2, 2, 2, 2, -+ 48, 49, 50, 2, 47, 2, 2, 2, 2, 2, -+ 2, 2, 2, 2, 2, 2, 2, 2, 53, 45, -+ 2, 51, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, -- 2, 2, 2, 51, 2, 45, 2, 2, 2, 2, -+ 2, 2, 2, 52, 2, 46, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, -@@ -467,7 +477,7 @@ static const yytype_uint8 yytranslate[] = - 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, - 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, - 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, -- 35, 36, 37, 38, 39, 40, 41, 42, 43 -+ 35, 36, 37, 38, 39, 40, 41, 42, 43, 44 - }; - - #if YYDEBUG -@@ -478,78 +488,77 @@ static const yytype_uint16 yyprhs[] = - 0, 0, 3, 5, 8, 9, 12, 13, 18, 19, - 23, 25, 27, 29, 31, 34, 37, 41, 42, 44, - 46, 50, 55, 56, 58, 60, 63, 65, 67, 69, -- 71, 73, 75, 77, 79, 81, 87, 92, 95, 98, -- 101, 105, 109, 113, 116, 119, 122, 124, 126, 128, -- 130, 132, 134, 136, 138, 140, 142, 144, 147, 148, -- 150, 152, 155, 157, 159, 161, 163, 166, 168, 170, -- 175, 180, 183, 187, 191, 194, 196, 198, 200, 205, -- 210, 213, 217, 221, 224, 226, 230, 231, 233, 235, -- 239, 242, 245, 247, 248, 250, 252, 257, 262, 265, -- 269, 273, 277, 278, 280, 283, 287, 291, 292, 294, -- 296, 299, 303, 306, 307, 309, 311, 315, 318, 321, -- 323, 326, 327, 330, 334, 339, 341, 345, 347, 351, -- 354, 355, 357 -+ 71, 73, 75, 77, 79, 81, 86, 88, 91, 94, -+ 97, 101, 105, 109, 112, 115, 118, 120, 122, 124, -+ 126, 128, 130, 132, 134, 136, 138, 140, 143, 144, -+ 146, 148, 151, 153, 155, 157, 159, 162, 164, 166, -+ 171, 176, 179, 183, 187, 190, 192, 194, 196, 201, -+ 206, 209, 213, 217, 220, 222, 226, 227, 229, 231, -+ 235, 238, 241, 243, 244, 246, 248, 253, 258, 261, -+ 265, 269, 273, 274, 276, 279, 283, 287, 288, 290, -+ 292, 295, 299, 302, 303, 305, 307, 311, 314, 317, -+ 319, 322, 323, 326, 330, 335, 337, 341, 343, 347, -+ 350, 351, 353 - }; - - /* YYRHS -- A `-1'-separated list of the rules' RHS. */ - static const yytype_int8 yyrhs[] = - { -- 54, 0, -1, 55, -1, 54, 55, -1, -1, 56, -- 57, -1, -1, 12, 23, 58, 60, -1, -1, 23, -- 59, 60, -1, 60, -1, 84, -1, 99, -1, 101, -- -1, 1, 44, -1, 1, 45, -1, 64, 61, 44, -- -1, -1, 62, -1, 63, -1, 62, 46, 63, -1, -- 74, 100, 95, 85, -1, -1, 65, -1, 66, -1, -- 65, 66, -1, 67, -1, 68, -1, 5, -1, 17, -- -1, 21, -1, 11, -1, 14, -1, 69, -1, 73, -- -1, 28, 47, 65, 48, 49, -1, 28, 47, 65, -- 49, -1, 22, 37, -1, 24, 37, -1, 10, 37, -- -1, 22, 37, 87, -1, 24, 37, 87, -1, 10, -- 37, 96, -1, 10, 96, -1, 22, 87, -1, 24, -- 87, -1, 7, -1, 19, -1, 15, -1, 16, -1, -- 20, -1, 25, -1, 13, -1, 9, -1, 26, -1, -- 6, -1, 41, -1, 48, 71, -1, -1, 72, -1, -- 73, -1, 72, 73, -1, 8, -1, 27, -1, 31, -- -1, 18, -1, 70, 74, -1, 75, -1, 37, -1, -- 75, 47, 78, 49, -1, 75, 47, 1, 49, -1, -- 75, 33, -1, 47, 74, 49, -1, 47, 1, 49, -- -1, 70, 76, -1, 77, -1, 37, -1, 41, -1, -- 77, 47, 78, 49, -1, 77, 47, 1, 49, -1, -- 77, 33, -1, 47, 76, 49, -1, 47, 1, 49, -- -1, 79, 36, -1, 79, -1, 80, 46, 36, -1, -- -1, 80, -1, 81, -1, 80, 46, 81, -1, 65, -- 82, -1, 70, 82, -1, 83, -1, -1, 37, -1, -- 41, -1, 83, 47, 78, 49, -1, 83, 47, 1, -- 49, -1, 83, 33, -1, 47, 82, 49, -1, 47, -- 1, 49, -1, 64, 74, 32, -1, -1, 86, -1, -- 50, 34, -1, 51, 88, 45, -1, 51, 1, 45, -- -1, -1, 89, -1, 90, -1, 89, 90, -1, 64, -- 91, 44, -1, 1, 44, -1, -1, 92, -1, 93, -- -1, 92, 46, 93, -1, 76, 95, -1, 37, 94, -- -1, 94, -1, 52, 34, -1, -1, 95, 31, -1, -- 51, 97, 45, -1, 51, 97, 46, 45, -1, 98, -- -1, 97, 46, 98, -1, 37, -1, 37, 50, 34, -- -1, 30, 44, -1, -1, 30, -1, 29, 47, 37, -- 49, 44, -1 -+ 55, 0, -1, 56, -1, 55, 56, -1, -1, 57, -+ 58, -1, -1, 12, 23, 59, 61, -1, -1, 23, -+ 60, 61, -1, 61, -1, 85, -1, 100, -1, 102, -+ -1, 1, 45, -1, 1, 46, -1, 65, 62, 45, -+ -1, -1, 63, -1, 64, -1, 63, 47, 64, -1, -+ 75, 101, 96, 86, -1, -1, 66, -1, 67, -1, -+ 66, 67, -1, 68, -1, 69, -1, 5, -1, 17, -+ -1, 21, -1, 11, -1, 14, -1, 70, -1, 74, -+ -1, 28, 48, 82, 49, -1, 32, -1, 22, 38, -+ -1, 24, 38, -1, 10, 38, -1, 22, 38, 88, -+ -1, 24, 38, 88, -1, 10, 38, 97, -1, 10, -+ 97, -1, 22, 88, -1, 24, 88, -1, 7, -1, -+ 19, -1, 15, -1, 16, -1, 20, -1, 25, -1, -+ 13, -1, 9, -1, 26, -1, 6, -1, 42, -1, -+ 50, 72, -1, -1, 73, -1, 74, -1, 73, 74, -+ -1, 8, -1, 27, -1, 31, -1, 18, -1, 71, -+ 75, -1, 76, -1, 38, -1, 76, 48, 79, 49, -+ -1, 76, 48, 1, 49, -1, 76, 34, -1, 48, -+ 75, 49, -1, 48, 1, 49, -1, 71, 77, -1, -+ 78, -1, 38, -1, 42, -1, 78, 48, 79, 49, -+ -1, 78, 48, 1, 49, -1, 78, 34, -1, 48, -+ 77, 49, -1, 48, 1, 49, -1, 80, 37, -1, -+ 80, -1, 81, 47, 37, -1, -1, 81, -1, 82, -+ -1, 81, 47, 82, -1, 66, 83, -1, 71, 83, -+ -1, 84, -1, -1, 38, -1, 42, -1, 84, 48, -+ 79, 49, -1, 84, 48, 1, 49, -1, 84, 34, -+ -1, 48, 83, 49, -1, 48, 1, 49, -1, 65, -+ 75, 33, -1, -1, 87, -1, 51, 35, -1, 52, -+ 89, 46, -1, 52, 1, 46, -1, -1, 90, -1, -+ 91, -1, 90, 91, -1, 65, 92, 45, -1, 1, -+ 45, -1, -1, 93, -1, 94, -1, 93, 47, 94, -+ -1, 77, 96, -1, 38, 95, -1, 95, -1, 53, -+ 35, -1, -1, 96, 31, -1, 52, 98, 46, -1, -+ 52, 98, 47, 46, -1, 99, -1, 98, 47, 99, -+ -1, 38, -1, 38, 51, 35, -1, 30, 45, -1, -+ -1, 30, -1, 29, 48, 38, 49, 45, -1 - }; - - /* YYRLINE[YYN] -- source line where rule number YYN was defined. */ - static const yytype_uint16 yyrline[] = - { -- 0, 123, 123, 124, 128, 128, 134, 134, 136, 136, -- 138, 139, 140, 141, 142, 143, 147, 161, 162, 166, -- 174, 187, 193, 194, 198, 199, 203, 209, 213, 214, -- 215, 216, 217, 221, 222, 223, 224, 228, 230, 232, -- 236, 238, 240, 245, 248, 249, 253, 254, 255, 256, -- 257, 258, 259, 260, 261, 262, 263, 267, 272, 273, -- 277, 278, 282, 282, 282, 283, 291, 292, 296, 305, -- 307, 309, 311, 313, 320, 321, 325, 326, 327, 329, -- 331, 333, 335, 340, 341, 342, 346, 347, 351, 352, -- 357, 362, 364, 368, 369, 377, 381, 383, 385, 387, -- 389, 394, 403, 404, 409, 414, 415, 419, 420, 424, -- 425, 429, 431, 436, 437, 441, 442, 446, 447, 448, -- 452, 456, 457, 461, 462, 466, 467, 470, 475, 483, -- 487, 488, 492 -+ 0, 124, 124, 125, 129, 129, 135, 135, 137, 137, -+ 139, 140, 141, 142, 143, 144, 148, 162, 163, 167, -+ 175, 188, 194, 195, 199, 200, 204, 210, 214, 215, -+ 216, 217, 218, 222, 223, 224, 225, 229, 231, 233, -+ 237, 239, 241, 246, 249, 250, 254, 255, 256, 257, -+ 258, 259, 260, 261, 262, 263, 264, 268, 273, 274, -+ 278, 279, 283, 283, 283, 284, 292, 293, 297, 306, -+ 308, 310, 312, 314, 321, 322, 326, 327, 328, 330, -+ 332, 334, 336, 341, 342, 343, 347, 348, 352, 353, -+ 358, 363, 365, 369, 370, 378, 382, 384, 386, 388, -+ 390, 395, 404, 405, 410, 415, 416, 420, 421, 425, -+ 426, 430, 432, 437, 438, 442, 443, 447, 448, 449, -+ 453, 457, 458, 462, 463, 467, 468, 471, 476, 484, -+ 488, 489, 493 - }; - #endif - -@@ -565,9 +574,9 @@ static const char *const yytname[] = - "SHORT_KEYW", "SIGNED_KEYW", "STATIC_KEYW", "STRUCT_KEYW", - "TYPEDEF_KEYW", "UNION_KEYW", "UNSIGNED_KEYW", "VOID_KEYW", - "VOLATILE_KEYW", "TYPEOF_KEYW", "EXPORT_SYMBOL_KEYW", "ASM_PHRASE", -- "ATTRIBUTE_PHRASE", "BRACE_PHRASE", "BRACKET_PHRASE", -+ "ATTRIBUTE_PHRASE", "TYPEOF_PHRASE", "BRACE_PHRASE", "BRACKET_PHRASE", - "EXPRESSION_PHRASE", "CHAR", "DOTS", "IDENT", "INT", "REAL", "STRING", -- "TYPE", "OTHER", "FILENAME", "';'", "'}'", "','", "'('", "'*'", "')'", -+ "TYPE", "OTHER", "FILENAME", "';'", "'}'", "','", "'('", "')'", "'*'", - "'='", "'{'", "':'", "$accept", "declaration_seq", "declaration", "$@1", - "declaration1", "$@2", "$@3", "simple_declaration", - "init_declarator_list_opt", "init_declarator_list", "init_declarator", -@@ -584,7 +593,7 @@ static const char *const yytname[] = - "member_declarator_list_opt", "member_declarator_list", - "member_declarator", "member_bitfield_declarator", "attribute_opt", - "enum_body", "enumerator_list", "enumerator", "asm_definition", -- "asm_phrase_opt", "export_definition", 0 -+ "asm_phrase_opt", "export_definition", YY_NULL - }; - #endif - -@@ -597,28 +606,28 @@ static const yytype_uint16 yytoknum[] = - 265, 266, 267, 268, 269, 270, 271, 272, 273, 274, - 275, 276, 277, 278, 279, 280, 281, 282, 283, 284, - 285, 286, 287, 288, 289, 290, 291, 292, 293, 294, -- 295, 296, 297, 298, 59, 125, 44, 40, 42, 41, -- 61, 123, 58 -+ 295, 296, 297, 298, 299, 59, 125, 44, 40, 41, -+ 42, 61, 123, 58 - }; - # endif - - /* YYR1[YYN] -- Symbol number of symbol that rule YYN derives. */ - static const yytype_uint8 yyr1[] = - { -- 0, 53, 54, 54, 56, 55, 58, 57, 59, 57, -- 57, 57, 57, 57, 57, 57, 60, 61, 61, 62, -- 62, 63, 64, 64, 65, 65, 66, 66, 67, 67, -- 67, 67, 67, 68, 68, 68, 68, 68, 68, 68, -- 68, 68, 68, 68, 68, 68, 69, 69, 69, 69, -- 69, 69, 69, 69, 69, 69, 69, 70, 71, 71, -- 72, 72, 73, 73, 73, 73, 74, 74, 75, 75, -- 75, 75, 75, 75, 76, 76, 77, 77, 77, 77, -- 77, 77, 77, 78, 78, 78, 79, 79, 80, 80, -- 81, 82, 82, 83, 83, 83, 83, 83, 83, 83, -- 83, 84, 85, 85, 86, 87, 87, 88, 88, 89, -- 89, 90, 90, 91, 91, 92, 92, 93, 93, 93, -- 94, 95, 95, 