From 67c4f1112f36141a1219db769c5bf7e2cec158ad Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 3 Jul 2019 09:30:49 -0500 Subject: [PATCH 01/68] Linux v5.2-rc7-8-geca94432934f --- gitrev | 2 +- kernel.spec | 8 ++++++-- sources | 1 + 3 files changed, 8 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 34b6edb32..cf1aac412 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -6fbc7275c7a9ba97877050335f290341a1fd8dbf +eca94432934fe5f141d084f2e36ee2c0e614cc04 diff --git a/kernel.spec b/kernel.spec index 279b449fe..c319e5298 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1830,6 +1830,10 @@ fi # # %changelog +* Wed Jul 03 2019 Justin M. Forbes - 5.2.0-0.rc7.git1.1 +- Linux v5.2-rc7-8-geca94432934f +- Reenable debugging options. + * Mon Jul 01 2019 Justin M. Forbes - 5.2.0-0.rc7.git0.1 - Linux v5.2-rc7 diff --git a/sources b/sources index 24b5675e0..723c73cb9 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 SHA512 (patch-5.2-rc7.xz) = 07e23e8003f2c69b194fa59a5bd8ea3d200f7c16d4577c2b55b0e78d48c083c2770c941dbd32221a313c63f3954ac071eef7bce03d85eeaa3f32f78c378841d6 +SHA512 (patch-5.2-rc7-git1.xz) = 395dcb81925addc09a959025e858f68c933e3657cc651679b2a293a315501d9ce4deec1df897996882c0966c050c1a1a6f586dfced1e38d2eac50829f006cce4 From 52decab756a82d5af2ba5626169e008b0a64934b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 8 Jul 2019 09:49:35 -0500 Subject: [PATCH 02/68] Linux v5.2.0 --- gitrev | 2 +- kernel.spec | 14 +++++++++----- sources | 4 +--- 3 files changed, 11 insertions(+), 9 deletions(-) diff --git a/gitrev b/gitrev index cf1aac412..6863f5ef9 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -eca94432934fe5f141d084f2e36ee2c0e614cc04 +0ecfebd2b52404ae0c54a878c872bb93363ada36 diff --git a/kernel.spec b/kernel.spec index c319e5298..9756d8cd8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 0 +%global released_kernel 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -50,7 +50,7 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 1 +%define base_sublevel 2 ## If this is a released kernel ## %if 0%{?released_kernel} @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 7 +%global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1830,6 +1830,10 @@ fi # # %changelog +* Mon Jul 08 2019 Justin M. Forbes - 5.2.0-1 +- Linux v5.2.0 +- Disable debugging options. + * Wed Jul 03 2019 Justin M. Forbes - 5.2.0-0.rc7.git1.1 - Linux v5.2-rc7-8-geca94432934f - Reenable debugging options. diff --git a/sources b/sources index 723c73cb9..6829e2ef2 100644 --- a/sources +++ b/sources @@ -1,3 +1 @@ -SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236 -SHA512 (patch-5.2-rc7.xz) = 07e23e8003f2c69b194fa59a5bd8ea3d200f7c16d4577c2b55b0e78d48c083c2770c941dbd32221a313c63f3954ac071eef7bce03d85eeaa3f32f78c378841d6 -SHA512 (patch-5.2-rc7-git1.xz) = 395dcb81925addc09a959025e858f68c933e3657cc651679b2a293a315501d9ce4deec1df897996882c0966c050c1a1a6f586dfced1e38d2eac50829f006cce4 +SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c From f4ea651be7cd6bc387e560c6fdc573bfd0c4b0bc Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 9 Jul 2019 08:32:37 -0400 Subject: [PATCH 03/68] Reenable debugging options. --- kernel.spec | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/kernel.spec b/kernel.spec index 9756d8cd8..d52594e92 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1830,6 +1830,9 @@ fi # # %changelog +* Tue Jul 09 2019 Laura Abbott +- Reenable debugging options. + * Mon Jul 08 2019 Justin M. Forbes - 5.2.0-1 - Linux v5.2.0 - Disable debugging options. From 92f0deae5578eef8fd0dc05a89f23efc155812da Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 9 Jul 2019 09:24:38 -0400 Subject: [PATCH 04/68] Linux v5.2-915-g5ad18b2e60b7 --- ...390-jump_label-Correct-asm-contraint.patch | 63 -------- ...cpi-ignore-5.1-fadts-reported-as-5.0.patch | 41 ----- configs/fedora/generic/CONFIG_AL_FIC | 1 + .../generic/CONFIG_CRYPTO_DEV_ATMEL_ECC | 1 + .../generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A | 1 + configs/fedora/generic/CONFIG_CRYPTO_XXHASH | 1 + .../fedora/generic/CONFIG_KEYS_REQUEST_CACHE | 1 + .../generic/CONFIG_LEGACY_VSYSCALL_XONLY | 1 + .../fedora/generic/CONFIG_REED_SOLOMON_TEST | 1 + configs/fedora/generic/CONFIG_UCLAMP_TASK | 1 + .../arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API | 2 +- .../arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API | 2 +- .../CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI | 2 +- .../arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API | 2 +- .../arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API | 2 +- .../generic/arm/CONFIG_FSL_IMX8_DDR_PMU | 1 + .../aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO | 1 + .../arm/armv7/CONFIG_ARM_ERRATA_857271 | 1 + .../arm/armv7/CONFIG_ARM_ERRATA_857272 | 1 + .../CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND | 1 + .../fedora/generic/x86/CONFIG_RAS_CEC_DEBUG | 1 + .../generic/x86/x86_64/CONFIG_ACRN_GUEST | 1 + ...ligned-memory-access-in-ghash_setkey.patch | 142 ------------------ gitrev | 2 +- kernel-aarch64-debug.config | 20 ++- kernel-aarch64.config | 20 ++- kernel-armv7hl-debug.config | 22 ++- kernel-armv7hl-lpae-debug.config | 22 ++- kernel-armv7hl-lpae.config | 22 ++- kernel-armv7hl.config | 22 ++- kernel-i686-debug.config | 9 ++ kernel-i686.config | 9 ++ kernel-ppc64le-debug.config | 8 + kernel-ppc64le.config | 8 + kernel-s390x-debug.config | 8 + kernel-s390x.config | 8 + kernel-x86_64-debug.config | 10 ++ kernel-x86_64.config | 10 ++ kernel.spec | 9 +- sources | 1 + 40 files changed, 194 insertions(+), 287 deletions(-) delete mode 100644 0001-s390-jump_label-Correct-asm-contraint.patch delete mode 100644 arm64-acpi-ignore-5.1-fadts-reported-as-5.0.patch create mode 100644 configs/fedora/generic/CONFIG_AL_FIC create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_XXHASH create mode 100644 configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE create mode 100644 configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY create mode 100644 configs/fedora/generic/CONFIG_REED_SOLOMON_TEST create mode 100644 configs/fedora/generic/CONFIG_UCLAMP_TASK create mode 100644 configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND create mode 100644 configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST delete mode 100644 crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch diff --git a/0001-s390-jump_label-Correct-asm-contraint.patch b/0001-s390-jump_label-Correct-asm-contraint.patch deleted file mode 100644 index 631fea919..000000000 --- a/0001-s390-jump_label-Correct-asm-contraint.patch +++ /dev/null @@ -1,63 +0,0 @@ -From b0b46a5b622fdbe69207675c5d50b77cb8ae43b7 Mon Sep 17 00:00:00 2001 -From: Heiko Carstens -Date: Tue, 5 Feb 2019 13:43:49 +0100 -Subject: [PATCH] s390/jump_label: Correct asm contraint - -On Tue, Jan 29, 2019 at 08:25:58AM +0100, Laura Abbott wrote: -> On 1/23/19 5:24 AM, Heiko Carstens wrote: -> >On Wed, Jan 23, 2019 at 01:55:13PM +0100, Laura Abbott wrote: -> >>There's a build failure with gcc9: -> >> -> >> ./arch/s390/include/asm/jump_label.h: Assembler messages: -> >> ./arch/s390/include/asm/jump_label.h:23: Error: bad expression -> >> ./arch/s390/include/asm/jump_label.h:23: Error: junk at end of line, first unrecognized character is `r' -> >> make[1]: *** [scripts/Makefile.build:277: init/main.o] Error 1 -... -> I've had to turn off s390 in Fedora until this gets fixed :( - -Laura, the patch below should fix this (temporarily). If possible, -could you give it a try? It seems to work for me. - -rom 4067027c2ccc8d3f1dc3bb19fe2d00da0c65bcd8 Mon Sep 17 00:00:00 2001 -From: Heiko Carstens -Date: Tue, 5 Feb 2019 13:21:56 +0100 -Subject: [PATCH] s390: disable section anchors - -Disable section anchors to allow to compile with the current gcc 9 -experimental version. The section anchors is a new feature for s390 -with gcc 9, however it breaks our current usage of the 'X' constraint -within the asm goto construct within our jump label implementation. - -Fixing this seems to be non-trivial, therefore (hopefully) temporarily -disable section anchors. We will hopefully have a better solution -before gcc 9 is released, so that this can be removed again. - -Reported-by: Laura Abbott -Suggested-by: Ilya Leoshkevich -Signed-off-by: Heiko Carstens ---- - arch/s390/Makefile | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/arch/s390/Makefile b/arch/s390/Makefile -index e21053e5e0da..1eac75bc3a29 100644 ---- a/arch/s390/Makefile -+++ b/arch/s390/Makefile -@@ -62,6 +62,14 @@ cflags-y += -Wa,-I$(srctree)/arch/$(ARCH)/include - # - cflags-$(CONFIG_FRAME_POINTER) += -fno-optimize-sibling-calls - -+# -+# Disable section anchors. This gcc 9 feature currently breaks the 'X' -+# constraint like it is used in the asm goto construct. -+# -+ifeq ($(call cc-option-yn,-fno-section-anchors),y) -+cflags-y += -fno-section-anchors -+endif -+ - ifeq ($(call cc-option-yn,-mpacked-stack),y) - cflags-$(CONFIG_PACK_STACK) += -mpacked-stack -D__PACK_STACK - aflags-$(CONFIG_PACK_STACK) += -D__PACK_STACK --- -2.20.1 - diff --git a/arm64-acpi-ignore-5.1-fadts-reported-as-5.0.patch b/arm64-acpi-ignore-5.1-fadts-reported-as-5.0.patch deleted file mode 100644 index 6cf0ba926..000000000 --- a/arm64-acpi-ignore-5.1-fadts-reported-as-5.0.patch +++ /dev/null @@ -1,41 +0,0 @@ -From a7edc17544709d20f800dc0898096365a3d68613 Mon Sep 17 00:00:00 2001 -From: Ard Biesheuvel -Date: Sun, 2 Jun 2019 16:36:15 +0200 -Subject: [PATCH] acpi/arm64: ignore 5.1 FADTs that are reported as 5.0 - -Some Qualcomm Snapdragon based laptops built to run Microsoft Windows -are clearly ACPI 5.1 based, given that that is the first ACPI revision -that supports ARM, and introduced the FADT 'arm_boot_flags' field, -which has a non-zero field on those systems. - -So in these cases, infer from the ARM boot flags that the FADT must be -5.1 or later, and treat it as 5.1. - -Signed-off-by: Ard Biesheuvel ---- - arch/arm64/kernel/acpi.c | 10 +++++++--- - 1 file changed, 7 insertions(+), 3 deletions(-) - -diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c -index 803f0494dd3e3..7722e85fb69c3 100644 ---- a/arch/arm64/kernel/acpi.c -+++ b/arch/arm64/kernel/acpi.c -@@ -155,10 +155,14 @@ static int __init acpi_fadt_sanity_check(void) - */ - if (table->revision < 5 || - (table->revision == 5 && fadt->minor_revision < 1)) { -- pr_err("Unsupported FADT revision %d.%d, should be 5.1+\n", -+ pr_err(FW_BUG "Unsupported FADT revision %d.%d, should be 5.1+\n", - table->revision, fadt->minor_revision); -- ret = -EINVAL; -- goto out; -+ -+ if (!fadt->arm_boot_flags) { -+ ret = -EINVAL; -+ goto out; -+ } -+ pr_err("FADT has ARM boot flags set, assuming 5.1\n"); - } - - if (!(fadt->flags & ACPI_FADT_HW_REDUCED)) { - diff --git a/configs/fedora/generic/CONFIG_AL_FIC b/configs/fedora/generic/CONFIG_AL_FIC new file mode 100644 index 000000000..9e85b9bda --- /dev/null +++ b/configs/fedora/generic/CONFIG_AL_FIC @@ -0,0 +1 @@ +# CONFIG_AL_FIC is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC new file mode 100644 index 000000000..cc0194c3c --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A new file mode 100644 index 000000000..c2d37b3da --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_XXHASH b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH new file mode 100644 index 000000000..95c76019f --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH @@ -0,0 +1 @@ +CONFIG_CRYPTO_XXHASH=m diff --git a/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE new file mode 100644 index 000000000..cb693e825 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE @@ -0,0 +1 @@ +CONFIG_KEYS_REQUEST_CACHE=y diff --git a/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY new file mode 100644 index 000000000..1d8d29f47 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY @@ -0,0 +1 @@ +# CONFIG_LEGACY_VSYSCALL_XONLY is not set diff --git a/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST new file mode 100644 index 000000000..6ca2a5270 --- /dev/null +++ b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST @@ -0,0 +1 @@ +# CONFIG_REED_SOLOMON_TEST is not set diff --git a/configs/fedora/generic/CONFIG_UCLAMP_TASK b/configs/fedora/generic/CONFIG_UCLAMP_TASK new file mode 100644 index 000000000..aea06191d --- /dev/null +++ b/configs/fedora/generic/CONFIG_UCLAMP_TASK @@ -0,0 +1 @@ +# CONFIG_UCLAMP_TASK is not set diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API index 513a57a7c..eb9e7aae5 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API index 88195c95c..0cddd7da2 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI index e58139a15..77273ea02 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API index 668bf43f6..ba6f76ae6 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API index 9e6e91b74..11966b54a 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y diff --git a/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU new file mode 100644 index 000000000..eab75a9d9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU @@ -0,0 +1 @@ +CONFIG_FSL_IMX8_DDR_PMU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO new file mode 100644 index 000000000..4b7ab70aa --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO @@ -0,0 +1 @@ +CONFIG_CROSS_COMPILE_COMPAT_VDSO="" diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 new file mode 100644 index 000000000..94e8c53ab --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 @@ -0,0 +1 @@ +CONFIG_ARM_ERRATA_857271=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 new file mode 100644 index 000000000..a8df3650b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 @@ -0,0 +1 @@ +CONFIG_ARM_ERRATA_857272=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND new file mode 100644 index 000000000..1733ac3d8 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND @@ -0,0 +1 @@ +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y diff --git a/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG new file mode 100644 index 000000000..116af5def --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG @@ -0,0 +1 @@ +# CONFIG_RAS_CEC_DEBUG is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST new file mode 100644 index 000000000..bc2cf0eb5 --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST @@ -0,0 +1 @@ +CONFIG_ACRN_GUEST=y diff --git a/crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch b/crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch deleted file mode 100644 index f0de198b4..000000000 --- a/crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch +++ /dev/null @@ -1,142 +0,0 @@ -From patchwork Thu May 30 17:50:39 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Eric Biggers -X-Patchwork-Id: 10969147 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 39D0814C0 - for ; - Thu, 30 May 2019 17:51:56 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 28A9728C00 - for ; - Thu, 30 May 2019 17:51:56 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 1C78028C0A; Thu, 30 May 2019 17:51:56 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id B197628C0C - for ; - Thu, 30 May 2019 17:51:55 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To - :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: - Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: - List-Owner; bh=CNSxoFvnqNOKLw5IF2bRVNsbx0OBmDMrD3iLmG0w6/0=; b=Ut1/1rp209fwMB - BGNwLQoUhOy0VzSHRlu9bynYddVY64Hme75tVBdecGOwpejga50uQ/qqonHcT3zY9UNHPxqnWJkCc - +cCFO73krVE6DPfSoeSSgYyEFxj1vKbrqvaZEmJMf63dXY+kDQQUFaKrXemNEwe1w4IGhfvH0kdPX - P5qiWS+vtPES3xiX9Ib4CoHYfZK1PK15mpoa3UdxsDUDCbWh0JB6PDhA8Z4hyKk05QDdHyeZ0IW/m - Y+xI4v4HT4nNquQDAZ6pcvD5eo3z+F7JrIWxliKzK4tpbnuufutuh1uEgZE8xkY4nKNPN8oefkcuK - ItWkVJ8LzibR3g7ToZcg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hWPDQ-0000dL-32; Thu, 30 May 2019 17:51:48 +0000 -Received: from mail.kernel.org ([198.145.29.99]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hWPDN-0000d1-N0 - for linux-arm-kernel@lists.infradead.org; Thu, 30 May 2019 17:51:46 +0000 -Received: from ebiggers-linuxstation.mtv.corp.google.com (unknown - [104.132.1.77]) - (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPSA id 298D925EBD; - Thu, 30 May 2019 17:51:45 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; - s=default; t=1559238705; - bh=i3XOSxLt0gd25Lvgu66PwiGPL7WdnuFqSIPbfSPRNvs=; - h=From:To:Cc:Subject:Date:From; - b=rdLpfIoVgc/waPa/9jjiNG++x8Ie13iqFnrqFxGMBVvq5z5bOtk5kqjgmoUd9EqNh - xaTAvep02q+Ww1Bxy9imO7Z98/KYj5jqMwhBXRwW10U8QdMwnmPyXc4nz19bRSP2XJ - Xaix7O+I2Qi5LiV+n1IAEWeN19gjYBYLSopFY8Cw= -From: Eric Biggers -To: linux-crypto@vger.kernel.org -Subject: [PATCH] crypto: ghash - fix unaligned memory access in ghash_setkey() -Date: Thu, 30 May 2019 10:50:39 -0700 -Message-Id: <20190530175039.195574-1-ebiggers@kernel.org> -X-Mailer: git-send-email 2.22.0.rc1.257.g3120a18244-goog -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190530_105145_765710_080A4ED4 -X-CRM114-Status: GOOD ( 12.92 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: stable@vger.kernel.org, Peter Robinson , - linux-arm-kernel@lists.infradead.org -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -From: Eric Biggers - -Changing ghash_mod_init() to be subsys_initcall made it start running -before the alignment fault handler has been installed on ARM. In kernel -builds where the keys in the ghash test vectors happened to be -misaligned in the kernel image, this exposed the longstanding bug that -ghash_setkey() is incorrectly casting the key buffer (which can have any -alignment) to be128 for passing to gf128mul_init_4k_lle(). - -Fix this by memcpy()ing the key to a temporary buffer. - -Don't fix it by setting an alignmask on the algorithm instead because -that would unnecessarily force alignment of the data too. - -Fixes: 2cdc6899a88e ("crypto: ghash - Add GHASH digest algorithm for GCM") -Reported-by: Peter Robinson -Cc: stable@vger.kernel.org -Signed-off-by: Eric Biggers ---- - crypto/ghash-generic.c | 8 +++++++- - 1 file changed, 7 insertions(+), 1 deletion(-) - -diff --git a/crypto/ghash-generic.c b/crypto/ghash-generic.c -index e6307935413c1..c8a347798eae6 100644 ---- a/crypto/ghash-generic.c -+++ b/crypto/ghash-generic.c -@@ -34,6 +34,7 @@ static int ghash_setkey(struct crypto_shash *tfm, - const u8 *key, unsigned int keylen) - { - struct ghash_ctx *ctx = crypto_shash_ctx(tfm); -+ be128 k; - - if (keylen != GHASH_BLOCK_SIZE) { - crypto_shash_set_flags(tfm, CRYPTO_TFM_RES_BAD_KEY_LEN); -@@ -42,7 +43,12 @@ static int ghash_setkey(struct crypto_shash *tfm, - - if (ctx->gf128) - gf128mul_free_4k(ctx->gf128); -- ctx->gf128 = gf128mul_init_4k_lle((be128 *)key); -+ -+ BUILD_BUG_ON(sizeof(k) != GHASH_BLOCK_SIZE); -+ memcpy(&k, key, GHASH_BLOCK_SIZE); /* avoid violating alignment rules */ -+ ctx->gf128 = gf128mul_init_4k_lle(&k); -+ memzero_explicit(&k, GHASH_BLOCK_SIZE); -+ - if (!ctx->gf128) - return -ENOMEM; - diff --git a/gitrev b/gitrev index 6863f5ef9..457fc2883 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -0ecfebd2b52404ae0c54a878c872bb93363ada36 +5ad18b2e60b75c7297a998dea702451d33a052ed diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 09b0dc7b4..38d42a453 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -181,6 +181,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -1077,6 +1078,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROSS_COMPILE_COMPAT_VDSO="" CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y @@ -1121,6 +1123,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m @@ -1128,18 +1132,18 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1236,6 +1240,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CUSE is not set @@ -1896,6 +1901,7 @@ CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y CONFIG_FSL_FMAN=m +CONFIG_FSL_IMX8_DDR_PMU=m CONFIG_FSL_MC_BUS=y CONFIG_FSL_MC_DPIO=m CONFIG_FSL_PQ_MDIO=m @@ -2947,6 +2953,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -3068,6 +3075,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4852,6 +4860,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y @@ -6509,6 +6518,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 25398e15c..b25d8805c 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -181,6 +181,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -1077,6 +1078,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROSS_COMPILE_COMPAT_VDSO="" CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y @@ -1121,6 +1123,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m @@ -1128,18 +1132,18 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1236,6 +1240,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CUSE is not set @@ -1880,6 +1885,7 @@ CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y CONFIG_FSL_FMAN=m +CONFIG_FSL_IMX8_DDR_PMU=m CONFIG_FSL_MC_BUS=y CONFIG_FSL_MC_DPIO=m CONFIG_FSL_PQ_MDIO=m @@ -2929,6 +2935,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -3050,6 +3057,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4831,6 +4839,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y @@ -6487,6 +6496,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index ba671f3c3..6a4322ddd 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -153,6 +153,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -323,6 +324,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -1035,6 +1038,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1109,22 +1113,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1223,6 +1229,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CUSE is not set @@ -1926,6 +1933,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set +CONFIG_FSL_IMX8_DDR_PMU=m # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2992,6 +3000,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m CONFIG_KEYBOARD_TWL4030=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y CONFIG_KGDB_KDB=y @@ -3118,6 +3127,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4966,6 +4976,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -6785,6 +6796,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 06b928317..b3c7e76a7 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -152,6 +152,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -314,6 +315,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -1004,6 +1007,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1078,22 +1082,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1187,6 +1193,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CUSE is not set @@ -1860,6 +1867,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set +CONFIG_FSL_IMX8_DDR_PMU=m # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2891,6 +2899,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m @@ -3018,6 +3027,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4750,6 +4760,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -6447,6 +6458,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index b9c5c1d4d..ace71842d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -152,6 +152,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -314,6 +315,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -1004,6 +1007,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1078,22 +1082,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1187,6 +1193,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CUSE is not set @@ -1845,6 +1852,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set +CONFIG_FSL_IMX8_DDR_PMU=m # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2874,6 +2882,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m @@ -3001,6 +3010,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4730,6 +4740,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -6426,6 +6437,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 10da3c33d..409599c18 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -153,6 +153,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -323,6 +324,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -1035,6 +1038,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1109,22 +1113,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1223,6 +1229,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set # CONFIG_CUSE is not set @@ -1911,6 +1918,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set +CONFIG_FSL_IMX8_DDR_PMU=m # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2975,6 +2983,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m CONFIG_KEYBOARD_TWL4030=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set @@ -3101,6 +3110,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4946,6 +4956,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -6764,6 +6775,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 5a2cf9ca3..0a24d82bc 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -193,6 +193,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -917,6 +918,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1008,6 +1011,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CS5535_CLOCK_EVENT_SRC=m @@ -2714,6 +2718,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2836,6 +2841,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -4396,6 +4402,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4428,6 +4435,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -5932,6 +5940,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-i686.config b/kernel-i686.config index 20bb2ce2b..092680a9c 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -193,6 +193,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -916,6 +917,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1007,6 +1010,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CS5535_CLOCK_EVENT_SRC=m @@ -2695,6 +2699,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2817,6 +2822,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -4376,6 +4382,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4408,6 +4415,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -5911,6 +5919,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 16409acf7..07ae66bc8 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -146,6 +146,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -849,6 +850,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -933,6 +936,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CUSE=m @@ -2471,6 +2475,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2592,6 +2597,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4128,6 +4134,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -5552,6 +5559,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m # CONFIG_UDBG_RTAS_CONSOLE is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 5b0c3f69c..f0f9a4844 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -146,6 +146,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -848,6 +849,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -932,6 +935,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CUSE=m @@ -2452,6 +2456,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2573,6 +2578,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4106,6 +4112,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -5529,6 +5536,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m # CONFIG_UDBG_RTAS_CONSOLE is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 96824ecdd..e2f6cd6d9 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -147,6 +147,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -858,6 +859,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -937,6 +940,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CTCM=m @@ -2451,6 +2455,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2568,6 +2573,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4065,6 +4071,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -5496,6 +5503,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-s390x.config b/kernel-s390x.config index f4eb17728..62dfcbb4d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -147,6 +147,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -857,6 +858,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -936,6 +939,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CTCM=m @@ -2432,6 +2436,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2549,6 +2554,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -4043,6 +4049,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -5473,6 +5480,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 4da580b9c..dde48faa1 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -83,6 +83,7 @@ CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WMI=m CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set +CONFIG_ACRN_GUEST=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set @@ -196,6 +197,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -945,6 +947,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1049,6 +1053,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CUSE=m @@ -2770,6 +2775,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2893,6 +2899,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -4439,6 +4446,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4471,6 +4479,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -5988,6 +5997,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index c737eb8ac..f772b7962 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -83,6 +83,7 @@ CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WMI=m CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set +CONFIG_ACRN_GUEST=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set @@ -196,6 +197,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -944,6 +946,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1048,6 +1052,7 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set CONFIG_CUSE=m @@ -2751,6 +2756,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2874,6 +2880,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -4419,6 +4426,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4451,6 +4459,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -5967,6 +5976,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m diff --git a/kernel.spec b/kernel.spec index d52594e92..73eff7d47 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -568,7 +568,6 @@ Patch340: arm64-tegra-jetson-tx1-fixes.patch # QCom ACPI device support pieces Patch350: arm64-qcom-pinctrl-support-for-ACPI.patch -Patch351: arm64-acpi-ignore-5.1-fadts-reported-as-5.0.patch Patch352: arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch Patch353: arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch Patch354: arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch @@ -580,7 +579,6 @@ Patch354: arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch # gcc9 fixes -Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch Patch507: 0001-Drop-that-for-now.patch # https://bugzilla.redhat.com/show_bug.cgi?id=1701096 @@ -590,8 +588,6 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch # build fix Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch -Patch530: crypto-ghash-fix-unaligned-memory-access-in-ghash_setkey.patch - # END OF PATCH DEFINITIONS %endif @@ -1830,6 +1826,9 @@ fi # # %changelog +* Tue Jul 09 2019 Laura Abbott - 5.3.0-0.rc0.git1.1 +- Linux v5.2-915-g5ad18b2e60b7 + * Tue Jul 09 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 6829e2ef2..04c5fe91d 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c +SHA512 (patch-5.2-git1.xz) = 8372ccb3920d3950dcb28599bdb45cb491113f0e5feae12a02e02b68367f7bb52d8b44afff6bb73a5c0112f6d03cf27bdfb881154f0248d4c12ad823ad2539b9 From a152d923e326d01f7edd3472ab1a4413c29f084f Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 9 Jul 2019 15:17:11 -0400 Subject: [PATCH 05/68] Enable CONFIG_RC_XBOX_DVD Signed-off-by: Laura Abbott --- configs/fedora/generic/CONFIG_RC_XBOX_DVD | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_RC_XBOX_DVD b/configs/fedora/generic/CONFIG_RC_XBOX_DVD index 2f36a1112..1c39ad08f 100644 --- a/configs/fedora/generic/CONFIG_RC_XBOX_DVD +++ b/configs/fedora/generic/CONFIG_RC_XBOX_DVD @@ -1 +1 @@ -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 38d42a453..51e4f7075 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4845,7 +4845,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index b25d8805c..96e8b0c42 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4824,7 +4824,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 6a4322ddd..d7b58d195 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4961,7 +4961,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index b3c7e76a7..cbab2a48a 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -4745,7 +4745,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ace71842d..6cefe0a83 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4725,7 +4725,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 409599c18..cdad770b7 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4941,7 +4941,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 0a24d82bc..20f673a1c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -4420,7 +4420,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-i686.config b/kernel-i686.config index 092680a9c..0030f65e4 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -4400,7 +4400,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 07ae66bc8..09e6f6d79 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -4119,7 +4119,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index f0f9a4844..268b4efa9 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -4097,7 +4097,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index e2f6cd6d9..6991155f9 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -4056,7 +4056,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 62dfcbb4d..cd90c470d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -4034,7 +4034,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index dde48faa1..b7eb7691e 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -4464,7 +4464,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index f772b7962..1b50b6bf6 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -4444,7 +4444,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set -# CONFIG_RC_XBOX_DVD is not set +CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y CONFIG_RD_LZ4=y From 19bcf9a9c5aee882e28884edd9f5d965ee20f7bc Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 10 Jul 2019 08:28:38 -0400 Subject: [PATCH 06/68] Linux v5.2-3135-ge9a83bd23220 --- ARM-cpufreq-support-for-Raspberry-Pi.patch | 167 ------------------ .../fedora/generic/CONFIG_BFQ_CGROUP_DEBUG | 1 + .../generic/CONFIG_DVB_USB_CXUSB_ANALOG | 1 + configs/fedora/generic/CONFIG_LEDS_SPI_BYTE | 1 + .../fedora/generic/CONFIG_LEDS_TI_LMU_COMMON | 1 + .../fedora/generic/CONFIG_REGULATOR_SLG51000 | 1 + .../generic/CONFIG_SND_MESON_G12A_TOHDMITX | 1 + configs/fedora/generic/CONFIG_SND_SOC_CX2072X | 1 + .../fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT | 1 + configs/fedora/generic/CONFIG_VIDEO_HANTRO | 1 + .../fedora/generic/CONFIG_VIDEO_MESON_VDEC | 1 + .../generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT | 1 + .../fedora/generic/arm/CONFIG_SPI_SYNQUACER | 1 + .../arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER | 1 + .../CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH | 1 + .../generic/x86/CONFIG_SND_SOC_INTEL_CML_H | 1 + .../generic/x86/CONFIG_SND_SOC_INTEL_CML_LP | 1 + .../CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT | 1 + .../CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 12 ++ kernel-aarch64.config | 12 ++ kernel-armv7hl-debug.config | 13 ++ kernel-armv7hl-lpae-debug.config | 13 ++ kernel-armv7hl-lpae.config | 13 ++ kernel-armv7hl.config | 13 ++ kernel-i686-debug.config | 15 ++ kernel-i686.config | 15 ++ kernel-ppc64le-debug.config | 10 ++ kernel-ppc64le.config | 10 ++ kernel-s390x-debug.config | 10 ++ kernel-s390x.config | 10 ++ kernel-x86_64-debug.config | 15 ++ kernel-x86_64.config | 15 ++ kernel.spec | 7 +- sources | 2 +- 36 files changed, 201 insertions(+), 171 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG create mode 100644 configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG create mode 100644 configs/fedora/generic/CONFIG_LEDS_SPI_BYTE create mode 100644 configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_SLG51000 create mode 100644 configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_CX2072X create mode 100644 configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT create mode 100644 configs/fedora/generic/CONFIG_VIDEO_HANTRO create mode 100644 configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT create mode 100644 configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT diff --git a/ARM-cpufreq-support-for-Raspberry-Pi.patch b/ARM-cpufreq-support-for-Raspberry-Pi.patch index e259724ac..601caa070 100644 --- a/ARM-cpufreq-support-for-Raspberry-Pi.patch +++ b/ARM-cpufreq-support-for-Raspberry-Pi.patch @@ -470,173 +470,6 @@ index 61be15d9df7d..da26a584dca0 100644 -- 2.21.0 -From a94ed1abc52b51c55454b3f1a7181af9d91d9d73 Mon Sep 17 00:00:00 2001 -From: Nicolas Saenz Julienne -Date: Tue, 11 Jun 2019 19:58:40 +0200 -Subject: [PATCH 4/5] cpufreq: add driver for Raspbery Pi - -Raspberry Pi's firmware offers and interface though which update it's -performance requirements. It allows us to request for specific runtime -frequencies, which the firmware might or might not respect, depending on -the firmware configuration and thermals. - -As the maximum and minimum frequencies are configurable in the firmware -there is no way to know in advance their values. So the Raspberry Pi -cpufreq driver queries them, builds an opp frequency table to then -launch cpufreq-dt. - -Also, as the firmware interface might be configured as a module, making -the cpu clock unavailable during init, this implements a full fledged -driver, as opposed to most drivers registering cpufreq-dt, which only -make use of an init routine. - -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Eric Anholt -Reviewed-by: Stephen Boyd ---- - drivers/cpufreq/Kconfig.arm | 8 +++ - drivers/cpufreq/Makefile | 1 + - drivers/cpufreq/raspberrypi-cpufreq.c | 97 +++++++++++++++++++++++++++ - 3 files changed, 106 insertions(+) - create mode 100644 drivers/cpufreq/raspberrypi-cpufreq.c - -diff --git a/drivers/cpufreq/Kconfig.arm b/drivers/cpufreq/Kconfig.arm -index f8129edc145e..5e9204d443ff 100644 ---- a/drivers/cpufreq/Kconfig.arm -+++ b/drivers/cpufreq/Kconfig.arm -@@ -133,6 +133,14 @@ config ARM_QCOM_CPUFREQ_HW - The driver implements the cpufreq interface for this HW engine. - Say Y if you want to support CPUFreq HW. - -+config ARM_RASPBERRYPI_CPUFREQ -+ tristate "Raspberry Pi cpufreq support" -+ depends on CLK_RASPBERRYPI || COMPILE_TEST -+ help -+ This adds the CPUFreq driver for Raspberry Pi -+ -+ If in doubt, say N. -+ - config ARM_S3C_CPUFREQ - bool - help -diff --git a/drivers/cpufreq/Makefile b/drivers/cpufreq/Makefile -index 689b26c6f949..121c1acb66c0 100644 ---- a/drivers/cpufreq/Makefile -+++ b/drivers/cpufreq/Makefile -@@ -64,6 +64,7 @@ obj-$(CONFIG_ARM_PXA2xx_CPUFREQ) += pxa2xx-cpufreq.o - obj-$(CONFIG_PXA3xx) += pxa3xx-cpufreq.o - obj-$(CONFIG_ARM_QCOM_CPUFREQ_HW) += qcom-cpufreq-hw.o - obj-$(CONFIG_ARM_QCOM_CPUFREQ_KRYO) += qcom-cpufreq-kryo.o -+obj-$(CONFIG_ARM_RASPBERRYPI_CPUFREQ) += raspberrypi-cpufreq.o - obj-$(CONFIG_ARM_S3C2410_CPUFREQ) += s3c2410-cpufreq.o - obj-$(CONFIG_ARM_S3C2412_CPUFREQ) += s3c2412-cpufreq.o - obj-$(CONFIG_ARM_S3C2416_CPUFREQ) += s3c2416-cpufreq.o -diff --git a/drivers/cpufreq/raspberrypi-cpufreq.c b/drivers/cpufreq/raspberrypi-cpufreq.c -new file mode 100644 -index 000000000000..2bc7d9734272 ---- /dev/null -+++ b/drivers/cpufreq/raspberrypi-cpufreq.c -@@ -0,0 +1,97 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* -+ * Raspberry Pi cpufreq driver -+ * -+ * Copyright (C) 2019, Nicolas Saenz Julienne -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define RASPBERRYPI_FREQ_INTERVAL 100000000 -+ -+static struct platform_device *cpufreq_dt; -+ -+static int raspberrypi_cpufreq_probe(struct platform_device *pdev) -+{ -+ struct device *cpu_dev; -+ unsigned long min, max; -+ unsigned long rate; -+ struct clk *clk; -+ int ret; -+ -+ cpu_dev = get_cpu_device(0); -+ if (!cpu_dev) { -+ pr_err("Cannot get CPU for cpufreq driver\n"); -+ return -ENODEV; -+ } -+ -+ clk = clk_get(cpu_dev, NULL); -+ if (IS_ERR(clk)) { -+ dev_err(cpu_dev, "Cannot get clock for CPU0\n"); -+ return PTR_ERR(clk); -+ } -+ -+ /* -+ * The max and min frequencies are configurable in the Raspberry Pi -+ * firmware, so we query them at runtime. -+ */ -+ min = roundup(clk_round_rate(clk, 0), RASPBERRYPI_FREQ_INTERVAL); -+ max = roundup(clk_round_rate(clk, ULONG_MAX), RASPBERRYPI_FREQ_INTERVAL); -+ clk_put(clk); -+ -+ for (rate = min; rate <= max; rate += RASPBERRYPI_FREQ_INTERVAL) { -+ ret = dev_pm_opp_add(cpu_dev, rate, 0); -+ if (ret) -+ goto remove_opp; -+ } -+ -+ cpufreq_dt = platform_device_register_simple("cpufreq-dt", -1, NULL, 0); -+ ret = PTR_ERR_OR_ZERO(cpufreq_dt); -+ if (ret) { -+ dev_err(cpu_dev, "Failed to create platform device, %d\n", ret); -+ goto remove_opp; -+ } -+ -+ return 0; -+ -+remove_opp: -+ dev_pm_opp_remove_all_dynamic(cpu_dev); -+ -+ return ret; -+} -+ -+static int raspberrypi_cpufreq_remove(struct platform_device *pdev) -+{ -+ struct device *cpu_dev; -+ -+ cpu_dev = get_cpu_device(0); -+ if (cpu_dev) -+ dev_pm_opp_remove_all_dynamic(cpu_dev); -+ -+ platform_device_unregister(cpufreq_dt); -+ -+ return 0; -+} -+ -+/* -+ * Since the driver depends on clk-raspberrypi, which may return EPROBE_DEFER, -+ * all the activity is performed in the probe, which may be defered as well. -+ */ -+static struct platform_driver raspberrypi_cpufreq_driver = { -+ .driver = { -+ .name = "raspberrypi-cpufreq", -+ }, -+ .probe = raspberrypi_cpufreq_probe, -+ .remove = raspberrypi_cpufreq_remove, -+}; -+module_platform_driver(raspberrypi_cpufreq_driver); -+ -+MODULE_AUTHOR("Nicolas Saenz Julienne Date: Tue, 11 Jun 2019 19:58:42 +0200 diff --git a/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG new file mode 100644 index 000000000..90c958fa5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG @@ -0,0 +1 @@ +# CONFIG_BFQ_CGROUP_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG new file mode 100644 index 000000000..ad1cfd856 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG @@ -0,0 +1 @@ +CONFIG_DVB_USB_CXUSB_ANALOG=y diff --git a/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE new file mode 100644 index 000000000..60b828316 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE @@ -0,0 +1 @@ +# CONFIG_LEDS_SPI_BYTE is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON new file mode 100644 index 000000000..d0d2adb14 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON @@ -0,0 +1 @@ +# CONFIG_LEDS_TI_LMU_COMMON is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 new file mode 100644 index 000000000..b65742cc9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 @@ -0,0 +1 @@ +# CONFIG_REGULATOR_SLG51000 is not set diff --git a/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX new file mode 100644 index 000000000..dbd6049c1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX @@ -0,0 +1 @@ +CONFIG_SND_MESON_G12A_TOHDMITX=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CX2072X b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X new file mode 100644 index 000000000..2c792a8ba --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X @@ -0,0 +1 @@ +CONFIG_SND_SOC_CX2072X=m diff --git a/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT new file mode 100644 index 000000000..a630c85ae --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT @@ -0,0 +1 @@ +# CONFIG_VIDEO_ALLEGRO_DVT is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_HANTRO b/configs/fedora/generic/CONFIG_VIDEO_HANTRO new file mode 100644 index 000000000..f97702090 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_HANTRO @@ -0,0 +1 @@ +# CONFIG_VIDEO_HANTRO is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC b/configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC new file mode 100644 index 000000000..47540a932 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC @@ -0,0 +1 @@ +# CONFIG_VIDEO_MESON_VDEC is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT new file mode 100644 index 000000000..bf521dcd2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT @@ -0,0 +1 @@ +# CONFIG_ARM_IMX_CPUFREQ_DT is not set diff --git a/configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER b/configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER new file mode 100644 index 000000000..f409b4c8c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER @@ -0,0 +1 @@ +# CONFIG_SPI_SYNQUACER is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER new file mode 100644 index 000000000..1c35f43d9 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER @@ -0,0 +1 @@ +# CONFIG_REGULATOR_STM32_BOOSTER is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH new file mode 100644 index 000000000..1838bd5bf --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H new file mode 100644 index 000000000..bf7464100 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_H=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP new file mode 100644 index 000000000..3adf2b179 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_LP=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT new file mode 100644 index 000000000..f2d98813b --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT new file mode 100644 index 000000000..eca28b0b2 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y diff --git a/gitrev b/gitrev index 457fc2883..365260bd1 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -5ad18b2e60b75c7297a998dea702451d33a052ed +e9a83bd2322035ed9d7dcf35753d3f984d76c6a5 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 51e4f7075..2c3387a7f 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -350,6 +350,7 @@ CONFIG_ARM_GIC_V3=y CONFIG_ARM_GIC=y CONFIG_ARM_GLOBAL_TIMER=y # CONFIG_ARM_IMX6Q_CPUFREQ is not set +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y @@ -583,6 +584,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1616,6 +1618,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -3050,8 +3053,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4911,6 +4916,7 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y +# CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5765,6 +5771,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m CONFIG_SND_MESON_AXG_TDMIN=m CONFIG_SND_MESON_AXG_TDMOUT=m CONFIG_SND_MESON_AXG_TODDR=m +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5836,6 +5843,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -6091,6 +6099,7 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m +# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set @@ -6983,6 +6992,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -7021,6 +7031,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7031,6 +7042,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 96e8b0c42..400c72094 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -350,6 +350,7 @@ CONFIG_ARM_GIC_V3=y CONFIG_ARM_GIC=y CONFIG_ARM_GLOBAL_TIMER=y # CONFIG_ARM_IMX6Q_CPUFREQ is not set +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y @@ -583,6 +584,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1608,6 +1610,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -3032,8 +3035,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4890,6 +4895,7 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y +# CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5744,6 +5750,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m CONFIG_SND_MESON_AXG_TDMIN=m CONFIG_SND_MESON_AXG_TDMOUT=m CONFIG_SND_MESON_AXG_TODDR=m +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5814,6 +5821,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -6069,6 +6077,7 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m +# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set @@ -6961,6 +6970,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -6999,6 +7009,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7009,6 +7020,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d7b58d195..625b61aa9 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -337,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set CONFIG_ARM_IMX6Q_CPUFREQ=m +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m # CONFIG_ARM_LPAE is not set CONFIG_ARM_MHU=m @@ -588,6 +589,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1652,6 +1654,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -3102,8 +3105,10 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_PM8058=m CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -5037,6 +5042,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +# CONFIG_REGULATOR_STM32_BOOSTER is not set CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -5932,6 +5939,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -6012,6 +6020,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m @@ -6325,6 +6334,7 @@ CONFIG_SPI_STM32_QSPI=m CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m +# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m CONFIG_SPI_TEGRA20_SFLASH=m CONFIG_SPI_TEGRA20_SLINK=m @@ -7282,6 +7292,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m @@ -7324,6 +7335,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7336,6 +7348,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index cbab2a48a..f78fced3a 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -328,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set # CONFIG_ARM_IMX6Q_CPUFREQ is not set +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m CONFIG_ARM_LPAE=y CONFIG_ARM_MHU=m @@ -566,6 +567,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1589,6 +1591,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -3002,8 +3005,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4808,6 +4813,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +# CONFIG_REGULATOR_STM32_BOOSTER is not set CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -5672,6 +5679,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5746,6 +5754,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m @@ -6010,6 +6019,7 @@ CONFIG_SPI_STM32_QSPI=m # CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m +# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set @@ -6926,6 +6936,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -6967,6 +6978,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6978,6 +6990,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 6cefe0a83..d88e63b23 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -328,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set # CONFIG_ARM_IMX6Q_CPUFREQ is not set +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m CONFIG_ARM_LPAE=y CONFIG_ARM_MHU=m @@ -566,6 +567,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1582,6 +1584,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2985,8 +2988,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4788,6 +4793,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +# CONFIG_REGULATOR_STM32_BOOSTER is not set CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -5652,6 +5659,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5725,6 +5733,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m @@ -5989,6 +5998,7 @@ CONFIG_SPI_STM32_QSPI=m # CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m +# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set @@ -6905,6 +6915,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -6946,6 +6957,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6957,6 +6969,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index cdad770b7..6ed530b27 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -337,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set CONFIG_ARM_IMX6Q_CPUFREQ=m +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m # CONFIG_ARM_LPAE is not set CONFIG_ARM_MHU=m @@ -588,6 +589,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1645,6 +1647,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -3085,8 +3088,10 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_PM8058=m CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -5017,6 +5022,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +# CONFIG_REGULATOR_STM32_BOOSTER is not set CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -5912,6 +5919,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5991,6 +5999,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m @@ -6304,6 +6313,7 @@ CONFIG_SPI_STM32_QSPI=m CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m +# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m CONFIG_SPI_TEGRA20_SFLASH=m CONFIG_SPI_TEGRA20_SLINK=m @@ -7261,6 +7271,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m @@ -7303,6 +7314,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7315,6 +7327,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 20f673a1c..cf154711c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -443,6 +443,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1367,6 +1368,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2817,7 +2819,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4469,6 +4473,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5248,6 +5253,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5319,6 +5325,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5348,6 +5355,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5357,6 +5365,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5418,6 +5428,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -6341,6 +6353,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6377,6 +6390,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6386,6 +6400,7 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-i686.config b/kernel-i686.config index 0030f65e4..28c6517ad 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -442,6 +442,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1358,6 +1359,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2798,7 +2800,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4449,6 +4453,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5228,6 +5233,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5298,6 +5304,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5327,6 +5334,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5336,6 +5344,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5397,6 +5407,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -6320,6 +6332,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6356,6 +6369,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6365,6 +6379,7 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 09e6f6d79..c2c6590f1 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -380,6 +380,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1264,6 +1265,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2573,7 +2575,9 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_POWERNV=m # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4169,6 +4173,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4933,6 +4938,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5002,6 +5008,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5957,6 +5964,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -5992,6 +6000,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -5999,6 +6008,7 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 268b4efa9..870135512 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -379,6 +379,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1255,6 +1256,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2554,7 +2556,9 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_POWERNV=m # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4147,6 +4151,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4911,6 +4916,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4979,6 +4985,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5934,6 +5941,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -5969,6 +5977,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -5976,6 +5985,7 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 6991155f9..123ba9a23 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -385,6 +385,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1270,6 +1271,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2549,7 +2551,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4106,6 +4110,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4879,6 +4884,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4947,6 +4953,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5898,6 +5905,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -5933,6 +5941,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -5940,6 +5949,7 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index cd90c470d..6ce1ea437 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -384,6 +384,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1261,6 +1262,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2530,7 +2532,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4084,6 +4088,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4857,6 +4862,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4924,6 +4930,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5875,6 +5882,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -5910,6 +5918,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -5917,6 +5926,7 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index b7eb7691e..71afc5168 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -449,6 +449,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1411,6 +1412,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2875,7 +2877,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set # CONFIG_LEDS_REGULATOR is not set +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4514,6 +4518,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5301,6 +5306,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5373,6 +5379,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5402,6 +5409,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5411,6 +5419,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5472,6 +5482,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -6400,6 +6412,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6436,6 +6449,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6445,6 +6459,7 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 1b50b6bf6..9f87bcb03 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -448,6 +448,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -1402,6 +1403,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -2856,7 +2858,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set # CONFIG_LEDS_REGULATOR is not set +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -4494,6 +4498,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5281,6 +5286,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5352,6 +5358,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5381,6 +5388,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5390,6 +5398,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5451,6 +5461,8 @@ CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y @@ -6379,6 +6391,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6415,6 +6428,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6424,6 +6438,7 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set +# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel.spec b/kernel.spec index 73eff7d47..d8a62c4dc 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -568,7 +568,7 @@ Patch340: arm64-tegra-jetson-tx1-fixes.patch # QCom ACPI device support pieces Patch350: arm64-qcom-pinctrl-support-for-ACPI.patch -Patch352: arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch +# Patch352: arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch Patch353: arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch Patch354: arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch @@ -1826,6 +1826,9 @@ fi # # %changelog +* Wed Jul 10 2019 Laura Abbott - 5.3.0-0.rc0.git2.1 +- Linux v5.2-3135-ge9a83bd23220 + * Tue Jul 09 2019 Laura Abbott - 5.3.0-0.rc0.git1.1 - Linux v5.2-915-g5ad18b2e60b7 diff --git a/sources b/sources index 04c5fe91d..482c5003c 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git1.xz) = 8372ccb3920d3950dcb28599bdb45cb491113f0e5feae12a02e02b68367f7bb52d8b44afff6bb73a5c0112f6d03cf27bdfb881154f0248d4c12ad823ad2539b9 +SHA512 (patch-5.2-git2.xz) = f4a58ae842bd76ac90ec14b86d980383551354a7c99d955f995240f96c7d98f9a6fffae04daca8d2d67398db3445c339a7a1028d69c5d0caffb54a6b0c450a94 From 84210fcea5ad79192d7d521247d0bd9f037fc86a Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 11 Jul 2019 07:45:34 -0400 Subject: [PATCH 07/68] Linux v5.2-3311-g5450e8a316a6 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 365260bd1..7ac5ffa18 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -e9a83bd2322035ed9d7dcf35753d3f984d76c6a5 +5450e8a316a64cddcbc15f90733ebc78aa736545 diff --git a/kernel.spec b/kernel.spec index d8a62c4dc..579955411 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1826,6 +1826,9 @@ fi # # %changelog +* Thu Jul 11 2019 Laura Abbott - 5.3.0-0.rc0.git3.1 +- Linux v5.2-3311-g5450e8a316a6 + * Wed Jul 10 2019 Laura Abbott - 5.3.0-0.rc0.git2.1 - Linux v5.2-3135-ge9a83bd23220 diff --git a/sources b/sources index 482c5003c..e5e9782e8 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git2.xz) = f4a58ae842bd76ac90ec14b86d980383551354a7c99d955f995240f96c7d98f9a6fffae04daca8d2d67398db3445c339a7a1028d69c5d0caffb54a6b0c450a94 +SHA512 (patch-5.2-git3.xz) = 5bcdce810094d73de28f10c50d7787b891b0dd82923e9a29429e2e50ce2c413dd0e67693e683013520e59a293bc214e1cbae828fa9c8943b5e0c61ecc859a38a From 03fa0f4763156ce41189fea15add8376963424ca Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Wed, 10 Jul 2019 20:49:45 +0200 Subject: [PATCH 08/68] configs: remove CONFIG_ASIX_PHY The Kconfig symbol ASIX_PHY was renamed to AX88796B_PHY in v5.2-rc6, see upstream commit a9520543b123 ("net: phy: rename Asix Electronics PHY driver"). CONFIG_AX88796B_PHY is already used in the configuration generation system, so we can safely remove CONFIG_ASIX_PHY from that system. Signed-off-by: Paul Bolle --- configs/fedora/generic/CONFIG_ASIX_PHY | 1 - kernel-aarch64-debug.config | 1 - kernel-aarch64.config | 1 - kernel-armv7hl-debug.config | 1 - kernel-armv7hl-lpae-debug.config | 1 - kernel-armv7hl-lpae.config | 1 - kernel-armv7hl.config | 1 - kernel-i686-debug.config | 1 - kernel-i686.config | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - kernel-s390x-debug.config | 1 - kernel-s390x.config | 1 - kernel-x86_64-debug.config | 1 - kernel-x86_64.config | 1 - 15 files changed, 15 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_ASIX_PHY diff --git a/configs/fedora/generic/CONFIG_ASIX_PHY b/configs/fedora/generic/CONFIG_ASIX_PHY deleted file mode 100644 index 37bb545c7..000000000 --- a/configs/fedora/generic/CONFIG_ASIX_PHY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ASIX_PHY is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 2c3387a7f..dd943c5fb 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -382,7 +382,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 400c72094..ff3c4c128 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -382,7 +382,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 625b61aa9..7a6e2a135 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -378,7 +378,6 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index f78fced3a..4d77f03dd 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -365,7 +365,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index d88e63b23..8d8217951 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -365,7 +365,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 6ed530b27..e668a908f 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -378,7 +378,6 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index cf154711c..6263f6400 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -254,7 +254,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m diff --git a/kernel-i686.config b/kernel-i686.config index 28c6517ad..b51ea0372 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -253,7 +253,6 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index c2c6590f1..b835ef912 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -198,7 +198,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 870135512..9bce7b2f6 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -197,7 +197,6 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 123ba9a23..dc715242a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -203,7 +203,6 @@ CONFIG_ARCH_RANDOM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 6ce1ea437..dcd4a654b 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -202,7 +202,6 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 71afc5168..6e7a7092f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -257,7 +257,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 9f87bcb03..fc811a926 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -256,7 +256,6 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m From 46f3e4dbcbf03aedad83694a45fc32a85ef4db17 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 12 Jul 2019 08:29:07 -0400 Subject: [PATCH 09/68] Linux v5.2-7109-gd7d170a8e357 --- ...pport-for-ACPI-based-AArch64-Laptops.patch | 1002 --------------- ...d-support-for-platforms-booting-ACPI.patch | 83 -- ...-return-behavior-of-ctrl_set_bitrate.patch | 185 --- bcm2835-vchiq-use-interruptible-waits.patch | 1133 ----------------- configs/fedora/generic/CONFIG_ADF4371 | 1 + configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK | 1 + configs/fedora/generic/CONFIG_CROS_EC_ISHTP | 1 + configs/fedora/generic/CONFIG_DPS310 | 1 + configs/fedora/generic/CONFIG_EXTCON_FSA9480 | 1 + .../generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING | 1 + configs/fedora/generic/CONFIG_GVE | 1 + .../CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE | 1 + configs/fedora/generic/CONFIG_NET_ACT_CT | 1 + configs/fedora/generic/CONFIG_NET_ACT_CTINFO | 1 + configs/fedora/generic/CONFIG_NET_ACT_MPLS | 1 + .../CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM | 1 + .../CONFIG_NET_DSA_VITESSE_VSC73XX_SPI | 1 + .../fedora/generic/CONFIG_NET_VENDOR_GOOGLE | 1 + configs/fedora/generic/CONFIG_NFT_BRIDGE_META | 1 + configs/fedora/generic/CONFIG_NFT_SYNPROXY | 1 + .../fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE | 1 + .../fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU | 1 + .../fedora/generic/CONFIG_NVMEM_SNVS_LPGPR | 1 + configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY | 1 + .../fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY | 1 + configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 | 1 + .../fedora/generic/CONFIG_SCSI_FDOMAIN_PCI | 1 + .../fedora/generic/CONFIG_SENSORS_IRPS5401 | 1 + configs/fedora/generic/CONFIG_SENSORS_PXE1610 | 1 + .../fedora/generic/CONFIG_STMMAC_SELFTESTS | 1 + .../fedora/generic/CONFIG_TEST_BLACKHOLE_DEV | 1 + configs/fedora/generic/CONFIG_XILINX_AXI_EMAC | 1 + configs/fedora/generic/CONFIG_XILINX_SDFEC | 1 + configs/fedora/generic/CONFIG_XILINX_XADC | 1 + .../fedora/generic/arm/aarch64/CONFIG_64BIT | 1 - .../{armv7 => }/CONFIG_NET_VENDOR_XILINX | 0 configs/fedora/generic/s390x/CONFIG_64BIT | 1 - .../generic/x86/CONFIG_RTC_DRV_WILCO_EC | 1 + configs/fedora/generic/x86/CONFIG_WILCO_EC | 1 + .../generic/x86/CONFIG_WILCO_EC_DEBUGFS | 1 + .../fedora/generic/x86/CONFIG_WILCO_EC_EVENTS | 1 + .../generic/x86/CONFIG_WILCO_EC_TELEMETRY | 1 + configs/fedora/generic/x86/i686/CONFIG_64BIT | 1 - .../fedora/generic/x86/x86_64/CONFIG_64BIT | 1 - gitrev | 2 +- kernel-aarch64-debug.config | 31 +- kernel-aarch64.config | 31 +- kernel-armv7hl-debug.config | 28 + kernel-armv7hl-lpae-debug.config | 31 + kernel-armv7hl-lpae.config | 31 + kernel-armv7hl.config | 28 + kernel-i686-debug.config | 36 +- kernel-i686.config | 36 +- kernel-ppc64le-debug.config | 30 + kernel-ppc64le.config | 30 + kernel-s390x-debug.config | 31 +- kernel-s390x.config | 31 +- kernel-x86_64-debug.config | 36 +- kernel-x86_64.config | 36 +- kernel.spec | 11 +- sources | 2 +- 61 files changed, 479 insertions(+), 2424 deletions(-) delete mode 100644 arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch delete mode 100644 arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch delete mode 100644 bcm2835-camera-Restore-return-behavior-of-ctrl_set_bitrate.patch delete mode 100644 bcm2835-vchiq-use-interruptible-waits.patch create mode 100644 configs/fedora/generic/CONFIG_ADF4371 create mode 100644 configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK create mode 100644 configs/fedora/generic/CONFIG_CROS_EC_ISHTP create mode 100644 configs/fedora/generic/CONFIG_DPS310 create mode 100644 configs/fedora/generic/CONFIG_EXTCON_FSA9480 create mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING create mode 100644 configs/fedora/generic/CONFIG_GVE create mode 100644 configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE create mode 100644 configs/fedora/generic/CONFIG_NET_ACT_CT create mode 100644 configs/fedora/generic/CONFIG_NET_ACT_CTINFO create mode 100644 configs/fedora/generic/CONFIG_NET_ACT_MPLS create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI create mode 100644 configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE create mode 100644 configs/fedora/generic/CONFIG_NFT_BRIDGE_META create mode 100644 configs/fedora/generic/CONFIG_NFT_SYNPROXY create mode 100644 configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE create mode 100644 configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU create mode 100644 configs/fedora/generic/CONFIG_NVMEM_SNVS_LPGPR create mode 100644 configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY create mode 100644 configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY create mode 100644 configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 create mode 100644 configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI create mode 100644 configs/fedora/generic/CONFIG_SENSORS_IRPS5401 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_PXE1610 create mode 100644 configs/fedora/generic/CONFIG_STMMAC_SELFTESTS create mode 100644 configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV create mode 100644 configs/fedora/generic/CONFIG_XILINX_AXI_EMAC create mode 100644 configs/fedora/generic/CONFIG_XILINX_SDFEC create mode 100644 configs/fedora/generic/CONFIG_XILINX_XADC delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_64BIT rename configs/fedora/generic/arm/armv7/{armv7 => }/CONFIG_NET_VENDOR_XILINX (100%) delete mode 100644 configs/fedora/generic/s390x/CONFIG_64BIT create mode 100644 configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC create mode 100644 configs/fedora/generic/x86/CONFIG_WILCO_EC create mode 100644 configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS create mode 100644 configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS create mode 100644 configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_64BIT delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_64BIT diff --git a/arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch b/arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch deleted file mode 100644 index ece8d7af4..000000000 --- a/arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch +++ /dev/null @@ -1,1002 +0,0 @@ -From patchwork Mon Jun 17 12:51:02 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 10999157 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B7F1314BB - for ; - Mon, 17 Jun 2019 12:51:26 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A8630286B3 - for ; - Mon, 17 Jun 2019 12:51:26 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id A691B286B8; Mon, 17 Jun 2019 12:51:26 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 0AC2128910 - for ; - Mon, 17 Jun 2019 12:51:25 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=hzd/ICcUtJ+qnY0TkQdQ/iqHchKimp0FpVwcGtPGgc4=; b=gs1Cboo2h8ZzR/erqYcUplo5Zl - kriLADbQY4FHKFwsCNhA8pnzI2v6O+vkVQvT8LacdXPkoTeBZ+HbujdKRUkqmjKPMYtG0Q3onvHQc - XcSThhrpJSJbDPR+e4SsBF5KOuTrXtDCUy4TIHAXVOQKow1tnieYvX17S9R5eZ96zdiG5mphR24fC - IQRF58TLVlspAu6KbO4vGgvef7A+R7rld5MmyzefOvmg5X1OAmBHLaI0Ifg0fpc2ihfyeQgjQaF9H - Sl4mE20tulm2qqwgB4o2Lu6EvLVO1OqwBZbV62O8lkUZQhB6YYo2tqAX6GaBkNEkADEhAxsYEiO7i - +T+ewIAw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr6a-0004ri-Gm; Mon, 17 Jun 2019 12:51:24 +0000 -Received: from mail-wr1-x444.google.com ([2a00:1450:4864:20::444]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr6N-0004gG-5m - for linux-arm-kernel@lists.infradead.org; Mon, 17 Jun 2019 12:51:12 +0000 -Received: by mail-wr1-x444.google.com with SMTP id f9so9772453wre.12 - for ; - Mon, 17 Jun 2019 05:51:10 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id:in-reply-to:references; - bh=2zuxNNJ4iuFL5CUgXXBK/C8GK/Wfm+gcHDg2NkvAFB8=; - b=q+s/96q0GvL81bpISKq1BYq2qgGMpiINLYY94rSfeJIBgtJ0JASEtiXtDPecNFmtZL - IVM+FA8aky8PBmnMLL4+Kt0aJ3tCYdUb9UEdfNN6lMqZIm32xgDsGAGZEN75E5BGglZ5 - O0qHpPxDxjps+O6mgY7ewWjzgrArHawuVqm5pgALhFmzbvj/vTigwdNoWTRq+QYjzbQW - X4PP0kzs+r42vn1y/uQP2HCx+p4e6qaylctjsm4b3GGzN1UOWC+lSwN5UNNB59hZ9phn - mt8/uuVdLmFh2bLj3JPXGKXcTYEITepZw7iCLKx8El0VEXOnDiwDYGwUZY8bVg2fGUtk - a2Ig== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to - :references; - bh=2zuxNNJ4iuFL5CUgXXBK/C8GK/Wfm+gcHDg2NkvAFB8=; - b=oEWv7zocZKRfTgHf4lf/nnyVbj27HULH3eZBiAvukYZEy5p/04tKCn2xcjT0OupDq1 - JtpVjK45a/MT9EP3Q/pSczzpTAIukOZW8LSC0ZXb4h4JQBT/ujIaD6DvM2wwlDk1WJeh - hkzOO9qchV2sFB+hwWHCmWYkYfZ8ho6MPHJTnBG50J4aG03XZf8/wecsAZ3u97yuREXb - qgUDKvDB5WfS+Zu6k0IsITnMONtutyCaWI1xZ1I7tuVxYkROxaUG9L7ihFnaZL74UCuB - C+Hc6U8HY+y/m86LFHP76m6tpOxuUfZARSlzOkmGi/4QPMReV54qtbTGEX2NeRxAPd1d - OIDA== -X-Gm-Message-State: APjAAAU8mxXZGAfxADTLzRLiH5CIXMt9t7Nr3DoYsZO8CGVoMOXu7BYs - OGDCo19OAKar6a7vPcigSgL5yA== -X-Google-Smtp-Source: - APXvYqxQmsT3xz0CBZrCiSA472UgfglVRfGZm5u9OAQIPSBLxsX3r/VA44xZ+WxLMb03U8CAncn0Ag== -X-Received: by 2002:a5d:6050:: with SMTP id j16mr6799737wrt.20.1560775869586; - Mon, 17 Jun 2019 05:51:09 -0700 (PDT) -Received: from dell.watershed.co.uk ([2.27.35.243]) - by smtp.gmail.com with ESMTPSA id o11sm10477852wmh.37.2019.06.17.05.51.08 - (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); - Mon, 17 Jun 2019 05:51:09 -0700 (PDT) -From: Lee Jones -To: alokc@codeaurora.org, agross@kernel.org, david.brown@linaro.org, - bjorn.andersson@linaro.org, balbi@kernel.org, gregkh@linuxfoundation.org, - ard.biesheuvel@linaro.org, jlhugo@gmail.com, linux-arm-msm@vger.kernel.org, - linux-usb@vger.kernel.org, felipe.balbi@linux.intel.com -Subject: [RESEND v4 1/4] soc: qcom: geni: Add support for ACPI -Date: Mon, 17 Jun 2019 13:51:02 +0100 -Message-Id: <20190617125105.6186-2-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -In-Reply-To: <20190617125105.6186-1-lee.jones@linaro.org> -References: <20190617125105.6186-1-lee.jones@linaro.org> -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190617_055111_214407_390679F0 -X-CRM114-Status: GOOD ( 13.52 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Lee Jones , linux-kernel@vger.kernel.