96, 96, 97, 97, 98, 98, 99, -- 100, 100, 101 -+ 0, 54, 55, 55, 57, 56, 59, 58, 60, 58, -+ 58, 58, 58, 58, 58, 58, 61, 62, 62, 63, -+ 63, 64, 65, 65, 66, 66, 67, 67, 68, 68, -+ 68, 68, 68, 69, 69, 69, 69, 69, 69, 69, -+ 69, 69, 69, 69, 69, 69, 70, 70, 70, 70, -+ 70, 70, 70, 70, 70, 70, 70, 71, 72, 72, -+ 73, 73, 74, 74, 74, 74, 75, 75, 76, 76, -+ 76, 76, 76, 76, 77, 77, 78, 78, 78, 78, -+ 78, 78, 78, 79, 79, 79, 80, 80, 81, 81, -+ 82, 83, 83, 84, 84, 84, 84, 84, 84, 84, -+ 84, 85, 86, 86, 87, 88, 88, 89, 89, 90, -+ 90, 91, 91, 92, 92, 93, 93, 94, 94, 94, -+ 95, 96, 96, 97, 97, 98, 98, 99, 99, 100, -+ 101, 101, 102 - }; - - /* YYR2[YYN] -- Number of symbols composing right hand side of rule YYN. */ -@@ -627,7 +636,7 @@ static const yytype_uint8 yyr2[] = - 0, 2, 1, 2, 0, 2, 0, 4, 0, 3, - 1, 1, 1, 1, 2, 2, 3, 0, 1, 1, - 3, 4, 0, 1, 1, 2, 1, 1, 1, 1, -- 1, 1, 1, 1, 1, 5, 4, 2, 2, 2, -+ 1, 1, 1, 1, 1, 4, 1, 2, 2, 2, - 3, 3, 3, 2, 2, 2, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 2, 0, 1, - 1, 2, 1, 1, 1, 1, 2, 1, 1, 4, -@@ -648,68 +657,68 @@ static const yytype_uint8 yydefact[] = - 4, 4, 2, 0, 1, 3, 0, 28, 55, 46, - 62, 53, 0, 31, 0, 52, 32, 48, 49, 29, - 65, 47, 50, 30, 0, 8, 0, 51, 54, 63, -- 0, 0, 0, 64, 56, 5, 10, 17, 23, 24, -- 26, 27, 33, 34, 11, 12, 13, 14, 15, 39, -- 0, 43, 6, 37, 0, 44, 22, 38, 45, 0, -- 0, 129, 68, 0, 58, 0, 18, 19, 0, 130, -- 67, 25, 42, 127, 0, 125, 22, 40, 0, 113, -- 0, 0, 109, 9, 17, 41, 0, 0, 0, 0, -- 57, 59, 60, 16, 0, 66, 131, 101, 121, 71, -- 0, 0, 123, 0, 7, 112, 106, 76, 77, 0, -- 0, 0, 121, 75, 0, 114, 115, 119, 105, 0, -- 110, 130, 0, 36, 0, 73, 72, 61, 20, 102, -- 0, 93, 0, 84, 87, 88, 128, 124, 126, 118, -- 0, 76, 0, 120, 74, 117, 80, 0, 111, 0, -- 35, 132, 122, 0, 21, 103, 70, 94, 56, 0, -- 93, 90, 92, 69, 83, 0, 82, 81, 0, 0, -- 116, 104, 0, 95, 0, 91, 98, 0, 85, 89, -- 79, 78, 100, 99, 0, 0, 97, 96 -+ 0, 0, 0, 64, 36, 56, 5, 10, 17, 23, -+ 24, 26, 27, 33, 34, 11, 12, 13, 14, 15, -+ 39, 0, 43, 6, 37, 0, 44, 22, 38, 45, -+ 0, 0, 129, 68, 0, 58, 0, 18, 19, 0, -+ 130, 67, 25, 42, 127, 0, 125, 22, 40, 0, -+ 113, 0, 0, 109, 9, 17, 41, 93, 0, 0, -+ 0, 0, 57, 59, 60, 16, 0, 66, 131, 101, -+ 121, 71, 0, 0, 123, 0, 7, 112, 106, 76, -+ 77, 0, 0, 0, 121, 75, 0, 114, 115, 119, -+ 105, 0, 110, 130, 94, 56, 0, 93, 90, 92, -+ 35, 0, 73, 72, 61, 20, 102, 0, 0, 84, -+ 87, 88, 128, 124, 126, 118, 0, 76, 0, 120, -+ 74, 117, 80, 0, 111, 0, 0, 95, 0, 91, -+ 98, 0, 132, 122, 0, 21, 103, 70, 69, 83, -+ 0, 82, 81, 0, 0, 116, 100, 99, 0, 0, -+ 104, 85, 89, 79, 78, 97, 96 - }; - - /* YYDEFGOTO[NTERM-NUM]. */ - static const yytype_int16 yydefgoto[] = - { -- -1, 1, 2, 3, 35, 76, 56, 36, 65, 66, -- 67, 79, 38, 39, 40, 41, 42, 68, 90, 91, -- 43, 121, 70, 112, 113, 132, 133, 134, 135, 161, -- 162, 44, 154, 155, 55, 80, 81, 82, 114, 115, -- 116, 117, 129, 51, 74, 75, 45, 98, 46 -+ -1, 1, 2, 3, 36, 77, 57, 37, 66, 67, -+ 68, 80, 39, 40, 41, 42, 43, 69, 92, 93, -+ 44, 123, 71, 114, 115, 138, 139, 140, 141, 128, -+ 129, 45, 165, 166, 56, 81, 82, 83, 116, 117, -+ 118, 119, 136, 52, 75, 76, 46, 100, 47 - }; - - /* YYPACT[STATE-NUM] -- Index in YYTABLE of the portion describing - STATE-NUM. */ --#define YYPACT_NINF -135 -+#define YYPACT_NINF -140 - static const yytype_int16 yypact[] = - { -- -135, 20, -135, 321, -135, -135, 30, -135, -135, -135, -- -135, -135, -28, -135, 2, -135, -135, -135, -135, -135, -- -135, -135, -135, -135, -6, -135, 9, -135, -135, -135, -- -5, 15, -17, -135, -135, -135, -135, 18, 491, -135, -- -135, -135, -135, -135, -135, -135, -135, -135, -135, -22, -- 31, -135, -135, 19, 106, -135, 491, 19, -135, 491, -- 50, -135, -135, 11, -3, 51, 57, -135, 18, -14, -- 14, -135, -135, 48, 46, -135, 491, -135, 33, 32, -- 59, 154, -135, -135, 18, -135, 365, 56, 60, 61, -- -135, -3, -135, -135, 18, -135, -135, -135, -135, -135, -- 202, 74, -135, -23, -135, -135, -135, 77, -135, 16, -- 101, 49, -135, 34, 92, 93, -135, -135, -135, 94, -- -135, 110, 95, -135, 97, -135, -135, -135, -135, -20, -- 96, 410, 99, 113, 100, -135, -135, -135, -135, -135, -- 103, -135, 107, -135, -135, 111, -135, 239, -135, 32, -- -135, -135, -135, 123, -135, -135, -135, -135, -135, 3, -- 52, -135, 38, -135, -135, 454, -135, -135, 117, 128, -- -135, -135, 134, -135, 135, -135, -135, 276, -135, -135, -- -135, -135, -135, -135, 137, 138, -135, -135 -+ -140, 29, -140, 207, -140, -140, 40, -140, -140, -140, -+ -140, -140, -27, -140, 44, -140, -140, -140, -140, -140, -+ -140, -140, -140, -140, -22, -140, -18, -140, -140, -140, -+ -9, 22, 28, -140, -140, -140, -140, -140, 42, 472, -+ -140, -140, -140, -140, -140, -140, -140, -140, -140, -140, -+ 46, 43, -140, -140, 47, 107, -140, 472, 47, -140, -+ 472, 62, -140, -140, 16, -3, 57, 56, -140, 42, -+ 35, -11, -140, -140, 53, 48, -140, 472, -140, 51, -+ 21, 59, 157, -140, -140, 42, -140, 388, 58, 60, -+ 70, 81, -140, -3, -140, -140, 42, -140, -140, -140, -+ -140, -140, 253, 71, -140, -20, -140, -140, -140, 83, -+ -140, 5, 102, 34, -140, 12, 95, 94, -140, -140, -+ -140, 97, -140, 113, -140, -140, 2, 41, -140, 27, -+ -140, 99, -140, -140, -140, -140, -24, 98, 101, 109, -+ 104, -140, -140, -140, -140, -140, 105, -140, 110, -140, -+ -140, 117, -140, 298, -140, 21, 112, -140, 120, -140, -+ -140, 343, -140, -140, 121, -140, -140, -140, -140, -140, -+ 434, -140, -140, 131, 137, -140, -140, -140, 138, 141, -+ -140, -140, -140, -140, -140, -140, -140 - }; - - /* YYPGOTO[NTERM-NUM]. */ - static const yytype_int16 yypgoto[] = - { -- -135, -135, 187, -135, -135, -135, -135, -50, -135, -135, -- 98, 0, -59, -37, -135, -135, -135, -77, -135, -135, -- -54, -30, -135, -90, -135, -134, -135, -135, 24, -58, -- -135, -135, -135, -135, -18, -135, -135, 109, -135, -135, -- 44, 87, 84, 148, -135, 102, -135, -135, -135 -+ -140, -140, 190, -140, -140, -140, -140, -45, -140, -140, -+ 96, 1, -60, -31, -140, -140, -140, -78, -140, -140, -+ -55, -7, -140, -92, -140, -139, -140, -140, -59, -39, -+ -140, -140, -140, -140, -13, -140, -140, 111, -140, -140, -+ 39, 87, 84, 147, -140, 106, -140, -140, -140 - }; - - /* YYTABLE[YYPACT[STATE-NUM]]. What to do in state STATE-NUM. If -@@ -718,149 +727,145 @@ static const yytype_int16 yypgoto[] = - #define YYTABLE_NINF -109 - static const yytype_int16 yytable[] = - { -- 86, 71, 111, 37, 172, 10, 83, 69, 58, 49, -- 92, 152, 88, 169, 73, 20, 96, 140, 97, 142, -- 4, 144, 137, 50, 29, 52, 104, 61, 33, 50, -- 153, 53, 111, 89, 111, 77, -93, 127, 95, 85, -- 157, 131, 59, 185, 173, 54, 57, 99, 62, 71, -- 159, 64, -93, 141, 160, 62, 84, 108, 63, 64, -- 54, 100, 60, 109, 64, 63, 64, 146, 73, 107, -- 54, 176, 111, 108, 47, 48, 84, 105, 106, 109, -- 64, 147, 160, 160, 110, 177, 141, 87, 131, 157, -- 108, 102, 103, 173, 71, 93, 109, 64, 101, 159, -- 64, 174, 175, 94, 118, 124, 131, 78, 136, 125, -- 126, 7, 8, 9, 10, 11, 12, 13, 131, 15, -- 16, 17, 18, 19, 20, 21, 22, 23, 24, 110, -- 26, 27, 28, 29, 30, 143, 148, 33, 105, 149, -- 96, 151, 152, -22, 150, 156, 165, 34, 163, 164, -- -22, -107, 166, -22, -22, 119, 167, 171, -22, 7, -- 8, 9, 10, 11, 12, 13, 180, 15, 16, 17, -- 18, 19, 20, 21, 22, 23, 24, 181, 26, 27, -- 28, 29, 30, 182, 183, 33, 186, 187, 5, 179, -- 120, -22, 128, 170, 139, 34, 145, 72, -22, -108, -- 0, -22, -22, 130, 0, 138, -22, 7, 8, 9, -- 10, 11, 12, 13, 0, 15, 16, 17, 18, 19, -- 20, 21, 22, 23, 24, 0, 26, 27, 28, 29, -- 30, 0, 0, 33, 0, 0, 0, 0, -86, 0, -- 168, 0, 0, 34, 7, 8, 9, 10, 11, 12, -- 13, -86, 15, 16, 17, 18, 19, 20, 21, 22, -- 23, 24, 0, 26, 27, 28, 29, 30, 0, 0, -- 33, 0, 0, 0, 0, -86, 0, 184, 0, 0, -- 34, 7, 8, 9, 10, 11, 12, 13, -86, 15, -- 16, 17, 18, 19, 20, 21, 22, 23, 24, 0, -- 26, 27, 28, 29, 30, 0, 0, 33, 0, 0, -- 0, 0, -86, 0, 0, 0, 0, 34, 0, 0, -- 0, 0, 6, 0, 0, -86, 7, 8, 9, 10, -- 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, -- 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, -- 31, 32, 33, 0, 0, 0, 0, 0, -22, 0, -- 0, 0, 34, 0, 0, -22, 0, 0, -22, -22, -- 7, 8, 9, 10, 11, 12, 13, 0, 15, 16, -- 17, 18, 19, 20, 21, 22, 23, 24, 0, 26, -- 27, 28, 29, 30, 0, 0, 33, 0, 0, 0, -- 0, 0, 0, 0, 0, 0, 34, 0, 0, 0, -- 0, 0, 0, 122, 123, 7, 8, 9, 10, 11, -- 12, 13, 0, 15, 16, 17, 18, 19, 20, 21, -- 22, 23, 24, 0, 26, 27, 28, 29, 30, 0, -- 0, 33, 0, 0, 0, 0, 0, 157, 0, 0, -- 0, 158, 0, 0, 0, 0, 0, 159, 64, 7, -+ 87, 88, 113, 156, 38, 10, 146, 163, 72, 127, -+ 94, 50, 84, 59, 174, 20, 54, 90, 74, 148, -+ 58, 150, 179, 101, 29, 51, 143, 164, 33, 4, -+ 55, 70, 106, 113, 55, 113, -93, 102, 134, 60, -+ 124, 78, 87, 147, 157, 86, 152, 110, 127, 127, -+ 126, -93, 65, 111, 63, 65, 72, 91, 85, 109, -+ 153, 160, 97, 110, 64, 98, 65, 53, 99, 111, -+ 61, 65, 147, 62, 112, 161, 110, 113, 85, 124, -+ 63, 74, 111, 157, 65, 48, 49, 158, 159, 126, -+ 64, 65, 65, 87, 104, 105, 107, 108, 51, 55, -+ 89, 87, 95, 96, 103, 120, 142, 130, 79, 131, -+ 87, 182, 7, 8, 9, 10, 11, 12, 13, 132, -+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, -+ 133, 26, 27, 28, 29, 30, 112, 149, 33, 34, -+ 154, 155, 107, 98, 162, -22, 169, 167, 163, 35, -+ 168, 170, -22, -107, 171, -22, 180, -22, 121, 172, -+ -22, 176, 7, 8, 9, 10, 11, 12, 13, 177, -+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, -+ 183, 26, 27, 28, 29, 30, 184, 185, 33, 34, -+ 186, 5, 135, 122, 175, -22, 145, 73, 151, 35, -+ 0, 0, -22, -108, 0, -22, 0, -22, 6, 0, -+ -22, 144, 7, 8, 9, 10, 11, 12, 13, 14, -+ 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, -+ 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, -+ 0, 0, 0, 0, 0, -22, 0, 0, 0, 35, -+ 0, 0, -22, 0, 137, -22, 0, -22, 7, 8, -+ 9, 10, 11, 12, 13, 0, 15, 16, 17, 18, -+ 19, 20, 21, 22, 23, 24, 0, 26, 27, 28, -+ 29, 30, 0, 0, 33, 34, 0, 0, 0, 0, -+ -86, 0, 0, 0, 0, 35, 0, 0, 0, 173, -+ 0, 0, -86, 7, 8, 9, 10, 11, 12, 13, -+ 0, 15, 16, 17, 18, 19, 20, 21, 22, 23, -+ 24, 0, 26, 27, 28, 29, 30, 0, 0, 33, -+ 34, 0, 0, 0, 0, -86, 0, 0, 0, 0, -+ 35, 0, 0, 0, 178, 0, 0, -86, 7, 8, -+ 9, 10, 11, 12, 13, 0, 15, 16, 17, 18, -+ 19, 20, 21, 22, 23, 24, 0, 26, 27, 28, -+ 29, 30, 0, 0, 33, 34, 0, 0, 0, 0, -+ -86, 0, 0, 0, 0, 35, 0, 0, 0, 0, -+ 0, 0, -86, 7, 8, 9, 10, 11, 12, 13, -+ 0, 15, 16, 17, 18, 19, 20, 21, 22, 23, -+ 24, 0, 26, 27, 28, 29, 30, 0, 0, 33, -+ 34, 0, 0, 0, 0, 0, 124, 0, 0, 0, -+ 125, 0, 0, 0, 0, 0, 126, 0, 65, 7, - 8, 9, 10, 11, 12, 13, 0, 15, 16, 17, - 18, 19, 20, 21, 22, 23, 24, 0, 26, 27, -- 28, 29, 30, 0, 0, 33, 0, 0, 0, 0, -- 178, 0, 0, 0, 0, 34, 7, 8, 9, 10, -- 11, 12, 13, 0, 15, 16, 17, 18, 19, 20, -- 21, 22, 23, 24, 0, 26, 27, 28, 29, 30, -- 0, 0, 33, 0, 0, 0, 0, 0, 0, 0, -- 0, 0, 34 -+ 28, 29, 30, 0, 0, 33, 34, 0, 0, 0, -+ 0, 181, 0, 0, 0, 0, 35, 7, 8, 9, -+ 10, 11, 12, 13, 0, 15, 16, 17, 18, 19, -+ 20, 21, 22, 23, 24, 0, 26, 27, 28, 29, -+ 30, 0, 0, 33, 34, 0, 0, 0, 0, 0, -+ 0, 0, 0, 0, 35 - }; - - #define yypact_value_is_default(yystate) \ -- ((yystate) == (-135)) -+ ((yystate) == (-140)) - - #define yytable_value_is_error(yytable_value) \ - YYID (0) - - static const yytype_int16 yycheck[] = - { -- 59, 38, 79, 3, 1, 8, 56, 37, 26, 37, -- 64, 31, 1, 147, 37, 18, 30, 1, 32, 109, -- 0, 111, 45, 51, 27, 23, 76, 44, 31, 51, -- 50, 37, 109, 63, 111, 53, 33, 91, 68, 57, -- 37, 100, 47, 177, 41, 51, 37, 33, 37, 86, -- 47, 48, 49, 37, 131, 37, 56, 41, 47, 48, -- 51, 47, 47, 47, 48, 47, 48, 33, 37, 37, -- 51, 33, 149, 41, 44, 45, 76, 44, 45, 47, -- 48, 47, 159, 160, 52, 47, 37, 37, 147, 37, -- 41, 45, 46, 41, 131, 44, 47, 48, 50, 47, -- 48, 159, 160, 46, 45, 49, 165, 1, 34, 49, -- 49, 5, 6, 7, 8, 9, 10, 11, 177, 13, -- 14, 15, 16, 17, 18, 19, 20, 21, 22, 52, -- 24, 25, 26, 27, 28, 34, 44, 31, 44, 46, -- 30, 44, 31, 37, 49, 49, 46, 41, 49, 36, -- 44, 45, 49, 47, 48, 1, 49, 34, 52, 5, -- 6, 7, 8, 9, 10, 11, 49, 13, 14, 15, -- 16, 17, 18, 19, 20, 21, 22, 49, 24, 25, -- 26, 27, 28, 49, 49, 31, 49, 49, 1, 165, -- 81, 37, 94, 149, 107, 41, 112, 49, 44, 45, -- -1, 47, 48, 1, -1, 103, 52, 5, 6, 7, -- 8, 9, 10, 11, -1, 13, 14, 15, 16, 17, -- 18, 19, 20, 21, 22, -1, 24, 25, 26, 27, -- 28, -1, -1, 31, -1, -1, -1, -1, 36, -1, -- 1, -1, -1, 41, 5, 6, 7, 8, 9, 10, -- 11, 49, 13, 14, 15, 16, 17, 18, 19, 20, -- 21, 22, -1, 24, 25, 26, 27, 28, -1, -1, -- 31, -1, -1, -1, -1, 36, -1, 1, -1, -1, -- 41, 5, 6, 7, 8, 9, 10, 11, 49, 13, -- 14, 15, 16, 17, 18, 19, 20, 21, 22, -1, -- 24, 25, 26, 27, 28, -1, -1, 31, -1, -1, -- -1, -1, 36, -1, -1, -1, -1, 41, -1, -1, -- -1, -1, 1, -1, -1, 49, 5, 6, 7, 8, -- 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, -- 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, -- 29, 30, 31, -1, -1, -1, -1, -1, 37, -1, -- -1, -1, 41, -1, -1, 44, -1, -1, 47, 48, -- 5, 6, 7, 8, 9, 10, 11, -1, 13, 14, -- 15, 16, 17, 18, 19, 20, 21, 22, -1, 24, -- 25, 26, 27, 28, -1, -1, 31, -1, -1, -1, -- -1, -1, -1, -1, -1, -1, 41, -1, -1, -1, -- -1, -1, -1, 48, 49, 5, 6, 7, 8, 9, -- 10, 11, -1, 13, 14, 15, 16, 17, 18, 19, -- 20, 21, 22, -1, 24, 25, 26, 27, 28, -1, -- -1, 31, -1, -1, -1, -1, -1, 37, -1, -1, -- -1, 41, -1, -1, -1, -1, -1, 47, 48, 5, -+ 60, 60, 80, 1, 3, 8, 1, 31, 39, 87, -+ 65, 38, 57, 26, 153, 18, 38, 1, 38, 111, -+ 38, 113, 161, 34, 27, 52, 46, 51, 31, 0, -+ 52, 38, 77, 111, 52, 113, 34, 48, 93, 48, -+ 38, 54, 102, 38, 42, 58, 34, 42, 126, 127, -+ 48, 49, 50, 48, 38, 50, 87, 64, 57, 38, -+ 48, 34, 69, 42, 48, 30, 50, 23, 33, 48, -+ 48, 50, 38, 45, 53, 48, 42, 155, 77, 38, -+ 38, 38, 48, 42, 50, 45, 46, 126, 127, 48, -+ 48, 50, 50, 153, 46, 47, 45, 46, 52, 52, -+ 38, 161, 45, 47, 51, 46, 35, 49, 1, 49, -+ 170, 170, 5, 6, 7, 8, 9, 10, 11, 49, -+ 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, -+ 49, 24, 25, 26, 27, 28, 53, 35, 31, 32, -+ 45, 47, 45, 30, 45, 38, 37, 49, 31, 42, -+ 49, 47, 45, 46, 49, 48, 35, 50, 1, 49, -+ 53, 49, 5, 6, 7, 8, 9, 10, 11, 49, -+ 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, -+ 49, 24, 25, 26, 27, 28, 49, 49, 31, 32, -+ 49, 1, 96, 82, 155, 38, 109, 50, 114, 42, -+ -1, -1, 45, 46, -1, 48, -1, 50, 1, -1, -+ 53, 105, 5, 6, 7, 8, 9, 10, 11, 12, -+ 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, -+ 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, -+ -1, -1, -1, -1, -1, 38, -1, -1, -1, 42, -+ -1, -1, 45, -1, 1, 48, -1, 50, 5, 6, -+ 7, 8, 9, 10, 11, -1, 13, 14, 15, 16, -+ 17, 18, 19, 20, 21, 22, -1, 24, 25, 26, -+ 27, 28, -1, -1, 31, 32, -1, -1, -1, -1, -+ 37, -1, -1, -1, -1, 42, -1, -1, -1, 1, -+ -1, -1, 49, 5, 6, 7, 8, 9, 10, 11, -+ -1, 13, 14, 15, 16, 17, 18, 19, 20, 21, -+ 22, -1, 24, 25, 26, 27, 28, -1, -1, 31, -+ 32, -1, -1, -1, -1, 37, -1, -1, -1, -1, -+ 42, -1, -1, -1, 1, -1, -1, 49, 5, 6, -+ 7, 8, 9, 10, 11, -1, 13, 14, 15, 16, -+ 17, 18, 19, 20, 21, 22, -1, 24, 25, 26, -+ 27, 28, -1, -1, 31, 32, -1, -1, -1, -1, -+ 37, -1, -1, -1, -1, 42, -1, -1, -1, -1, -+ -1, -1, 49, 5, 6, 7, 8, 9, 10, 11, -+ -1, 13, 14, 15, 16, 17, 18, 19, 20, 21, -+ 22, -1, 24, 25, 26, 27, 28, -1, -1, 31, -+ 32, -1, -1, -1, -1, -1, 38, -1, -1, -1, -+ 42, -1, -1, -1, -1, -1, 48, -1, 50, 5, - 6, 7, 8, 9, 10, 11, -1, 13, 14, 15, - 16, 17, 18, 19, 20, 21, 22, -1, 24, 25, -- 26, 27, 28, -1, -1, 31, -1, -1, -1, -1, -- 36, -1, -1, -1, -1, 41, 5, 6, 7, 8, -- 9, 10, 11, -1, 13, 14, 15, 16, 17, 18, -- 19, 20, 21, 22, -1, 24, 25, 26, 27, 28, -- -1, -1, 31, -1, -1, -1, -1, -1, -1, -1, -- -1, -1, 41 -+ 26, 27, 28, -1, -1, 31, 32, -1, -1, -1, -+ -1, 37, -1, -1, -1, -1, 42, 5, 6, 7, -+ 8, 9, 10, 11, -1, 13, 14, 15, 16, 17, -+ 18, 19, 20, 21, 22, -1, 24, 25, 26, 27, -+ 28, -1, -1, 31, 32, -1, -1, -1, -1, -1, -+ -1, -1, -1, -1, 42 - }; - - /* YYSTOS[STATE-NUM] -- The (internal number of the) accessing - symbol of state STATE-NUM. */ - static const yytype_uint8 yystos[] = - { -- 0, 54, 55, 56, 0, 55, 1, 5, 6, 7, -+ 0, 55, 56, 57, 0, 56, 1, 5, 6, 7, - 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, - 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, -- 28, 29, 30, 31, 41, 57, 60, 64, 65, 66, -- 67, 68, 69, 73, 84, 99, 101, 44, 45, 37, -- 51, 96, 23, 37, 51, 87, 59, 37, 87, 47, -- 47, 44, 37, 47, 48, 61, 62, 63, 70, 74, -- 75, 66, 96, 37, 97, 98, 58, 87, 1, 64, -- 88, 89, 90, 60, 64, 87, 65, 37, 1, 74, -- 71, 72, 73, 44, 46, 74, 30, 32, 100, 33, -- 47, 50, 45, 46, 60, 44, 45, 37, 41, 47, -- 52, 70, 76, 77, 91, 92, 93, 94, 45, 1, -- 90, 74, 48, 49, 49, 49, 49, 73, 63, 95, -- 1, 65, 78, 79, 80, 81, 34, 45, 98, 94, -- 1, 37, 76, 34, 76, 95, 33, 47, 44, 46, -- 49, 44, 31, 50, 85, 86, 49, 37, 41, 47, -- 70, 82, 83, 49, 36, 46, 49, 49, 1, 78, -- 93, 34, 1, 41, 82, 82, 33, 47, 36, 81, -- 49, 49, 49, 49, 1, 78, 49, 49 -+ 28, 29, 30, 31, 32, 42, 58, 61, 65, 66, -+ 67, 68, 69, 70, 74, 85, 100, 102, 45, 46, -+ 38, 52, 97, 23, 38, 52, 88, 60, 38, 88, -+ 48, 48, 45, 38, 48, 50, 62, 63, 64, 71, -+ 75, 76, 67, 97, 38, 98, 99, 59, 88, 1, -+ 65, 89, 90, 91, 61, 65, 88, 66, 82, 38, -+ 1, 75, 72, 73, 74, 45, 47, 75, 30, 33, -+ 101, 34, 48, 51, 46, 47, 61, 45, 46, 38, -+ 42, 48, 53, 71, 77, 78, 92, 93, 94, 95, -+ 46, 1, 91, 75, 38, 42, 48, 71, 83, 84, -+ 49, 49, 49, 49, 74, 64, 96, 1, 79, 80, -+ 81, 82, 35, 46, 99, 95, 1, 38, 77, 35, -+ 77, 96, 34, 48, 45, 47, 1, 42, 83, 83, -+ 34, 48, 45, 31, 51, 86, 87, 49, 49, 37, -+ 47, 49, 49, 1, 79, 94, 49, 49, 1, 79, -+ 35, 37, 82, 49, 49, 49, 49 - }; - - #define yyerrok (yyerrstatus = 0) -@@ -890,17 +895,18 @@ static const yytype_uint8 yystos[] = - - #define YYRECOVERING() (!!yyerrstatus) - --#define YYBACKUP(Token, Value) \ --do \ -- if (yychar == YYEMPTY && yylen == 1) \ -- { \ -- yychar = (Token); \ -- yylval = (Value); \ -- YYPOPSTACK (1); \ -- goto yybackup; \ -- } \ -- else \ -- { \ -+#define YYBACKUP(Token, Value) \ -+do \ -+ if (yychar == YYEMPTY) \ -+ { \ -+ yychar = (Token); \ -+ yylval = (Value); \ -+ YYPOPSTACK (yylen); \ -+ yystate = *yyssp; \ -+ goto yybackup; \ -+ } \ -+ else \ -+ { \ - yyerror (YY_("syntax error: cannot back up")); \ - YYERROR; \ - } \ -@@ -995,6 +1001,8 @@ yy_symbol_value_print (yyoutput, yytype, yyvaluep) - YYSTYPE const * const yyvaluep; - #endif - { -+ FILE *yyo = yyoutput; -+ YYUSE (yyo); - if (!yyvaluep) - return; - # ifdef YYPRINT -@@ -1246,12 +1254,12 @@ static int - yysyntax_error (YYSIZE_T *yymsg_alloc, char **yymsg, - yytype_int16 *yyssp, int yytoken) - { -- YYSIZE_T yysize0 = yytnamerr (0, yytname[yytoken]); -+ YYSIZE_T yysize0 = yytnamerr (YY_NULL, yytname[yytoken]); - YYSIZE_T yysize = yysize0; - YYSIZE_T yysize1; - enum { YYERROR_VERBOSE_ARGS_MAXIMUM = 5 }; - /* Internationalized format string. */ -- const char *yyformat = 0; -+ const char *yyformat = YY_NULL; - /* Arguments of yyformat. */ - char const *yyarg[YYERROR_VERBOSE_ARGS_MAXIMUM]; - /* Number of reported tokens (one for the "unexpected", one per -@@ -1311,7 +1319,7 @@ yysyntax_error (YYSIZE_T *yymsg_alloc, char **yymsg, - break; - } - yyarg[yycount++] = yytname[yyx]; -- yysize1 = yysize + yytnamerr (0, yytname[yyx]); -+ yysize1 = yysize + yytnamerr (YY_NULL, yytname[yyx]); - if (! (yysize <= yysize1 - && yysize1 <= YYSTACK_ALLOC_MAXIMUM)) - return 2; -@@ -1463,7 +1471,7 @@ yyparse () - `yyss': related to states. - `yyvs': related to semantic values. - -- Refer to the stacks thru separate pointers, to allow yyoverflow -+ Refer to the stacks through separate pointers, to allow yyoverflow - to reallocate them elsewhere. */ - - /* The state stack. */ -@@ -2346,7 +2354,7 @@ yyabortlab: - yyresult = 1; - goto yyreturn; - --#if !defined(yyoverflow) || YYERROR_VERBOSE -+#if !defined yyoverflow || YYERROR_VERBOSE - /*-------------------------------------------------. - | yyexhaustedlab -- memory exhaustion comes here. | - `-------------------------------------------------*/ -diff --git a/scripts/genksyms/parse.tab.h_shipped b/scripts/genksyms/parse.tab.h_shipped -index 93240a3..a4737de 100644 ---- a/scripts/genksyms/parse.tab.h_shipped -+++ b/scripts/genksyms/parse.tab.h_shipped -@@ -1,8 +1,8 @@ --/* A Bison parser, made by GNU Bison 2.5. */ -+/* A Bison parser, made by GNU Bison 2.5.1. */ - - /* Bison interface for Yacc-like parsers in C - -- Copyright (C) 1984, 1989-1990, 2000-2011 Free Software Foundation, Inc. -+ Copyright (C) 1984, 1989-1990, 2000-2012 Free Software Foundation, Inc. - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by -@@ -66,18 +66,19 @@ - EXPORT_SYMBOL_KEYW = 284, - ASM_PHRASE = 285, - ATTRIBUTE_PHRASE = 286, -- BRACE_PHRASE = 287, -- BRACKET_PHRASE = 288, -- EXPRESSION_PHRASE = 289, -- CHAR = 290, -- DOTS = 291, -- IDENT = 292, -- INT = 293, -- REAL = 294, -- STRING = 295, -- TYPE = 296, -- OTHER = 297, -- FILENAME = 298 -+ TYPEOF_PHRASE = 287, -+ BRACE_PHRASE = 288, -+ BRACKET_PHRASE = 289, -+ EXPRESSION_PHRASE = 290, -+ CHAR = 291, -+ DOTS = 292, -+ IDENT = 293, -+ INT = 294, -+ REAL = 295, -+ STRING = 296, -+ TYPE = 297, -+ OTHER = 298, -+ FILENAME = 299 - }; - #endif - -diff --git a/scripts/genksyms/parse.y b/scripts/genksyms/parse.y -index 23c3999..b9f4cf2 100644 ---- a/scripts/genksyms/parse.y -+++ b/scripts/genksyms/parse.y -@@ -103,6 +103,7 @@ static void record_compound(struct string_list **keyw, - - %token ASM_PHRASE - %token ATTRIBUTE_PHRASE -+%token TYPEOF_PHRASE - %token BRACE_PHRASE - %token BRACKET_PHRASE - %token EXPRESSION_PHRASE -@@ -220,8 +221,8 @@ storage_class_specifier: - type_specifier: - simple_type_specifier - | cvar_qualifier -- | TYPEOF_KEYW '(' decl_specifier_seq '*' ')' -- | TYPEOF_KEYW '(' decl_specifier_seq ')' -+ | TYPEOF_KEYW '(' parameter_declaration ')' -+ | TYPEOF_PHRASE - - /* References to s/u/e's defined elsewhere. Rearrange things - so that it is easier to expand the definition fully later. */ --- -1.9.2 - diff --git a/kernels/linux-libre-xen/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch b/kernels/linux-libre-xen/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch deleted file mode 100644 index 898ee1543..000000000 --- a/kernels/linux-libre-xen/0007-x86-efi-Correct-EFI-boot-stub-use-of-code32_start.patch +++ /dev/null @@ -1,110 +0,0 @@ -From 720a9dbf61c88bd57d6f8198ed8ccb2bd4a6abd8 Mon Sep 17 00:00:00 2001 -From: Matt Fleming -Date: Wed, 9 Apr 2014 10:33:49 +0200 -Subject: [PATCH 07/10] x86/efi: Correct EFI boot stub use of code32_start -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -code32_start should point at the start of the protected mode code, and -*not* at the beginning of the bzImage. This is much easier to do in -assembly so document that callers of make_boot_params() need to fill out -code32_start. - -The fallout from this bug is that we would end up relocating the image -but copying the image at some offset, resulting in what appeared to be -memory corruption. - -Reported-by: Thomas Bächler -Signed-off-by: Matt Fleming ---- - arch/x86/boot/compressed/eboot.c | 5 +++-- - arch/x86/boot/compressed/head_32.S | 14 ++++++++------ - arch/x86/boot/compressed/head_64.S | 9 +++------ - 3 files changed, 14 insertions(+), 14 deletions(-) - -diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index a7677ba..78cbb2d 100644 ---- a/arch/x86/boot/compressed/eboot.c -+++ b/arch/x86/boot/compressed/eboot.c -@@ -425,6 +425,9 @@ void setup_graphics(struct boot_params *boot_params) - * Because the x86 boot code expects to be passed a boot_params we - * need to create one ourselves (usually the bootloader would create - * one for us). -+ * -+ * The caller is responsible for filling out ->code32_start in the -+ * returned boot_params. - */ - struct boot_params *make_boot_params(void *handle, efi_system_table_t *_table) - { -@@ -483,8 +486,6 @@ struct boot_params *make_boot_params(void *handle, efi_system_table_t *_table) - hdr->vid_mode = 0xffff; - hdr->boot_flag = 0xAA55; - -- hdr->code32_start = (__u64)(unsigned long)image->image_base; -- - hdr->type_of_loader = 0x21; - - /* Convert unicode cmdline to ascii */ -diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S -index 9116aac..f45ab7a 100644 ---- a/arch/x86/boot/compressed/head_32.S -+++ b/arch/x86/boot/compressed/head_32.S -@@ -50,6 +50,13 @@ ENTRY(efi_pe_entry) - pushl %eax - pushl %esi - pushl %ecx -+ -+ call reloc -+reloc: -+ popl %ecx -+ subl reloc, %ecx -+ movl %ecx, BP_code32_start(%eax) -+ - sub $0x4, %esp - - ENTRY(efi_stub_entry) -@@ -63,12 +70,7 @@ ENTRY(efi_stub_entry) - hlt - jmp 1b - 2: -- call 3f --3: -- popl %eax -- subl $3b, %eax -- subl BP_pref_address(%esi), %eax -- add BP_code32_start(%esi), %eax -+ movl BP_code32_start(%esi), %eax - leal preferred_addr(%eax), %eax - jmp *%eax - -diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S -index c5c1ae0..b10fa66 100644 ---- a/arch/x86/boot/compressed/head_64.S -+++ b/arch/x86/boot/compressed/head_64.S -@@ -217,6 +217,8 @@ ENTRY(efi_pe_entry) - cmpq $0,%rax - je 1f - mov %rax, %rdx -+ leaq startup_32(%rip), %rax -+ movl %eax, BP_code32_start(%rdx) - popq %rsi - popq %rdi - -@@ -230,12 +232,7 @@ ENTRY(efi_stub_entry) - hlt - jmp 1b - 2: -- call 3f --3: -- popq %rax -- subq $3b, %rax -- subq BP_pref_address(%rsi), %rax -- add BP_code32_start(%esi), %eax -+ movl BP_code32_start(%esi), %eax - leaq preferred_addr(%rax), %rax - jmp *%rax - --- -1.9.2 - diff --git a/kernels/linux-libre-xen/0008-futex-avoid-race-between-requeue-and-wake.patch b/kernels/linux-libre-xen/0008-futex-avoid-race-between-requeue-and-wake.patch deleted file mode 100644 index 8685e1168..000000000 --- a/kernels/linux-libre-xen/0008-futex-avoid-race-between-requeue-and-wake.patch +++ /dev/null @@ -1,94 +0,0 @@ -From aafcd8f8692fb9e389608c1efad2e57c0bbb9362 Mon Sep 17 00:00:00 2001 -From: Linus Torvalds -Date: Tue, 8 Apr 2014 15:30:07 -0700 -Subject: [PATCH 08/10] futex: avoid race between requeue and wake - -commit 69cd9eba38867a493a043bb13eb9b33cad5f1a9a upstream. - -Jan Stancek reported: - "pthread_cond_broadcast/4-1.c testcase from openposix testsuite (LTP) - occasionally fails, because some threads fail to wake up. - - Testcase creates 5 threads, which are all waiting on same condition. - Main thread then calls pthread_cond_broadcast() without holding mutex, - which calls: - - futex(uaddr1, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, uaddr2, ..) - - This immediately wakes up single thread A, which unlocks mutex and - tries to wake up another thread: - - futex(uaddr2, FUTEX_WAKE_PRIVATE, 1) - - If thread A manages to call futex_wake() before any waiters are - requeued for uaddr2, no other thread is woken up" - -The ordering constraints for the hash bucket waiter counting are that -the waiter counts have to be incremented _before_ getting the spinlock -(because the spinlock acts as part of the memory barrier), but the -"requeue" operation didn't honor those rules, and nobody had even -thought about that case. - -This fairly simple patch just increments the waiter count for the target -hash bucket (hb2) when requeing a futex before taking the locks. It -then decrements them again after releasing the lock - the code that -actually moves the futex(es) between hash buckets will do the additional -required waiter count housekeeping. - -Reported-and-tested-by: Jan Stancek -Acked-by: Davidlohr Bueso -Cc: Peter Zijlstra -Cc: Thomas Gleixner -Signed-off-by: Linus Torvalds -Signed-off-by: Greg Kroah-Hartman ---- - kernel/futex.