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -When booting with ACPI as the active set of configuration tables, -all; clocks, regulators, pin functions ect are expected to be at -their ideal values/levels/rates, thus the associated frameworks -are unavailable. Ensure calls to these APIs are shielded when -ACPI is enabled. - -Signed-off-by: Lee Jones -Acked-by: Ard Biesheuvel ---- - drivers/soc/qcom/qcom-geni-se.c | 21 +++++++++++++++------ - 1 file changed, 15 insertions(+), 6 deletions(-) - -diff --git a/drivers/soc/qcom/qcom-geni-se.c b/drivers/soc/qcom/qcom-geni-se.c -index 6b8ef01472e9..d5cf953b4337 100644 ---- a/drivers/soc/qcom/qcom-geni-se.c -+++ b/drivers/soc/qcom/qcom-geni-se.c -@@ -1,6 +1,7 @@ - // SPDX-License-Identifier: GPL-2.0 - // Copyright (c) 2017-2018, The Linux Foundation. All rights reserved. - -+#include - #include - #include - #include -@@ -450,6 +451,9 @@ int geni_se_resources_off(struct geni_se *se) - { - int ret; - -+ if (has_acpi_companion(se->dev)) -+ return 0; -+ - ret = pinctrl_pm_select_sleep_state(se->dev); - if (ret) - return ret; -@@ -487,6 +491,9 @@ int geni_se_resources_on(struct geni_se *se) - { - int ret; - -+ if (has_acpi_companion(se->dev)) -+ return 0; -+ - ret = geni_se_clks_on(se); - if (ret) - return ret; -@@ -724,12 +731,14 @@ static int geni_se_probe(struct platform_device *pdev) - if (IS_ERR(wrapper->base)) - return PTR_ERR(wrapper->base); - -- wrapper->ahb_clks[0].id = "m-ahb"; -- wrapper->ahb_clks[1].id = "s-ahb"; -- ret = devm_clk_bulk_get(dev, NUM_AHB_CLKS, wrapper->ahb_clks); -- if (ret) { -- dev_err(dev, "Err getting AHB clks %d\n", ret); -- return ret; -+ if (!has_acpi_companion(&pdev->dev)) { -+ wrapper->ahb_clks[0].id = "m-ahb"; -+ wrapper->ahb_clks[1].id = "s-ahb"; -+ ret = devm_clk_bulk_get(dev, NUM_AHB_CLKS, wrapper->ahb_clks); -+ if (ret) { -+ dev_err(dev, "Err getting AHB clks %d\n", ret); -+ return ret; -+ } - } - - dev_set_drvdata(dev, wrapper); - -From patchwork Mon Jun 17 12:51:03 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 10999167 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E1A4214BB - for ; - Mon, 17 Jun 2019 12:51:48 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D06A5286E6 - for ; - Mon, 17 Jun 2019 12:51:48 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id C4C772871F; Mon, 17 Jun 2019 12:51:48 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=unavailable - version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id D3C9228606 - for ; - Mon, 17 Jun 2019 12:51:47 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=eqPeWeTSDW4tiMKnyJbFGfuUug/NP8BBhk/eXQMhuTs=; b=I7CwybOukEfOb8t13TjIrgAV4y - 4tH7lG3nM0NXHmiucaIDp4bKD5ly5m7WWzGSIEkg7/U4+EQjpiVd+H3sSH5wmvTRJ/y5J8eRrbiIg - DBauCWtmaNnCtHgysxinvyab3cb0ZdRkIKojvbFM9/rA7CNIN22US4++LPC5rDg2FcGknTRyIFaiG - rdLXD9yxEYf7K9xhxwIegcc6Zn2ZUOrjzYBt6+fxj85Gx0TWgBdfAGZFl8r+AF8HCXWaNiZjUQlav - eZlT6gbr5k/zdCU9/en4cY4fFIdULxg/C5EOMbqV+T9ce52uMt6YrMIeQ+3asgZROgxfua0gGWZ5V - cQOaQgWQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr6w-0005AV-Te; Mon, 17 Jun 2019 12:51:46 +0000 -Received: from mail-wr1-x441.google.com ([2a00:1450:4864:20::441]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr6O-0004gf-45 - for linux-arm-kernel@lists.infradead.org; Mon, 17 Jun 2019 12:51:13 +0000 -Received: by mail-wr1-x441.google.com with SMTP id f9so9772521wre.12 - for ; - Mon, 17 Jun 2019 05:51:11 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id:in-reply-to:references; - bh=ZYares2Zb0CMG5aj1Aq17AxyznnInv9luLnQDrDhVlk=; - b=r5dCfxbvH3U5b5C4s33cPxDL1vD/tiW6V96ulvZngp0n/hqT3oktaEclOpyvDC+R58 - SUfga9aWqbblZtMjr1jj22q46oZc0+qKFJJy1aIwr4ioiZXw8JKRWjnzTglMlhSmvRNj - FVCMZY11tsUacCETtgDReiUPN8Om7954wN6SXEkjDtExGnUmuVdTekdpD4US9VRnT5QK - i9DLIIfQpyKMQ7VZs5zCI/sBlpMqVBcEZB+9OtVbGIefAMiOnHCEX5mS3c7uu2R1dWb5 - ggotZKzJpFMA5Mmyzcjj0yPYPWAlMpFx7OZ+P1ZMGP9dwu1u4tj4YPT/IVry3dFV/Yv8 - YuZQ== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to - :references; - bh=ZYares2Zb0CMG5aj1Aq17AxyznnInv9luLnQDrDhVlk=; - b=PNg7mntx38NTDxi7cw63EQergFuUJW0s/McRf3KqBgZn60Dr6RjLQ9Pr+hTVheXOj1 - Yx2COODJLvl0fBxu1/yBZkuPtXxp2p+ASg4+MbAMMcyrkvgpQ6BId0qMtAX6yTIx0Bll - sggfQhYcHrGp8EfLBW2RQws5V9Emp2WzZtyjNXzOD4DpDKV3YAI+j4sHusXrwa5xEu2N - eGDXG2Mt/icgywLN3k97OmLea06sFRlYf7KYZRxcfE2R6GP522NSHZzNYoJkqgZsBi3Z - 2TdYKdw0o9cJHRI2OiapUQ08YLIv0BSmAJaVSPbxEjqa/tn57ty3h+ni5R4lbPEwaGAi - pZog== -X-Gm-Message-State: APjAAAVU7/rtL+UwLWfEM6vsQiiKLK8VD/zwoFn1P33esVlYh5EU2pqr - reXEg1fc4ji+BKvEjq+M3I+eFA== -X-Google-Smtp-Source: - APXvYqw4tU4zKvNxRkTtQHBbmrMwW6oDHDoXraOjSJrJg7Vgc+uuvKDECbAHi2x2yB80DzNCJv6ODQ== -X-Received: by 2002:a5d:5386:: with SMTP id d6mr24077969wrv.207.1560775870686; - Mon, 17 Jun 2019 05:51:10 -0700 (PDT) -Received: from dell.watershed.co.uk ([2.27.35.243]) - by smtp.gmail.com with ESMTPSA id o11sm10477852wmh.37.2019.06.17.05.51.09 - (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); - Mon, 17 Jun 2019 05:51:10 -0700 (PDT) -From: Lee Jones -To: alokc@codeaurora.org, agross@kernel.org, david.brown@linaro.org, - bjorn.andersson@linaro.org, balbi@kernel.org, gregkh@linuxfoundation.org, - ard.biesheuvel@linaro.org, jlhugo@gmail.com, linux-arm-msm@vger.kernel.org, - linux-usb@vger.kernel.org, felipe.balbi@linux.intel.com -Subject: [RESEND v4 2/4] usb: dwc3: qcom: Add support for booting with ACPI -Date: Mon, 17 Jun 2019 13:51:03 +0100 -Message-Id: <20190617125105.6186-3-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -In-Reply-To: <20190617125105.6186-1-lee.jones@linaro.org> -References: <20190617125105.6186-1-lee.jones@linaro.org> -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190617_055112_164384_7E92DD4C -X-CRM114-Status: GOOD ( 21.26 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Lee Jones , linux-kernel@vger.kernel.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -In Linux, the DWC3 core exists as its own independent platform device. -Thus when describing relationships in Device Tree, the current default -boot configuration table option, the DWC3 core often resides as a child -of the platform specific node. Both of which are given their own -address space descriptions and the drivers can be mostly agnostic to -each other. - -However, other Operating Systems have taken a more monolithic approach, -which is evident in the configuration ACPI tables for the Qualcomm -Snapdragon SDM850, where all DWC3 (core and platform) components are -described under a single IO memory region. - -To ensure successful booting using the supplied ACPI tables, we need to -devise a way to chop up the address regions provided and subsequently -register the DWC3 core with the resultant information, which is -precisely what this patch aims to achieve. - -Signed-off-by: Lee Jones -Reviewed-by: Bjorn Andersson ---- - drivers/usb/dwc3/Kconfig | 2 +- - drivers/usb/dwc3/dwc3-qcom.c | 206 ++++++++++++++++++++++++++++++----- - 2 files changed, 179 insertions(+), 29 deletions(-) - -diff --git a/drivers/usb/dwc3/Kconfig b/drivers/usb/dwc3/Kconfig -index 4a62045cc812..89abc6078703 100644 ---- a/drivers/usb/dwc3/Kconfig -+++ b/drivers/usb/dwc3/Kconfig -@@ -128,7 +128,7 @@ config USB_DWC3_QCOM - tristate "Qualcomm Platform" - depends on ARCH_QCOM || COMPILE_TEST - depends on EXTCON || !EXTCON -- depends on OF -+ depends on (OF || ACPI) - default USB_DWC3 - help - Some Qualcomm SoCs use DesignWare Core IP for USB2/3 -diff --git a/drivers/usb/dwc3/dwc3-qcom.c b/drivers/usb/dwc3/dwc3-qcom.c -index 184df4daa590..0cb63f6c92d9 100644 ---- a/drivers/usb/dwc3/dwc3-qcom.c -+++ b/drivers/usb/dwc3/dwc3-qcom.c -@@ -4,6 +4,7 @@ - * Inspired by dwc3-of-simple.c - */ - -+#include - #include - #include - #include -@@ -38,6 +39,20 @@ - #define PWR_EVNT_LPM_IN_L2_MASK BIT(4) - #define PWR_EVNT_LPM_OUT_L2_MASK BIT(5) - -+#define SDM845_QSCRATCH_BASE_OFFSET 0xf8800 -+#define SDM845_QSCRATCH_SIZE 0x400 -+#define SDM845_DWC3_CORE_SIZE 0xcd00 -+ -+struct dwc3_acpi_pdata { -+ u32 qscratch_base_offset; -+ u32 qscratch_base_size; -+ u32 dwc3_core_base_size; -+ int hs_phy_irq_index; -+ int dp_hs_phy_irq_index; -+ int dm_hs_phy_irq_index; -+ int ss_phy_irq_index; -+}; -+ - struct dwc3_qcom { - struct device *dev; - void __iomem *qscratch_base; -@@ -56,6 +71,8 @@ struct dwc3_qcom { - struct notifier_block vbus_nb; - struct notifier_block host_nb; - -+ const struct dwc3_acpi_pdata *acpi_pdata; -+ - enum usb_dr_mode mode; - bool is_suspended; - bool pm_suspended; -@@ -300,12 +317,27 @@ static void dwc3_qcom_select_utmi_clk(struct dwc3_qcom *qcom) - PIPE_UTMI_CLK_DIS); - } - -+static int dwc3_qcom_get_irq(struct platform_device *pdev, -+ const char *name, int num) -+{ -+ struct device_node *np = pdev->dev.of_node; -+ int ret; -+ -+ if (np) -+ ret = platform_get_irq_byname(pdev, name); -+ else -+ ret = platform_get_irq(pdev, num); -+ -+ return ret; -+} -+ - static int dwc3_qcom_setup_irq(struct platform_device *pdev) - { - struct dwc3_qcom *qcom = platform_get_drvdata(pdev); -+ const struct dwc3_acpi_pdata *pdata = qcom->acpi_pdata; - int irq, ret; -- -- irq = platform_get_irq_byname(pdev, "hs_phy_irq"); -+ irq = dwc3_qcom_get_irq(pdev, "hs_phy_irq", -+ pdata ? pdata->hs_phy_irq_index : -1); - if (irq > 0) { - /* Keep wakeup interrupts disabled until suspend */ - irq_set_status_flags(irq, IRQ_NOAUTOEN); -@@ -320,7 +352,8 @@ static int dwc3_qcom_setup_irq(struct platform_device *pdev) - qcom->hs_phy_irq = irq; - } - -- irq = platform_get_irq_byname(pdev, "dp_hs_phy_irq"); -+ irq = dwc3_qcom_get_irq(pdev, "dp_hs_phy_irq", -+ pdata ? pdata->dp_hs_phy_irq_index : -1); - if (irq > 0) { - irq_set_status_flags(irq, IRQ_NOAUTOEN); - ret = devm_request_threaded_irq(qcom->dev, irq, NULL, -@@ -334,7 +367,8 @@ static int dwc3_qcom_setup_irq(struct platform_device *pdev) - qcom->dp_hs_phy_irq = irq; - } - -- irq = platform_get_irq_byname(pdev, "dm_hs_phy_irq"); -+ irq = dwc3_qcom_get_irq(pdev, "dm_hs_phy_irq", -+ pdata ? pdata->dm_hs_phy_irq_index : -1); - if (irq > 0) { - irq_set_status_flags(irq, IRQ_NOAUTOEN); - ret = devm_request_threaded_irq(qcom->dev, irq, NULL, -@@ -348,7 +382,8 @@ static int dwc3_qcom_setup_irq(struct platform_device *pdev) - qcom->dm_hs_phy_irq = irq; - } - -- irq = platform_get_irq_byname(pdev, "ss_phy_irq"); -+ irq = dwc3_qcom_get_irq(pdev, "ss_phy_irq", -+ pdata ? pdata->ss_phy_irq_index : -1); - if (irq > 0) { - irq_set_status_flags(irq, IRQ_NOAUTOEN); - ret = devm_request_threaded_irq(qcom->dev, irq, NULL, -@@ -371,11 +406,11 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) - struct device_node *np = dev->of_node; - int i; - -- qcom->num_clocks = count; -- -- if (!count) -+ if (!np || !count) - return 0; - -+ qcom->num_clocks = count; -+ - qcom->clks = devm_kcalloc(dev, qcom->num_clocks, - sizeof(struct clk *), GFP_KERNEL); - if (!qcom->clks) -@@ -409,12 +444,103 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) - return 0; - } - --static int dwc3_qcom_probe(struct platform_device *pdev) -+static int dwc3_qcom_acpi_register_core(struct platform_device *pdev) - { -+ struct dwc3_qcom *qcom = platform_get_drvdata(pdev); -+ struct device *dev = &pdev->dev; -+ struct resource *res, *child_res = NULL; -+ int irq; -+ int ret; -+ -+ qcom->dwc3 = platform_device_alloc("dwc3", PLATFORM_DEVID_AUTO); -+ if (!qcom->dwc3) -+ return -ENOMEM; -+ -+ qcom->dwc3->dev.parent = dev; -+ qcom->dwc3->dev.type = dev->type; -+ qcom->dwc3->dev.dma_mask = dev->dma_mask; -+ qcom->dwc3->dev.dma_parms = dev->dma_parms; -+ qcom->dwc3->dev.coherent_dma_mask = dev->coherent_dma_mask; -+ -+ child_res = kcalloc(2, sizeof(*child_res), GFP_KERNEL); -+ if (!child_res) -+ return -ENOMEM; -+ -+ res = platform_get_resource(pdev, IORESOURCE_MEM, 0); -+ if (!res) { -+ dev_err(&pdev->dev, "failed to get memory resource\n"); -+ ret = -ENODEV; -+ goto out; -+ } -+ -+ child_res[0].flags = res->flags; -+ child_res[0].start = res->start; -+ child_res[0].end = child_res[0].start + -+ qcom->acpi_pdata->dwc3_core_base_size; -+ -+ irq = platform_get_irq(pdev, 0); -+ child_res[1].flags = IORESOURCE_IRQ; -+ child_res[1].start = child_res[1].end = irq; -+ -+ ret = platform_device_add_resources(qcom->dwc3, child_res, 2); -+ if (ret) { -+ dev_err(&pdev->dev, "failed to add resources\n"); -+ goto out; -+ } -+ -+ ret = platform_device_add(qcom->dwc3); -+ if (ret) -+ dev_err(&pdev->dev, "failed to add device\n"); -+ -+out: -+ kfree(child_res); -+ return ret; -+} -+ -+static int dwc3_qcom_of_register_core(struct platform_device *pdev) -+{ -+ struct dwc3_qcom *qcom = platform_get_drvdata(pdev); - struct device_node *np = pdev->dev.of_node, *dwc3_np; - struct device *dev = &pdev->dev; -+ int ret; -+ -+ dwc3_np = of_get_child_by_name(np, "dwc3"); -+ if (!dwc3_np) { -+ dev_err(dev, "failed to find dwc3 core child\n"); -+ return -ENODEV; -+ } -+ -+ ret = of_platform_populate(np, NULL, NULL, dev); -+ if (ret) { -+ dev_err(dev, "failed to register dwc3 core - %d\n", ret); -+ return ret; -+ } -+ -+ qcom->dwc3 = of_find_device_by_node(dwc3_np); -+ if (!qcom->dwc3) { -+ dev_err(dev, "failed to get dwc3 platform device\n"); -+ return -ENODEV; -+ } -+ -+ return 0; -+} -+ -+static const struct dwc3_acpi_pdata sdm845_acpi_pdata = { -+ .qscratch_base_offset = SDM845_QSCRATCH_BASE_OFFSET, -+ .qscratch_base_size = SDM845_QSCRATCH_SIZE, -+ .dwc3_core_base_size = SDM845_DWC3_CORE_SIZE, -+ .hs_phy_irq_index = 1, -+ .dp_hs_phy_irq_index = 4, -+ .dm_hs_phy_irq_index = 3, -+ .ss_phy_irq_index = 2 -+}; -+ -+static int dwc3_qcom_probe(struct platform_device *pdev) -+{ -+ struct device_node *np = pdev->dev.of_node; -+ struct device *dev = &pdev->dev; - struct dwc3_qcom *qcom; -- struct resource *res; -+ struct resource *res, *parent_res = NULL; - int ret, i; - bool ignore_pipe_clk; - -@@ -425,6 +551,14 @@ static int dwc3_qcom_probe(struct platform_device *pdev) - platform_set_drvdata(pdev, qcom); - qcom->dev = &pdev->dev; - -+ if (has_acpi_companion(dev)) { -+ qcom->acpi_pdata = acpi_device_get_match_data(dev); -+ if (!qcom->acpi_pdata) { -+ dev_err(&pdev->dev, "no supporting ACPI device data\n"); -+ return -EINVAL; -+ } -+ } -+ - qcom->resets = devm_reset_control_array_get_optional_exclusive(dev); - if (IS_ERR(qcom->resets)) { - ret = PTR_ERR(qcom->resets); -@@ -454,7 +588,21 @@ static int dwc3_qcom_probe(struct platform_device *pdev) - } - - res = platform_get_resource(pdev, IORESOURCE_MEM, 0); -- qcom->qscratch_base = devm_ioremap_resource(dev, res); -+ -+ if (np) { -+ parent_res = res; -+ } else { -+ parent_res = kmemdup(res, sizeof(struct resource), GFP_KERNEL); -+ if (!parent_res) -+ return -ENOMEM; -+ -+ parent_res->start = res->start + -+ qcom->acpi_pdata->qscratch_base_offset; -+ parent_res->end = parent_res->start + -+ qcom->acpi_pdata->qscratch_base_size; -+ } -+ -+ qcom->qscratch_base = devm_ioremap_resource(dev, parent_res); - if (IS_ERR(qcom->qscratch_base)) { - dev_err(dev, "failed to map qscratch, err=%d\n", ret); - ret = PTR_ERR(qcom->qscratch_base); -@@ -462,13 +610,8 @@ static int dwc3_qcom_probe(struct platform_device *pdev) - } - - ret = dwc3_qcom_setup_irq(pdev); -- if (ret) -- goto clk_disable; -- -- dwc3_np = of_get_child_by_name(np, "dwc3"); -- if (!dwc3_np) { -- dev_err(dev, "failed to find dwc3 core child\n"); -- ret = -ENODEV; -+ if (ret) { -+ dev_err(dev, "failed to setup IRQs, err=%d\n", ret); - goto clk_disable; - } - -@@ -481,16 +624,13 @@ static int dwc3_qcom_probe(struct platform_device *pdev) - if (ignore_pipe_clk) - dwc3_qcom_select_utmi_clk(qcom); - -- ret = of_platform_populate(np, NULL, NULL, dev); -- if (ret) { -- dev_err(dev, "failed to register dwc3 core - %d\n", ret); -- goto clk_disable; -- } -+ if (np) -+ ret = dwc3_qcom_of_register_core(pdev); -+ else -+ ret = dwc3_qcom_acpi_register_core(pdev); - -- qcom->dwc3 = of_find_device_by_node(dwc3_np); -- if (!qcom->dwc3) { -- dev_err(&pdev->dev, "failed to get dwc3 platform device\n"); -- ret = -ENODEV; -+ if (ret) { -+ dev_err(dev, "failed to register DWC3 Core, err=%d\n", ret); - goto depopulate; - } - -@@ -514,7 +654,10 @@ static int dwc3_qcom_probe(struct platform_device *pdev) - return 0; - - depopulate: -- of_platform_depopulate(&pdev->dev); -+ if (np) -+ of_platform_depopulate(&pdev->dev); -+ else -+ platform_device_put(pdev); - clk_disable: - for (i = qcom->num_clocks - 1; i >= 0; i--) { - clk_disable_unprepare(qcom->clks[i]); -@@ -601,6 +744,12 @@ static const struct of_device_id dwc3_qcom_of_match[] = { - }; - MODULE_DEVICE_TABLE(of, dwc3_qcom_of_match); - -+static const struct acpi_device_id dwc3_qcom_acpi_match[] = { -+ { "QCOM2430", (unsigned long)&sdm845_acpi_pdata }, -+ { }, -+}; -+MODULE_DEVICE_TABLE(acpi, dwc3_qcom_acpi_match); -+ - static struct platform_driver dwc3_qcom_driver = { - .probe = dwc3_qcom_probe, - .remove = dwc3_qcom_remove, -@@ -608,6 +757,7 @@ static struct platform_driver dwc3_qcom_driver = { - .name = "dwc3-qcom", - .pm = &dwc3_qcom_dev_pm_ops, - .of_match_table = dwc3_qcom_of_match, -+ .acpi_match_table = ACPI_PTR(dwc3_qcom_acpi_match), - }, - }; - - -From patchwork Mon Jun 17 12:51:04 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 10999169 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 59E436C5 - for ; - Mon, 17 Jun 2019 12:52:08 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 49F6328720 - for ; - Mon, 17 Jun 2019 12:52:08 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 484D828732; Mon, 17 Jun 2019 12:52:08 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=unavailable - version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id B78822890E - for ; - Mon, 17 Jun 2019 12:52:07 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=1QkFuxjOpyjnOEy2zHsXiVzRtFfJL6FqwyIAZ/9Gut4=; b=YA60sPqjbq2iXlOMXN9dmLURcq - Iz4na+d1NKhZtuP2CUDdAaStGbSSjVhK/os6IjlrZc7p41R8M579EqZ0HVEK4qz82WE/sZ1N8aCZx - Ruo85uuR/oV66KjW9Hv4ZEVoyqvrAwW0icnAN0s120v2oKHZOp4ALV0ZmFH3qplK8XWT0lEYbYhht - YKnq8wuLXiUk8EOTPK53ZAz9Ng8HO6EwyiWt+Et7LBSGHdJu0mTcXlCu2IZu8ojX8mDLaq+gbOdkV - RSimIoT8eRaC2kw3zEucerZPiH2j1UuTnfkZ1FKC6k/Y8Z/Xsdudz2ZZiRzFIk1huxmS8WpD+W/Fk - j6DSjSxQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr79-0005Pa-Na; Mon, 17 Jun 2019 12:51:59 +0000 -Received: from mail-wr1-x441.google.com ([2a00:1450:4864:20::441]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr6O-0004gy-U8 - for linux-arm-kernel@lists.infradead.org; Mon, 17 Jun 2019 12:51:14 +0000 -Received: by mail-wr1-x441.google.com with SMTP id x4so9820359wrt.6 - for ; - Mon, 17 Jun 2019 05:51:12 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id:in-reply-to:references; - bh=2C6MxhIF9Gjdvx3J9DYd/48/Suqux1auzpg7O20+XA4=; - b=MHuiL6Hd66D8KM0jn4ls2iBDOBivmXgGCkd0bRuw3BVISYThbeIBV65YPTVnC9S5pN - 8kwD7l1LeRLhShtYuu/Ido0JQEJeak94CdUos+d7lXijbpc7lq70fcnle30NFz0tcJIj - fAbhj9eIhnoDKlZtfNVWfkzOAx8xp0EuIZ9g38860fnnolOIibyFhNmFCQEOV3JsQtou - UjFRWCn0iZbk4TdcLNFh4kMAKOur21h0NofVuZCw5wYBD3SEo5yr15DOn4ZrA5obTtoT - wSTQGINMn3kmRWVRTFv5WxMKEdA0kEwajLFNzSkDL3ycCAfLXhvSJF2ZlVcb1F43lutn - H4ew== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to - :references; - bh=2C6MxhIF9Gjdvx3J9DYd/48/Suqux1auzpg7O20+XA4=; - b=g5oKdVRTACrVlNT9mDlepCqDm/U02p2CeTx7OdqMmBixU2mjAXvsMj+XahOxs5uFsO - Pl3GHa55jW2odCnqU9VxRpCVhjxno2vhx6tg+PXPuTBqk+jUURXrCVXyC22whKZcpHJr - yirYn9/pAYDqhMOEU0QXHLc2+hkADBRoIe6q0bwWkHAUhTTBNiXZXE/AmECsikfFweYY - /gxI4NxJV+DoqZUCLvfnDQNyMPQ/8PjcV+APjFzTg+joSGYwXUlmkEoTIr7wmU4PRJEJ - aqo/p8zPkt9WE7U5AouUleaAYafS7lL462sde12ORut0CLGLeMgOOc1Ts62W1sawCZnK - cgJQ== -X-Gm-Message-State: APjAAAUTdSRQtulqTKizpX2at2737W94BWN/oI7oAXlYMQGY5HDkwL/e - JmNLsqSgS0jLCPiCNJxyAmQ1zQ== -X-Google-Smtp-Source: - APXvYqwC65DYERLdER2UmlNerHOaEQY3c4hwpSMWsWud6VpPKrL6rBW7xSk8iiKL0ioPg8v7UxK/qQ== -X-Received: by 2002:adf:ebc6:: with SMTP id v6mr14844325wrn.222.1560775871713; - Mon, 17 Jun 2019 05:51:11 -0700 (PDT) -Received: from dell.watershed.co.uk ([2.27.35.243]) - by smtp.gmail.com with ESMTPSA id o11sm10477852wmh.37.2019.06.17.05.51.10 - (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); - Mon, 17 Jun 2019 05:51:11 -0700 (PDT) -From: Lee Jones -To: alokc@codeaurora.org, agross@kernel.org, david.brown@linaro.org, - bjorn.andersson@linaro.org, balbi@kernel.org, gregkh@linuxfoundation.org, - ard.biesheuvel@linaro.org, jlhugo@gmail.com, linux-arm-msm@vger.kernel.org, - linux-usb@vger.kernel.org, felipe.balbi@linux.intel.com -Subject: [RESEND v4 3/4] usb: dwc3: qcom: Start USB in 'host mode' on the - SDM845 -Date: Mon, 17 Jun 2019 13:51:04 +0100 -Message-Id: <20190617125105.6186-4-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -In-Reply-To: <20190617125105.6186-1-lee.jones@linaro.org> -References: <20190617125105.6186-1-lee.jones@linaro.org> -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190617_055112_973743_71B28B61 -X-CRM114-Status: GOOD ( 15.72 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Lee Jones , linux-kernel@vger.kernel.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -When booting with Device Tree, the current default boot configuration -table option, the request to boot via 'host mode' comes from the -'dr_mode' property. A property of the same name can be used inside -ACPI tables too. However it is missing from the SDM845's ACPI tables -so we have to supply this information using Platform Device Properties -instead. - -This does not change the behaviour of any currently supported devices. -The property is only set on ACPI enabled platforms, thus for H/W -booting DT, unless a 'dr_mode' property is present, the default is -still OTG (On-The-Go) as per [0]. Any new ACPI devices added will -also be able to over-ride this implementation by providing a 'dr_mode' -property in their ACPI tables. In cases where 'dr_mode' is omitted -from the tables AND 'host mode' should not be the default (very -unlikely), then we will have to add some way of choosing between them -at run time - most likely by ACPI HID. - -[0] Documentation/devicetree/bindings/usb/generic.txt - -Signed-off-by: Lee Jones -Reviewed-by: Bjorn Andersson ---- - drivers/usb/dwc3/dwc3-qcom.c | 12 ++++++++++++ - 1 file changed, 12 insertions(+) - -diff --git a/drivers/usb/dwc3/dwc3-qcom.c b/drivers/usb/dwc3/dwc3-qcom.c -index 0cb63f6c92d9..2d050303d564 100644 ---- a/drivers/usb/dwc3/dwc3-qcom.c -+++ b/drivers/usb/dwc3/dwc3-qcom.c -@@ -444,6 +444,11 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) - return 0; - } - -+static const struct property_entry dwc3_qcom_acpi_properties[] = { -+ PROPERTY_ENTRY_STRING("dr_mode", "host"), -+ {} -+}; -+ - static int dwc3_qcom_acpi_register_core(struct platform_device *pdev) - { - struct dwc3_qcom *qcom = platform_get_drvdata(pdev); -@@ -488,6 +493,13 @@ static int dwc3_qcom_acpi_register_core(struct platform_device *pdev) - goto out; - } - -+ ret = platform_device_add_properties(qcom->dwc3, -+ dwc3_qcom_acpi_properties); -+ if (ret < 0) { -+ dev_err(&pdev->dev, "failed to add properties\n"); -+ goto out; -+ } -+ - ret = platform_device_add(qcom->dwc3); - if (ret) - dev_err(&pdev->dev, "failed to add device\n"); - -From patchwork Mon Jun 17 12:51:05 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 10999171 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 056B014BB - for ; - Mon, 17 Jun 2019 12:52:24 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E9F5D2623D - for ; - Mon, 17 Jun 2019 12:52:23 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id DE2D8286E6; Mon, 17 Jun 2019 12:52:23 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 4FDCC28910 - for ; - Mon, 17 Jun 2019 12:52:23 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=+jtZnHBNzgQH/9Px1oGZt5RysFzYApYYAuGUPTs83g0=; b=isuYAdGtnV2Gnn9HFaejXX5oNk - FE+ANauzKQRQvIzRBcIKDx8ulhJQVhcGuK3T8Jch1Uboq+o3eWsxRoURfYBbGrflIOx21Yg8N25eY - BI7vshLQoF/8yr4DjMCu38+euxufpLS3Iy1ccfgdSWsrN4xNGQM8EMH9AnNO4CcCRvTNhd66JToDv - CeewDT5qNKNXJhX6uK7VSjjpqLLlL9xeDVHuVDlRBijmSlktSvXBSpx/foroGCL6PE/PHbTKY+84M - d2iMxiHV7HFNk88oc+cA1XibLNSKlrQqBSh0cTPEy9/FNF/HIhS2nZuW699O25srjt9WD5kHYTkWz - Uj9Onb5g==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr7Q-0005fB-VK; Mon, 17 Jun 2019 12:52:16 +0000 -Received: from mail-wm1-x342.google.com ([2a00:1450:4864:20::342]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1hcr6Q-0004hQ-9x - for linux-arm-kernel@lists.infradead.org; Mon, 17 Jun 2019 12:51:15 +0000 -Received: by mail-wm1-x342.google.com with SMTP id c6so8984040wml.0 - for ; - Mon, 17 Jun 2019 05:51:13 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id:in-reply-to:references; - bh=Yh8KWN22mWMhTl8rcvEzBYBWJNOHxR/ZVbPRRDE/D+g=; - b=q/VQwMJ7CaCCS2TpiY40tB9SR/0BGYUD9cg5QmvyZlgN0oSe9DGo/a+8W3tFnih/es - f/TGbxw2+NhrkghexAa4OElVuqj6adr3zChACFmOr55PBTOD/M1NIEdtp5/IEy9qU/kC - fX2Qrs7PhDGqUidNClIWZ04Lwg4RW4iXSfsUN/mQ3Fz6ReP9i0AdV914a9optyVwxJ9W - Xy6Y1mSeoVn1NeqGDQGLUT+gzK0PwP6QYlI5aEiS1G795pxPRN55vGKPX1Kr7l+p8xwx - 9xxVx3Oo0mrnM/HpISh/Sd3kMq4WHV1BoTnn1nr+LgaU5NktIDT5p1PPAhig5lYx1wqZ - dRuw== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to - :references; - bh=Yh8KWN22mWMhTl8rcvEzBYBWJNOHxR/ZVbPRRDE/D+g=; - b=GDDwWmC9vgwB9dEThqnEfHcQ0p5geoDFCFkO7J5KNb9MMmOnioyHSEX/hc/ZVBKMJO - FJ5WEaXuIM9CNXi8tJnFihBgZh+RrxIyQE0XKiThAbKywAG/0O7CzV8zIALI0gjDuHnc - Z4EKuFVN6NOFCU4DwnkKs3ti0J1kjwTk4UXRwbCq/tdA25Jfe8s+dpgNFjsGKjJ9rhdb - 0HOQglShCMAL4K98A3uZhiBpD3DEYw0PE5f7bE85ztRROxzeyLdmCpE/7P62Tf7i6rRL - nLpK6Gkwh6BtejcNXq0oF8WDUhpCWFODaymkmLMZPTcUFsnvALORZa3xnahGffdxUoak - xpqw== -X-Gm-Message-State: APjAAAVe/oIFvOcyv+/Ca5uByLVj7kZtQ4Dw7Gzo/OG5v4XhjWwar3iK - OZZ9XFRIxxeYmle7YYU8S4BGNkgSBSw= -X-Google-Smtp-Source: - APXvYqyQ7uC0yXE6+rCbtoO1nXI3vuubKGuLiHCQLeIEVsa7DW/HvoU6icIxjcUwUpeyeJFFHJ6L2g== -X-Received: by 2002:a1c:63c4:: with SMTP id x187mr17953607wmb.4.1560775872645; - Mon, 17 Jun 2019 05:51:12 -0700 (PDT) -Received: from dell.watershed.co.uk ([2.27.35.243]) - by smtp.gmail.com with ESMTPSA id o11sm10477852wmh.37.2019.06.17.05.51.11 - (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); - Mon, 17 Jun 2019 05:51:12 -0700 (PDT) -From: Lee Jones -To: alokc@codeaurora.org, agross@kernel.org, david.brown@linaro.org, - bjorn.andersson@linaro.org, balbi@kernel.org, gregkh@linuxfoundation.org, - ard.biesheuvel@linaro.org, jlhugo@gmail.com, linux-arm-msm@vger.kernel.org, - linux-usb@vger.kernel.org, felipe.balbi@linux.intel.com -Subject: [RESEND v4 4/4] usb: dwc3: qcom: Improve error handling -Date: Mon, 17 Jun 2019 13:51:05 +0100 -Message-Id: <20190617125105.6186-5-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -In-Reply-To: <20190617125105.6186-1-lee.jones@linaro.org> -References: <20190617125105.6186-1-lee.jones@linaro.org> -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190617_055114_400272_E30946CF -X-CRM114-Status: GOOD ( 11.45 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Lee Jones , linux-kernel@vger.kernel.org, - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -dwc3_qcom_clk_init() is called with of_count_phandle_with_args() as an -argument. If of_count_phandle_with_args() returns an error, the number -of clocks will be a negative value and will lead to undefined behaviour. - -Ensure we check for an error before attempting to blindly use the value. - -Signed-off-by: Lee Jones -Reviewed-by: Bjorn Andersson ---- - drivers/usb/dwc3/dwc3-qcom.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/usb/dwc3/dwc3-qcom.c b/drivers/usb/dwc3/dwc3-qcom.c -index 2d050303d564..c59e9d8e8609 100644 ---- a/drivers/usb/dwc3/dwc3-qcom.c -+++ b/drivers/usb/dwc3/dwc3-qcom.c -@@ -409,6 +409,9 @@ static int dwc3_qcom_clk_init(struct dwc3_qcom *qcom, int count) - if (!np || !count) - return 0; - -+ if (count < 0) -+ return count; -+ - qcom->num_clocks = count; - - qcom->clks = devm_kcalloc(dev, qcom->num_clocks, diff --git a/arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch b/arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch deleted file mode 100644 index 318922766..000000000 --- a/arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch +++ /dev/null @@ -1,83 +0,0 @@ -From 9ceb22fbffbad710db2c91ed32e4e73503f13301 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Tue, 25 Jun 2019 19:12:10 +0100 -Subject: [PATCH] scsi: ufs-qcom: Add support for platforms booting ACPI - -New Qualcomm AArch64 based laptops are now available which use UFS -as their primary data storage medium. These devices are supplied -with ACPI support out of the box. This patch ensures the Qualcomm -UFS driver will be bound when the "QCOM24A5" H/W device is -advertised as present. - -Signed-off-by: Lee Jones -Reviewed-by: Ard Biesheuvel -Signed-off-by: Peter Robinson ---- - drivers/scsi/ufs/ufs-qcom.c | 23 ++++++++++++++++++++--- - 1 file changed, 20 insertions(+), 3 deletions(-) - -diff --git a/drivers/scsi/ufs/ufs-qcom.c b/drivers/scsi/ufs/ufs-qcom.c -index b4d1b5c22987..ee4b1da1e223 100644 ---- a/drivers/scsi/ufs/ufs-qcom.c -+++ b/drivers/scsi/ufs/ufs-qcom.c -@@ -3,6 +3,7 @@ - * Copyright (c) 2013-2016, Linux Foundation. All rights reserved. - */ - -+#include - #include - #include - #include -@@ -161,6 +162,9 @@ static int ufs_qcom_init_lane_clks(struct ufs_qcom_host *host) - int err = 0; - struct device *dev = host->hba->dev; - -+ if (has_acpi_companion(dev)) -+ return 0; -+ - err = ufs_qcom_host_clk_get(dev, "rx_lane0_sync_clk", - &host->rx_l0_sync_clk, false); - if (err) -@@ -1127,9 +1131,13 @@ static int ufs_qcom_init(struct ufs_hba *hba) - __func__, err); - goto out_variant_clear; - } else if (IS_ERR(host->generic_phy)) { -- err = PTR_ERR(host->generic_phy); -- dev_err(dev, "%s: PHY get failed %d\n", __func__, err); -- goto out_variant_clear; -+ if (has_acpi_companion(dev)) { -+ host->generic_phy = NULL; -+ } else { -+ err = PTR_ERR(host->generic_phy); -+ dev_err(dev, "%s: PHY get failed %d\n", __func__, err); -+ goto out_variant_clear; -+ } - } - - err = ufs_qcom_bus_register(host); -@@ -1599,6 +1607,14 @@ static const struct of_device_id ufs_qcom_of_match[] = { - }; - MODULE_DEVICE_TABLE(of, ufs_qcom_of_match); - -+#ifdef CONFIG_ACPI -+static const struct acpi_device_id ufs_qcom_acpi_match[] = { -+ { "QCOM24A5" }, -+ { }, -+}; -+MODULE_DEVICE_TABLE(acpi, ufs_qcom_acpi_match); -+#endif -+ - static const struct dev_pm_ops ufs_qcom_pm_ops = { - .suspend = ufshcd_pltfrm_suspend, - .resume = ufshcd_pltfrm_resume, -@@ -1615,6 +1631,7 @@ static struct platform_driver ufs_qcom_pltform = { - .name = "ufshcd-qcom", - .pm = &ufs_qcom_pm_ops, - .of_match_table = of_match_ptr(ufs_qcom_of_match), -+ .acpi_match_table = ACPI_PTR(ufs_qcom_acpi_match), - }, - }; - module_platform_driver(ufs_qcom_pltform); --- -2.21.0 - diff --git a/bcm2835-camera-Restore-return-behavior-of-ctrl_set_bitrate.patch b/bcm2835-camera-Restore-return-behavior-of-ctrl_set_bitrate.patch deleted file mode 100644 index e7ca70ab3..000000000 --- a/bcm2835-camera-Restore-return-behavior-of-ctrl_set_bitrate.patch +++ /dev/null @@ -1,185 +0,0 @@ -From patchwork Wed Jun 26 15:48:11 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 11018115 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 0546514BB - for ; - Wed, 26 Jun 2019 15:49:02 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E6FEC288DC - for ; - Wed, 26 Jun 2019 15:49:01 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id DADF9288E5; Wed, 26 Jun 2019 15:49:01 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham - version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 73ADC288DC - for ; - Wed, 26 Jun 2019 15:49:01 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=qjzvJkBweFVGZWCHd7cHawZMDpcLTzSf2CjoVEIv+0Q=; b=eu5 - ABKzcpImxwkRcYCdHG/4eTgYM8nrpBaJqeKW2TNWEhNUjvnfU8TgkbD4nsIXkBXSb/riyKYzEcGJo - 91zXHR6clQ6yf7eRtaHSX9IMfiwGPTC2YQvr6vQ+CrVJs+xDhlH/1V1+9myF4ySIX+mLOnm+w3pgi - j1JeP7vd7fpr8iyG29kaFoDH7FdC5Sw66TINVyaE5igT9yKcrFoAITGfRZevp1dd3uq5EKxs/+oo3 - 9BvpwHZ3Bdb+bWzFc9kS4udjL8V4+u7aesLq8tOOPLZab+W8ZW1iq4PHENzdHblrJyrK/2pGEECPx - bVAV7MIHqms4tvAAyXSlPai0wU/j12A==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1hgAAK-00030G-Ny; Wed, 26 Jun 2019 15:48:56 +0000 -Received: from mout.gmx.net ([212.227.17.20]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1hgAAH-0002yg-2E; Wed, 26 Jun 2019 15:48:54 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1561564113; - bh=mWLTbdtxGfwZ13vnfxlQDfv6DzwTGycBEng3zNk/XaE=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date; - b=KYHDR8XZmzxft+7qC8J8cyQ71BSi6JkTsAhWvd+vK2f+YjWqjT42uTfrjNGCcQfdV - Z9gkAVPhUJWqXcu/GipMjVfx/QmxN65eJI1oHCOZ/vhkhzCqY9CuiJjHWnxF6jmydK - 5QSqYnKAOWM3NXmd6pWkd6wlKwIFV9zX8+x8R0gE= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.111]) by mail.gmx.com - (mrgmx102 [212.227.17.168]) with ESMTPSA (Nemesis) id - 0LyS5K-1ibrK32soI-015u60; Wed, 26 Jun 2019 17:48:33 +0200 -From: Stefan Wahren -To: Eric Anholt , - Greg Kroah-Hartman , - Madhumitha Prabakaran -Subject: [PATCH V2] staging: bcm2835-camera: Restore return behavior of - ctrl_set_bitrate() -Date: Wed, 26 Jun 2019 17:48:11 +0200 -Message-Id: <1561564091-14248-1-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -X-Provags-ID: V03:K1:oGZaaF0VyX9aU1B2KlshIgSdbA6j0aZLN7PhhBatNb+3vHD/bim - IAE1eOdpYqQunHD6Pg0lTq7WJELowblFluMBHzPg8LdD02e6QUAOnsxpP9+ZsegmN4310bJ - qbWyOk73ZUf0L+ErExAilg9x9ygGjCdTujEDRrk0vloZc12lmdHMEA8VQs/4HDu6WGeOoac - M59q+7daHAsSTIgJrRUuA== -X-UI-Out-Filterresults: notjunk:1;V03:K0:+5QZJxEbxD4=:fxpwesVoxYf61efHxmcTKK - BddiAtw8+v4csO9cTNV4qSFAebPmgWlPv8KyLXPbOQdcjOl72FUcevKvhsznxi/uv5leFw9uX - Sr99W78EPj3EmJmQT1KZ8GMPWcB/hQa1h/t4bhjHByFu4VQ2xaIdpsJfZlFcR2poK1E6dEFT6 - jHlzWYjt2kP7anvsjMJvdSVILf9+ei6ysWz1aaMCKFLhxNUNmXH9onDdO8WOanGVr15zb+cVv - N4ecxzj0SonMoADsz1UJqgwb8Pi5/me809KQd8pQ/GhKDeLPNwQPXJMMhRbyPgmg5bJVCRUgp - MaMwDNiIn3qPl6t4jPx9uiSL5n47PAyt6vVlyufqp1lOr4EqgQFWp+2hknWJYJ8hzkBLgXrdZ - gfNGAtlqG9MdHsJds/KNtpjNvF3iCuOWcIyBEGAYKZL78LQggOcIFSlHn+KZ9JU2t9jGJHKF7 - 0E7pkZuWJIQjaWnt7WTAiO/Pv3tNhKukGVQXG7OTxkwS3+BsXI+vBB+xtOP+syI1QFkP3h+5c - 9HVQLB7CA73bkyul1AwmrHNV+OqITaTatTPFXsDojt54X59pz2G3SkQI5z8JZ2aq40Z3vwI6u - lyMT+gPPFDx2aNm460FX8Gm+2BisA5xrkpjxb4KIDZvTRDCexntK3cadXRyX7GZQWc6poIcVf - atWNWiKYv6KN6vA+lc2Ffl5FM8p7BFtkX4GA0GZ/XhMTvCqDtgxBdQ4sevKJ4riNMAvRuswrM - BUrlhaRg3ElFPF3x+S73QaRmNmtv34L7puWW57WxrkKKSJS7Td0oZd1ktx6eAW1CA+I8RmOn3 - A+rcm/ZfBf00TXqxsq3/t9h4mL3cP4KhBAxtyYg4z4yjuWt8AmXR6GfvTwCxk+qioygsV6KyY - 6yh532oUizARrL8gUwZBauRwgH5rk7e2BWINY86y8vr3nSBzocuIFAekTK42reIsJ+qq9OSD5 - IcQroenV1LixMtStvb6CiyHMHMqpxb+Buu+0bdl5qjKcUB4JxBA6KWMPC6Orj+Yf/GKaQlk+k - VsgZBuZAUHsZFuULBdIsUg//MyQJ0q/13WL31BSqJX9SAMgHFgsGeDo4yAg4YSF2Mbh1EgZu7 - a3+bklRX7SG3Ts= -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190626_084853_443115_5EF1DFC7 -X-CRM114-Status: GOOD ( 11.55 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, Stefan Wahren , - Dave Stevenson , - Dan Carpenter , - linux-arm-kernel@lists.infradead.org, - linux-rpi-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The commit 52c4dfcead49 ("Staging: vc04_services: Cleanup in -ctrl_set_bitrate()") changed the return behavior of ctrl_set_bitrate(). -We cannot do this because of a bug in the firmware, which breaks probing -of bcm2835-camera: - - bcm2835-v4l2: mmal_init: failed to set all camera controls: -3 - Cleanup: Destroy video encoder - Cleanup: Destroy image encoder - Cleanup: Destroy video render - Cleanup: Destroy camera - bcm2835-v4l2: bcm2835_mmal_probe: mmal init failed: -3 - bcm2835-camera: probe of bcm2835-camera failed with error -3 - -So restore the old behavior, add an explaining comment and a debug message -to verify that the bug has been fixed in firmware. - -Fixes: 52c4dfcead49 ("Staging: vc04_services: Cleanup in ctrl_set_bitrate()") -Signed-off-by: Stefan Wahren -Acked-by: Dan Carpenter ---- - .../staging/vc04_services/bcm2835-camera/controls.c | 19 ++++++++++++++++--- - 1 file changed, 16 insertions(+), 3 deletions(-) - -Changes in V2: -- add an explaining comment as suggest by Dan and Dave -- add a debug message to verify the firmware behavior - --- -2.7.4 - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/controls.c b/drivers/staging/vc04_services/bcm2835-camera/controls.c -index d60e378..c251164 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/controls.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/controls.c -@@ -604,15 +604,28 @@ static int ctrl_set_bitrate(struct bm2835_mmal_dev *dev, - struct v4l2_ctrl *ctrl, - const struct bm2835_mmal_v4l2_ctrl *mmal_ctrl) - { -+ int ret; - struct vchiq_mmal_port *encoder_out; - - dev->capture.encode_bitrate = ctrl->val; - - encoder_out = &dev->component[MMAL_COMPONENT_VIDEO_ENCODE]->output[0]; - -- return vchiq_mmal_port_parameter_set(dev->instance, encoder_out, -- mmal_ctrl->mmal_id, &ctrl->val, -- sizeof(ctrl->val)); -+ ret = vchiq_mmal_port_parameter_set(dev->instance, encoder_out, -+ mmal_ctrl->mmal_id, &ctrl->val, -+ sizeof(ctrl->val)); -+ -+ v4l2_dbg(1, bcm2835_v4l2_debug, &dev->v4l2_dev, -+ "%s: After: mmal_ctrl:%p ctrl id:0x%x ctrl val:%d ret %d(%d)\n", -+ __func__, mmal_ctrl, ctrl->id, ctrl->val, ret, -+ (ret == 0 ? 0 : -EINVAL)); -+ -+ /* -+ * Older firmware versions (pre July 2019) have a bug in handling -+ * MMAL_PARAMETER_VIDEO_BIT_RATE that result in the call -+ * returning -MMAL_MSG_STATUS_EINVAL. So ignore errors from this call. -+ */ -+ return 0; - } - - static int ctrl_set_bitrate_mode(struct bm2835_mmal_dev *dev, diff --git a/bcm2835-vchiq-use-interruptible-waits.patch b/bcm2835-vchiq-use-interruptible-waits.patch deleted file mode 100644 index 7f9e4f937..000000000 --- a/bcm2835-vchiq-use-interruptible-waits.patch +++ /dev/null @@ -1,1133 +0,0 @@ -From patchwork Thu May 9 14:31:33 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Nicolas Saenz Julienne -X-Patchwork-Id: 10937231 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 40C4F1390 - for ; - Thu, 9 May 2019 14:32:04 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2BBD428A62 - for ; - Thu, 9 May 2019 14:32:04 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 259A428AE0; Thu, 9 May 2019 14:32:04 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 415AA28B73 - for ; - Thu, 9 May 2019 14:32:02 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: - Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: - Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: - List-Owner; bh=3uJvYwW6NsoePeXJ/5ZwETYJ0KPDLBZYP0UKnW2FJN4=; b=C5epWZQXitegMi - If9WNmt+WIU1qZ5/Zf/K4VyHyLndbbGCz0fCiywJ6C2lL05k2rkyKPLD/5JD9WearPWtXUZKjfWel - 4TaT/dbnBmWnFmxZh/HH6Esg+Nm+f0XTmfQX4CTfAa37AkyGpHcpGoR+JHCXe8tJXjKtdGG3S+9Jl - l7TTzLJHyGUpJ6SOuB1s2T6hTBGi1fiJzUWjFZzONtMSbnu0gOhemwnL5paYqUdrs7KQq6BqZPU8Z - 48BFzV3uTQ/ux271qzmUx1beTRSqKwtlzquZtS9PutYKyvIm9oyEglAsOkBBVUY+9b8B0HWoWkUvv - w7rWaT6L1ZSjMthb9UtA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk5T-0005hY-5q; Thu, 09 May 2019 14:31:55 +0000 -Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk5P-0005fv-Tq; Thu, 09 May 2019 14:31:53 +0000 -X-Virus-Scanned: by amavisd-new at test-mx.suse.de -Received: from relay2.suse.de (unknown [195.135.220.254]) - by mx1.suse.de (Postfix) with ESMTP id 9E8A6AC7E; - Thu, 9 May 2019 14:31:50 +0000 (UTC) -From: Nicolas Saenz Julienne -To: linux-kernel@vger.kernel.org -Subject: [PATCH v3 1/4] staging: vchiq_2835_arm: revert "quit using custom - down_interruptible()" -Date: Thu, 9 May 2019 16:31:33 +0200 -Message-Id: <20190509143137.31254-2-nsaenzjulienne@suse.de> -X-Mailer: git-send-email 2.21.0 -In-Reply-To: <20190509143137.31254-1-nsaenzjulienne@suse.de> -References: <20190509143137.31254-1-nsaenzjulienne@suse.de> -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190509_073152_105160_D40F2444 -X-CRM114-Status: GOOD ( 13.03 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: stefan.wahren@i2se.com, devel@driverdev.osuosl.org, - Greg Kroah-Hartman , - Eric Anholt , - linux-rpi-kernel@lists.infradead.org, dan.carpenter@oracle.com, - Nicolas Saenz Julienne , - linux-arm-kernel@lists.infradead.org -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The killable version of down() is meant to be used on situations where -it should not fail at all costs, but still have the convenience of being -able to kill it if really necessary. VCHIQ doesn't fit this criteria, as -it's mainly used as an interface to V4L2 and ALSA devices. - -Fixes: ff5979ad8636 ("staging: vchiq_2835_arm: quit using custom down_interruptible()") -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Stefan Wahren ---- - .../staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c -index a9a22917ecdb..49d3b39b1059 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c -@@ -514,7 +514,7 @@ create_pagelist(char __user *buf, size_t count, unsigned short type) - (g_cache_line_size - 1)))) { - char *fragments; - -- if (down_killable(&g_free_fragments_sema)) { -+ if (down_interruptible(&g_free_fragments_sema) != 0) { - cleanup_pagelistinfo(pagelistinfo); - return NULL; - } - -From patchwork Thu May 9 14:31:34 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Nicolas Saenz Julienne -X-Patchwork-Id: 10937237 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 94E28933 - for ; - Thu, 9 May 2019 14:32:36 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 80F8B28B78 - for ; - Thu, 9 May 2019 14:32:36 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 7D0F128B1B; Thu, 9 May 2019 14:32:36 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 9B03628BB9 - for ; - Thu, 9 May 2019 14:32:35 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: - Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: - Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: - List-Owner; bh=WHM2WEnAejOnk0J6GjEHKXrK0nKxgdLNq48dTkgDLgo=; b=i5Mm8gffWR7Rwq - 4+uMDe6lJY5SKE65Kz4KtVkygMKsGS6oguaK3wvgh6OGo77kqnFU+0r6HHBQr3xb/0KJq4yq6IV9y - auU1WltykbzEJmRd+Tj3oJX6kaz+Tqagk88AQMUCSuyB95Elbvxqr7Q0ro4NGwveXvkM0CY8EkAcR - IvfNzMbS6tp0ZVcMflUHecbTThrfVr2H65WipivLLqS7FQtyly6cx1EkEyt3TV+53CAT2uY5l5wDb - BD2hOBPWrdwsgGFk4plnPlYV71/jQEL6zqb7ScYMQ8PXEC+SIifPvonzmTaGsXAss7CyNQefMsp6U - RSJQYwd9gv1L/MOawrgg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk61-0006Sg-ER; Thu, 09 May 2019 14:32:29 +0000 -Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk5Q-0005fw-IZ; Thu, 09 May 2019 14:31:54 +0000 -X-Virus-Scanned: by amavisd-new at test-mx.suse.de -Received: from relay2.suse.de (unknown [195.135.220.254]) - by mx1.suse.de (Postfix) with ESMTP id 4DE02ACB1; - Thu, 9 May 2019 14:31:51 +0000 (UTC) -From: Nicolas Saenz Julienne -To: linux-kernel@vger.kernel.org -Subject: [PATCH v3 2/4] staging: vchiq: revert "switch to - wait_for_completion_killable" -Date: Thu, 9 May 2019 16:31:34 +0200 -Message-Id: <20190509143137.31254-3-nsaenzjulienne@suse.de> -X-Mailer: git-send-email 2.21.0 -In-Reply-To: <20190509143137.31254-1-nsaenzjulienne@suse.de> -References: <20190509143137.31254-1-nsaenzjulienne@suse.de> -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190509_073152_902395_DF67A86F -X-CRM114-Status: GOOD ( 15.86 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: stefan.wahren@i2se.com, devel@driverdev.osuosl.org, - Greg Kroah-Hartman , - Eric Anholt , - linux-rpi-kernel@lists.infradead.org, dan.carpenter@oracle.com, - Nicolas Saenz Julienne , - linux-arm-kernel@lists.infradead.org -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The killable version of wait_for_completion() is meant to be used on -situations where it should not fail at all costs, but still have the -convenience of being able to kill it if really necessary. VCHIQ doesn't -fit this criteria, as it's mainly used as an interface to V4L2 and ALSA -devices. - -Fixes: a772f116702e ("staging: vchiq: switch to wait_for_completion_killable") -Signed-off-by: Nicolas Saenz Julienne ---- - .../interface/vchiq_arm/vchiq_arm.c | 21 ++++++++++--------- - .../interface/vchiq_arm/vchiq_core.c | 21 ++++++++++--------- - .../interface/vchiq_arm/vchiq_util.c | 6 +++--- - 3 files changed, 25 insertions(+), 23 deletions(-) - -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -index ab7d6a0ce94c..62d8f599e765 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -@@ -532,7 +532,8 @@ add_completion(VCHIQ_INSTANCE_T instance, VCHIQ_REASON_T reason, - vchiq_log_trace(vchiq_arm_log_level, - "%s - completion queue full", __func__); - DEBUG_COUNT(COMPLETION_QUEUE_FULL_COUNT); -- if (wait_for_completion_killable(&instance->remove_event)) { -+ if (wait_for_completion_interruptible( -+ &instance->remove_event)) { - vchiq_log_info(vchiq_arm_log_level, - "service_callback interrupted"); - return VCHIQ_RETRY; -@@ -643,7 +644,7 @@ service_callback(VCHIQ_REASON_T reason, struct vchiq_header *header, - } - - DEBUG_TRACE(SERVICE_CALLBACK_LINE); -- if (wait_for_completion_killable( -+ if (wait_for_completion_interruptible( - &user_service->remove_event) - != 0) { - vchiq_log_info(vchiq_arm_log_level, -@@ -978,7 +979,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - has been closed until the client library calls the - CLOSE_DELIVERED ioctl, signalling close_event. */ - if (user_service->close_pending && -- wait_for_completion_killable( -+ wait_for_completion_interruptible( - &user_service->close_event)) - status = VCHIQ_RETRY; - break; -@@ -1154,7 +1155,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - - DEBUG_TRACE(AWAIT_COMPLETION_LINE); - mutex_unlock(&instance->completion_mutex); -- rc = wait_for_completion_killable( -+ rc = wait_for_completion_interruptible( - &instance->insert_event); - mutex_lock(&instance->completion_mutex); - if (rc != 0) { -@@ -1324,7 +1325,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - do { - spin_unlock(&msg_queue_spinlock); - DEBUG_TRACE(DEQUEUE_MESSAGE_LINE); -- if (wait_for_completion_killable( -+ if (wait_for_completion_interruptible( - &user_service->insert_event)) { - vchiq_log_info(vchiq_arm_log_level, - "DEQUEUE_MESSAGE interrupted"); -@@ -2328,7 +2329,7 @@ vchiq_keepalive_thread_func(void *v) - while (1) { - long rc = 0, uc = 0; - -- if (wait_for_completion_killable(&arm_state->ka_evt) -+ if (wait_for_completion_interruptible(&arm_state->ka_evt) - != 0) { - vchiq_log_error(vchiq_susp_log_level, - "%s interrupted", __func__); -@@ -2579,7 +2580,7 @@ block_resume(struct vchiq_arm_state *arm_state) - write_unlock_bh(&arm_state->susp_res_lock); - vchiq_log_info(vchiq_susp_log_level, "%s wait for previously " - "blocked clients", __func__); -- if (wait_for_completion_killable_timeout( -+ if (wait_for_completion_interruptible_timeout( - &arm_state->blocked_blocker, timeout_val) - <= 0) { - vchiq_log_error(vchiq_susp_log_level, "%s wait for " -@@ -2605,7 +2606,7 @@ block_resume(struct vchiq_arm_state *arm_state) - write_unlock_bh(&arm_state->susp_res_lock); - vchiq_log_info(vchiq_susp_log_level, "%s wait for resume", - __func__); -- if (wait_for_completion_killable_timeout( -+ if (wait_for_completion_interruptible_timeout( - &arm_state->vc_resume_complete, timeout_val) - <= 0) { - vchiq_log_error(vchiq_susp_log_level, "%s wait for " -@@ -2812,7 +2813,7 @@ vchiq_arm_force_suspend(struct vchiq_state *state) - do { - write_unlock_bh(&arm_state->susp_res_lock); - -- rc = wait_for_completion_killable_timeout( -+ rc = wait_for_completion_interruptible_timeout( - &arm_state->vc_suspend_complete, - msecs_to_jiffies(FORCE_SUSPEND_TIMEOUT_MS)); - -@@ -2908,7 +2909,7 @@ vchiq_arm_allow_resume(struct vchiq_state *state) - write_unlock_bh(&arm_state->susp_res_lock); - - if (resume) { -- if (wait_for_completion_killable( -+ if (wait_for_completion_interruptible( - &arm_state->vc_resume_complete) < 0) { - vchiq_log_error(vchiq_susp_log_level, - "%s interrupted", __func__); -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -index 0c387b6473a5..c65cf1e6f910 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -@@ -560,7 +560,7 @@ reserve_space(struct vchiq_state *state, size_t space, int is_blocking) - remote_event_signal(&state->remote->trigger); - - if (!is_blocking || -- (wait_for_completion_killable( -+ (wait_for_completion_interruptible( - &state->slot_available_event))) - return NULL; /* No space available */ - } -@@ -830,7 +830,7 @@ queue_message(struct vchiq_state *state, struct vchiq_service *service, - spin_unlock("a_spinlock); - mutex_unlock(&state->slot_mutex); - -- if (wait_for_completion_killable( -+ if (wait_for_completion_interruptible( - &state->data_quota_event)) - return VCHIQ_RETRY; - -@@ -861,7 +861,7 @@ queue_message(struct vchiq_state *state, struct vchiq_service *service, - service_quota->slot_use_count); - VCHIQ_SERVICE_STATS_INC(service, quota_stalls); - mutex_unlock(&state->slot_mutex); -- if (wait_for_completion_killable( -+ if (wait_for_completion_interruptible( - &service_quota->quota_event)) - return VCHIQ_RETRY; - if (service->closing) -@@ -1710,7 +1710,8 @@ parse_rx_slots(struct vchiq_state *state) - &service->bulk_rx : &service->bulk_tx; - - DEBUG_TRACE(PARSE_LINE); -- if (mutex_lock_killable(&service->bulk_mutex)) { -+ if (mutex_lock_killable( -+ &service->bulk_mutex) != 0) { - DEBUG_TRACE(PARSE_LINE); - goto bail_not_ready; - } -@@ -2428,7 +2429,7 @@ vchiq_open_service_internal(struct vchiq_service *service, int client_id) - QMFLAGS_IS_BLOCKING); - if (status == VCHIQ_SUCCESS) { - /* Wait for the ACK/NAK */ -- if (wait_for_completion_killable(&service->remove_event)) { -+ if (wait_for_completion_interruptible(&service->remove_event)) { - status = VCHIQ_RETRY; - vchiq_release_service_internal(service); - } else if ((service->srvstate != VCHIQ_SRVSTATE_OPEN) && -@@ -2795,7 +2796,7 @@ vchiq_connect_internal(struct vchiq_state *state, VCHIQ_INSTANCE_T instance) - } - - if (state->conn_state == VCHIQ_CONNSTATE_CONNECTING) { -- if (wait_for_completion_killable(&state->connect)) -+ if (wait_for_completion_interruptible(&state->connect)) - return VCHIQ_RETRY; - - vchiq_set_conn_state(state, VCHIQ_CONNSTATE_CONNECTED); -@@ -2894,7 +2895,7 @@ vchiq_close_service(VCHIQ_SERVICE_HANDLE_T handle) - } - - while (1) { -- if (wait_for_completion_killable(&service->remove_event)) { -+ if (wait_for_completion_interruptible(&service->remove_event)) { - status = VCHIQ_RETRY; - break; - } -@@ -2955,7 +2956,7 @@ vchiq_remove_service(VCHIQ_SERVICE_HANDLE_T handle) - request_poll(service->state, service, VCHIQ_POLL_REMOVE); - } - while (1) { -- if (wait_for_completion_killable(&service->remove_event)) { -+ if (wait_for_completion_interruptible(&service->remove_event)) { - status = VCHIQ_RETRY; - break; - } -@@ -3038,7 +3039,7 @@ VCHIQ_STATUS_T vchiq_bulk_transfer(VCHIQ_SERVICE_HANDLE_T handle, - VCHIQ_SERVICE_STATS_INC(service, bulk_stalls); - do { - mutex_unlock(&service->bulk_mutex); -- if (wait_for_completion_killable( -+ if (wait_for_completion_interruptible( - &service->bulk_remove_event)) { - status = VCHIQ_RETRY; - goto error_exit; -@@ -3115,7 +3116,7 @@ VCHIQ_STATUS_T vchiq_bulk_transfer(VCHIQ_SERVICE_HANDLE_T handle, - - if (bulk_waiter) { - bulk_waiter->bulk = bulk; -- if (wait_for_completion_killable(&bulk_waiter->event)) -+ if (wait_for_completion_interruptible(&bulk_waiter->event)) - status = VCHIQ_RETRY; - else if (bulk_waiter->actual == VCHIQ_BULK_ACTUAL_ABORTED) - status = VCHIQ_ERROR; -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_util.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_util.c -index 6c519d8e48cb..8ee85c5e6f77 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_util.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_util.c -@@ -50,7 +50,7 @@ void vchiu_queue_push(struct vchiu_queue *queue, struct vchiq_header *header) - return; - - while (queue->write == queue->read + queue->size) { -- if (wait_for_completion_killable(&queue->pop)) -+ if (wait_for_completion_interruptible(&queue->pop)) - flush_signals(current); - } - -@@ -63,7 +63,7 @@ void vchiu_queue_push(struct vchiu_queue *queue, struct vchiq_header *header) - struct vchiq_header *vchiu_queue_peek(struct vchiu_queue *queue) - { - while (queue->write == queue->read) { -- if (wait_for_completion_killable(&queue->push)) -+ if (wait_for_completion_interruptible(&queue->push)) - flush_signals(current); - } - -@@ -77,7 +77,7 @@ struct vchiq_header *vchiu_queue_pop(struct vchiu_queue *queue) - struct vchiq_header *header; - - while (queue->write == queue->read) { -- if (wait_for_completion_killable(&queue->push)) -+ if (wait_for_completion_interruptible(&queue->push)) - flush_signals(current); - } - - -From patchwork Thu May 9 14:31:35 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Nicolas Saenz Julienne -X-Patchwork-Id: 10937235 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AC5351390 - for ; - Thu, 9 May 2019 14:32:19 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 99D2728B65 - for ; - Thu, 9 May 2019 14:32:19 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 97D1428BB1; Thu, 9 May 2019 14:32:19 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 33B1628B65 - for ; - Thu, 9 May 2019 14:32:19 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: - Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: - Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: - List-Owner; bh=MppKCYBfq+FT3jZK/ObU3v+sP2fM91OxPw5GM5vFK98=; b=uphpQaXY93kD4n - qgHpU2dYayllgFMmHqHFKy8338sx7Rh7Whh12IOevJXT84Q43VFK/WoIk4//t7jh/pJYQfoRlmCnH - KJHT2uWjj2un8BkoTRQSR/fEO+EvLPI5n280twRaGYJQq1A5XprnriWSETDsTkgMcbt8Cj71kph8s - qqNkS1hkZGFOgh8B8EYP9MUwadwoYKkvovcJziv4ODUl/xaXoz9ST9ipqUpxRNyDnhj3gS0xGP4mU - eN4swml2LB//9oH9D3bt9GgKJhvURUm/vIKuBhCWQdYrfUPZNfPvIHwTyJStjhkiSuyN+i/yh/u0d - aVqlnEW/g+94vRfkoSfw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk5p-0006Ao-3W; Thu, 09 May 2019 14:32:17 +0000 -Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk5R-0005gN-Bk; Thu, 09 May 2019 14:31:54 +0000 -X-Virus-Scanned: by amavisd-new at test-mx.suse.de -Received: from relay2.suse.de (unknown [195.135.220.254]) - by mx1.suse.de (Postfix) with ESMTP id 1944EACBA; - Thu, 9 May 2019 14:31:52 +0000 (UTC) -From: Nicolas Saenz Julienne -To: linux-kernel@vger.kernel.org -Subject: [PATCH v3 3/4] staging: vchiq: make wait events interruptible -Date: Thu, 9 May 2019 16:31:35 +0200 -Message-Id: <20190509143137.31254-4-nsaenzjulienne@suse.de> -X-Mailer: git-send-email 2.21.0 -In-Reply-To: <20190509143137.31254-1-nsaenzjulienne@suse.de> -References: <20190509143137.31254-1-nsaenzjulienne@suse.de> -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190509_073153_546153_CF6CDC2C -X-CRM114-Status: GOOD ( 12.69 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: stefan.wahren@i2se.com, devel@driverdev.osuosl.org, - Greg Kroah-Hartman , - Eric Anholt , - linux-rpi-kernel@lists.infradead.org, dan.carpenter@oracle.com, - Nicolas Saenz Julienne , - linux-arm-kernel@lists.infradead.org -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The killable version of wait_event() is meant to be used on situations -where it should not fail at all costs, but still have the convenience of -being able to kill it if really necessary. Wait events in VCHIQ doesn't -fit this criteria, as it's mainly used as an interface to V4L2 and ALSA -devices. - -Fixes: 852b2876a8a8 ("staging: vchiq: rework remove_event handling") -Signed-off-by: Nicolas Saenz Julienne ---- - .../vc04_services/interface/vchiq_arm/vchiq_core.c | 10 +++++++++- - 1 file changed, 9 insertions(+), 1 deletion(-) - -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -index c65cf1e6f910..44bfa890e0e5 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -@@ -395,13 +395,21 @@ remote_event_create(wait_queue_head_t *wq, struct remote_event *event) - init_waitqueue_head(wq); - } - -+/* -+ * All the event waiting routines in VCHIQ used a custom semaphore -+ * implementation that filtered most signals. This achieved a behaviour similar -+ * to the "killable" family of functions. While cleaning up this code all the -+ * routines where switched to the "interruptible" family of functions, as the -+ * former was deemed unjustified and the use "killable" set all VCHIQ's -+ * threads in D state. -+ */ - static inline int - remote_event_wait(wait_queue_head_t *wq, struct remote_event *event) - { - if (!event->fired) { - event->armed = 1; - dsb(sy); -- if (wait_event_killable(*wq, event->fired)) { -+ if (wait_event_interruptible(*wq, event->fired)) { - event->armed = 0; - return 0; - } - -From patchwork Thu May 9 14:31:36 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Nicolas Saenz Julienne -X-Patchwork-Id: 10937239 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 662BC1390 - for ; - Thu, 9 May 2019 14:32:50 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 532DC289F8 - for ; - Thu, 9 May 2019 14:32:50 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 5123C28A77; Thu, 9 May 2019 14:32:50 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 171A028AE6 - for ; - Thu, 9 May 2019 14:32:49 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: - Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description: - Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: - List-Owner; bh=hbC4fga5OSh0T15ei+AWcZjFFpeyd4eloz75PA9+ZSQ=; b=hjJnppgChnF+da - gJbdcmOJUMpkaSPdRWwyDVndPiJqHfiacAhGzKZsMAPsymWXz2DiL4/KVE0ULmkTm5MwapaxCUliU - gdQQ7xNOT1yyCrlMWcXYZJaeDl06ngVfgu6QoNWN02uPS55159ez5rPNpCYtA0+5npkWsREnjEF6q - 4lo12R4nB6W62VLSy5Y1/37KoyYfIaaZOJoK3i15rKYrXoKn12hjF/2DwmVuhTA+NaadTByQyDE86 - 0A91ewtqOH/KTMHTJDQrG29q03l5LAI2l6Zr5tfz23o2jLCy+3F5vZCnXTYcGxYNNJUATVmobezZj - sxUS8TZjBOuPCowBB22g==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk6E-0006kx-RW; Thu, 09 May 2019 14:32:42 +0000 -Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hOk5T-0005hX-0e; Thu, 09 May 2019 14:32:02 +0000 -X-Virus-Scanned: by amavisd-new at test-mx.suse.de -Received: from relay2.suse.de (unknown [195.135.220.254]) - by mx1.suse.de (Postfix) with ESMTP id AC869ACBC; - Thu, 9 May 2019 14:31:53 +0000 (UTC) -From: Nicolas Saenz Julienne -To: Eric Anholt , Stefan Wahren , - Florian Fainelli , Ray Jui , - Scott Branden , - bcm-kernel-feedback-list@broadcom.com -Subject: [PATCH v3 4/4] staging: vchiq: stop explicitly comparing with zero to - catch errors -Date: Thu, 9 May 2019 16:31:36 +0200 -Message-Id: <20190509143137.31254-5-nsaenzjulienne@suse.de> -X-Mailer: git-send-email 2.21.0 -In-Reply-To: <20190509143137.31254-1-nsaenzjulienne@suse.de> -References: <20190509143137.31254-1-nsaenzjulienne@suse.de> -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190509_073155_533318_B386BD76 -X-CRM114-Status: GOOD ( 17.98 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devel@driverdev.osuosl.org, - Greg Kroah-Hartman , - linux-kernel@vger.kernel.org, - Nicolas Saenz Julienne , - dan.carpenter@oracle.com, linux-arm-kernel@lists.infradead.org, - linux-rpi-kernel@lists.infradead.org -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The vchiq code tends to follow a coding pattern that's not accepted as -per the Linux kernel coding style - -We have this: - if (expression != 0) - -We want this: - if (expression) - -We make an exception if the expression refers to a size, in which case -it's accepted for the sake of clarity. - -Signed-off-by: Nicolas Saenz Julienne ---- - .../bcm2835-camera/bcm2835-camera.c | 11 ++-- - .../interface/vchiq_arm/vchiq_2835_arm.c | 2 +- - .../interface/vchiq_arm/vchiq_arm.c | 66 ++++++++----------- - .../interface/vchiq_arm/vchiq_connected.c | 4 +- - .../interface/vchiq_arm/vchiq_core.c | 28 ++++---- - .../interface/vchiq_arm/vchiq_debugfs.c | 4 +- - 6 files changed, 52 insertions(+), 63 deletions(-) - -diff --git a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -index 68f08dc18da9..57f79c153277 100644 ---- a/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -+++ b/drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c -@@ -327,7 +327,7 @@ static void buffer_cb(struct vchiq_mmal_instance *instance, - "%s: status:%d, buf:%p, length:%lu, flags %u, pts %lld\n", - __func__, status, buf, length, mmal_flags, pts); - -- if (status != 0) { -+ if (status) { - /* error in transfer */ - if (buf) { - /* there was a buffer with the error so return it */ -@@ -359,8 +359,7 @@ static void buffer_cb(struct vchiq_mmal_instance *instance, - } - } else { - if (dev->capture.frame_count) { -- if (dev->capture.vc_start_timestamp != -1 && -- pts != 0) { -+ if (dev->capture.vc_start_timestamp != -1 && pts) { - ktime_t timestamp; - s64 runtime_us = pts - - dev->capture.vc_start_timestamp; -@@ -826,7 +825,7 @@ static int vidioc_enum_input(struct file *file, void *priv, - struct v4l2_input *inp) - { - /* only a single camera input */ -- if (inp->index != 0) -+ if (inp->index) - return -EINVAL; - - inp->type = V4L2_INPUT_TYPE_CAMERA; -@@ -842,7 +841,7 @@ static int vidioc_g_input(struct file *file, void *priv, unsigned int *i) - - static int vidioc_s_input(struct file *file, void *priv, unsigned int i) - { -- if (i != 0) -+ if (i) - return -EINVAL; - - return 0; -@@ -1281,7 +1280,7 @@ static int vidioc_s_fmt_vid_cap(struct file *file, void *priv, - } - - ret = mmal_setup_components(dev, f); -- if (ret != 0) { -+ if (ret) { - v4l2_err(&dev->v4l2_dev, - "%s: failed to setup mmal components: %d\n", - __func__, ret); -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c -index 49d3b39b1059..cb588c0b9364 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c -@@ -514,7 +514,7 @@ create_pagelist(char __user *buf, size_t count, unsigned short type) - (g_cache_line_size - 1)))) { - char *fragments; - -- if (down_interruptible(&g_free_fragments_sema) != 0) { -+ if (down_interruptible(&g_free_fragments_sema)) { - cleanup_pagelistinfo(pagelistinfo); - return NULL; - } -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -index 62d8f599e765..9264a07cf160 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c -@@ -238,7 +238,7 @@ VCHIQ_STATUS_T vchiq_shutdown(VCHIQ_INSTANCE_T instance) - vchiq_log_trace(vchiq_core_log_level, - "%s(%p) called", __func__, instance); - -- if (mutex_lock_killable(&state->mutex) != 0) -+ if (mutex_lock_killable(&state->mutex)) - return VCHIQ_RETRY; - - /* Remove all services */ -@@ -280,7 +280,7 @@ VCHIQ_STATUS_T vchiq_connect(VCHIQ_INSTANCE_T instance) - vchiq_log_trace(vchiq_core_log_level, - "%s(%p) called", __func__, instance); - -- if (mutex_lock_killable(&state->mutex) != 0) { -+ if (mutex_lock_killable(&state->mutex)) { - vchiq_log_trace(vchiq_core_log_level, - "%s: call to mutex_lock failed", __func__); - status = VCHIQ_RETRY; -@@ -645,8 +645,7 @@ service_callback(VCHIQ_REASON_T reason, struct vchiq_header *header, - - DEBUG_TRACE(SERVICE_CALLBACK_LINE); - if (wait_for_completion_interruptible( -- &user_service->remove_event) -- != 0) { -+ &user_service->remove_event)) { - vchiq_log_info(vchiq_arm_log_level, - "%s interrupted", __func__); - DEBUG_TRACE(SERVICE_CALLBACK_LINE); -@@ -850,7 +849,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - break; - } - rc = mutex_lock_killable(&instance->state->mutex); -- if (rc != 0) { -+ if (rc) { - vchiq_log_error(vchiq_arm_log_level, - "vchiq: connect: could not lock mutex for " - "state %d: %d", -@@ -874,9 +873,8 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - void *userdata; - int srvstate; - -- if (copy_from_user -- (&args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ if (copy_from_user(&args, (const void __user *)arg, -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -940,7 +938,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - &(((struct vchiq_create_service __user *) - arg)->handle), - (const void *)&service->handle, -- sizeof(service->handle)) != 0) { -+ sizeof(service->handle))) { - ret = -EFAULT; - vchiq_remove_service(service->handle); - } -@@ -1015,9 +1013,8 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - case VCHIQ_IOC_QUEUE_MESSAGE: { - struct vchiq_queue_message args; - -- if (copy_from_user -- (&args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ if (copy_from_user(&args, (const void __user *)arg, -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -1049,9 +1046,8 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - (cmd == VCHIQ_IOC_QUEUE_BULK_TRANSMIT) ? - VCHIQ_BULK_TRANSMIT : VCHIQ_BULK_RECEIVE; - -- if (copy_from_user -- (&args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ if (copy_from_user(&args, (const void __user *)arg, -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -1125,7 +1121,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - &(((struct vchiq_queue_bulk_transfer __user *) - arg)->mode), - (const void *)&mode_waiting, -- sizeof(mode_waiting)) != 0) -+ sizeof(mode_waiting))) - ret = -EFAULT; - } - } break; -@@ -1140,7 +1136,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - } - - if (copy_from_user(&args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -1158,7 +1154,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - rc = wait_for_completion_interruptible( - &instance->insert_event); - mutex_lock(&instance->completion_mutex); -- if (rc != 0) { -+ if (rc) { - DEBUG_TRACE(AWAIT_COMPLETION_LINE); - vchiq_log_info(vchiq_arm_log_level, - "AWAIT_COMPLETION interrupted"); -@@ -1224,7 +1220,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - if (copy_from_user(&msgbuf, - (const void __user *) - &args.msgbufs[msgbufcount], -- sizeof(msgbuf)) != 0) { -+ sizeof(msgbuf))) { - if (ret == 0) - ret = -EFAULT; - break; -@@ -1232,7 +1228,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - - /* Copy the message to user space */ - if (copy_to_user(msgbuf, header, -- msglen) != 0) { -+ msglen)) { - if (ret == 0) - ret = -EFAULT; - break; -@@ -1257,8 +1253,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - (size_t)args.buf + ret * - sizeof(struct vchiq_completion_data)), - completion, -- sizeof(struct vchiq_completion_data)) -- != 0) { -+ sizeof(struct vchiq_completion_data))) { - if (ret == 0) - ret = -EFAULT; - break; -@@ -1278,13 +1273,13 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - &((struct vchiq_await_completion *)arg) - ->msgbufcount, - &msgbufcount, -- sizeof(msgbufcount)) != 0) { -+ sizeof(msgbufcount))) { - ret = -EFAULT; - } - } - } - -- if (ret != 0) -+ if (ret) - complete(&instance->remove_event); - mutex_unlock(&instance->completion_mutex); - DEBUG_TRACE(AWAIT_COMPLETION_LINE); -@@ -1296,9 +1291,8 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - struct vchiq_header *header; - - DEBUG_TRACE(DEQUEUE_MESSAGE_LINE); -- if (copy_from_user -- (&args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ if (copy_from_user(&args, (const void __user *)arg, -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -1384,7 +1378,7 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - struct vchiq_config config; - - if (copy_from_user(&args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -1403,9 +1397,8 @@ vchiq_ioctl(struct file *file, unsigned int cmd, unsigned long arg) - case VCHIQ_IOC_SET_SERVICE_OPTION: { - struct vchiq_set_service_option args; - -- if (copy_from_user( -- &args, (const void __user *)arg, -- sizeof(args)) != 0) { -+ if (copy_from_user(&args, (const void __user *)arg, -+ sizeof(args))) { - ret = -EFAULT; - break; - } -@@ -2329,8 +2322,7 @@ vchiq_keepalive_thread_func(void *v) - while (1) { - long rc = 0, uc = 0; - -- if (wait_for_completion_interruptible(&arm_state->ka_evt) -- != 0) { -+ if (wait_for_completion_interruptible(&arm_state->ka_evt)) { - vchiq_log_error(vchiq_susp_log_level, - "%s interrupted", __func__); - flush_signals(current); -@@ -3011,7 +3003,7 @@ vchiq_use_internal(struct vchiq_state *state, struct vchiq_service *service, - vchiq_log_info(vchiq_susp_log_level, "%s %s resume " - "blocked - waiting...", __func__, entity); - if (wait_for_completion_killable( -- &arm_state->resume_blocker) != 0) { -+ &arm_state->resume_blocker)) { - vchiq_log_error(vchiq_susp_log_level, "%s %s " - "wait for resume blocker interrupted", - __func__, entity); -@@ -3060,7 +3052,7 @@ vchiq_use_internal(struct vchiq_state *state, struct vchiq_service *service, - vchiq_log_info(vchiq_susp_log_level, "%s %s wait for resume", - __func__, entity); - if (wait_for_completion_killable( -- &arm_state->vc_resume_complete) != 0) { -+ &arm_state->vc_resume_complete)) { - vchiq_log_error(vchiq_susp_log_level, "%s %s wait for " - "resume interrupted", __func__, entity); - ret = VCHIQ_ERROR; -@@ -3505,13 +3497,13 @@ static int vchiq_probe(struct platform_device *pdev) - platform_set_drvdata(pdev, drvdata); - - err = vchiq_platform_init(pdev, &g_state); -- if (err != 0) -+ if (err) - goto failed_platform_init; - - cdev_init(&vchiq_cdev, &vchiq_fops); - vchiq_cdev.owner = THIS_MODULE; - err = cdev_add(&vchiq_cdev, vchiq_devid, 1); -- if (err != 0) { -+ if (err) { - vchiq_log_error(vchiq_arm_log_level, - "Unable to register device"); - goto failed_platform_init; -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_connected.