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/kernel/futex.c b/kernel/futex.c -index 08ec814..16b1f2c 100644 ---- a/kernel/futex.c -+++ b/kernel/futex.c -@@ -1450,6 +1450,7 @@ retry: - hb2 = hash_futex(&key2); - - retry_private: -+ hb_waiters_inc(hb2); - double_lock_hb(hb1, hb2); - - if (likely(cmpval != NULL)) { -@@ -1459,6 +1460,7 @@ retry_private: - - if (unlikely(ret)) { - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - - ret = get_user(curval, uaddr1); - if (ret) -@@ -1508,6 +1510,7 @@ retry_private: - break; - case -EFAULT: - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - put_futex_key(&key2); - put_futex_key(&key1); - ret = fault_in_user_writeable(uaddr2); -@@ -1517,6 +1520,7 @@ retry_private: - case -EAGAIN: - /* The owner was exiting, try again. */ - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - put_futex_key(&key2); - put_futex_key(&key1); - cond_resched(); -@@ -1592,6 +1596,7 @@ retry_private: - - out_unlock: - double_unlock_hb(hb1, hb2); -+ hb_waiters_dec(hb2); - - /* - * drop_futex_key_refs() must be called outside the spinlocks. During --- -1.9.2 - diff --git a/kernels/linux-libre-xen/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch b/kernels/linux-libre-xen/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch deleted file mode 100644 index 5acbf53dd..000000000 --- a/kernels/linux-libre-xen/0009-iwlwifi-mvm-rs-fix-search-cycle-rules.patch +++ /dev/null @@ -1,125 +0,0 @@ -From 06af061dd673d749d5516bea41e2becb034e00b8 Mon Sep 17 00:00:00 2001 -From: Eyal Shapira -Date: Sun, 16 Mar 2014 05:23:21 +0200 -Subject: [PATCH 09/10] iwlwifi: mvm: rs: fix search cycle rules - -commit 8930b05090acd321b1fc7c642528c697cb105c42 upstream. - -We should explore all possible columns when searching to be -as resilient as possible to changing conditions. This fixes -for example a scenario where even after a sudden creation of -rssi difference between the 2 antennas we would keep doing MIMO -at a low rate instead of switching to SISO at a higher rate using -the better antenna which was the optimal configuration. - -Signed-off-by: Eyal Shapira -Signed-off-by: Emmanuel Grumbach -Signed-off-by: Greg Kroah-Hartman ---- - drivers/net/wireless/iwlwifi/mvm/rs.c | 36 +++++++++++++++++------------------ - 1 file changed, 18 insertions(+), 18 deletions(-) - -diff --git a/drivers/net/wireless/iwlwifi/mvm/rs.c b/drivers/net/wireless/iwlwifi/mvm/rs.c -index 6abf74e..5bc8715 100644 ---- a/drivers/net/wireless/iwlwifi/mvm/rs.c -+++ b/drivers/net/wireless/iwlwifi/mvm/rs.c -@@ -211,9 +211,9 @@ static const struct rs_tx_column rs_tx_columns[] = { - .next_columns = { - RS_COLUMN_LEGACY_ANT_B, - RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_MIMO2_SGI, - }, - }, - [RS_COLUMN_LEGACY_ANT_B] = { -@@ -221,10 +221,10 @@ static const struct rs_tx_column rs_tx_columns[] = { - .ant = ANT_B, - .next_columns = { - RS_COLUMN_LEGACY_ANT_A, -+ RS_COLUMN_SISO_ANT_A, - RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_MIMO2_SGI, - }, - }, - [RS_COLUMN_SISO_ANT_A] = { -@@ -234,8 +234,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, - RS_COLUMN_SISO_ANT_A_SGI, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_B_SGI, -+ RS_COLUMN_MIMO2_SGI, - }, - .checks = { - rs_siso_allow, -@@ -248,8 +248,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_A, - RS_COLUMN_MIMO2, - RS_COLUMN_SISO_ANT_B_SGI, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_A_SGI, -+ RS_COLUMN_MIMO2_SGI, - }, - .checks = { - rs_siso_allow, -@@ -263,8 +263,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_B_SGI, - RS_COLUMN_MIMO2_SGI, - RS_COLUMN_SISO_ANT_A, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_B, -+ RS_COLUMN_MIMO2, - }, - .checks = { - rs_siso_allow, -@@ -279,8 +279,8 @@ static const struct rs_tx_column rs_tx_columns[] = { - RS_COLUMN_SISO_ANT_A_SGI, - RS_COLUMN_MIMO2_SGI, - RS_COLUMN_SISO_ANT_B, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -+ RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_MIMO2, - }, - .checks = { - rs_siso_allow, -@@ -292,10 +292,10 @@ static const struct rs_tx_column rs_tx_columns[] = { - .ant = ANT_AB, - .next_columns = { - RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_SISO_ANT_B, -+ RS_COLUMN_SISO_ANT_A_SGI, -+ RS_COLUMN_SISO_ANT_B_SGI, - RS_COLUMN_MIMO2_SGI, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, - }, - .checks = { - rs_mimo_allow, -@@ -307,10 +307,10 @@ static const struct rs_tx_column rs_tx_columns[] = { - .sgi = true, - .next_columns = { - RS_COLUMN_SISO_ANT_A_SGI, -+ RS_COLUMN_SISO_ANT_B_SGI, -+ RS_COLUMN_SISO_ANT_A, -+ RS_COLUMN_SISO_ANT_B, - RS_COLUMN_MIMO2, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, -- RS_COLUMN_INVALID, - }, - .checks = { - rs_mimo_allow, --- -1.9.2 - diff --git a/kernels/linux-libre-xen/PKGBUILD b/kernels/linux-libre-xen/PKGBUILD index 13c403d84..2d4b73863 100644 --- a/kernels/linux-libre-xen/PKGBUILD +++ b/kernels/linux-libre-xen/PKGBUILD @@ -1,12 +1,12 @@ -# $Id: PKGBUILD 214389 2014-06-08 19:44:39Z tpowa $ +# $Id: PKGBUILD 215241 2014-06-17 07:43:02Z tpowa $ # Contributor (Arch): Tobias Powalowski # Contributor (Arch): Thomas Baechler # Maintainer: André Silva pkgbase=linux-libre-xen # Build stock -LIBRE-XEN kernel #pkgbase=linux-libre-custom # Build kernel with a different name -_basekernel=3.14 -pkgver=${_basekernel}.6 +_basekernel=3.15 +pkgver=${_basekernel}.1 pkgrel=1 arch=('i686') url="http://linux-libre.fsfla.org/" @@ -21,21 +21,13 @@ source=("http://linux-libre.fsfla.org/pub/linux-libre/releases/${_basekernel}-gn "${pkgbase}.preset" 'boot-logo.patch' 'change-default-console-loglevel.patch' - '0001-Bluetooth-allocate-static-minor-for-vhci.patch' - '0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch' - '0003-module-remove-MODULE_GENERIC_TABLE.patch' - '0006-genksyms-fix-typeof-handling.patch' '0012-fix-saa7134.patch') -sha256sums=('477555c709b9407fe37dbd70d3331ff9dde1f9d874aba2741f138d07ae6f281b' - 'ae83fbc10c77ed665f029502c90a458a711f9188216e34a1354073dba31a1b26' - '435cec36ac9348829cbbbf18f4c26aead26d94b76b89c45c4904a05674f2c370' +sha256sums=('93450dc189131b6a4de862f35c5087a58cc7bae1c24caa535d2357cc3301b688' + '1016625bbc6e408e2f055ec1d814c2b2975dcb278e8f5f49189490299f446611' + '4e07667d502ddbf6368169de57ebdc5bd7923cc8b37cbd2739c1260aece1b3a7' '7a475ada892857397cf80d2de777825ae94758dc2d9dfa3754ae3d670f4a2f02' '8303b426b1a6dce456b2350003558ae312d21cab0ae6c1f0d7b9d21395f4e177' 'faced4eb4c47c4eb1a9ee8a5bf8a7c4b49d6b4d78efbe426e410730e6267d182' - '6d72e14552df59e6310f16c176806c408355951724cd5b48a47bf01591b8be02' - '52dec83a8805a8642d74d764494acda863e0aa23e3d249e80d4b457e20a3fd29' - '65d58f63215ee3c5f9c4fc6bce36fc5311a6c7dbdbe1ad29de40647b47ff9c0d' - 'cf2e7a2d00787f754028e7459688c2755a406e632ce48b60952fa4ff7ed6f4b7' '79359454c9d8446eb55add2b1cdbf8332bd67dafb01fefb5b1ca090225f64d18') _kernelname=${pkgbase#linux-libre} @@ -59,17 +51,6 @@ prepare() { # (relevant patch sent upstream: https://lkml.org/lkml/2011/7/26/227) patch -p1 -i "${srcdir}/change-default-console-loglevel.patch" - # Fix vhci warning in kmod (to restore every kernel maintainer's sanity) - patch -p1 -i "${srcdir}/0001-Bluetooth-allocate-static-minor-for-vhci.patch" - - # Fix atkbd aliases - patch -p1 -i "${srcdir}/0002-module-allow-multiple-calls-to-MODULE_DEVICE_TABLE-p.patch" - patch -p1 -i "${srcdir}/0003-module-remove-MODULE_GENERIC_TABLE.patch" - - # Fix generation of symbol CRCs - # http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dc53324060f324e8af6867f57bf4891c13c6ef18 - patch -p1 -i "${srcdir}/0006-genksyms-fix-typeof-handling.patch" - # fix saa7134 video # https://bugs.archlinux.org/task/39904 # https://bugzilla.kernel.org/show_bug.cgi?id=73361 diff --git a/kernels/linux-libre-xen/config b/kernels/linux-libre-xen/config index 650e28232..1488e83b3 100644 --- a/kernels/linux-libre-xen/config +++ b/kernels/linux-libre-xen/config @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 3.14.6-1 Kernel Configuration +# Linux/x86 3.15.0-1 Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -22,7 +22,6 @@ CONFIG_RWSEM_XCHGADD_ALGORITHM=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_ARCH_HAS_CPU_RELAX=y CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y -CONFIG_ARCH_HAS_CPU_AUTOPROBE=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y @@ -70,7 +69,9 @@ CONFIG_SYSVIPC_SYSCTL=y CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_MQUEUE_SYSCTL=y CONFIG_FHANDLE=y +# CONFIG_USELIB is not set # CONFIG_AUDIT is not set +CONFIG_HAVE_ARCH_AUDITSYSCALL=y # # IRQ subsystem @@ -83,6 +84,8 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y CONFIG_CLOCKSOURCE_WATCHDOG=y +CONFIG_ARCH_CLOCKSOURCE_DATA=y +CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_KTIME_SCALAR=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y @@ -142,7 +145,7 @@ CONFIG_RESOURCE_COUNTERS=y CONFIG_MEMCG=y CONFIG_MEMCG_SWAP=y # CONFIG_MEMCG_SWAP_ENABLED is not set -CONFIG_MEMCG_KMEM=y +# CONFIG_MEMCG_KMEM is not set # CONFIG_CGROUP_HUGETLB is not set # CONFIG_CGROUP_PERF is not set CONFIG_CGROUP_SCHED=y @@ -178,6 +181,7 @@ CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y # CONFIG_EXPERT is not set CONFIG_UID16=y +CONFIG_SYSFS_SYSCALL=y # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_ALL is not set @@ -348,7 +352,6 @@ CONFIG_PARAVIRT=y # CONFIG_PARAVIRT_SPINLOCKS is not set CONFIG_XEN=y CONFIG_XEN_DOM0=y -CONFIG_XEN_PRIVILEGED_GUEST=y CONFIG_XEN_PVHVM=y CONFIG_XEN_MAX_DOMAIN_MEMORY=500 CONFIG_XEN_SAVE_RESTORE=y @@ -476,6 +479,7 @@ CONFIG_ZBUD=y CONFIG_ZSWAP=y CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set +CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_HIGHPTE is not set CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y @@ -539,7 +543,6 @@ CONFIG_PM_CLK=y # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_ACPI=y CONFIG_ACPI_SLEEP=y -# CONFIG_ACPI_PROCFS is not set # CONFIG_ACPI_PROCFS_POWER is not set CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_AC=m @@ -563,6 +566,7 @@ CONFIG_ACPI_SBS=m CONFIG_ACPI_HED=y CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_BGRT=y +# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y @@ -840,6 +844,7 @@ CONFIG_IPV6_SUBTREES=y # CONFIG_IPV6_MROUTE is not set CONFIG_NETLABEL=y CONFIG_NETWORK_SECMARK=y +CONFIG_NET_PTP_CLASSIFY=y CONFIG_NETWORK_PHY_TIMESTAMPING=y CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set @@ -999,6 +1004,7 @@ CONFIG_IP_SET_BITMAP_IP=m CONFIG_IP_SET_BITMAP_IPMAC=m CONFIG_IP_SET_BITMAP_PORT=m CONFIG_IP_SET_HASH_IP=m +CONFIG_IP_SET_HASH_IPMARK=m CONFIG_IP_SET_HASH_IPPORT=m CONFIG_IP_SET_HASH_IPPORTIP=m CONFIG_IP_SET_HASH_IPPORTNET=m @@ -1269,6 +1275,7 @@ CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_BLA=y CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV_NC=y +CONFIG_BATMAN_ADV_MCAST=y # CONFIG_BATMAN_ADV_DEBUG is not set CONFIG_OPENVSWITCH=m CONFIG_OPENVSWITCH_GRE=y @@ -1282,7 +1289,7 @@ CONFIG_HSR=m CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_XPS=y -CONFIG_CGROUP_NET_PRIO=m +# CONFIG_CGROUP_NET_PRIO is not set CONFIG_CGROUP_NET_CLASSID=y CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y @@ -1377,6 +1384,7 @@ CONFIG_VLSI_FIR=m CONFIG_VIA_FIR=m CONFIG_MCS_FIR=m CONFIG_BT=m +CONFIG_BT_6LOWPAN=y CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_BNEP=m @@ -1471,6 +1479,7 @@ CONFIG_NFC_HCI=m # CONFIG_NFC_PN533=m CONFIG_NFC_WILINK=m +CONFIG_NFC_TRF7970A=m CONFIG_NFC_MEI_PHY=m CONFIG_NFC_SIM=m CONFIG_NFC_PORT100=m @@ -1496,14 +1505,15 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_FW_LOADER=y # CONFIG_FIRMWARE_IN_KERNEL is not set CONFIG_EXTRA_FIRMWARE="" -# CONFIG_FW_LOADER_USER_HELPER is not set +CONFIG_FW_LOADER_USER_HELPER=y # CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DEVRES is not set CONFIG_SYS_HYPERVISOR=y # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m -CONFIG_REGMAP_MMIO=m +CONFIG_REGMAP_MMIO=y CONFIG_REGMAP_IRQ=y CONFIG_DMA_SHARED_BUFFER=y @@ -1571,7 +1581,6 @@ CONFIG_MTD_COMPLEX_MAPPINGS=y CONFIG_MTD_PHYSMAP_OF=m CONFIG_MTD_SC520CDP=m CONFIG_MTD_NETSC520=m -CONFIG_MTD_TS5500=m # CONFIG_MTD_SBC_GXX is not set # CONFIG_MTD_AMD76XROM is not set # CONFIG_MTD_ICHXROM is not set @@ -1639,15 +1648,16 @@ CONFIG_MTD_UBI_WL_THRESHOLD=4096 CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_FASTMAP is not set # CONFIG_MTD_UBI_GLUEBI is not set +# CONFIG_MTD_UBI_BLOCK is not set CONFIG_OF=y # # Device Tree and Open Firmware support # -CONFIG_PROC_DEVICETREE=y # CONFIG_OF_SELFTEST is not set CONFIG_OF_PROMTREE=y CONFIG_OF_ADDRESS=y +CONFIG_OF_ADDRESS_PCI=y CONFIG_OF_IRQ=y CONFIG_OF_NET=y CONFIG_OF_MDIO=m @@ -1680,6 +1690,7 @@ CONFIG_BLK_DEV_FD=m # CONFIG_PARIDE is not set CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m +CONFIG_ZRAM_LZ4_COMPRESS=y # CONFIG_ZRAM_DEBUG is not set CONFIG_BLK_CPQ_CISS_DA=m # CONFIG_CISS_SCSI_TAPE is not set @@ -1687,7 +1698,7 @@ CONFIG_BLK_DEV_DAC960=m # CONFIG_BLK_DEV_UMEM is not set # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m -CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 +CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 CONFIG_BLK_DEV_CRYPTOLOOP=m CONFIG_BLK_DEV_DRBD=m # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1777,6 +1788,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_ALTERA_STAPL=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m +CONFIG_INTEL_MEI_TXE=m CONFIG_VMWARE_VMCI=m # @@ -1786,6 +1798,7 @@ CONFIG_VMWARE_VMCI=m # # Intel MIC Card Driver # +CONFIG_ECHO=m CONFIG_HAVE_IDE=y # CONFIG_IDE is not set @@ -1990,11 +2003,9 @@ CONFIG_ATA_BMDMA=y # SATA SFF controllers with BMDMA # CONFIG_ATA_PIIX=m -CONFIG_SATA_HIGHBANK=m CONFIG_SATA_MV=m CONFIG_SATA_NV=m CONFIG_SATA_PROMISE=m -CONFIG_SATA_RCAR=m CONFIG_SATA_SIL=m CONFIG_SATA_SIS=m CONFIG_SATA_SVW=m @@ -2007,7 +2018,6 @@ CONFIG_SATA_VITESSE=m # CONFIG_PATA_ALI=m CONFIG_PATA_AMD=m -CONFIG_PATA_ARASAN_CF=m CONFIG_PATA_ARTOP=m CONFIG_PATA_ATIIXP=m CONFIG_PATA_ATP867X=m @@ -2090,6 +2100,7 @@ CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_CACHE=m CONFIG_DM_CACHE_MQ=m CONFIG_DM_CACHE_CLEANER=m +CONFIG_DM_ERA=m CONFIG_DM_MIRROR=m CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_RAID=m @@ -2157,7 +2168,6 @@ CONFIG_VXLAN=m CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETPOLL=y -# CONFIG_NETPOLL_TRAP is not set CONFIG_NET_POLL_CONTROLLER=y CONFIG_RIONET=m CONFIG_RIONET_TX_SIZE=128 @@ -2234,6 +2244,7 @@ CONFIG_ADAPTEC_STARFIRE=m CONFIG_NET_VENDOR_ALTEON=y CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set +CONFIG_ALTERA_TSE=m CONFIG_NET_VENDOR_AMD=y CONFIG_AMD8111_ETH=m CONFIG_LANCE=m @@ -2248,14 +2259,12 @@ CONFIG_ATL1=m CONFIG_ATL1E=m CONFIG_ATL1C=m CONFIG_ALX=m -CONFIG_NET_CADENCE=y -CONFIG_ARM_AT91_ETHER=m -CONFIG_MACB=m CONFIG_NET_VENDOR_BROADCOM=y CONFIG_B44=m CONFIG_B44_PCI_AUTOSELECT=y CONFIG_B44_PCICORE_AUTOSELECT=y CONFIG_B44_PCI=y +CONFIG_BCMGENET=m CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m @@ -2275,6 +2284,7 @@ CONFIG_CS89x0=m # CONFIG_CS89x0_PLATFORM is not set CONFIG_NET_VENDOR_CISCO=y CONFIG_ENIC=m +CONFIG_CX_ECAT=m CONFIG_DNET=m CONFIG_NET_VENDOR_DEC=y CONFIG_NET_TULIP=y @@ -2295,6 +2305,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_NET_VENDOR_EMULEX=y CONFIG_BE2NET=m +CONFIG_BE2NET_VXLAN=y CONFIG_NET_VENDOR_EXAR=y CONFIG_S2IO=m CONFIG_VXGE=m @@ -2331,6 +2342,7 @@ CONFIG_SKY2=m # CONFIG_SKY2_DEBUG is not set CONFIG_NET_VENDOR_MELLANOX=y CONFIG_MLX4_EN=m +CONFIG_MLX4_EN_VXLAN=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m @@ -2368,6 +2380,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_QLA3XXX=m CONFIG_QLCNIC=m CONFIG_QLCNIC_SRIOV=y +CONFIG_QLCNIC_VXLAN=y CONFIG_QLGE=m CONFIG_NETXEN_NIC=m CONFIG_NET_VENDOR_REALTEK=y @@ -2382,6 +2395,8 @@ CONFIG_R8169=m CONFIG_SH_ETH=m CONFIG_NET_VENDOR_RDC=y CONFIG_R6040=m +CONFIG_NET_VENDOR_SAMSUNG=y +CONFIG_SXGBE_ETH=m CONFIG_NET_VENDOR_SEEQ=y CONFIG_NET_VENDOR_SILAN=y CONFIG_SC92031=m @@ -2444,6 +2459,7 @@ CONFIG_CICADA_PHY=m CONFIG_VITESSE_PHY=m CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m +CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m CONFIG_REALTEK_PHY=m @@ -2555,7 +2571,6 @@ CONFIG_ATH9K_PCI=y CONFIG_ATH9K_AHB=y # CONFIG_ATH9K_DEBUGFS is not set CONFIG_ATH9K_WOW=y -# CONFIG_ATH9K_LEGACY_RATE_CONTROL is not set CONFIG_ATH9K_RFKILL=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HTC_DEBUGFS is not set @@ -2624,6 +2639,7 @@ CONFIG_IWLWIFI=m CONFIG_IWLDVM=m CONFIG_IWLMVM=m CONFIG_IWLWIFI_OPMODE_MODULAR=y +# CONFIG_IWLWIFI_BCAST_FILTERING is not set # # Debugging Options @@ -2694,6 +2710,7 @@ CONFIG_RTL8192CE=m CONFIG_RTL8192SE=m CONFIG_RTL8192DE=m CONFIG_RTL8723AE=m +CONFIG_RTL8723BE=m CONFIG_RTL8188EE=m CONFIG_RTL8192CU=m CONFIG_RTLWIFI=m @@ -2701,6 +2718,8 @@ CONFIG_RTLWIFI_PCI=m CONFIG_RTLWIFI_USB=m # CONFIG_RTLWIFI_DEBUG is not set CONFIG_RTL8192C_COMMON=m +CONFIG_RTL8723_COMMON=m +CONFIG_RTLBTCOEXIST=m CONFIG_WL_TI=y CONFIG_WL1251=m # CONFIG_WL1251_SPI is not set @@ -2720,6 +2739,10 @@ CONFIG_MWIFIEX_USB=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m CONFIG_CW1200_WLAN_SPI=m +CONFIG_RSI_91X=m +# CONFIG_RSI_DEBUGFS is not set +CONFIG_RSI_SDIO=m +CONFIG_RSI_USB=m # # WiMAX Wireless Broadband devices @@ -3092,6 +3115,7 @@ CONFIG_INPUT_RETU_PWRBUTTON=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_PCF50633_PMU=m CONFIG_INPUT_PCF8574=m +CONFIG_INPUT_PWM_BEEPER=m CONFIG_INPUT_GPIO_ROTARY_ENCODER=m CONFIG_INPUT_ADXL34X=m CONFIG_INPUT_ADXL34X_I2C=m @@ -3208,6 +3232,7 @@ CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m +# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set CONFIG_IPMI_WATCHDOG=m CONFIG_IPMI_POWEROFF=m CONFIG_HW_RANDOM=m @@ -3370,6 +3395,7 @@ CONFIG_SPI_DW_MMIO=m # CONFIG_SPI_SPIDEV=m CONFIG_SPI_TLE62X0=m +CONFIG_SPMI=m # CONFIG_HSI is not set # @@ -3406,7 +3432,7 @@ CONFIG_PINCTRL=y # CONFIG_PINCONF is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_PINCTRL_BAYTRAIL is not set -# CONFIG_PINCTRL_CAPRI is not set +# CONFIG_PINCTRL_BCM281XX is not set # CONFIG_PINCTRL_MSM8X74 is not set # CONFIG_PINCTRL_SINGLE is not set CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y @@ -3421,10 +3447,11 @@ CONFIG_GPIO_SYSFS=y # Memory mapped GPIO drivers: # # CONFIG_GPIO_GENERIC_PLATFORM is not set +# CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_IT8761E is not set # CONFIG_GPIO_F7188X is not set CONFIG_GPIO_SCH311X=m -# CONFIG_GPIO_TS5500 is not set +# CONFIG_GPIO_SYSCON is not set CONFIG_GPIO_SCH=m CONFIG_GPIO_ICH=m # CONFIG_GPIO_VX855 is not set @@ -3517,7 +3544,6 @@ CONFIG_SENSORS_ABITUGURU3=m CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m CONFIG_SENSORS_AD7418=m -CONFIG_SENSORS_ADCXX=m CONFIG_SENSORS_ADM1021=m CONFIG_SENSORS_ADM1025=m CONFIG_SENSORS_ADM1026=m @@ -3535,6 +3561,7 @@ CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_FAM15H_POWER=m +CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ATXP1=m CONFIG_SENSORS_DS620=m @@ -3543,20 +3570,39 @@ CONFIG_SENSORS_I5K_AMB=m CONFIG_SENSORS_F71805F=m CONFIG_SENSORS_F71882FG=m CONFIG_SENSORS_F75375S=m +CONFIG_SENSORS_MC13783_ADC=m CONFIG_SENSORS_FSCHMD=m -CONFIG_SENSORS_G760A=m -CONFIG_SENSORS_G762=m CONFIG_SENSORS_GL518SM=m CONFIG_SENSORS_GL520SM=m +CONFIG_SENSORS_G760A=m +CONFIG_SENSORS_G762=m CONFIG_SENSORS_GPIO_FAN=m CONFIG_SENSORS_HIH6130=m -CONFIG_SENSORS_HTU21=m -CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m +CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m +CONFIG_SENSORS_LTC2945=m +CONFIG_SENSORS_LTC4151=m +CONFIG_SENSORS_LTC4215=m +CONFIG_SENSORS_LTC4222=m +CONFIG_SENSORS_LTC4245=m +CONFIG_SENSORS_LTC4260=m +CONFIG_SENSORS_LTC4261=m +CONFIG_SENSORS_MAX1111=m +CONFIG_SENSORS_MAX16065=m +CONFIG_SENSORS_MAX1619=m +CONFIG_SENSORS_MAX1668=m +CONFIG_SENSORS_MAX197=m +CONFIG_SENSORS_MAX6639=m +CONFIG_SENSORS_MAX6642=m +CONFIG_SENSORS_MAX6650=m +CONFIG_SENSORS_MAX6697=m +CONFIG_SENSORS_HTU21=m +CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_ADCXX=m CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -3570,26 +3616,13 @@ CONFIG_SENSORS_LM87=m CONFIG_SENSORS_LM90=m CONFIG_SENSORS_LM92=m CONFIG_SENSORS_LM93=m -CONFIG_SENSORS_LTC4151=m -CONFIG_SENSORS_LTC4215=m -CONFIG_SENSORS_LTC4245=m -CONFIG_SENSORS_LTC4261=m CONFIG_SENSORS_LM95234=m CONFIG_SENSORS_LM95241=m CONFIG_SENSORS_LM95245=m -CONFIG_SENSORS_MAX1111=m -CONFIG_SENSORS_MAX16065=m -CONFIG_SENSORS_MAX1619=m -CONFIG_SENSORS_MAX1668=m -CONFIG_SENSORS_MAX197=m -CONFIG_SENSORS_MAX6639=m -CONFIG_SENSORS_MAX6642=m -CONFIG_SENSORS_MAX6650=m -CONFIG_SENSORS_MAX6697=m -CONFIG_SENSORS_MCP3021=m -CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m +CONFIG_SENSORS_NTC_THERMISTOR=m +CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -3605,7 +3638,6 @@ CONFIG_SENSORS_ZL6100=m CONFIG_SENSORS_SHT15=m CONFIG_SENSORS_SHT21=m CONFIG_SENSORS_SIS5595=m -CONFIG_SENSORS_SMM665=m CONFIG_SENSORS_DME1737=m CONFIG_SENSORS_EMC1403=m CONFIG_SENSORS_EMC2103=m @@ -3616,6 +3648,8 @@ CONFIG_SENSORS_SMSC47B397=m CONFIG_SENSORS_SCH56XX_COMMON=m CONFIG_SENSORS_SCH5627=m CONFIG_SENSORS_SCH5636=m +CONFIG_SENSORS_SMM665=m +CONFIG_SENSORS_ADC128D818=m CONFIG_SENSORS_ADS1015=m CONFIG_SENSORS_ADS7828=m CONFIG_SENSORS_ADS7871=m @@ -3640,8 +3674,6 @@ CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m CONFIG_SENSORS_W83627HF=m CONFIG_SENSORS_W83627EHF=m -CONFIG_SENSORS_APPLESMC=m -CONFIG_SENSORS_MC13783_ADC=m # # ACPI drivers @@ -3674,6 +3706,7 @@ CONFIG_WATCHDOG_CORE=y # CONFIG_SOFT_WATCHDOG=m CONFIG_GPIO_WATCHDOG=m +CONFIG_XILINX_WATCHDOG=m CONFIG_DW_WATCHDOG=m CONFIG_RETU_WATCHDOG=m CONFIG_ACQUIRE_WDT=m @@ -3683,7 +3716,6 @@ CONFIG_ALIM7101_WDT=m CONFIG_F71808E_WDT=m CONFIG_SP5100_TCO=m CONFIG_GEODE_WDT=m -CONFIG_SC520_WDT=m CONFIG_SBC_FITPC2_WATCHDOG=m CONFIG_EUROTECH_WDT=m CONFIG_IB700_WDT=m @@ -3772,6 +3804,7 @@ CONFIG_BCMA_DRIVER_GPIO=y # CONFIG_MFD_CORE=y CONFIG_MFD_CS5535=m +CONFIG_MFD_BCM590XX=m CONFIG_MFD_CROS_EC=m CONFIG_MFD_CROS_EC_I2C=m CONFIG_MFD_CROS_EC_SPI=m @@ -3793,18 +3826,20 @@ CONFIG_PCF50633_GPIO=m CONFIG_UCB1400_CORE=m CONFIG_MFD_RDC321X=m CONFIG_MFD_RTSX_PCI=m +CONFIG_MFD_RTSX_USB=m CONFIG_MFD_SI476X_CORE=m CONFIG_MFD_SM501=m CONFIG_MFD_SM501_GPIO=y CONFIG_ABX500_CORE=y # CONFIG_MFD_STMPE is not set -# CONFIG_MFD_SYSCON is not set +CONFIG_MFD_SYSCON=y CONFIG_MFD_TI_AM335X_TSCADC=m CONFIG_MFD_LP3943=m # CONFIG_TPS6105X is not set CONFIG_TPS65010=m CONFIG_TPS6507X=m CONFIG_MFD_TPS65217=m +CONFIG_MFD_TPS65218=m # CONFIG_MFD_TPS65912 is not set # CONFIG_MFD_TPS65912_SPI is not set CONFIG_MFD_WL1273_CORE=m @@ -3868,6 +3903,7 @@ CONFIG_IR_JVC_DECODER=m CONFIG_IR_SONY_DECODER=m CONFIG_IR_RC5_SZ_DECODER=m CONFIG_IR_SANYO_DECODER=m +CONFIG_IR_SHARP_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m CONFIG_RC_DEVICES=y CONFIG_RC_ATI_REMOTE=m @@ -3882,6 +3918,14 @@ CONFIG_IR_STREAMZAP=m CONFIG_IR_WINBOND_CIR=m CONFIG_IR_IGUANA=m CONFIG_IR_TTUSBIR=m +CONFIG_IR_IMG=m +# CONFIG_IR_IMG_RAW is not set +CONFIG_IR_IMG_HW=y +CONFIG_IR_IMG_NEC=y +CONFIG_IR_IMG_JVC=y +CONFIG_IR_IMG_SONY=y +CONFIG_IR_IMG_SHARP=y +CONFIG_IR_IMG_SANYO=y CONFIG_RC_LOOPBACK=m CONFIG_IR_GPIO_CIR=m CONFIG_MEDIA_USB_SUPPORT=y @@ -4014,7 +4058,6 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_EC168=m CONFIG_DVB_USB_GL861=m -CONFIG_DVB_USB_IT913X=m CONFIG_DVB_USB_LME2510=m CONFIG_DVB_USB_MXL111SF=m CONFIG_DVB_USB_RTL28XXU=m @@ -4106,7 +4149,9 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m CONFIG_VIDEO_SH_VEU=m CONFIG_VIDEO_RENESAS_VSP1=m -# CONFIG_V4L_TEST_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y +CONFIG_VIDEO_VIVI=m +CONFIG_VIDEO_MEM2MEM_TESTDEV=m # # Supported MMC/SDIO adapters @@ -4396,6 +4441,7 @@ CONFIG_DVB_TUNER_DIB0090=m # # SEC control devices for DVB-S # +CONFIG_DVB_DRX39XYJ=m CONFIG_DVB_LNBP21=m CONFIG_DVB_LNBP22=m CONFIG_DVB_ISL6405=m @@ -4406,7 +4452,6 @@ CONFIG_DVB_LGS8GXX=m CONFIG_DVB_ATBM8830=m CONFIG_DVB_TDA665x=m CONFIG_DVB_IX2505V=m -CONFIG_DVB_IT913X_FE=m CONFIG_DVB_M88RS2000=m CONFIG_DVB_AF9033=m @@ -4433,6 +4478,10 @@ CONFIG_INTEL_GTT=m CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=16 CONFIG_VGA_SWITCHEROO=y + +# +# Direct Rendering Manager +# CONFIG_DRM=m CONFIG_DRM_USB=m CONFIG_DRM_KMS_HELPER=m @@ -4474,9 +4523,11 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m -CONFIG_VGASTATE=m -CONFIG_VIDEO_OUTPUT_CONTROL=m -CONFIG_HDMI=y +CONFIG_DRM_PTN3460=m + +# +# Frame buffer Devices +# CONFIG_FB=y CONFIG_FIRMWARE_EDID=y CONFIG_FB_DDC=m @@ -4555,6 +4606,7 @@ CONFIG_XEN_FBDEV_FRONTEND=m CONFIG_FB_HYPERV=m # CONFIG_FB_SIMPLE is not set # CONFIG_EXYNOS_VIDEO is not set +CONFIG_FB_SSD1307=m CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_LCD_CLASS_DEVICE=m # CONFIG_LCD_L4F00242T03 is not set @@ -4587,6 +4639,8 @@ CONFIG_BACKLIGHT_LM3630A=m # CONFIG_BACKLIGHT_GPIO is not set # CONFIG_BACKLIGHT_LV5207LP is not set # CONFIG_BACKLIGHT_BD6107 is not set +CONFIG_VGASTATE=m +CONFIG_HDMI=y # # Console display driver support @@ -4599,7 +4653,6 @@ CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_LOGO is not set -CONFIG_FB_SSD1307=m CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -4736,30 +4789,6 @@ CONFIG_SND_ES1968_INPUT=y CONFIG_SND_ES1968_RADIO=y CONFIG_SND_FM801=m CONFIG_SND_FM801_TEA575X_BOOL=y -CONFIG_SND_HDA_INTEL=m -CONFIG_SND_HDA_DSP_LOADER=y -CONFIG_SND_HDA_PREALLOC_SIZE=4096 -CONFIG_SND_HDA_HWDEP=y -CONFIG_SND_HDA_RECONFIG=y -CONFIG_SND_HDA_INPUT_BEEP=y -CONFIG_SND_HDA_INPUT_BEEP_MODE=1 -CONFIG_SND_HDA_INPUT_JACK=y -CONFIG_SND_HDA_PATCH_LOADER=y -CONFIG_SND_HDA_CODEC_REALTEK=m -CONFIG_SND_HDA_CODEC_ANALOG=m -CONFIG_SND_HDA_CODEC_SIGMATEL=m -CONFIG_SND_HDA_CODEC_VIA=m -CONFIG_SND_HDA_CODEC_HDMI=m -CONFIG_SND_HDA_I915=y -CONFIG_SND_HDA_CODEC_CIRRUS=m -CONFIG_SND_HDA_CODEC_CONEXANT=m -CONFIG_SND_HDA_CODEC_CA0110=m -CONFIG_SND_HDA_CODEC_CA0132=m -CONFIG_SND_HDA_CODEC_CA0132_DSP=y -CONFIG_SND_HDA_CODEC_CMEDIA=m -CONFIG_SND_HDA_CODEC_SI3054=m -CONFIG_SND_HDA_GENERIC=m -CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m CONFIG_SND_ICE1712=m @@ -4786,6 +4815,35 @@ CONFIG_SND_VIA82XX_MODEM=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SND_YMFPCI=m + +# +# HD-Audio +# +CONFIG_SND_HDA=m +CONFIG_SND_HDA_INTEL=m +CONFIG_SND_HDA_DSP_LOADER=y +CONFIG_SND_HDA_PREALLOC_SIZE=4096 +CONFIG_SND_HDA_HWDEP=y +CONFIG_SND_HDA_RECONFIG=y +CONFIG_SND_HDA_INPUT_BEEP=y +CONFIG_SND_HDA_INPUT_BEEP_MODE=1 +CONFIG_SND_HDA_INPUT_JACK=y +CONFIG_SND_HDA_PATCH_LOADER=y +CONFIG_SND_HDA_CODEC_REALTEK=m +CONFIG_SND_HDA_CODEC_ANALOG=m +CONFIG_SND_HDA_CODEC_SIGMATEL=m +CONFIG_SND_HDA_CODEC_VIA=m +CONFIG_SND_HDA_CODEC_HDMI=m +CONFIG_SND_HDA_I915=y +CONFIG_SND_HDA_CODEC_CIRRUS=m +CONFIG_SND_HDA_CODEC_CONEXANT=m +CONFIG_SND_HDA_CODEC_CA0110=m +CONFIG_SND_HDA_CODEC_CA0132=m +CONFIG_SND_HDA_CODEC_CA0132_DSP=y +CONFIG_SND_HDA_CODEC_CMEDIA=m +CONFIG_SND_HDA_CODEC_SI3054=m +CONFIG_SND_HDA_GENERIC=m +CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_SPI=y CONFIG_SND_USB=y CONFIG_SND_USB_AUDIO=m @@ -4830,6 +4888,7 @@ CONFIG_HID_BELKIN=m CONFIG_HID_CHERRY=m CONFIG_HID_CHICONY=m CONFIG_HID_PRODIKEYS=m +CONFIG_HID_CP2112=m CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_DRAGONRISE_FF=y @@ -4922,9 +4981,7 @@ CONFIG_USB=m # CONFIG_USB_DEFAULT_PERSIST=y CONFIG_USB_DYNAMIC_MINORS=y -CONFIG_USB_OTG=y -CONFIG_USB_OTG_WHITELIST=y -# CONFIG_USB_OTG_BLACKLIST_HUB is not set +# CONFIG_USB_OTG is not set CONFIG_USB_MON=m CONFIG_USB_WUSB=m CONFIG_USB_WUSB_CBAF=m @@ -4945,7 +5002,7 @@ CONFIG_USB_ISP116X_HCD=m CONFIG_USB_ISP1760_HCD=m CONFIG_USB_ISP1362_HCD=m CONFIG_USB_FUSBH200_HCD=m -CONFIG_USB_FOTG210_HCD=m +# CONFIG_USB_FOTG210_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m # CONFIG_USB_OHCI_HCD_SSB is not set @@ -4995,6 +5052,7 @@ CONFIG_USB_STORAGE_ONETOUCH=m CONFIG_USB_STORAGE_KARMA=m CONFIG_USB_STORAGE_CYPRESS_ATACB=m CONFIG_USB_STORAGE_ENE_UB6250=m +CONFIG_USB_UAS=m # # USB Imaging devices @@ -5112,7 +5170,7 @@ CONFIG_USB_XUSBATM=m # USB Physical Layer drivers # CONFIG_USB_PHY=y -CONFIG_USB_OTG_FSM=m +# CONFIG_USB_OTG_FSM is not set CONFIG_NOP_USB_XCEIV=m CONFIG_SAMSUNG_USBPHY=m CONFIG_SAMSUNG_USB2PHY=m @@ -5133,11 +5191,12 @@ CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2 # USB Peripheral Controller # CONFIG_USB_FUSB300=m -CONFIG_USB_FOTG210_UDC=m +# CONFIG_USB_FOTG210_UDC is not set CONFIG_USB_GR_UDC=m CONFIG_USB_R8A66597=m CONFIG_USB_RENESAS_USBHS_UDC=m CONFIG_USB_PXA27X=m +# CONFIG_USB_S3C_HSOTG is not set CONFIG_USB_MV_UDC=m CONFIG_USB_MV_U3D=m CONFIG_USB_M66592=m @@ -5193,7 +5252,6 @@ CONFIG_UWB_WHCI=m CONFIG_UWB_I1480U=m CONFIG_MMC=m # CONFIG_MMC_DEBUG is not set -# CONFIG_MMC_UNSAFE_RESUME is not set # CONFIG_MMC_CLKGATE is not set # @@ -5391,6 +5449,7 @@ CONFIG_RTC_DRV_RV3029C2=m # CONFIG_RTC_DRV_M41T93 is not set # CONFIG_RTC_DRV_M41T94 is not set # CONFIG_RTC_DRV_DS1305 is not set +# CONFIG_RTC_DRV_DS1347 is not set # CONFIG_RTC_DRV_DS1390 is not set # CONFIG_RTC_DRV_MAX6902 is not set # CONFIG_RTC_DRV_R9701 is not set @@ -5440,9 +5499,10 @@ CONFIG_INTEL_IOATDMA=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -CONFIG_TIMB_DMA=m CONFIG_PCH_DMA=m +CONFIG_FSL_EDMA=m CONFIG_DMA_ENGINE=y +CONFIG_DMA_VIRTUAL_CHANNELS=m CONFIG_DMA_ACPI=y CONFIG_DMA_OF=y @@ -5521,7 +5581,6 @@ CONFIG_USBIP_HOST=m # CONFIG_USBIP_DEBUG is not set CONFIG_W35UND=m CONFIG_PRISM2_USB=m -CONFIG_ECHO=m CONFIG_COMEDI=m # CONFIG_COMEDI_DEBUG is not set CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048 @@ -5548,6 +5607,7 @@ CONFIG_COMEDI_AMPLC_PC236_ISA=m CONFIG_COMEDI_AMPLC_PC263_ISA=m CONFIG_COMEDI_RTI800=m CONFIG_COMEDI_RTI802=m +CONFIG_COMEDI_DAC02=m CONFIG_COMEDI_DAS16M1=m CONFIG_COMEDI_DAS08_ISA=m CONFIG_COMEDI_DAS16=m @@ -5579,7 +5639,6 @@ CONFIG_COMEDI_PCMDA12=m CONFIG_COMEDI_PCMMIO=m CONFIG_COMEDI_PCMUIO=m CONFIG_COMEDI_MULTIQ3=m -CONFIG_COMEDI_POC=m CONFIG_COMEDI_S526=m CONFIG_COMEDI_PCI_DRIVERS=y CONFIG_COMEDI_8255_PCI=m @@ -5663,7 +5722,6 @@ CONFIG_FB_OLPC_DCON=m CONFIG_FB_OLPC_DCON_1=y CONFIG_FB_OLPC_DCON_1_5=y # CONFIG_PANEL is not set -CONFIG_R8187SE=m CONFIG_RTL8192U=m CONFIG_RTLLIB=m CONFIG_RTLLIB_CRYPTO_CCMP=m @@ -5674,6 +5732,10 @@ CONFIG_R8712U=m CONFIG_R8188EU=m CONFIG_88EU_AP_MODE=y CONFIG_88EU_P2P=y +CONFIG_R8723AU=m +CONFIG_8723AU_AP_MODE=y +CONFIG_8723AU_P2P=y +CONFIG_8723AU_BT_COEXIST=y CONFIG_R8821AE=m CONFIG_RTS5139=m # CONFIG_RTS5139_DEBUG is not set @@ -5689,7 +5751,6 @@ CONFIG_VT6656=m CONFIG_DX_SEP=m CONFIG_WLAGS49_H2=m CONFIG_WLAGS49_H25=m -CONFIG_FB_SM7XX=m CONFIG_CRYSTALHD=m CONFIG_FB_XGI=m CONFIG_ACPI_QUICKSTART=m @@ -5732,10 +5793,12 @@ CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_LOADER=m # CONFIG_VIDEO_GO7007_USB_S2250_BOARD is not set # CONFIG_USB_MSI3101 is not set +# CONFIG_MEDIA_TUNER_MSI001 is not set CONFIG_VIDEO_V4L2_INT_DEVICE=m CONFIG_VIDEO_TCM825X=m CONFIG_USB_SN9C102=m CONFIG_SOLO6X10=m +# CONFIG_DVB_RTL2832_SDR is not set CONFIG_LIRC_STAGING=y CONFIG_LIRC_BT829=m CONFIG_LIRC_IGORPLUGUSB=m @@ -5780,9 +5843,11 @@ CONFIG_LNET_XPRT_IB=m # CONFIG_XILLYBUS is not set CONFIG_DGNC=m CONFIG_DGAP=m +CONFIG_GS_FPGABOOT=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_ACER_WMI=m CONFIG_ACERHDF=m +CONFIG_ALIENWARE_WMI=m CONFIG_ASUS_LAPTOP=m CONFIG_DELL_LAPTOP=m CONFIG_DELL_WMI=m @@ -5853,6 +5918,10 @@ CONFIG_CLKSRC_I8253=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y +# CONFIG_SH_TIMER_CMT is not set +# CONFIG_SH_TIMER_MTU2 is not set +# CONFIG_SH_TIMER_TMU is not set +# CONFIG_EM_TIMER_STI is not set # CONFIG_MAILBOX is not set CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -5877,7 +5946,6 @@ CONFIG_EXTCON=m # # Extcon Device Drivers # -CONFIG_OF_EXTCON=m CONFIG_EXTCON_GPIO=m CONFIG_MEMORY=y # CONFIG_IIO is not set @@ -5885,7 +5953,9 @@ CONFIG_MEMORY=y # CONFIG_VME_BUS is not set CONFIG_PWM=y CONFIG_PWM_SYSFS=y +CONFIG_PWM_FSL_FTM=m # CONFIG_PWM_LP3943 is not set +CONFIG_PWM_LPSS=m # CONFIG_PWM_PCA9685 is not set CONFIG_IRQCHIP=y CONFIG_IPACK_BUS=m @@ -5902,11 +5972,11 @@ CONFIG_FMC_CHARDEV=m # PHY Subsystem # CONFIG_GENERIC_PHY=y -CONFIG_PHY_EXYNOS_MIPI_VIDEO=m -CONFIG_PHY_EXYNOS_DP_VIDEO=m CONFIG_BCM_KONA_USB2_PHY=m +CONFIG_PHY_SAMSUNG_USB2=m CONFIG_POWERCAP=y CONFIG_INTEL_RAPL=m +# CONFIG_MCB is not set # # Firmware Drivers @@ -5914,7 +5984,7 @@ CONFIG_INTEL_RAPL=m CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_FIRMWARE_MEMMAP=y -# CONFIG_DELL_RBU is not set +CONFIG_DELL_RBU=m CONFIG_DCDBAS=m CONFIG_DMIID=y CONFIG_DMI_SYSFS=m @@ -6036,6 +6106,7 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y +CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y @@ -6091,7 +6162,11 @@ CONFIG_OMFS_FS=m # CONFIG_HPFS_FS is not set # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set -# CONFIG_ROMFS_FS is not set +CONFIG_ROMFS_FS=m +CONFIG_ROMFS_BACKED_BY_BLOCK=y +# CONFIG_ROMFS_BACKED_BY_MTD is not set +# CONFIG_ROMFS_BACKED_BY_BOTH is not set +CONFIG_ROMFS_ON_BLOCK=y CONFIG_PSTORE=y # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set @@ -6143,10 +6218,11 @@ CONFIG_NFS_COMMON=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y -CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUNRPC_SWAP=y CONFIG_RPCSEC_GSS_KRB5=m CONFIG_SUNRPC_DEBUG=y +CONFIG_SUNRPC_XPRT_RDMA_CLIENT=m +CONFIG_SUNRPC_XPRT_RDMA_SERVER=m CONFIG_CEPH_FS=m CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS_POSIX_ACL=y @@ -6320,10 +6396,10 @@ CONFIG_TIMER_STATS=y # CONFIG_LOCK_STAT is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set +# CONFIG_LOCK_TORTURE_TEST is not set CONFIG_STACKTRACE=y # CONFIG_DEBUG_KOBJECT is not set CONFIG_DEBUG_BUGVERBOSE=y -# CONFIG_DEBUG_WRITECOUNT is not set # CONFIG_DEBUG_LIST is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_NOTIFIERS is not set @@ -6334,6 +6410,7 @@ CONFIG_DEBUG_BUGVERBOSE=y # # CONFIG_PROVE_RCU_DELAY is not set # CONFIG_SPARSE_RCU_POINTER is not set +# CONFIG_TORTURE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_CPU_STALL_VERBOSE is not set @@ -6464,6 +6541,7 @@ CONFIG_SECURITY_PATH=y CONFIG_SECURITY_YAMA=y CONFIG_SECURITY_YAMA_STACKED=y # CONFIG_IMA is not set +# CONFIG_EVM is not set # CONFIG_DEFAULT_SECURITY_YAMA is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" @@ -6655,6 +6733,7 @@ CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_LIBCRC32C=m CONFIG_CRC8=m +# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set # CONFIG_RANDOM32_SELFTEST is not set CONFIG_ZLIB_INFLATE=y CONFIG_ZLIB_DEFLATE=y @@ -6692,7 +6771,7 @@ CONFIG_TEXTSEARCH_FSM=m CONFIG_BTREE=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y -CONFIG_HAS_IOPORT=y +CONFIG_HAS_IOPORT_MAP=y CONFIG_HAS_DMA=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPU_RMAP=y -- cgit v1.2.3