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_connected.c -index e87e6619695e..1640906e3929 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_connected.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_connected.c -@@ -41,7 +41,7 @@ void vchiq_add_connected_callback(VCHIQ_CONNECTED_CALLBACK_T callback) - { - connected_init(); - -- if (mutex_lock_killable(&g_connected_mutex) != 0) -+ if (mutex_lock_killable(&g_connected_mutex)) - return; - - if (g_connected) -@@ -76,7 +76,7 @@ void vchiq_call_connected_callbacks(void) - - connected_init(); - -- if (mutex_lock_killable(&g_connected_mutex) != 0) -+ if (mutex_lock_killable(&g_connected_mutex)) - return; - - for (i = 0; i < g_num_deferred_callbacks; i++) -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -index 44bfa890e0e5..44f0eb64952a 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.c -@@ -800,7 +800,7 @@ queue_message(struct vchiq_state *state, struct vchiq_service *service, - WARN_ON(!(stride <= VCHIQ_SLOT_SIZE)); - - if (!(flags & QMFLAGS_NO_MUTEX_LOCK) && -- (mutex_lock_killable(&state->slot_mutex) != 0)) -+ mutex_lock_killable(&state->slot_mutex)) - return VCHIQ_RETRY; - - if (type == VCHIQ_MSG_DATA) { -@@ -812,8 +812,8 @@ queue_message(struct vchiq_state *state, struct vchiq_service *service, - return VCHIQ_ERROR; - } - -- WARN_ON((flags & (QMFLAGS_NO_MUTEX_LOCK | -- QMFLAGS_NO_MUTEX_UNLOCK)) != 0); -+ WARN_ON(flags & (QMFLAGS_NO_MUTEX_LOCK | -+ QMFLAGS_NO_MUTEX_UNLOCK)); - - if (service->closing) { - /* The service has been closed */ -@@ -874,7 +874,7 @@ queue_message(struct vchiq_state *state, struct vchiq_service *service, - return VCHIQ_RETRY; - if (service->closing) - return VCHIQ_ERROR; -- if (mutex_lock_killable(&state->slot_mutex) != 0) -+ if (mutex_lock_killable(&state->slot_mutex)) - return VCHIQ_RETRY; - if (service->srvstate != VCHIQ_SRVSTATE_OPEN) { - /* The service has been closed */ -@@ -912,8 +912,8 @@ queue_message(struct vchiq_state *state, struct vchiq_service *service, - header, size, VCHIQ_MSG_SRCPORT(msgid), - VCHIQ_MSG_DSTPORT(msgid)); - -- WARN_ON((flags & (QMFLAGS_NO_MUTEX_LOCK | -- QMFLAGS_NO_MUTEX_UNLOCK)) != 0); -+ WARN_ON(flags & (QMFLAGS_NO_MUTEX_LOCK | -+ QMFLAGS_NO_MUTEX_UNLOCK)); - - callback_result = - copy_message_data(copy_callback, context, -@@ -1040,8 +1040,8 @@ queue_message_sync(struct vchiq_state *state, struct vchiq_service *service, - - local = state->local; - -- if ((VCHIQ_MSG_TYPE(msgid) != VCHIQ_MSG_RESUME) && -- (mutex_lock_killable(&state->sync_mutex) != 0)) -+ if (VCHIQ_MSG_TYPE(msgid) != VCHIQ_MSG_RESUME && -+ mutex_lock_killable(&state->sync_mutex)) - return VCHIQ_RETRY; - - remote_event_wait(&state->sync_release_event, &local->sync_release); -@@ -1718,8 +1718,7 @@ parse_rx_slots(struct vchiq_state *state) - &service->bulk_rx : &service->bulk_tx; - - DEBUG_TRACE(PARSE_LINE); -- if (mutex_lock_killable( -- &service->bulk_mutex) != 0) { -+ if (mutex_lock_killable(&service->bulk_mutex)) { - DEBUG_TRACE(PARSE_LINE); - goto bail_not_ready; - } -@@ -2523,7 +2522,7 @@ do_abort_bulks(struct vchiq_service *service) - VCHIQ_STATUS_T status; - - /* Abort any outstanding bulk transfers */ -- if (mutex_lock_killable(&service->bulk_mutex) != 0) -+ if (mutex_lock_killable(&service->bulk_mutex)) - return 0; - abort_outstanding_bulks(service, &service->bulk_tx); - abort_outstanding_bulks(service, &service->bulk_rx); -@@ -3038,7 +3037,7 @@ VCHIQ_STATUS_T vchiq_bulk_transfer(VCHIQ_SERVICE_HANDLE_T handle, - queue = (dir == VCHIQ_BULK_TRANSMIT) ? - &service->bulk_tx : &service->bulk_rx; - -- if (mutex_lock_killable(&service->bulk_mutex) != 0) { -+ if (mutex_lock_killable(&service->bulk_mutex)) { - status = VCHIQ_RETRY; - goto error_exit; - } -@@ -3052,8 +3051,7 @@ VCHIQ_STATUS_T vchiq_bulk_transfer(VCHIQ_SERVICE_HANDLE_T handle, - status = VCHIQ_RETRY; - goto error_exit; - } -- if (mutex_lock_killable(&service->bulk_mutex) -- != 0) { -+ if (mutex_lock_killable(&service->bulk_mutex)) { - status = VCHIQ_RETRY; - goto error_exit; - } -@@ -3081,7 +3079,7 @@ VCHIQ_STATUS_T vchiq_bulk_transfer(VCHIQ_SERVICE_HANDLE_T handle, - - /* The slot mutex must be held when the service is being closed, so - claim it here to ensure that isn't happening */ -- if (mutex_lock_killable(&state->slot_mutex) != 0) { -+ if (mutex_lock_killable(&state->slot_mutex)) { - status = VCHIQ_RETRY; - goto cancel_bulk_error_exit; - } -diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_debugfs.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_debugfs.c -index 2bb9120883fd..f217b78d95a0 100644 ---- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_debugfs.c -+++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_debugfs.c -@@ -86,7 +86,7 @@ static ssize_t debugfs_log_write(struct file *file, - if (count >= DEBUGFS_WRITE_BUF_SIZE) - count = DEBUGFS_WRITE_BUF_SIZE; - -- if (copy_from_user(kbuf, buffer, count) != 0) -+ if (copy_from_user(kbuf, buffer, count)) - return -EFAULT; - kbuf[count - 1] = 0; - -@@ -151,7 +151,7 @@ static ssize_t debugfs_trace_write(struct file *file, - VCHIQ_INSTANCE_T instance = f->private; - char firstchar; - -- if (copy_from_user(&firstchar, buffer, 1) != 0) -+ if (copy_from_user(&firstchar, buffer, 1)) - return -EFAULT; - - switch (firstchar) { diff --git a/configs/fedora/generic/CONFIG_ADF4371 b/configs/fedora/generic/CONFIG_ADF4371 new file mode 100644 index 000000000..0d7d09dd1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADF4371 @@ -0,0 +1 @@ +# CONFIG_ADF4371 is not set diff --git a/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK new file mode 100644 index 000000000..a01298616 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK @@ -0,0 +1 @@ +# CONFIG_BT_HCIBTUSB_MTK is not set diff --git a/configs/fedora/generic/CONFIG_CROS_EC_ISHTP b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP new file mode 100644 index 000000000..6859fde66 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP @@ -0,0 +1 @@ +CONFIG_CROS_EC_ISHTP=m diff --git a/configs/fedora/generic/CONFIG_DPS310 b/configs/fedora/generic/CONFIG_DPS310 new file mode 100644 index 000000000..1a46ce6c0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DPS310 @@ -0,0 +1 @@ +# CONFIG_DPS310 is not set diff --git a/configs/fedora/generic/CONFIG_EXTCON_FSA9480 b/configs/fedora/generic/CONFIG_EXTCON_FSA9480 new file mode 100644 index 000000000..d1cee17ac --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXTCON_FSA9480 @@ -0,0 +1 @@ +# CONFIG_EXTCON_FSA9480 is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING b/configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING new file mode 100644 index 000000000..21018ddd5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set diff --git a/configs/fedora/generic/CONFIG_GVE b/configs/fedora/generic/CONFIG_GVE new file mode 100644 index 000000000..26aadc46d --- /dev/null +++ b/configs/fedora/generic/CONFIG_GVE @@ -0,0 +1 @@ +CONFIG_GVE=m diff --git a/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE new file mode 100644 index 000000000..0dc07c886 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE @@ -0,0 +1 @@ +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CT b/configs/fedora/generic/CONFIG_NET_ACT_CT new file mode 100644 index 000000000..93f4c486e --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_ACT_CT @@ -0,0 +1 @@ +CONFIG_NET_ACT_CT=m diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CTINFO b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO new file mode 100644 index 000000000..e17224c15 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO @@ -0,0 +1 @@ +CONFIG_NET_ACT_CTINFO=m diff --git a/configs/fedora/generic/CONFIG_NET_ACT_MPLS b/configs/fedora/generic/CONFIG_NET_ACT_MPLS new file mode 100644 index 000000000..18907e3e9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_ACT_MPLS @@ -0,0 +1 @@ +CONFIG_NET_ACT_MPLS=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM new file mode 100644 index 000000000..7564ccf63 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM @@ -0,0 +1 @@ +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI new file mode 100644 index 000000000..08b4d6091 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI @@ -0,0 +1 @@ +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE new file mode 100644 index 000000000..e9bdb7cf1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_GOOGLE=y diff --git a/configs/fedora/generic/CONFIG_NFT_BRIDGE_META b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META new file mode 100644 index 000000000..93dbf6fa7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META @@ -0,0 +1 @@ +CONFIG_NFT_BRIDGE_META=m diff --git a/configs/fedora/generic/CONFIG_NFT_SYNPROXY b/configs/fedora/generic/CONFIG_NFT_SYNPROXY new file mode 100644 index 000000000..c0fa9ecc0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_SYNPROXY @@ -0,0 +1 @@ +CONFIG_NFT_SYNPROXY=m diff --git a/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE new file mode 100644 index 000000000..fe3080043 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE @@ -0,0 +1 @@ +CONFIG_NF_CONNTRACK_BRIDGE=m diff --git a/configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU b/configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU new file mode 100644 index 000000000..2ac3f31c1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU @@ -0,0 +1 @@ +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set diff --git a/configs/fedora/generic/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/CONFIG_NVMEM_SNVS_LPGPR new file mode 100644 index 000000000..be81f38c4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVMEM_SNVS_LPGPR @@ -0,0 +1 @@ +# CONFIG_NVMEM_SNVS_LPGPR is not set diff --git a/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY new file mode 100644 index 000000000..37d64a891 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY @@ -0,0 +1 @@ +# CONFIG_NXP_TJA11XX_PHY is not set diff --git a/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY new file mode 100644 index 000000000..dddc3c0bd --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY @@ -0,0 +1 @@ +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set diff --git a/configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 new file mode 100644 index 000000000..69c59e99a --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 @@ -0,0 +1 @@ +# CONFIG_PHY_QCOM_PCIE2 is not set diff --git a/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI new file mode 100644 index 000000000..7b92818ed --- /dev/null +++ b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI @@ -0,0 +1 @@ +CONFIG_SCSI_FDOMAIN_PCI=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 new file mode 100644 index 000000000..c16243880 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 @@ -0,0 +1 @@ +# CONFIG_SENSORS_IRPS5401 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_PXE1610 b/configs/fedora/generic/CONFIG_SENSORS_PXE1610 new file mode 100644 index 000000000..7d12a457c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_PXE1610 @@ -0,0 +1 @@ +# CONFIG_SENSORS_PXE1610 is not set diff --git a/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS new file mode 100644 index 000000000..00676e6b8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS @@ -0,0 +1 @@ +# CONFIG_STMMAC_SELFTESTS is not set diff --git a/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV new file mode 100644 index 000000000..6243b331d --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV @@ -0,0 +1 @@ +# CONFIG_TEST_BLACKHOLE_DEV is not set diff --git a/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC new file mode 100644 index 000000000..9b5486d39 --- /dev/null +++ b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC @@ -0,0 +1 @@ +# CONFIG_XILINX_AXI_EMAC is not set diff --git a/configs/fedora/generic/CONFIG_XILINX_SDFEC b/configs/fedora/generic/CONFIG_XILINX_SDFEC new file mode 100644 index 000000000..5de693e98 --- /dev/null +++ b/configs/fedora/generic/CONFIG_XILINX_SDFEC @@ -0,0 +1 @@ +# CONFIG_XILINX_SDFEC is not set diff --git a/configs/fedora/generic/CONFIG_XILINX_XADC b/configs/fedora/generic/CONFIG_XILINX_XADC new file mode 100644 index 000000000..c9b967ad1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_XILINX_XADC @@ -0,0 +1 @@ +# CONFIG_XILINX_XADC is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT b/configs/fedora/generic/arm/aarch64/CONFIG_64BIT deleted file mode 100644 index 06a94e48b..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_64BIT=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX rename to configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX diff --git a/configs/fedora/generic/s390x/CONFIG_64BIT b/configs/fedora/generic/s390x/CONFIG_64BIT deleted file mode 100644 index 06a94e48b..000000000 --- a/configs/fedora/generic/s390x/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_64BIT=y diff --git a/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC new file mode 100644 index 000000000..4bd669a69 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC @@ -0,0 +1 @@ +CONFIG_RTC_DRV_WILCO_EC=m diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC b/configs/fedora/generic/x86/CONFIG_WILCO_EC new file mode 100644 index 000000000..e54fe6e50 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC @@ -0,0 +1 @@ +CONFIG_WILCO_EC=m diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS new file mode 100644 index 000000000..2e46a6371 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS @@ -0,0 +1 @@ +# CONFIG_WILCO_EC_DEBUGFS is not set diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS new file mode 100644 index 000000000..a6d5aaf2e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS @@ -0,0 +1 @@ +# CONFIG_WILCO_EC_EVENTS is not set diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY new file mode 100644 index 000000000..8413a024f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY @@ -0,0 +1 @@ +# CONFIG_WILCO_EC_TELEMETRY is not set diff --git a/configs/fedora/generic/x86/i686/CONFIG_64BIT b/configs/fedora/generic/x86/i686/CONFIG_64BIT deleted file mode 100644 index 2441d5a81..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_64BIT is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT b/configs/fedora/generic/x86/x86_64/CONFIG_64BIT deleted file mode 100644 index 06a94e48b..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_64BIT=y diff --git a/gitrev b/gitrev index 7ac5ffa18..10c77a95e 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -5450e8a316a64cddcbc15f90733ebc78aa736545 +d7d170a8e357bd9926cc6bfea5c2385c2eac65b2 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index dd943c5fb..0f0514fe3 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1,6 +1,5 @@ # arm64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -128,6 +127,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -729,6 +729,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -1072,6 +1073,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1418,6 +1420,7 @@ CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1733,6 +1736,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1898,6 +1902,7 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m @@ -2045,6 +2050,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2411,6 +2417,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3721,10 +3728,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3779,6 +3789,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3966,6 +3978,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -4029,6 +4042,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4118,6 +4132,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4149,6 +4164,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4236,6 +4252,8 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4252,6 +4270,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set # CONFIG_OCFS2_FS is not set @@ -4472,6 +4491,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4482,6 +4502,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -5241,6 +5262,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5401,6 +5423,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5471,6 +5494,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -6161,6 +6185,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -6296,6 +6321,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -7244,11 +7270,14 @@ CONFIG_XFS_WARN=y CONFIG_XGENE_PMU=y CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index ff3c4c128..081d90935 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1,6 +1,5 @@ # arm64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -128,6 +127,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -729,6 +729,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -1072,6 +1073,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1410,6 +1412,7 @@ CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1725,6 +1728,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1882,6 +1886,7 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m @@ -2029,6 +2034,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2395,6 +2401,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3701,10 +3708,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3759,6 +3769,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3946,6 +3958,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -4009,6 +4022,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4098,6 +4112,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4129,6 +4144,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4216,6 +4232,8 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4232,6 +4250,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set # CONFIG_OCFS2_FS is not set @@ -4452,6 +4471,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4462,6 +4482,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -5220,6 +5241,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5380,6 +5402,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5450,6 +5473,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -6139,6 +6163,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -6274,6 +6299,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -7222,11 +7248,14 @@ CONFIG_XFS_QUOTA=y CONFIG_XGENE_PMU=y CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 7a6e2a135..6fdd374c3 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -734,6 +735,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -1068,6 +1070,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1417,6 +1420,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1769,6 +1773,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1932,6 +1937,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -2078,6 +2084,7 @@ CONFIG_GREENASIA_FF=y CONFIG_GS_FPGABOOT=m CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2443,6 +2450,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3813,10 +3821,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3871,6 +3882,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -4058,6 +4071,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -4120,6 +4134,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4209,6 +4224,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4240,6 +4256,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4325,6 +4342,7 @@ CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4341,6 +4359,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4588,6 +4607,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4599,6 +4619,7 @@ CONFIG_PHY_MVEBU_SATA=y CONFIG_PHY_PXA_USB=m CONFIG_PHY_QCOM_APQ8064_SATA=m # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -5395,6 +5416,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5555,6 +5577,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5626,6 +5649,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -6411,6 +6435,7 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y @@ -6556,6 +6581,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -7568,10 +7594,12 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m CONFIG_XILINX_WATCHDOG=m CONFIG_XILINX_XADC=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 4d77f03dd..72ca86a9c 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -712,6 +713,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -1037,6 +1039,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1378,6 +1381,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1704,6 +1708,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1866,6 +1871,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -2001,6 +2007,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2361,6 +2368,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3684,10 +3692,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3742,6 +3753,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3928,6 +3941,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3966,6 +3980,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set +CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3989,6 +4004,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4078,6 +4094,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4109,6 +4126,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4192,6 +4210,8 @@ CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4207,6 +4227,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4423,6 +4444,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4432,6 +4454,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -5150,6 +5173,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5308,6 +5332,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5378,6 +5403,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -6091,6 +6117,7 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y @@ -6233,6 +6260,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -7196,11 +7224,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILINX_ZYNQMP_DMA is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 8d8217951..b8f176bae 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -712,6 +713,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -1037,6 +1039,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1371,6 +1374,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1697,6 +1701,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1851,6 +1856,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1986,6 +1992,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2346,6 +2353,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3665,10 +3673,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3723,6 +3734,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3909,6 +3922,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3947,6 +3961,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set +CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3970,6 +3985,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4059,6 +4075,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4090,6 +4107,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4173,6 +4191,8 @@ CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4188,6 +4208,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4404,6 +4425,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4413,6 +4435,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -5130,6 +5153,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5288,6 +5312,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5358,6 +5383,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -6070,6 +6096,7 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y @@ -6212,6 +6239,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -7175,11 +7203,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILINX_ZYNQMP_DMA is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e668a908f..5b11c676e 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -734,6 +735,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -1068,6 +1070,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1410,6 +1413,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1762,6 +1766,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1917,6 +1922,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -2063,6 +2069,7 @@ CONFIG_GREENASIA_FF=y CONFIG_GS_FPGABOOT=m CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2428,6 +2435,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3794,10 +3802,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3852,6 +3863,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -4039,6 +4052,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -4101,6 +4115,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4190,6 +4205,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4221,6 +4237,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4306,6 +4323,7 @@ CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4322,6 +4340,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4569,6 +4588,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4580,6 +4600,7 @@ CONFIG_PHY_MVEBU_SATA=y CONFIG_PHY_PXA_USB=m CONFIG_PHY_QCOM_APQ8064_SATA=m # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -5375,6 +5396,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5535,6 +5557,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5606,6 +5629,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -6390,6 +6414,7 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y @@ -6535,6 +6560,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -7547,10 +7573,12 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m CONFIG_XILINX_WATCHDOG=m CONFIG_XILINX_XADC=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 6263f6400..a185b0d4c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1,6 +1,5 @@ # i386 # CONFIG_60XX_WDT is not set -# CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -134,6 +133,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -584,6 +584,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -877,6 +878,7 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1196,6 +1198,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1495,6 +1498,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set @@ -1660,6 +1664,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1797,6 +1802,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2162,6 +2168,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -3435,10 +3442,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3493,6 +3503,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3678,6 +3690,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3741,6 +3754,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3831,6 +3845,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3862,6 +3877,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3946,6 +3962,8 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3960,6 +3978,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4166,9 +4185,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x400000 @@ -4641,6 +4662,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +CONFIG_RTC_DRV_WILCO_EC=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4756,6 +4778,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4919,6 +4942,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4991,6 +5015,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5622,6 +5647,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5725,6 +5751,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6530,6 +6557,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6677,12 +6708,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-i686.config b/kernel-i686.config index b51ea0372..264055984 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1,6 +1,5 @@ # i386 # CONFIG_60XX_WDT is not set -# CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -134,6 +133,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -583,6 +583,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -876,6 +877,7 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1187,6 +1189,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1486,6 +1489,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set @@ -1643,6 +1647,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1780,6 +1785,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2145,6 +2151,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -3416,10 +3423,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3474,6 +3484,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3659,6 +3671,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3722,6 +3735,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3812,6 +3826,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3843,6 +3858,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3927,6 +3943,8 @@ CONFIG_NTB_SWITCHTEC=m CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3941,6 +3959,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4147,9 +4166,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x400000 @@ -4621,6 +4642,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +CONFIG_RTC_DRV_WILCO_EC=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4736,6 +4758,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4899,6 +4922,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4971,6 +4995,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5601,6 +5626,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5704,6 +5730,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6509,6 +6536,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6656,12 +6687,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index b835ef912..371eee80a 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -97,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -522,6 +523,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -814,6 +816,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1107,6 +1110,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1358,6 +1362,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1511,6 +1516,7 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1633,6 +1639,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1971,6 +1978,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -3161,10 +3169,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3219,6 +3230,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3403,6 +3416,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3465,6 +3479,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3554,6 +3569,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3585,6 +3601,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3669,6 +3686,8 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3682,6 +3701,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3857,9 +3877,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -4456,6 +4478,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4607,6 +4630,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4677,6 +4701,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5249,6 +5274,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5351,6 +5377,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6197,12 +6224,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_EMACLITE is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 9bce7b2f6..da5d046d5 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -97,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -521,6 +522,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -813,6 +815,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1098,6 +1101,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1349,6 +1353,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1494,6 +1499,7 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1616,6 +1622,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1954,6 +1961,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -3140,10 +3148,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3198,6 +3209,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3382,6 +3395,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3444,6 +3458,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3533,6 +3548,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3564,6 +3580,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3648,6 +3665,8 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3661,6 +3680,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3836,9 +3856,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -4434,6 +4456,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4585,6 +4608,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4655,6 +4679,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5226,6 +5251,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5328,6 +5354,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6174,12 +6201,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_EMACLITE is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index dc715242a..03174bed3 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1,6 +1,5 @@ # s390 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -98,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -527,6 +527,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -821,6 +822,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1114,6 +1116,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1366,6 +1369,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1511,6 +1515,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1630,6 +1635,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1951,6 +1957,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set @@ -3133,10 +3140,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3191,6 +3201,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3376,6 +3388,7 @@ CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3436,6 +3449,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3525,6 +3539,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3556,6 +3571,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3641,6 +3657,8 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3654,6 +3672,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3825,9 +3844,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -4409,6 +4430,7 @@ CONFIG_SCSI_DH=y CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4555,6 +4577,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4625,6 +4648,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5190,6 +5214,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5290,6 +5315,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6141,11 +6167,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILLYBUS is not set # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-s390x.config b/kernel-s390x.config index dcd4a654b..e3e6af3f4 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1,6 +1,5 @@ # s390 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -98,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -526,6 +526,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -820,6 +821,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1105,6 +1107,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1357,6 +1360,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1494,6 +1498,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1613,6 +1618,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1934,6 +1940,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set @@ -3112,10 +3119,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3170,6 +3180,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3355,6 +3367,7 @@ CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3415,6 +3428,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3504,6 +3518,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3535,6 +3550,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3620,6 +3636,8 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3633,6 +3651,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3804,9 +3823,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -4387,6 +4408,7 @@ CONFIG_SCSI_DH=y CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4533,6 +4555,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4603,6 +4626,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5167,6 +5191,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5267,6 +5292,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6118,11 +6144,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILLYBUS is not set # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 6e7a7092f..3496b97ce 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1,6 +1,5 @@ # x86_64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -138,6 +137,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -592,6 +592,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -891,6 +892,7 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m # CONFIG_CROS_EC_LPC_MEC is not set @@ -1240,6 +1242,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y @@ -1541,6 +1544,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_INT3496=m @@ -1702,6 +1706,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1836,6 +1841,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2206,6 +2212,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3481,10 +3488,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3539,6 +3549,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3724,6 +3736,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3787,6 +3800,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3877,6 +3891,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3908,6 +3923,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4003,6 +4019,8 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -4017,6 +4035,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4211,9 +4230,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x1000000 @@ -4687,6 +4708,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +CONFIG_RTC_DRV_WILCO_EC=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4804,6 +4826,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4966,6 +4989,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5038,6 +5062,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5679,6 +5704,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5782,6 +5808,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6591,6 +6618,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6733,12 +6764,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index fc811a926..4fa6168ed 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1,6 +1,5 @@ # x86_64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -138,6 +137,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -591,6 +591,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -890,6 +891,7 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m # CONFIG_CROS_EC_LPC_MEC is not set @@ -1231,6 +1233,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set @@ -1532,6 +1535,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_INT3496=m @@ -1685,6 +1689,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set @@ -1819,6 +1824,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2189,6 +2195,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3462,10 +3469,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3520,6 +3530,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3705,6 +3717,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3768,6 +3781,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3858,6 +3872,7 @@ CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3889,6 +3904,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3984,6 +4000,8 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3998,6 +4016,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4192,9 +4211,11 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x1000000 @@ -4667,6 +4688,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +CONFIG_RTC_DRV_WILCO_EC=m CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4784,6 +4806,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4946,6 +4969,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5018,6 +5042,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5658,6 +5683,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5761,6 +5787,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6570,6 +6597,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6712,12 +6743,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel.spec b/kernel.spec index 579955411..ea4d33b44 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -559,18 +559,12 @@ Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch -Patch332: bcm2835-camera-Restore-return-behavior-of-ctrl_set_bitrate.patch - -Patch333: bcm2835-vchiq-use-interruptible-waits.patch - # Tegra bits Patch340: arm64-tegra-jetson-tx1-fixes.patch # QCom ACPI device support pieces Patch350: arm64-qcom-pinctrl-support-for-ACPI.patch # Patch352: arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch -Patch353: arm64-qcom-DWC3-USB-Add-support-for-ACPI-based-AArch64-Laptops.patch -Patch354: arm64-ufs-qcom-Add-support-for-platforms-booting-ACPI.patch # 400 - IBM (ppc/s390x) patches @@ -1826,6 +1820,9 @@ fi # # %changelog +* Fri Jul 12 2019 Laura Abbott - 5.3.0-0.rc0.git4.1 +- Linux v5.2-7109-gd7d170a8e357 + * Thu Jul 11 2019 Laura Abbott - 5.3.0-0.rc0.git3.1 - Linux v5.2-3311-g5450e8a316a6 diff --git a/sources b/sources index e5e9782e8..92961b8a7 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git3.xz) = 5bcdce810094d73de28f10c50d7787b891b0dd82923e9a29429e2e50ce2c413dd0e67693e683013520e59a293bc214e1cbae828fa9c8943b5e0c61ecc859a38a +SHA512 (patch-5.2-git4.xz) = 49c89b27cd228aa71e4d5da49d0d6068dddaba565b33005571fde9530bc441a020ee4d319aea46f87ede049061830ed4f62c47ce153713f77335e2ee0e5cc3de From 14105ee3676ec729dee9d5f7605efd94dba4847b Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 12 Jul 2019 09:27:58 -0400 Subject: [PATCH 10/68] Turn off the driver because it breaks the filtering --- configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) diff --git a/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC index 4bd669a69..4b86ecbf5 100644 --- a/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC +++ b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC @@ -1 +1 @@ -CONFIG_RTC_DRV_WILCO_EC=m +# CONFIG_RTC_DRV_WILCO_EC is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index a185b0d4c..4fca45dc6 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -4662,7 +4662,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WILCO_EC=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" diff --git a/kernel-i686.config b/kernel-i686.config index 264055984..25540cda5 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -4642,7 +4642,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WILCO_EC=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 3496b97ce..ca4a8edf7 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -4708,7 +4708,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WILCO_EC=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 4fa6168ed..03cc8d576 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -4688,7 +4688,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m -CONFIG_RTC_DRV_WILCO_EC=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" From 92f058c860054a1950c399be6fbf5532dce2db03 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 12 Jul 2019 14:43:02 -0500 Subject: [PATCH 11/68] Turn off i686 builds for Rawhide --- kernel.spec | 5 ++++- rebase-notes.txt | 3 +++ 2 files changed, 7 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index ea4d33b44..00d55c5f0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -365,7 +365,7 @@ Version: %{rpmversion} Release: %{pkg_release} # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD -ExclusiveArch: %{all_x86} x86_64 s390x %{arm} aarch64 ppc64le +ExclusiveArch: x86_64 s390x %{arm} aarch64 ppc64le ExclusiveOS: Linux %ifnarch %{nobuildarches} Requires: kernel-core-uname-r = %{KVERREL}%{?variant} @@ -1820,6 +1820,9 @@ fi # # %changelog +* Fri Jul 12 2019 Justin M. Forbes +- Turn off i686 builds + * Fri Jul 12 2019 Laura Abbott - 5.3.0-0.rc0.git4.1 - Linux v5.2-7109-gd7d170a8e357 diff --git a/rebase-notes.txt b/rebase-notes.txt index 111ff7732..7232e6996 100644 --- a/rebase-notes.txt +++ b/rebase-notes.txt @@ -1,3 +1,6 @@ +For all F29 and F30 builds: +- Re-enable i686 + Linux 5.1 rebase notes: - CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES should probably be turned off as it removes support for deprecated encryption types. From 3d93a416f2530b59aec1497d1e1daed24a5de3a7 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 15 Jul 2019 21:52:07 +0100 Subject: [PATCH 12/68] drop dead options, minor arm tweaks --- configs/fedora/generic/CONFIG_FMC | 1 - configs/fedora/generic/CONFIG_FMC_CHARDEV | 1 - configs/fedora/generic/CONFIG_FMC_FAKEDEV | 1 - configs/fedora/generic/CONFIG_FMC_TRIVIAL | 1 - configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM | 1 - .../generic/arm/{armv7/armv7 => }/CONFIG_SND_SOC_WM8960 | 0 configs/fedora/generic/s390x/CONFIG_FMC | 1 - kernel-aarch64-debug.config | 7 +------ kernel-aarch64.config | 7 +------ kernel-armv7hl-debug.config | 5 ----- kernel-armv7hl-lpae-debug.config | 7 +------ kernel-armv7hl-lpae.config | 7 +------ kernel-armv7hl.config | 5 ----- kernel-i686-debug.config | 5 ----- kernel-i686.config | 5 ----- kernel-ppc64le-debug.config | 5 ----- kernel-ppc64le.config | 5 ----- kernel-s390x-debug.config | 5 ----- kernel-s390x.config | 5 ----- kernel-x86_64-debug.config | 5 ----- kernel-x86_64.config | 5 ----- 21 files changed, 4 insertions(+), 80 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_FMC delete mode 100644 configs/fedora/generic/CONFIG_FMC_CHARDEV delete mode 100644 configs/fedora/generic/CONFIG_FMC_FAKEDEV delete mode 100644 configs/fedora/generic/CONFIG_FMC_TRIVIAL delete mode 100644 configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM rename configs/fedora/generic/arm/{armv7/armv7 => }/CONFIG_SND_SOC_WM8960 (100%) delete mode 100644 configs/fedora/generic/s390x/CONFIG_FMC diff --git a/configs/fedora/generic/CONFIG_FMC b/configs/fedora/generic/CONFIG_FMC deleted file mode 100644 index 9e4990f41..000000000 --- a/configs/fedora/generic/CONFIG_FMC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC=m diff --git a/configs/fedora/generic/CONFIG_FMC_CHARDEV b/configs/fedora/generic/CONFIG_FMC_CHARDEV deleted file mode 100644 index ea0267e43..000000000 --- a/configs/fedora/generic/CONFIG_FMC_CHARDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_CHARDEV=m diff --git a/configs/fedora/generic/CONFIG_FMC_FAKEDEV b/configs/fedora/generic/CONFIG_FMC_FAKEDEV deleted file mode 100644 index ca98e45dd..000000000 --- a/configs/fedora/generic/CONFIG_FMC_FAKEDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_FAKEDEV=m diff --git a/configs/fedora/generic/CONFIG_FMC_TRIVIAL b/configs/fedora/generic/CONFIG_FMC_TRIVIAL deleted file mode 100644 index cd8c36bdb..000000000 --- a/configs/fedora/generic/CONFIG_FMC_TRIVIAL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_TRIVIAL=m diff --git a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM b/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM deleted file mode 100644 index a2a65354e..000000000 --- a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_WRITE_EEPROM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 similarity index 100% rename from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 rename to configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 diff --git a/configs/fedora/generic/s390x/CONFIG_FMC b/configs/fedora/generic/s390x/CONFIG_FMC deleted file mode 100644 index 674cd4432..000000000 --- a/configs/fedora/generic/s390x/CONFIG_FMC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FMC is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 0f0514fe3..467cffc1c 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1847,11 +1847,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=13 @@ -6017,7 +6012,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 081d90935..eb80d4f3a 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1831,11 +1831,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=13 @@ -5995,7 +5990,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 6fdd374c3..7c21f0ea1 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1891,11 +1891,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 72ca86a9c..adab5f85e 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1825,11 +1825,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 @@ -5931,7 +5926,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index b8f176bae..df5049107 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1810,11 +1810,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 @@ -5910,7 +5905,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 5b11c676e..dd8e2b837 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1876,11 +1876,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 4fca45dc6..71da1ba8c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1619,11 +1619,6 @@ CONFIG_FIREWIRE_SBP2=m CONFIG_FIXED_PHY=y # CONFIG_FLATMEM_MANUAL is not set CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y diff --git a/kernel-i686.config b/kernel-i686.config index 25540cda5..ec3648d62 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1602,11 +1602,6 @@ CONFIG_FIREWIRE_SBP2=m CONFIG_FIXED_PHY=y # CONFIG_FLATMEM_MANUAL is not set CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 371eee80a..9e83ef141 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1469,11 +1469,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=9 diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index da5d046d5..0158a8e5b 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1452,11 +1452,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=9 diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 03174bed3..17556055e 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1470,11 +1470,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -# CONFIG_FMC is not set -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y diff --git a/kernel-s390x.config b/kernel-s390x.config index e3e6af3f4..c871e259c 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1453,11 +1453,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -# CONFIG_FMC is not set -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index ca4a8edf7..24c8fee17 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1661,11 +1661,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 03cc8d576..3a6a6700a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1644,11 +1644,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y From 4cbd7a3c092b688cb6cfc75ea656e239e1793d70 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 16 Jul 2019 08:59:21 -0400 Subject: [PATCH 13/68] Linux v5.2-10808-g9637d517347e --- configs/fedora/generic/CONFIG_CRYPTO_ZSTD | 2 +- .../CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS | 1 + .../generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 | 1 + .../fedora/generic/CONFIG_FW_LOADER_COMPRESS | 1 + configs/fedora/generic/CONFIG_HEADERS_INSTALL | 1 + configs/fedora/generic/CONFIG_HEADER_TEST | 1 + .../generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON | 1 + .../generic/CONFIG_INIT_ON_FREE_DEFAULT_ON | 1 + .../generic/CONFIG_IPMB_DEVICE_INTERFACE | 1 + .../fedora/generic/CONFIG_JOYSTICK_IFORCE_232 | 2 +- .../fedora/generic/CONFIG_JOYSTICK_IFORCE_USB | 2 +- .../fedora/generic/CONFIG_MFD_ROHM_BD70528 | 1 + configs/fedora/generic/CONFIG_MTD_HYPERBUS | 1 + .../fedora/generic/CONFIG_NVMEM_REBOOT_MODE | 1 + configs/fedora/generic/CONFIG_OLPC_XO175 | 1 + configs/fedora/generic/CONFIG_PINCTRL_IMX8MN | 1 + configs/fedora/generic/CONFIG_PINCTRL_SM8150 | 1 + .../fedora/generic/CONFIG_POWER_SUPPLY_HWMON | 1 + configs/fedora/generic/CONFIG_RDMA_SIW | 1 + configs/fedora/generic/CONFIG_RTC_DRV_BD70528 | 1 + configs/fedora/generic/arm/CONFIG_DRM_MCDE | 1 + .../fedora/generic/powerpc/CONFIG_HMM_MIRROR | 1 + configs/fedora/generic/powerpc/CONFIG_SWIOTLB | 2 +- .../fedora/generic/x86/CONFIG_CHARGER_WILCO | 1 + .../generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 | 1 + .../generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT | 1 + .../generic/x86/CONFIG_DRM_I915_FORCE_PROBE | 1 + .../x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE | 1 + configs/fedora/generic/x86/CONFIG_XIAOMI_WMI | 1 + drm-i915-hush-check-crtc-state.patch | 28 +- efi-lockdown.patch | 359 ++++++++++-------- gitrev | 2 +- kernel-aarch64-debug.config | 24 +- kernel-aarch64.config | 24 +- kernel-armv7hl-debug.config | 24 +- kernel-armv7hl-lpae-debug.config | 24 +- kernel-armv7hl-lpae.config | 24 +- kernel-armv7hl.config | 24 +- kernel-i686-debug.config | 29 +- kernel-i686.config | 29 +- kernel-ppc64le-debug.config | 26 +- kernel-ppc64le.config | 26 +- kernel-s390x-debug.config | 23 +- kernel-s390x.config | 23 +- kernel-x86_64-debug.config | 29 +- kernel-x86_64.config | 29 +- kernel.spec | 11 +- sources | 2 +- ...ore-tlb-functions-as-__always_inline.patch | 210 ---------- 49 files changed, 559 insertions(+), 444 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 create mode 100644 configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS create mode 100644 configs/fedora/generic/CONFIG_HEADERS_INSTALL create mode 100644 configs/fedora/generic/CONFIG_HEADER_TEST create mode 100644 configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON create mode 100644 configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON create mode 100644 configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE create mode 100644 configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 create mode 100644 configs/fedora/generic/CONFIG_MTD_HYPERBUS create mode 100644 configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE create mode 100644 configs/fedora/generic/CONFIG_OLPC_XO175 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_IMX8MN create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SM8150 create mode 100644 configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON create mode 100644 configs/fedora/generic/CONFIG_RDMA_SIW create mode 100644 configs/fedora/generic/CONFIG_RTC_DRV_BD70528 create mode 100644 configs/fedora/generic/arm/CONFIG_DRM_MCDE create mode 100644 configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR create mode 100644 configs/fedora/generic/x86/CONFIG_CHARGER_WILCO create mode 100644 configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 create mode 100644 configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE create mode 100644 configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE create mode 100644 configs/fedora/generic/x86/CONFIG_XIAOMI_WMI delete mode 100644 v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD index 614356dbb..3c80ecf2a 100644 --- a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD +++ b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD @@ -1 +1 @@ -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS new file mode 100644 index 000000000..f125597fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 new file mode 100644 index 000000000..1dd8218ba --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set diff --git a/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS new file mode 100644 index 000000000..f95f93620 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS @@ -0,0 +1 @@ +# CONFIG_FW_LOADER_COMPRESS is not set diff --git a/configs/fedora/generic/CONFIG_HEADERS_INSTALL b/configs/fedora/generic/CONFIG_HEADERS_INSTALL new file mode 100644 index 000000000..5b3057511 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HEADERS_INSTALL @@ -0,0 +1 @@ +# CONFIG_HEADERS_INSTALL is not set diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST new file mode 100644 index 000000000..2d55c1445 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HEADER_TEST @@ -0,0 +1 @@ +# CONFIG_HEADER_TEST is not set diff --git a/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON new file mode 100644 index 000000000..67917dc22 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON @@ -0,0 +1 @@ +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set diff --git a/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON new file mode 100644 index 000000000..5fd7392f7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON @@ -0,0 +1 @@ +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set diff --git a/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE new file mode 100644 index 000000000..ec241f321 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE @@ -0,0 +1 @@ +# CONFIG_IPMB_DEVICE_INTERFACE is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 index 6c06bd14f..7ee51c59a 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 +++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 @@ -1 +1 @@ -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB index 294e8e8ac..534a60de3 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB +++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB @@ -1 +1 @@ -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m diff --git a/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 new file mode 100644 index 000000000..12dcffde6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 @@ -0,0 +1 @@ +# CONFIG_MFD_ROHM_BD70528 is not set diff --git a/configs/fedora/generic/CONFIG_MTD_HYPERBUS b/configs/fedora/generic/CONFIG_MTD_HYPERBUS new file mode 100644 index 000000000..e9e0a9733 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_HYPERBUS @@ -0,0 +1 @@ +# CONFIG_MTD_HYPERBUS is not set diff --git a/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE new file mode 100644 index 000000000..44f364981 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE @@ -0,0 +1 @@ +# CONFIG_NVMEM_REBOOT_MODE is not set diff --git a/configs/fedora/generic/CONFIG_OLPC_XO175 b/configs/fedora/generic/CONFIG_OLPC_XO175 new file mode 100644 index 000000000..94d5230c2 --- /dev/null +++ b/configs/fedora/generic/CONFIG_OLPC_XO175 @@ -0,0 +1 @@ +# CONFIG_OLPC_XO175 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_IMX8MN b/configs/fedora/generic/CONFIG_PINCTRL_IMX8MN new file mode 100644 index 000000000..ac17b7d49 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_IMX8MN @@ -0,0 +1 @@ +# CONFIG_PINCTRL_IMX8MN is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SM8150 b/configs/fedora/generic/CONFIG_PINCTRL_SM8150 new file mode 100644 index 000000000..b4bb081d9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SM8150 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SM8150 is not set diff --git a/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON new file mode 100644 index 000000000..b9bd3a83d --- /dev/null +++ b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON @@ -0,0 +1 @@ +CONFIG_POWER_SUPPLY_HWMON=y diff --git a/configs/fedora/generic/CONFIG_RDMA_SIW b/configs/fedora/generic/CONFIG_RDMA_SIW new file mode 100644 index 000000000..67d1735af --- /dev/null +++ b/configs/fedora/generic/CONFIG_RDMA_SIW @@ -0,0 +1 @@ +# CONFIG_RDMA_SIW is not set diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 new file mode 100644 index 000000000..9b09bf7f0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 @@ -0,0 +1 @@ +# CONFIG_RTC_DRV_BD70528 is not set diff --git a/configs/fedora/generic/arm/CONFIG_DRM_MCDE b/configs/fedora/generic/arm/CONFIG_DRM_MCDE new file mode 100644 index 000000000..8b422dc5b --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_MCDE @@ -0,0 +1 @@ +# CONFIG_DRM_MCDE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR new file mode 100644 index 000000000..0d7d51185 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR @@ -0,0 +1 @@ +# CONFIG_HMM_MIRROR is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB index ac62bf35e..5405b65b4 100644 --- a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB +++ b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB @@ -1 +1 @@ -# CONFIG_SWIOTLB is not set +CONFIG_SWIOTLB=y diff --git a/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO new file mode 100644 index 000000000..63b23eda0 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO @@ -0,0 +1 @@ +# CONFIG_CHARGER_WILCO is not set diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 new file mode 100644 index 000000000..6dd660a6d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DCN2_0=y diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT new file mode 100644 index 000000000..94442b2a5 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE new file mode 100644 index 000000000..660b7a1ea --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE @@ -0,0 +1 @@ +CONFIG_DRM_I915_FORCE_PROBE="" diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE new file mode 100644 index 000000000..293d4d2eb --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE @@ -0,0 +1 @@ +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m diff --git a/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI new file mode 100644 index 000000000..6ecb6ffa9 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI @@ -0,0 +1 @@ +# CONFIG_XIAOMI_WMI is not set diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index cec67aaaa..6e2481838 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 63a9dfe66b3b82b6eb10c6548aaf22dd7e543d2d Mon Sep 17 00:00:00 2001 +From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Mon, 10 Jul 2017 08:11:48 -0700 Subject: [PATCH] drm/i915: hush check crtc state @@ -11,22 +11,22 @@ KMS debugging so we can still get it if we want it. Bugzilla: 1027037 1028785 Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html --- - drivers/gpu/drm/i915/intel_display.c | 2 +- + drivers/gpu/drm/i915/display/intel_display.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index dec9e58..620f378a 100644 ---- a/drivers/gpu/drm/i915/intel_display.c -+++ b/drivers/gpu/drm/i915/intel_display.c -@@ -12277,7 +12277,7 @@ verify_crtc_state(struct drm_crtc *crtc, +diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c +index 8592a7d422de..e915cf6b0ba6 100644 +--- a/drivers/gpu/drm/i915/display/intel_display.c ++++ b/drivers/gpu/drm/i915/display/intel_display.c +@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc, + sw_config = to_intel_crtc_state(new_crtc_state); - if (!intel_pipe_config_compare(dev_priv, sw_config, - pipe_config, false)) { + if (!intel_pipe_config_compare(sw_config, pipe_config, false)) { - I915_STATE_WARN(1, "pipe state doesn't match!\n"); -+ DRM_DEBUG_KMS("pipe state doesn't match!\n"); - intel_dump_pipe_config(intel_crtc, pipe_config, - "[hw state]"); - intel_dump_pipe_config(intel_crtc, sw_config, ++ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n"); + intel_dump_pipe_config(pipe_config, NULL, "[hw state]"); + intel_dump_pipe_config(sw_config, NULL, "[sw state]"); + } -- -2.7.5 +2.21.0 diff --git a/efi-lockdown.patch b/efi-lockdown.patch index 25c143fd3..c213cfce9 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -1,7 +1,7 @@ -From 07ff2bbc3633a42ef5f0988b5bb821ed5d3399b9 Mon Sep 17 00:00:00 2001 +From 4f426f922e12f0ffaed373536f68531e18d68495 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:44:57 +0000 -Subject: [PATCH 01/27] Add the ability to lock down access to the running +Subject: [PATCH 01/29] Add the ability to lock down access to the running kernel image Provide a single call to allow kernel code to determine whether the system @@ -23,10 +23,10 @@ Signed-off-by: Matthew Garrett create mode 100644 security/lock_down.c diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 8f0e68e250a7..833bf32ce4e6 100644 +index 0c9bc231107f..f71008b0a641 100644 --- a/include/linux/kernel.h +++ b/include/linux/kernel.h -@@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) +@@ -312,6 +312,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) { } #endif @@ -51,10 +51,10 @@ index 8f0e68e250a7..833bf32ce4e6 100644 int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res); int __must_check _kstrtol(const char *s, unsigned int base, long *res); diff --git a/include/linux/security.h b/include/linux/security.h -index 13537a49ae97..b290946341a4 100644 +index 5f7441abbf42..fd7579c879a6 100644 --- a/include/linux/security.h +++ b/include/linux/security.h -@@ -1798,5 +1798,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) +@@ -1829,5 +1829,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) #endif /* CONFIG_SECURITY */ #endif /* CONFIG_BPF_SYSCALL */ @@ -69,10 +69,10 @@ index 13537a49ae97..b290946341a4 100644 +#endif /* ! __LINUX_SECURITY_H */ diff --git a/security/Kconfig b/security/Kconfig -index 1d6463fb1450..47dc3403b5af 100644 +index 06a30851511a..720cf9dee2b4 100644 --- a/security/Kconfig +++ b/security/Kconfig -@@ -229,6 +229,21 @@ config STATIC_USERMODEHELPER_PATH +@@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH If you wish for all usermode helper programs to be disabled, specify an empty string here (i.e. ""). @@ -174,10 +174,11 @@ index 000000000000..18d8776a4d02 -- 2.21.0 -From e5709852ca1e9ed443d9abebcb35cbc2f0d9d987 Mon Sep 17 00:00:00 2001 + +From 7b3d34ce99e1db6152f3f350f7512ed67712d2bb Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 02/27] Enforce module signatures if the kernel is locked down +Subject: [PATCH 02/29] Enforce module signatures if the kernel is locked down If the kernel is locked down, require that all modules have valid signatures that we can verify. @@ -213,10 +214,10 @@ Cc: Jessica Yu 1 file changed, 32 insertions(+), 7 deletions(-) diff --git a/kernel/module.c b/kernel/module.c -index 2ad1b5239910..9a377c6ea200 100644 +index a2cee14a83f3..c771a183b741 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -2767,8 +2767,9 @@ static inline void kmemleak_load_module(const struct module *mod, +@@ -2753,8 +2753,9 @@ static inline void kmemleak_load_module(const struct module *mod, #ifdef CONFIG_MODULE_SIG static int module_sig_check(struct load_info *info, int flags) { @@ -227,7 +228,7 @@ index 2ad1b5239910..9a377c6ea200 100644 const void *mod = info->hdr; /* -@@ -2783,16 +2784,40 @@ static int module_sig_check(struct load_info *info, int flags) +@@ -2769,16 +2770,40 @@ static int module_sig_check(struct load_info *info, int flags) err = mod_verify_sig(mod, info); } @@ -277,10 +278,11 @@ index 2ad1b5239910..9a377c6ea200 100644 -- 2.21.0 -From 4da16916fdf7dd6271bc6f16c0f9c32f430e7b42 Mon Sep 17 00:00:00 2001 + +From e6cee3fcc560211fbc3d1efaf048ad4b987a4b73 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 03/27] Restrict /dev/{mem,kmem,port} when the kernel is locked +Subject: [PATCH 03/29] Restrict /dev/{mem,kmem,port} when the kernel is locked down Allowing users to read and write to core kernel memory makes it possible @@ -317,10 +319,11 @@ index b08dc50f9f26..0a2f2e75d5f4 100644 -- 2.21.0 -From e6802bece8b23dea57d5dfe72dc8383d0fa7f89c Mon Sep 17 00:00:00 2001 + +From 1fe9d9809a7bedff1c0a043f5bcaf128d479fe24 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 04/27] kexec_load: Disable at runtime if the kernel is locked +Subject: [PATCH 04/29] kexec_load: Disable at runtime if the kernel is locked down The kexec_load() syscall permits the loading and execution of arbitrary @@ -340,10 +343,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 7 insertions(+) diff --git a/kernel/kexec.c b/kernel/kexec.c -index 68559808fdfa..8ea0ce31271f 100644 +index 1b018f1a6e0d..fc87f152c229 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c -@@ -207,6 +207,13 @@ static inline int kexec_load_check(unsigned long nr_segments, +@@ -205,6 +205,13 @@ static inline int kexec_load_check(unsigned long nr_segments, if (result < 0) return result; @@ -360,10 +363,11 @@ index 68559808fdfa..8ea0ce31271f 100644 -- 2.21.0 -From 082fd91e5e574dff4063bc6062378ae581747c5a Mon Sep 17 00:00:00 2001 + +From b1dbde991ca218ddc1b25e293e94e72907b2b2dc Mon Sep 17 00:00:00 2001 From: Dave Young Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 05/27] Copy secure_boot flag in boot params across kexec +Subject: [PATCH 05/29] Copy secure_boot flag in boot params across kexec reboot Kexec reboot in case secure boot being enabled does not keep the secure @@ -386,10 +390,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 1 insertion(+) diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c -index 278cd07228dd..d49554b948fd 100644 +index 5ebcd02cbca7..d2f4e706a428 100644 --- a/arch/x86/kernel/kexec-bzimage64.c +++ b/arch/x86/kernel/kexec-bzimage64.c -@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr, +@@ -180,6 +180,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr, if (efi_enabled(EFI_OLD_MEMMAP)) return 0; @@ -400,10 +404,11 @@ index 278cd07228dd..d49554b948fd 100644 -- 2.21.0 -From 4b84eb5e3c362deee572d47d12e8dd30d6ad1333 Mon Sep 17 00:00:00 2001 + +From 054c9d4879b81dcf7c49c5815c30db59ad9356ea Mon Sep 17 00:00:00 2001 From: Jiri Bohac Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 06/27] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and +Subject: [PATCH 06/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE This is a preparatory patch for kexec_file_load() lockdown. A locked down @@ -450,10 +455,10 @@ Signed-off-by: Matthew Garrett 4 files changed, 61 insertions(+), 15 deletions(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 4b4a7f32b68e..735d04a4b18f 100644 +index 879741336771..df9592ce8503 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -2016,20 +2016,30 @@ config KEXEC_FILE +@@ -2026,20 +2026,30 @@ config KEXEC_FILE config ARCH_HAS_KEXEC_PURGATORY def_bool KEXEC_FILE @@ -490,10 +495,10 @@ index 4b4a7f32b68e..735d04a4b18f 100644 select SYSTEM_TRUSTED_KEYRING ---help--- diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c -index d178650fd524..4473cea1e877 100644 +index 3b303fe2f061..cc9dbcecaaca 100644 --- a/crypto/asymmetric_keys/verify_pefile.c +++ b/crypto/asymmetric_keys/verify_pefile.c -@@ -100,7 +100,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen, +@@ -96,7 +96,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen, if (!ddir->certs.virtual_address || !ddir->certs.size) { pr_debug("Unsigned PE binary\n"); @@ -502,7 +507,7 @@ index d178650fd524..4473cea1e877 100644 } chkaddr(ctx->header_size, ddir->certs.virtual_address, -@@ -408,6 +408,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen, +@@ -403,6 +403,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen, * (*) 0 if at least one signature chain intersects with the keys in the trust * keyring, or: * @@ -534,10 +539,10 @@ index b9b1bc5f9669..58b27c7bdc2b 100644 #endif }; diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index f1d0e00a3971..67f3a866eabe 100644 +index b8cc032d5620..5036bde1e5b3 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c -@@ -90,7 +90,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image) +@@ -88,7 +88,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image) return kexec_image_post_load_cleanup_default(image); } @@ -546,7 +551,7 @@ index f1d0e00a3971..67f3a866eabe 100644 static int kexec_image_verify_sig_default(struct kimage *image, void *buf, unsigned long buf_len) { -@@ -188,7 +188,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -186,7 +186,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, const char __user *cmdline_ptr, unsigned long cmdline_len, unsigned flags) { @@ -556,7 +561,7 @@ index f1d0e00a3971..67f3a866eabe 100644 void *ldata; loff_t size; -@@ -207,15 +208,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -202,15 +203,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, if (ret) goto out; @@ -613,10 +618,11 @@ index f1d0e00a3971..67f3a866eabe 100644 -- 2.21.0 -From 854a15bda329f93a425d592cd10d06c3a0486e75 Mon Sep 17 00:00:00 2001 + +From d0ca8a6c26bfd6c8de7ed1d83326aae9b4bdfbf4 Mon Sep 17 00:00:00 2001 From: Jiri Bohac Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 07/27] kexec_file: Restrict at runtime if the kernel is locked +Subject: [PATCH 07/29] kexec_file: Restrict at runtime if the kernel is locked down When KEXEC_SIG is not enabled, kernel should not load images through @@ -638,10 +644,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 6 insertions(+) diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index 67f3a866eabe..0cfe4f6f7f85 100644 +index 5036bde1e5b3..0668c29d2eaf 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c -@@ -239,6 +239,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -234,6 +234,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, } ret = 0; @@ -657,10 +663,11 @@ index 67f3a866eabe..0cfe4f6f7f85 100644 -- 2.21.0 -From 5077fcf70e31cb618274da06a8ef3b49aa92cda0 Mon Sep 17 00:00:00 2001 + +From 3754ff197e10abd8ef88875e069741025ea0dd84 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 08/27] hibernate: Disable when the kernel is locked down +Subject: [PATCH 08/29] hibernate: Disable when the kernel is locked down There is currently no way to verify the resume image when returning from hibernate. This might compromise the signed modules trust model, @@ -678,10 +685,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index abef759de7c8..802795becb88 100644 +index cd7434e6000d..0f30de4a712a 100644 --- a/kernel/power/hibernate.c +++ b/kernel/power/hibernate.c -@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops; +@@ -68,7 +68,7 @@ static const struct platform_hibernation_ops *hibernation_ops; bool hibernation_available(void) { @@ -693,10 +700,11 @@ index abef759de7c8..802795becb88 100644 -- 2.21.0 -From 6687ec57697209008a846f94b8079dd3b8c5426d Mon Sep 17 00:00:00 2001 + +From a144fd3bcc7fcbf55b608c89b8cf64abec72130c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 09/27] uswsusp: Disable when the kernel is locked down +Subject: [PATCH 09/29] uswsusp: Disable when the kernel is locked down uswsusp allows a user process to dump and then restore kernel state, which makes it possible to modify the running kernel. Disable this if the kernel @@ -714,10 +722,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/kernel/power/user.c b/kernel/power/user.c -index 2d8b60a3c86b..0305d513c274 100644 +index 77438954cc2b..0caff429eb55 100644 --- a/kernel/power/user.c +++ b/kernel/power/user.c -@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) +@@ -49,6 +49,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) if (!hibernation_available()) return -EPERM; @@ -730,10 +738,11 @@ index 2d8b60a3c86b..0305d513c274 100644 -- 2.21.0 -From 074f89fba44418ebcf18e0ebbf1ed63fbc0b1d49 Mon Sep 17 00:00:00 2001 + +From 069af594117ee566597173886950d3577c523983 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 10/27] PCI: Lock down BAR access when the kernel is locked +Subject: [PATCH 10/29] PCI: Lock down BAR access when the kernel is locked down Any hardware that can potentially generate DMA has to be locked down in @@ -754,10 +763,10 @@ Signed-off-by: Matthew Garrett 3 files changed, 19 insertions(+), 2 deletions(-) diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c -index 9ecfe13157c0..40c14574fcf8 100644 +index 965c72104150..f8cef3e348a3 100644 --- a/drivers/pci/pci-sysfs.c +++ b/drivers/pci/pci-sysfs.c -@@ -905,6 +905,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, +@@ -907,6 +907,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, loff_t init_off = off; u8 *data = (u8 *) buf; @@ -767,7 +776,7 @@ index 9ecfe13157c0..40c14574fcf8 100644 if (off > dev->cfg_size) return 0; if (off + count > dev->cfg_size) { -@@ -1167,6 +1170,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, +@@ -1168,6 +1171,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, enum pci_mmap_state mmap_type; struct resource *res = &pdev->resource[bar]; @@ -777,7 +786,7 @@ index 9ecfe13157c0..40c14574fcf8 100644 if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start)) return -EINVAL; -@@ -1242,6 +1248,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, +@@ -1243,6 +1249,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, struct bin_attribute *attr, char *buf, loff_t off, size_t count) { @@ -788,7 +797,7 @@ index 9ecfe13157c0..40c14574fcf8 100644 } diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index 6fa1627ce08d..1549cdd0710e 100644 +index fe7fe678965b..23c9b5979f5d 100644 --- a/drivers/pci/proc.c +++ b/drivers/pci/proc.c @@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, @@ -811,7 +820,7 @@ index 6fa1627ce08d..1549cdd0710e 100644 switch (cmd) { case PCIIOC_CONTROLLER: ret = pci_domain_nr(dev->bus); -@@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) +@@ -238,7 +244,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) struct pci_filp_private *fpriv = file->private_data; int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM; @@ -838,10 +847,11 @@ index d96626c614f5..b8a08d3166a1 100644 -- 2.21.0 -From 206cc8259d1da899524e42e506c5ea975a28082a Mon Sep 17 00:00:00 2001 + +From 97f7b0338b58afd67817ca886de78ce9bba67f29 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 11/27] x86: Lock down IO port access when the kernel is locked +Subject: [PATCH 11/29] x86: Lock down IO port access when the kernel is locked down IO port access would permit users to gain access to PCI configuration @@ -888,10 +898,11 @@ index 0fe1c8782208..abc702a6ae9c 100644 -- 2.21.0 -From 8138905c5c6ff3c6a54913a41a658c17496de070 Mon Sep 17 00:00:00 2001 + +From 65029f8df39eb1d0a48cbcb6686b21e844ff9b3c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 12/27] x86/msr: Restrict MSR access when the kernel is locked +Subject: [PATCH 12/29] x86/msr: Restrict MSR access when the kernel is locked down Writing to MSRs should not be allowed if the kernel is locked down, since @@ -912,10 +923,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 10 insertions(+) diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c -index 4588414e2561..f5a2cf07972f 100644 +index 3db2252b958d..5eed6530c223 100644 --- a/arch/x86/kernel/msr.c +++ b/arch/x86/kernel/msr.c -@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, +@@ -79,6 +79,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, int err = 0; ssize_t bytes = 0; @@ -927,7 +938,7 @@ index 4588414e2561..f5a2cf07972f 100644 if (count % 8) return -EINVAL; /* Invalid chunk size */ -@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) +@@ -130,6 +135,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) err = -EFAULT; break; } @@ -942,10 +953,11 @@ index 4588414e2561..f5a2cf07972f 100644 -- 2.21.0 -From 8f7a5950f729e8eb182a260286155940d8cdfe40 Mon Sep 17 00:00:00 2001 + +From 0a0ad07ecc667dae61d7a1073559830184022be7 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 13/27] ACPI: Limit access to custom_method when the kernel is +Subject: [PATCH 13/29] ACPI: Limit access to custom_method when the kernel is locked down custom_method effectively allows arbitrary access to system memory, making @@ -961,10 +973,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c -index 4451877f83b6..ac8a90dc7096 100644 +index b2ef4c2ec955..33b821be0600 100644 --- a/drivers/acpi/custom_method.c +++ b/drivers/acpi/custom_method.c -@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, +@@ -30,6 +30,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, struct acpi_table_header table; acpi_status status; @@ -977,10 +989,11 @@ index 4451877f83b6..ac8a90dc7096 100644 -- 2.21.0 -From 72e33c3bf28a388e657955143c0cbea7afa2e522 Mon Sep 17 00:00:00 2001 + +From ad843f3ba6d525cc47eb2c866de74a324d3a960c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 14/27] acpi: Ignore acpi_rsdp kernel param when the kernel has +Subject: [PATCH 14/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down This option allows userspace to pass the RSDP address to the kernel, which @@ -997,10 +1010,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index f29e427d0d1d..3e44cef7a0cd 100644 +index 9c0edf2fc0dd..0c5c7b51fb72 100644 --- a/drivers/acpi/osl.c +++ b/drivers/acpi/osl.c -@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) +@@ -180,7 +180,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) acpi_physical_address pa; #ifdef CONFIG_KEXEC @@ -1012,10 +1025,11 @@ index f29e427d0d1d..3e44cef7a0cd 100644 -- 2.21.0 -From 6a23b59330d20f81b610a4f140bd29f54ceb577a Mon Sep 17 00:00:00 2001 + +From 146618cd3ae3556184f3ca94ca82809f4e7090b9 Mon Sep 17 00:00:00 2001 From: Linn Crosetto Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 15/27] acpi: Disable ACPI table override if the kernel is +Subject: [PATCH 15/29] acpi: Disable ACPI table override if the kernel is locked down From the kernel documentation (initrd_table_override.txt): @@ -1037,10 +1051,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 5 insertions(+) diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c -index 48eabb6c2d4f..f3b4117cd8f3 100644 +index b32327759380..6fd5c8328427 100644 --- a/drivers/acpi/tables.c +++ b/drivers/acpi/tables.c -@@ -531,6 +531,11 @@ void __init acpi_table_upgrade(void) +@@ -578,6 +578,11 @@ void __init acpi_table_upgrade(void) if (table_nr == 0) return; @@ -1055,10 +1069,11 @@ index 48eabb6c2d4f..f3b4117cd8f3 100644 -- 2.21.0 -From 97f806b68d7286ec7026f802c22c5fb5a6311a45 Mon Sep 17 00:00:00 2001 + +From e183b69655b6069c7007ad911252dd681fb0083f Mon Sep 17 00:00:00 2001 From: Linn Crosetto Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 16/27] acpi: Disable APEI error injection if the kernel is +Subject: [PATCH 16/29] acpi: Disable APEI error injection if the kernel is locked down ACPI provides an error injection mechanism, EINJ, for debugging and testing @@ -1085,10 +1100,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c -index fcccbfdbdd1a..9fe6bbab2e7d 100644 +index e430cf4caec2..dde995f871d6 100644 --- a/drivers/acpi/apei/einj.c +++ b/drivers/acpi/apei/einj.c -@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, +@@ -510,6 +510,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, int rc; u64 base_addr, size; @@ -1101,10 +1116,11 @@ index fcccbfdbdd1a..9fe6bbab2e7d 100644 -- 2.21.0 -From afc8d146b3f5a9a24338bd6588c55b6e70024f87 Mon Sep 17 00:00:00 2001 + +From 2c469f9240f58dce6049eae000d70dcef8025cfa Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 17/27] Prohibit PCMCIA CIS storage when the kernel is locked +Subject: [PATCH 17/29] Prohibit PCMCIA CIS storage when the kernel is locked down Prohibit replacement of the PCMCIA Card Information Structure when the @@ -1119,10 +1135,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c -index ac0672b8dfca..8adf092d0e18 100644 +index abd029945cc8..77919fa3fb4a 100644 --- a/drivers/pcmcia/cistpl.c +++ b/drivers/pcmcia/cistpl.c -@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, +@@ -1575,6 +1575,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, struct pcmcia_socket *s; int error; @@ -1135,10 +1151,11 @@ index ac0672b8dfca..8adf092d0e18 100644 -- 2.21.0 -From ff1d4a9114a86373a24fe52b0b5a9503ad4fab1b Mon Sep 17 00:00:00 2001 + +From 5f1bdf370484979c291e37cd6905480a12083b18 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 18/27] Lock down TIOCSSERIAL +Subject: [PATCH 18/29] Lock down TIOCSSERIAL Lock down TIOCSSERIAL as that can be used to change the ioport and irq settings on a serial port. This only appears to be an issue for the serial @@ -1155,10 +1172,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 6 insertions(+) diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c -index d4cca5bdaf1c..04534877b575 100644 +index 4223cb496764..4f3cd7bc1713 100644 --- a/drivers/tty/serial/serial_core.c +++ b/drivers/tty/serial/serial_core.c -@@ -842,6 +842,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, +@@ -846,6 +846,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, new_flags = (__force upf_t)new_info->flags; old_custom_divisor = uport->custom_divisor; @@ -1174,10 +1191,11 @@ index d4cca5bdaf1c..04534877b575 100644 -- 2.21.0 -From 2465b843e56020672d9704d3ab925a0399184e36 Mon Sep 17 00:00:00 2001 + +From b07159ff6bc3345b49db17a82fa31013f398d4e5 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 19/27] Lock down module params that specify hardware +Subject: [PATCH 19/29] Lock down module params that specify hardware parameters (eg. ioport) Provided an annotation for module parameters that specify hardware @@ -1192,10 +1210,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 21 insertions(+), 5 deletions(-) diff --git a/kernel/params.c b/kernel/params.c -index ce89f757e6da..8ac751c938f8 100644 +index cf448785d058..61a08a5da208 100644 --- a/kernel/params.c +++ b/kernel/params.c -@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b) +@@ -96,13 +96,19 @@ bool parameq(const char *a, const char *b) return parameqn(a, b, strlen(a)+1); } @@ -1216,7 +1234,7 @@ index ce89f757e6da..8ac751c938f8 100644 } static int parse_one(char *param, -@@ -144,8 +150,10 @@ static int parse_one(char *param, +@@ -132,8 +138,10 @@ static int parse_one(char *param, pr_debug("handling %s with %p\n", param, params[i].ops->set); kernel_param_lock(params[i].mod); @@ -1229,7 +1247,7 @@ index ce89f757e6da..8ac751c938f8 100644 kernel_param_unlock(params[i].mod); return err; } -@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, +@@ -541,6 +549,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, return count; } @@ -1242,7 +1260,7 @@ index ce89f757e6da..8ac751c938f8 100644 /* sysfs always hands a nul-terminated string in buf. We rely on that. */ static ssize_t param_attr_store(struct module_attribute *mattr, struct module_kobject *mk, -@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, +@@ -553,8 +567,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, return -EPERM; kernel_param_lock(mk->mod); @@ -1258,10 +1276,11 @@ index ce89f757e6da..8ac751c938f8 100644 -- 2.21.0 -From 7b4a19032dfd343a927c2fa4b1cd83a2d0c81bc0 Mon Sep 17 00:00:00 2001 + +From 3e7fdce10f144b2a947f020bd0eeeb536c77153e Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 20/27] x86/mmiotrace: Lock down the testmmiotrace module +Subject: [PATCH 20/29] x86/mmiotrace: Lock down the testmmiotrace module The testmmiotrace module shouldn't be permitted when the kernel is locked down as it can be used to arbitrarily read and write MMIO space. @@ -1279,10 +1298,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c -index f6ae6830b341..bbaad357f5d7 100644 +index 0881e1ff1e58..13f1da99ee5e 100644 --- a/arch/x86/mm/testmmiotrace.c +++ b/arch/x86/mm/testmmiotrace.c -@@ -115,6 +115,9 @@ static int __init init(void) +@@ -116,6 +116,9 @@ static int __init init(void) { unsigned long size = (read_far) ? (8 << 20) : (16 << 10); @@ -1295,10 +1314,11 @@ index f6ae6830b341..bbaad357f5d7 100644 -- 2.21.0 -From a7e2f1bfd9eda4cde25effdd7e663b68e31a36cf Mon Sep 17 00:00:00 2001 + +From 1e81a8fd6ed139113011e3b7d70aa8b5c59a97cb Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 21/27] Lock down /proc/kcore +Subject: [PATCH 21/29] Lock down /proc/kcore Disallow access to /proc/kcore when the kernel is locked down to prevent access to cryptographic data. @@ -1311,10 +1331,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 2 insertions(+) diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c -index bbcc185062bb..d50ebfbf3dbb 100644 +index f5834488b67d..0639228c4904 100644 --- a/fs/proc/kcore.c +++ b/fs/proc/kcore.c -@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) +@@ -545,6 +545,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) static int open_kcore(struct inode *inode, struct file *filp) { @@ -1326,10 +1346,11 @@ index bbcc185062bb..d50ebfbf3dbb 100644 -- 2.21.0 -From 0b8b0a68642ba0dedb57f7c734a7cc84d96cd30c Mon Sep 17 00:00:00 2001 + +From 03a1ba6091a421ae40a17dc67f61a96733c8f0d2 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 22/27] Lock down kprobes +Subject: [PATCH 22/29] Lock down kprobes Disallow the creation of kprobes when the kernel is locked down by preventing their registration. This prevents kprobes from being used to @@ -1347,10 +1368,10 @@ Cc: Masami Hiramatsu 1 file changed, 3 insertions(+) diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index f4ddfdd2d07e..6f66cca8e2c6 100644 +index 9f5433a52488..e54c7b70298a 100644 --- a/kernel/kprobes.c +++ b/kernel/kprobes.c -@@ -1552,6 +1552,9 @@ int register_kprobe(struct kprobe *p) +@@ -1556,6 +1556,9 @@ int register_kprobe(struct kprobe *p) struct module *probed_mod; kprobe_opcode_t *addr; @@ -1363,10 +1384,11 @@ index f4ddfdd2d07e..6f66cca8e2c6 100644 -- 2.21.0 -From 2128009ce3291b0c4ced8672e68c6b57fc0202a8 Mon Sep 17 00:00:00 2001 + +From d743cdf3a9508b9d9293acb3170b1d76f5556d1a Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 23/27] bpf: Restrict kernel image access functions when the +Subject: [PATCH 23/29] bpf: Restrict kernel image access functions when the kernel is locked down There are some bpf functions can be used to read kernel memory: @@ -1389,10 +1411,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index b155cd17c1bd..2cde39a875aa 100644 +index 5d141f16f6fa..cf9f0d069a2a 100644 --- a/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c -@@ -2585,6 +2585,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz +@@ -2813,6 +2813,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN)) return -EPERM; @@ -1405,10 +1427,11 @@ index b155cd17c1bd..2cde39a875aa 100644 -- 2.21.0 -From 2fba6ffa91430a0c2a3177c6a5a0982deb966781 Mon Sep 17 00:00:00 2001 + +From 7ec8d8a7bc177bc54e627b04a6aa4520174965cd Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 24/27] Lock down perf +Subject: [PATCH 24/29] Lock down perf Disallow the use of certain perf facilities that might allow userspace to access kernel data. @@ -1423,10 +1446,10 @@ Cc: Arnaldo Carvalho de Melo 1 file changed, 5 insertions(+) diff --git a/kernel/events/core.c b/kernel/events/core.c -index 3cd13a30f732..7748c6f39992 100644 +index eea9d52b010c..08f51f91d959 100644 --- a/kernel/events/core.c +++ b/kernel/events/core.c -@@ -10461,6 +10461,11 @@ SYSCALL_DEFINE5(perf_event_open, +@@ -10824,6 +10824,11 @@ SYSCALL_DEFINE5(perf_event_open, return -EINVAL; } @@ -1441,10 +1464,11 @@ index 3cd13a30f732..7748c6f39992 100644 -- 2.21.0 -From 8972429a68131c4e1387978697d8cd3e3a51fce2 Mon Sep 17 00:00:00 2001 + +From 98fa6aca64b1723db15cb1791b734aebb105433e Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 25/27] debugfs: Restrict debugfs when the kernel is locked +Subject: [PATCH 25/29] debugfs: Restrict debugfs when the kernel is locked down Disallow opening of debugfs files that might be used to muck around when @@ -1490,7 +1514,7 @@ Signed-off-by: Matthew Garrett 2 files changed, 56 insertions(+), 2 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 4fce1da7db23..c33042c1eff3 100644 +index 93e4ca6b2ad7..8eeff9068228 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry) @@ -1543,10 +1567,10 @@ index 4fce1da7db23..c33042c1eff3 100644 if (!real_fops) { /* Huh? Module did not cleanup after itself at exit? */ diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index 13b01351dd1c..4daec17b8215 100644 +index 042b688ed124..cc0486ca1a11 100644 --- a/fs/debugfs/inode.c +++ b/fs/debugfs/inode.c -@@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount; +@@ -35,6 +35,31 @@ static struct vfsmount *debugfs_mount; static int debugfs_mount_count; static bool debugfs_registered; @@ -1578,7 +1602,7 @@ index 13b01351dd1c..4daec17b8215 100644 static struct inode *debugfs_get_inode(struct super_block *sb) { struct inode *inode = new_inode(sb); -@@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, +@@ -369,6 +394,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, inode->i_mode = mode; inode->i_private = data; @@ -1586,8 +1610,8 @@ index 13b01351dd1c..4daec17b8215 100644 inode->i_fop = proxy_fops; dentry->d_fsdata = (void *)((unsigned long)real_fops | DEBUGFS_FSDATA_IS_REAL_FOPS_BIT); -@@ -513,7 +539,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) - return failed_creating(dentry); +@@ -532,7 +558,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) + } inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO; - inode->i_op = &simple_dir_inode_operations; @@ -1595,7 +1619,7 @@ index 13b01351dd1c..4daec17b8215 100644 inode->i_fop = &simple_dir_operations; /* directory inodes start off with i_nlink == 2 (for "." entry) */ -@@ -608,7 +634,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, +@@ -632,7 +658,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, return failed_creating(dentry); } inode->i_mode = S_IFLNK | S_IRWXUGO; @@ -1607,10 +1631,11 @@ index 13b01351dd1c..4daec17b8215 100644 -- 2.21.0 -From e9bf5c2e6f6cad9c992b5195af04d1f6500aa3ed Mon Sep 17 00:00:00 2001 + +From 39ffa9315f46123f0f1f66fb6fd0597211b43b1d Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 28 Feb 2018 14:43:03 +0000 -Subject: [PATCH 26/27] lockdown: Print current->comm in restriction messages +Subject: [PATCH 26/29] lockdown: Print current->comm in restriction messages Print the content of current->comm in messages generated by lockdown to indicate a restriction that was hit. This makes it a bit easier to find @@ -1644,10 +1669,11 @@ index 18d8776a4d02..ee00ca2677e7 100644 -- 2.21.0 -From 1c57935ab108280aa79fe4420d4bc13e19bd38e2 Mon Sep 17 00:00:00 2001 + +From 0086dbfaa88118636bc5d77f25bd578034a84075 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Tue, 12 Mar 2019 12:50:30 -0700 -Subject: [PATCH 27/27] kexec: Allow kexec_file() with appropriate IMA policy +Subject: [PATCH 27/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down Systems in lockdown mode should block the kexec of untrusted kernels. @@ -1672,10 +1698,10 @@ Cc: linux-integrity@vger.kernel.org 5 files changed, 68 insertions(+), 2 deletions(-) diff --git a/include/linux/ima.h b/include/linux/ima.h -index b5e16b8c50b7..60007b86f4fc 100644 +index a20ad398d260..1c37f17f7203 100644 --- a/include/linux/ima.h +++ b/include/linux/ima.h -@@ -127,4 +127,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry, +@@ -131,4 +131,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry, return 0; } #endif /* CONFIG_IMA_APPRAISE */ @@ -1690,10 +1716,10 @@ index b5e16b8c50b7..60007b86f4fc 100644 +#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */ #endif /* _LINUX_IMA_H */ diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index a1cc37c8b43b..7599039623a7 100644 +index 0668c29d2eaf..78728a0f16a7 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c -@@ -240,7 +240,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -235,7 +235,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, ret = 0; @@ -1708,10 +1734,10 @@ index a1cc37c8b43b..7599039623a7 100644 goto out; } diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h -index cc12f3449a72..fe03cc6f1ca4 100644 +index 011b91c79351..64dcb11cf444 100644 --- a/security/integrity/ima/ima.h +++ b/security/integrity/ima/ima.h -@@ -115,6 +115,8 @@ struct ima_kexec_hdr { +@@ -113,6 +113,8 @@ struct ima_kexec_hdr { u64 count; }; @@ -1721,10 +1747,10 @@ index cc12f3449a72..fe03cc6f1ca4 100644 void ima_load_kexec_buffer(void); #else diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c -index 4ffac4f5c647..106f06dee9d1 100644 +index 584019728660..b9f57503af2c 100644 --- a/security/integrity/ima/ima_main.c +++ b/security/integrity/ima/ima_main.c -@@ -442,7 +442,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id) +@@ -502,7 +502,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id) return 0; } @@ -1734,10 +1760,10 @@ index 4ffac4f5c647..106f06dee9d1 100644 [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK, [READING_MODULE] = MODULE_CHECK, diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c -index 122797023bdb..f8f1cdb74a4f 100644 +index 6df7f641ff66..827f1e33fe86 100644 --- a/security/integrity/ima/ima_policy.c +++ b/security/integrity/ima/ima_policy.c -@@ -1341,3 +1341,53 @@ int ima_policy_show(struct seq_file *m, void *v) +@@ -1456,3 +1456,53 @@ int ima_policy_show(struct seq_file *m, void *v) return 0; } #endif /* CONFIG_IMA_READ_POLICY */ @@ -1794,10 +1820,11 @@ index 122797023bdb..f8f1cdb74a4f 100644 -- 2.21.0 -From 2779f0447b80b3cf94fb0252a4b209aa36250ed6 Mon Sep 17 00:00:00 2001 + +From 4a84d19a10c31a363aa7d1f325bd212012263a98 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 9 Apr 2018 09:52:45 +0100 -Subject: [PATCH 02/22] Add a SysRq option to lift kernel lockdown +Subject: [PATCH 28/29] Add a SysRq option to lift kernel lockdown Make an option to provide a sysrq key that will lift the kernel lockdown, thereby allowing the running kernel image to be accessed and modified. @@ -1817,9 +1844,9 @@ cc: x86@kernel.org include/linux/input.h | 5 ++++ include/linux/sysrq.h | 8 +++++- kernel/debug/kdb/kdb_main.c | 2 +- - security/Kconfig | 11 +++++++++ + security/Kconfig | 10 ++++++++ security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++ - 8 files changed, 87 insertions(+), 8 deletions(-) + 8 files changed, 86 insertions(+), 8 deletions(-) diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h index ed8ec011a9fd..8daf633a5347 100644 @@ -1835,10 +1862,10 @@ index ed8ec011a9fd..8daf633a5347 100644 #include diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c -index 26ec603fe220..a73e92490286 100644 +index 84051f20b18a..583ab2bc1916 100644 --- a/drivers/input/misc/uinput.c +++ b/drivers/input/misc/uinput.c -@@ -366,6 +366,7 @@ static int uinput_create_device(struct uinput_device *udev) +@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev) dev->flush = uinput_dev_flush; } @@ -1847,7 +1874,7 @@ index 26ec603fe220..a73e92490286 100644 input_set_drvdata(udev->dev, udev); diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c -index fa0ce7dd9e24..06c60fed7656 100644 +index 573b2055173c..7cc95a8bdf8d 100644 --- a/drivers/tty/sysrq.c +++ b/drivers/tty/sysrq.c @@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { @@ -1867,7 +1894,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 { struct sysrq_key_op *op_p; int orig_log_level; -@@ -542,11 +543,15 @@ void __handle_sysrq(int key, bool check_mask) +@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask) op_p = __sysrq_get_key_op(key); if (op_p) { @@ -1884,7 +1911,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 pr_info("%s\n", op_p->action_msg); console_loglevel = orig_log_level; op_p->handler(key); -@@ -579,7 +584,7 @@ void __handle_sysrq(int key, bool check_mask) +@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask) void handle_sysrq(int key) { if (sysrq_on()) @@ -1893,7 +1920,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 } EXPORT_SYMBOL(handle_sysrq); -@@ -659,7 +664,7 @@ static void sysrq_do_reset(struct timer_list *t) +@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t) static void sysrq_handle_reset_request(struct sysrq_state *state) { if (state->reset_requested) @@ -1902,7 +1929,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 if (sysrq_reset_downtime_ms) mod_timer(&state->keyreset_timer, -@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, +@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, default: if (sysrq->active && value && value != 2) { @@ -1914,7 +1941,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 } break; } -@@ -1096,7 +1103,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, +@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, if (get_user(c, buf)) return -EFAULT; @@ -1924,10 +1951,10 @@ index fa0ce7dd9e24..06c60fed7656 100644 return count; diff --git a/include/linux/input.h b/include/linux/input.h -index 7c7516eb7d76..38cd0ea72c37 100644 +index 510e78558c10..7e7065b2f58a 100644 --- a/include/linux/input.h +++ b/include/linux/input.h -@@ -42,6 +42,7 @@ struct input_value { +@@ -39,6 +39,7 @@ struct input_value { * @phys: physical path to the device in the system hierarchy * @uniq: unique identification code for the device (if device has it) * @id: id of the device (struct input_id) @@ -1935,7 +1962,7 @@ index 7c7516eb7d76..38cd0ea72c37 100644 * @propbit: bitmap of device properties and quirks * @evbit: bitmap of types of events supported by the device (EV_KEY, * EV_REL, etc.) -@@ -124,6 +125,8 @@ struct input_dev { +@@ -121,6 +122,8 @@ struct input_dev { const char *uniq; struct input_id id; @@ -1944,7 +1971,7 @@ index 7c7516eb7d76..38cd0ea72c37 100644 unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)]; unsigned long evbit[BITS_TO_LONGS(EV_CNT)]; -@@ -190,6 +193,8 @@ struct input_dev { +@@ -187,6 +190,8 @@ struct input_dev { }; #define to_input_dev(d) container_of(d, struct input_dev, dev) @@ -1981,7 +2008,7 @@ index 8c71874e8485..7de1f08b60a9 100644 int unregister_sysrq_key(int key, struct sysrq_key_op *op); struct sysrq_key_op *__sysrq_get_key_op(int key); diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index 82a3b32a7cfc..efee1abf5e8e 100644 +index 9ecfa37c7fbf..902b7785d7dc 100644 --- a/kernel/debug/kdb/kdb_main.c +++ b/kernel/debug/kdb/kdb_main.c @@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv) @@ -1994,13 +2021,13 @@ index 82a3b32a7cfc..efee1abf5e8e 100644 return 0; diff --git a/security/Kconfig b/security/Kconfig -index 312a066..cc8e055 100644 +index 720cf9dee2b4..fe08b674bfce 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -245,6 +245,16 @@ config LOCK_DOWN_KERNEL_FORCE help Enable the kernel lock down functionality automatically at boot. - + +config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ + bool "Allow the kernel lockdown to be lifted by SysRq" + depends on LOCK_DOWN_KERNEL @@ -2015,25 +2042,25 @@ index 312a066..cc8e055 100644 source "security/smack/Kconfig" source "security/tomoyo/Kconfig" diff --git a/security/lock_down.c b/security/lock_down.c -index bb4dc78..c2e4953 100644 +index ee00ca2677e7..d68dff872ced 100644 --- a/security/lock_down.c +++ b/security/lock_down.c -@@ -13,8 +13,14 @@ +@@ -12,8 +12,14 @@ #include #include +#include +#include - + +#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ +static __read_mostly bool kernel_locked_down; +#else static __ro_after_init bool kernel_locked_down; +#endif - + /* * Put the kernel into lock-down mode. -@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first) +@@ -58,3 +64,44 @@ bool __kernel_is_locked_down(const char *what, bool first) return kernel_locked_down; } EXPORT_SYMBOL(__kernel_is_locked_down); @@ -2079,13 +2106,14 @@ index bb4dc78..c2e4953 100644 + +#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ -- -2.20.1 +2.21.0 -From patchwork Wed Nov 21 12:05:10 2018 -Date: Wed, 21 Nov 2018 13:05:10 +0100 + +From c3e9fb754f7603ae10a750f685f0174c5ae51ffa Mon Sep 17 00:00:00 2001 From: Vasily Gorbik -Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file - operation defined +Date: Wed, 21 Nov 2018 13:05:10 +0100 +Subject: [PATCH 29/29] debugfs: avoid EPERM when no open file operation + defined With "debugfs: Restrict debugfs when the kernel is locked down" return code "r" is unconditionally set to -EPERM, which stays like that @@ -2107,7 +2135,7 @@ Signed-off-by: Vasily Gorbik 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 51cb894c21f2..89c86faaa02a 100644 +index 8eeff9068228..9c56e1aa1f29 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) @@ -2138,3 +2166,4 @@ index 51cb894c21f2..89c86faaa02a 100644 if (!real_fops) { -- 2.21.0 + diff --git a/gitrev b/gitrev index 10c77a95e..267205495 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -d7d170a8e357bd9926cc6bfea5c2385c2eac65b2 +9637d517347e80ee2fe1c5d8ce45ba1b88d8b5cd diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 467cffc1c..f402b89fd 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1245,7 +1245,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1470,6 +1470,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1501,6 +1502,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1510,6 +1512,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1935,6 +1938,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2058,6 +2062,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2514,6 +2520,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2638,6 +2646,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2878,9 +2887,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3367,6 +3376,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3619,6 +3629,7 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -4248,6 +4259,7 @@ CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4289,6 +4301,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP_GPMC_DEBUG is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m @@ -4534,6 +4547,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX8MM=y +# CONFIG_PINCTRL_IMX8MN is not set CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y @@ -4567,6 +4581,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y @@ -4644,6 +4659,7 @@ CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4872,6 +4888,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set CONFIG_RDS_RDMA=m @@ -5054,6 +5071,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index eb80d4f3a..048499c40 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1245,7 +1245,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1462,6 +1462,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1493,6 +1494,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1502,6 +1504,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1919,6 +1922,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2042,6 +2046,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2498,6 +2504,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2622,6 +2630,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2862,9 +2871,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3348,6 +3357,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3599,6 +3609,7 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -4228,6 +4239,7 @@ CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4269,6 +4281,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP_GPMC_DEBUG is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m @@ -4514,6 +4527,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX8MM=y +# CONFIG_PINCTRL_IMX8MN is not set CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y @@ -4547,6 +4561,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y @@ -4624,6 +4639,7 @@ CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4851,6 +4867,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set CONFIG_RDS_RDMA=m @@ -5033,6 +5050,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 7c21f0ea1..bd543c222 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1235,7 +1235,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1490,6 +1490,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1533,6 +1534,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1542,6 +1544,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1963,6 +1966,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2095,6 +2099,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2548,6 +2554,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2681,6 +2689,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2922,9 +2931,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3438,6 +3447,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3705,6 +3715,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -4338,6 +4349,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4378,6 +4390,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4656,6 +4669,7 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX6SL=y +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -4681,6 +4695,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4765,6 +4780,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4988,6 +5004,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -5191,6 +5208,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index adab5f85e..8b31da262 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1199,7 +1199,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1447,6 +1447,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1470,6 +1471,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1479,6 +1481,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1897,6 +1900,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2018,6 +2022,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2464,6 +2470,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2587,6 +2595,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2827,9 +2836,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3328,6 +3337,7 @@ CONFIG_MFD_MAX8997=y # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3577,6 +3587,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -4206,6 +4217,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4246,6 +4258,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP3_THERMAL is not set CONFIG_OMAP4_DSS_HDMI_CEC=y # CONFIG_OMAP_GPMC_DEBUG is not set @@ -4484,6 +4497,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -4502,6 +4516,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4581,6 +4596,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4774,6 +4790,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -4958,6 +4975,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index df5049107..3e3e73c08 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1199,7 +1199,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1440,6 +1440,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1463,6 +1464,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1472,6 +1474,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1882,6 +1885,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2003,6 +2007,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2449,6 +2455,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2572,6 +2580,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2812,9 +2821,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3310,6 +3319,7 @@ CONFIG_MFD_MAX8997=y # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3558,6 +3568,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -4187,6 +4198,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4227,6 +4239,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP3_THERMAL is not set CONFIG_OMAP4_DSS_HDMI_CEC=y # CONFIG_OMAP_GPMC_DEBUG is not set @@ -4465,6 +4478,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -4483,6 +4497,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4562,6 +4577,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4754,6 +4770,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -4938,6 +4955,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index dd8e2b837..00a1a8ebc 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1235,7 +1235,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1483,6 +1483,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1526,6 +1527,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1535,6 +1537,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1948,6 +1951,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2080,6 +2084,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2533,6 +2539,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2666,6 +2674,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2907,9 +2916,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3420,6 +3429,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3686,6 +3696,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -4319,6 +4330,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4359,6 +4371,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4637,6 +4650,7 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX6SL=y +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -4662,6 +4676,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4746,6 +4761,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4968,6 +4984,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -5171,6 +5188,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 71da1ba8c..b529cc042 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -744,6 +744,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -1015,7 +1016,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_CS5535_MFGPT=m CONFIG_CUSE=m @@ -1204,6 +1205,8 @@ CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1238,6 +1241,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1266,6 +1270,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1275,6 +1280,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1690,6 +1696,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1810,6 +1817,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2248,6 +2257,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2355,6 +2366,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2406,6 +2418,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2646,9 +2659,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3117,6 +3130,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3344,6 +3358,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3958,6 +3973,7 @@ CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -3985,6 +4001,7 @@ CONFIG_OF_FPGA_REGION=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_XO15_SCI=y +# CONFIG_OLPC_XO175 is not set CONFIG_OLPC_XO1_PM=y CONFIG_OLPC_XO1_RTC=y CONFIG_OLPC_XO1_SCI=y @@ -4202,6 +4219,7 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -4210,6 +4228,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4277,6 +4296,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4446,6 +4466,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4580,6 +4601,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -6702,6 +6724,7 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set diff --git a/kernel-i686.config b/kernel-i686.config index ec3648d62..5f81037fb 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -743,6 +743,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -1014,7 +1015,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_CS5535_MFGPT=m CONFIG_CUSE=m @@ -1195,6 +1196,8 @@ CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1229,6 +1232,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1257,6 +1261,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1266,6 +1271,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1673,6 +1679,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1793,6 +1800,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2231,6 +2240,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2338,6 +2349,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2389,6 +2401,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2629,9 +2642,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3098,6 +3111,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3325,6 +3339,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3939,6 +3954,7 @@ CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -3966,6 +3982,7 @@ CONFIG_OF_FPGA_REGION=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_XO15_SCI=y +# CONFIG_OLPC_XO175 is not set CONFIG_OLPC_XO1_PM=y CONFIG_OLPC_XO1_RTC=y CONFIG_OLPC_XO1_SCI=y @@ -4183,6 +4200,7 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -4191,6 +4209,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4258,6 +4277,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4426,6 +4446,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4560,6 +4581,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -6681,6 +6703,7 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 9e83ef141..a119339c7 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -941,7 +941,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1165,6 +1165,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1174,6 +1175,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1541,6 +1543,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1648,6 +1651,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1801,6 +1806,7 @@ CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set +# CONFIG_HMM_MIRROR is not set CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -2057,6 +2063,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2172,6 +2180,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2407,9 +2416,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2866,6 +2875,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3078,6 +3088,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3682,6 +3693,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -3709,6 +3721,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m @@ -3885,6 +3898,7 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -3892,6 +3906,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3956,6 +3971,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_4K_PAGES is not set CONFIG_PPC_64K_PAGES=y @@ -4146,6 +4162,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4281,6 +4298,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -5289,7 +5307,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND_FREEZER=y CONFIG_SUSPEND=y CONFIG_SWAP=y -# CONFIG_SWIOTLB is not set +CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set CONFIG_SYNC_FILE=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 0158a8e5b..3b32d3d73 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -940,7 +940,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1156,6 +1156,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1165,6 +1166,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1524,6 +1526,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1631,6 +1634,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1784,6 +1789,7 @@ CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set +# CONFIG_HMM_MIRROR is not set CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -2040,6 +2046,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2155,6 +2163,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2390,9 +2399,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2846,6 +2855,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3057,6 +3067,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3661,6 +3672,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -3688,6 +3700,7 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m @@ -3864,6 +3877,7 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -3871,6 +3885,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3935,6 +3950,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_4K_PAGES is not set CONFIG_PPC_64K_PAGES=y @@ -4124,6 +4140,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4259,6 +4276,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -5266,7 +5284,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND_FREEZER=y CONFIG_SUSPEND=y CONFIG_SWAP=y -# CONFIG_SWIOTLB is not set +CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set CONFIG_SYNC_FILE=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 17556055e..ed1400a80 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -944,7 +944,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CW1200=m @@ -1171,6 +1171,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1180,6 +1181,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1538,6 +1540,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1641,6 +1644,8 @@ CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2036,6 +2041,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2150,6 +2157,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2385,9 +2393,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2840,6 +2848,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3051,6 +3060,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD is not set # CONFIG_MTD_JEDECPROBE is not set @@ -3653,6 +3663,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -3676,6 +3687,7 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set +# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -3852,6 +3864,7 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -3859,6 +3872,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3919,6 +3933,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4082,6 +4097,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4216,6 +4232,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index c871e259c..5395aff4e 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -943,7 +943,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CW1200=m @@ -1162,6 +1162,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1171,6 +1172,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1521,6 +1523,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1624,6 +1627,8 @@ CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2019,6 +2024,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2133,6 +2140,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2368,9 +2376,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2820,6 +2828,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3030,6 +3039,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD is not set # CONFIG_MTD_JEDECPROBE is not set @@ -3632,6 +3642,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -3655,6 +3666,7 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set +# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -3831,6 +3843,7 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -3838,6 +3851,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3898,6 +3912,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4060,6 +4075,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4194,6 +4210,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 24c8fee17..5d092904f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -753,6 +753,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -1057,7 +1058,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1248,6 +1249,8 @@ CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1282,6 +1285,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1310,6 +1314,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1319,6 +1324,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1732,6 +1738,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1850,6 +1857,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2295,6 +2304,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2408,6 +2419,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2460,6 +2472,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2702,9 +2715,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3171,6 +3184,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3393,6 +3407,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -4015,6 +4030,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -4039,6 +4055,7 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set +# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -4247,6 +4264,7 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -4254,6 +4272,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4319,6 +4338,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4490,6 +4510,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4625,6 +4646,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -6758,6 +6780,7 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 3a6a6700a..0aadcd337 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -752,6 +752,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -1056,7 +1057,7 @@ CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1239,6 +1240,8 @@ CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1273,6 +1276,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1301,6 +1305,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1310,6 +1315,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1715,6 +1721,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +# CONFIG_FW_LOADER_COMPRESS is not set # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1833,6 +1840,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2278,6 +2287,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2391,6 +2402,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2443,6 +2455,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2685,9 +2698,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -3152,6 +3165,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3374,6 +3388,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3996,6 +4011,7 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_OCOTP_SCU is not set +# CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y @@ -4020,6 +4036,7 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set +# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -4228,6 +4245,7 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m +# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -4235,6 +4253,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4300,6 +4319,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4470,6 +4490,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4605,6 +4626,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -6737,6 +6759,7 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set # CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set diff --git a/kernel.spec b/kernel.spec index 00d55c5f0..e3ac11493 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 5 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -563,7 +563,8 @@ Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch Patch340: arm64-tegra-jetson-tx1-fixes.patch # QCom ACPI device support pieces -Patch350: arm64-qcom-pinctrl-support-for-ACPI.patch +# I think both of these may be merged? +# Patch350: arm64-qcom-pinctrl-support-for-ACPI.patch # Patch352: arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch # 400 - IBM (ppc/s390x) patches @@ -579,9 +580,6 @@ Patch507: 0001-Drop-that-for-now.patch # Submitted upstream at https://lkml.org/lkml/2019/4/23/89 Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch -# build fix -Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch - # END OF PATCH DEFINITIONS %endif @@ -1820,6 +1818,9 @@ fi # # %changelog +* Tue Jul 16 2019 Laura Abbott - 5.3.0-0.rc0.git5.1 +- Linux v5.2-10808-g9637d517347e + * Fri Jul 12 2019 Justin M. Forbes - Turn off i686 builds diff --git a/sources b/sources index 92961b8a7..c13e18cb9 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git4.xz) = 49c89b27cd228aa71e4d5da49d0d6068dddaba565b33005571fde9530bc441a020ee4d319aea46f87ede049061830ed4f62c47ce153713f77335e2ee0e5cc3de +SHA512 (patch-5.2-git5.xz) = 804ad3ad5f7add44e1471187bb8de29bc75c77c5e2c4b79348f523cdc82a9a3f086c366e1dc4efee5103adcc7dfde598c07137bbc58a38b22029e1c331a52c48 diff --git a/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch b/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch deleted file mode 100644 index 7ad869a3b..000000000 --- a/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch +++ /dev/null @@ -1,210 +0,0 @@ -From patchwork Tue May 21 13:13:24 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Masahiro Yamada -X-Patchwork-Id: 1076877 -Return-Path: -Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) - by smtp.lore.kernel.org (Postfix) with ESMTP id B6B6BC04AAF - for ; Tue, 21 May 2019 13:15:35 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.kernel.org (Postfix) with ESMTP id 5C77920856 - for ; Tue, 21 May 2019 13:15:35 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com - header.b="byDN3URg" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1728192AbfEUNPe (ORCPT - ); - Tue, 21 May 2019 09:15:34 -0400 -Received: from conuserg-09.nifty.com ([210.131.2.76]:42776 "EHLO - conuserg-09.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726740AbfEUNPe (ORCPT - ); - Tue, 21 May 2019 09:15:34 -0400 -Received: from grover.flets-west.jp (softbank126125154139.bbtec.net - [126.125.154.139]) (authenticated) - by conuserg-09.nifty.com with ESMTP id x4LDDYAd004855; - Tue, 21 May 2019 22:13:34 +0900 -DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-09.nifty.com x4LDDYAd004855 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; - s=dec2015msa; t=1558444415; - bh=ahqbC92DL/pM+EvNd4RugG8jQvrt9otxZH6g7EH9AdY=; - h=From:To:Cc:Subject:Date:From; - b=byDN3URgP1aFiKBf13O4eB3IcCRmRHdS4w/Vsk71gfIMjCTpQlM9x+pTrWYxKD6xD - V9VH0X04qL3lZtOUfsrhQBsiJk6csDQXXVUjQ5+uCPagVEG7fWaXK52ua2aETjKK0M - XJBCDyN1+HfIrqq14MuJoUdVthou2qSoYfOre6SZViNDt8nEYf7GoZg7rNW8Dw2tNh - YYah8oMxK2FXgGkEVEphUKIna2of4Et7E+xJuLal9Z4afYm3hMxjRQeL9FQlOvFsdX - svjA5A9a8iW0Z2C/nqYiS0rqRctgK33ezsq1t3T5mDDH55zWryW003qi4NZml1meAb - PH79Wg2BhesJA== -X-Nifty-SrcIP: [126.125.154.139] -From: Masahiro Yamada -To: Michael Ellerman , - linuxppc-dev@lists.ozlabs.org -Cc: Christophe Leroy , - Masahiro Yamada , - Benjamin Herrenschmidt , - Paul Mackerras , - "Aneesh Kumar K.V" , - Nicholas Piggin , - Andrew Morton , - David Gibson , - Suraj Jitindar Singh , - linux-kernel@vger.kernel.org -Subject: [PATCH v2] powerpc/mm: mark more tlb functions as __always_inline -Date: Tue, 21 May 2019 22:13:24 +0900 -Message-Id: <1558444404-12254-1-git-send-email-yamada.masahiro@socionext.com> -X-Mailer: git-send-email 2.7.4 -Sender: linux-kernel-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-kernel@vger.kernel.org - -With CONFIG_OPTIMIZE_INLINING enabled, Laura Abbott reported error -with gcc 9.1.1: - - arch/powerpc/mm/book3s64/radix_tlb.c: In function '_tlbiel_pid': - arch/powerpc/mm/book3s64/radix_tlb.c:104:2: warning: asm operand 3 probably doesn't match constraints - 104 | asm volatile(PPC_TLBIEL(%0, %4, %3, %2, %1) - | ^~~ - arch/powerpc/mm/book3s64/radix_tlb.c:104:2: error: impossible constraint in 'asm' - -Fixing _tlbiel_pid() is enough to address the warning above, but I -inlined more functions to fix all potential issues. - -To meet the "i" (immediate) constraint for the asm operands, functions -propagating "ric" must be always inlined. - -Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") -Reported-by: Laura Abbott -Signed-off-by: Masahiro Yamada -Reviewed-by: Christophe Leroy ---- - -Changes in v2: - - Do not split lines - - arch/powerpc/mm/book3s64/hash_native.c | 2 +- - arch/powerpc/mm/book3s64/radix_tlb.c | 32 ++++++++++++++++---------------- - 2 files changed, 17 insertions(+), 17 deletions(-) - -diff --git a/arch/powerpc/mm/book3s64/hash_native.c b/arch/powerpc/mm/book3s64/hash_native.c -index aaa28fd..c854151 100644 ---- a/arch/powerpc/mm/book3s64/hash_native.c -+++ b/arch/powerpc/mm/book3s64/hash_native.c -@@ -60,7 +60,7 @@ static inline void tlbiel_hash_set_isa206(unsigned int set, unsigned int is) - * tlbiel instruction for hash, set invalidation - * i.e., r=1 and is=01 or is=10 or is=11 - */ --static inline void tlbiel_hash_set_isa300(unsigned int set, unsigned int is, -+static __always_inline void tlbiel_hash_set_isa300(unsigned int set, unsigned int is, - unsigned int pid, - unsigned int ric, unsigned int prs) - { -diff --git a/arch/powerpc/mm/book3s64/radix_tlb.c b/arch/powerpc/mm/book3s64/radix_tlb.c -index 4d84136..4d3dc10 100644 ---- a/arch/powerpc/mm/book3s64/radix_tlb.c -+++ b/arch/powerpc/mm/book3s64/radix_tlb.c -@@ -29,7 +29,7 @@ - * tlbiel instruction for radix, set invalidation - * i.e., r=1 and is=01 or is=10 or is=11 - */ --static inline void tlbiel_radix_set_isa300(unsigned int set, unsigned int is, -+static __always_inline void tlbiel_radix_set_isa300(unsigned int set, unsigned int is, - unsigned int pid, - unsigned int ric, unsigned int prs) - { -@@ -150,8 +150,8 @@ static __always_inline void __tlbie_lpid(unsigned long lpid, unsigned long ric) - trace_tlbie(lpid, 0, rb, rs, ric, prs, r); - } - --static inline void __tlbiel_lpid_guest(unsigned long lpid, int set, -- unsigned long ric) -+static __always_inline void __tlbiel_lpid_guest(unsigned long lpid, int set, -+ unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -167,8 +167,8 @@ static inline void __tlbiel_lpid_guest(unsigned long lpid, int set, - } - - --static inline void __tlbiel_va(unsigned long va, unsigned long pid, -- unsigned long ap, unsigned long ric) -+static __always_inline void __tlbiel_va(unsigned long va, unsigned long pid, -+ unsigned long ap, unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -183,8 +183,8 @@ static inline void __tlbiel_va(unsigned long va, unsigned long pid, - trace_tlbie(0, 1, rb, rs, ric, prs, r); - } - --static inline void __tlbie_va(unsigned long va, unsigned long pid, -- unsigned long ap, unsigned long ric) -+static __always_inline void __tlbie_va(unsigned long va, unsigned long pid, -+ unsigned long ap, unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -199,8 +199,8 @@ static inline void __tlbie_va(unsigned long va, unsigned long pid, - trace_tlbie(0, 0, rb, rs, ric, prs, r); - } - --static inline void __tlbie_lpid_va(unsigned long va, unsigned long lpid, -- unsigned long ap, unsigned long ric) -+static __always_inline void __tlbie_lpid_va(unsigned long va, unsigned long lpid, -+ unsigned long ap, unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -239,7 +239,7 @@ static inline void fixup_tlbie_lpid(unsigned long lpid) - /* - * We use 128 set in radix mode and 256 set in hpt mode. - */ --static inline void _tlbiel_pid(unsigned long pid, unsigned long ric) -+static __always_inline void _tlbiel_pid(unsigned long pid, unsigned long ric) - { - int set; - -@@ -341,7 +341,7 @@ static inline void _tlbie_lpid(unsigned long lpid, unsigned long ric) - asm volatile("eieio; tlbsync; ptesync": : :"memory"); - } - --static inline void _tlbiel_lpid_guest(unsigned long lpid, unsigned long ric) -+static __always_inline void _tlbiel_lpid_guest(unsigned long lpid, unsigned long ric) - { - int set; - -@@ -381,8 +381,8 @@ static inline void __tlbiel_va_range(unsigned long start, unsigned long end, - __tlbiel_va(addr, pid, ap, RIC_FLUSH_TLB); - } - --static inline void _tlbiel_va(unsigned long va, unsigned long pid, -- unsigned long psize, unsigned long ric) -+static __always_inline void _tlbiel_va(unsigned long va, unsigned long pid, -+ unsigned long psize, unsigned long ric) - { - unsigned long ap = mmu_get_ap(psize); - -@@ -413,8 +413,8 @@ static inline void __tlbie_va_range(unsigned long start, unsigned long end, - __tlbie_va(addr, pid, ap, RIC_FLUSH_TLB); - } - --static inline void _tlbie_va(unsigned long va, unsigned long pid, -- unsigned long psize, unsigned long ric) -+static __always_inline void _tlbie_va(unsigned long va, unsigned long pid, -+ unsigned long psize, unsigned long ric) - { - unsigned long ap = mmu_get_ap(psize); - -@@ -424,7 +424,7 @@ static inline void _tlbie_va(unsigned long va, unsigned long pid, - asm volatile("eieio; tlbsync; ptesync": : :"memory"); - } - --static inline void _tlbie_lpid_va(unsigned long va, unsigned long lpid, -+static __always_inline void _tlbie_lpid_va(unsigned long va, unsigned long lpid, - unsigned long psize, unsigned long ric) - { - unsigned long ap = mmu_get_ap(psize); From b39937c76a01d5455566f39af66ecc57e162c46b Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Mon, 8 Jul 2019 19:54:11 +0000 Subject: [PATCH 14/68] Pick up the iwlwifi firmware crash fix (rhbz 1716334) Some folks have been asking for this to be in Rawhide in addition to the stable kernels. --- ...i-mvm-disable-TX-AMSDU-on-older-NICs.patch | 53 +++++++++++++++++++ kernel.spec | 7 +++ 2 files changed, 60 insertions(+) create mode 100644 iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch diff --git a/iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch b/iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch new file mode 100644 index 000000000..2539cedfd --- /dev/null +++ b/iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch @@ -0,0 +1,53 @@ +From 3658c2832e3919b68fdba173f3d30079030542c6 Mon Sep 17 00:00:00 2001 +From: Johannes Berg +Date: Wed, 3 Jul 2019 11:10:49 +0300 +Subject: [PATCH] iwlwifi: mvm: disable TX-AMSDU on older NICs + +On older NICs, we occasionally see issues with A-MSDU support, +where the commands in the FIFO get confused and then we see an +assert EDC because the next command in the FIFO isn't TX. + +We've tried to isolate this issue and understand where it comes +from, but haven't found any errors in building the A-MSDU in +software. + +At least for now, disable A-MSDU support on older hardware so +that users can use it again without fearing the assert. + +This fixes https://bugzilla.kernel.org/show_bug.cgi?id=203315. + +Signed-off-by: Johannes Berg +Signed-off-by: Luca Coelho +Acked-by: Kalle Valo +--- + drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c | 14 +++++++++++++- + 1 file changed, 13 insertions(+), 1 deletion(-) + +diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c b/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c +index 6a3b11dd2edf..f9df5e3eeee7 100644 +--- a/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c ++++ b/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c +@@ -467,7 +467,19 @@ int iwl_mvm_mac_setup_register(struct iwl_mvm *mvm) + ieee80211_hw_set(hw, SUPPORTS_VHT_EXT_NSS_BW); + ieee80211_hw_set(hw, BUFF_MMPDU_TXQ); + ieee80211_hw_set(hw, STA_MMPDU_TXQ); +- ieee80211_hw_set(hw, TX_AMSDU); ++ /* ++ * On older devices, enabling TX A-MSDU occasionally leads to ++ * something getting messed up, the command read from the FIFO ++ * gets out of sync and isn't a TX command, so that we have an ++ * assert EDC. ++ * ++ * It's not clear where the bug is, but since we didn't used to ++ * support A-MSDU until moving the mac80211 iTXQs, just leave it ++ * for older devices. We also don't see this issue on any newer ++ * devices. ++ */ ++ if (mvm->cfg->device_family >= IWL_DEVICE_FAMILY_9000) ++ ieee80211_hw_set(hw, TX_AMSDU); + ieee80211_hw_set(hw, TX_FRAG_LIST); + + if (iwl_mvm_has_tlc_offload(mvm)) { +-- +2.21.0 + diff --git a/kernel.spec b/kernel.spec index e3ac11493..3c1e10d6b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -580,6 +580,10 @@ Patch507: 0001-Drop-that-for-now.patch # Submitted upstream at https://lkml.org/lkml/2019/4/23/89 Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch +# rhbz 1716334 +# https://patchwork.kernel.org/patch/11029027/ +Patch509: iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch + # END OF PATCH DEFINITIONS %endif @@ -1818,6 +1822,9 @@ fi # # %changelog +* Tue Jul 16 2019 Jeremy Cline +- Fix a firmware crash in Intel 7000 and 8000 devices (rhbz 1716334) + * Tue Jul 16 2019 Laura Abbott - 5.3.0-0.rc0.git5.1 - Linux v5.2-10808-g9637d517347e From ef64fcc47a9e26f355d3bffa42a91760ca19fe5c Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 17 Jul 2019 00:19:45 +0100 Subject: [PATCH 15/68] drop merged qcom patches --- ...battery-drivers-available-on-non-x86.patch | 30 -- arm64-qcom-pinctrl-support-for-ACPI.patch | 293 ------------------ kernel.spec | 3 - 3 files changed, 326 deletions(-) delete mode 100644 arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch delete mode 100644 arm64-qcom-pinctrl-support-for-ACPI.patch diff --git a/arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch b/arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch deleted file mode 100644 index 14e0eebf6..000000000 --- a/arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch +++ /dev/null @@ -1,30 +0,0 @@ -From 7b87bc98ab598ae40ef1818fb0c420d61dd87ed1 Mon Sep 17 00:00:00 2001 -From: Ard Biesheuvel -Date: Mon, 3 Jun 2019 08:37:11 +0200 -Subject: [PATCH] acpi: make AC and battery drivers available on !X86 - -Signed-off-by: Ard Biesheuvel ---- - drivers/acpi/Kconfig | 2 -- - 1 file changed, 2 deletions(-) - -diff --git a/drivers/acpi/Kconfig b/drivers/acpi/Kconfig -index e016f7a6ed136..3c8011e7b0d7c 100644 ---- a/drivers/acpi/Kconfig -+++ b/drivers/acpi/Kconfig -@@ -155,7 +155,6 @@ config ACPI_EC_DEBUGFS - - config ACPI_AC - tristate "AC Adapter" -- depends on X86 - select POWER_SUPPLY - default y - help -@@ -168,7 +167,6 @@ config ACPI_AC - - config ACPI_BATTERY - tristate "Battery" -- depends on X86 - select POWER_SUPPLY - default y - help diff --git a/arm64-qcom-pinctrl-support-for-ACPI.patch b/arm64-qcom-pinctrl-support-for-ACPI.patch deleted file mode 100644 index a904b4789..000000000 --- a/arm64-qcom-pinctrl-support-for-ACPI.patch +++ /dev/null @@ -1,293 +0,0 @@ -From 0ab5b9df0c9f07ae747ddc678d4e423c42f69624 Mon Sep 17 00:00:00 2001 -From: Lee Jones -Date: Mon, 10 Jun 2019 09:42:06 +0100 -Subject: [PATCH 1/8] i2c: i2c-qcom-geni: Provide support for ACPI - -Add a match table to allow automatic probing of ACPI device -QCOM0220. Ignore clock attainment errors. Set default clock -frequency value. - -Signed-off-by: Lee Jones -Acked-by: Ard Biesheuvel ---- - drivers/i2c/busses/i2c-qcom-geni.c | 15 ++++++++++++++- - 1 file changed, 14 insertions(+), 1 deletion(-) - -diff --git a/drivers/i2c/busses/i2c-qcom-geni.c b/drivers/i2c/busses/i2c-qcom-geni.c -index db075bc0d952..9e3b8a98688d 100644 ---- a/drivers/i2c/busses/i2c-qcom-geni.c -+++ b/drivers/i2c/busses/i2c-qcom-geni.c -@@ -1,6 +1,7 @@ - // SPDX-License-Identifier: GPL-2.0 - // Copyright (c) 2017-2018, The Linux Foundation. All rights reserved. - -+#include - #include - #include - #include -@@ -483,6 +484,14 @@ static const struct i2c_algorithm geni_i2c_algo = { - .functionality = geni_i2c_func, - }; - -+#ifdef CONFIG_ACPI -+static const struct acpi_device_id geni_i2c_acpi_match[] = { -+ { "QCOM0220"}, -+ { }, -+}; -+MODULE_DEVICE_TABLE(acpi, geni_i2c_acpi_match); -+#endif -+ - static int geni_i2c_probe(struct platform_device *pdev) - { - struct geni_i2c_dev *gi2c; -@@ -502,7 +511,7 @@ static int geni_i2c_probe(struct platform_device *pdev) - return PTR_ERR(gi2c->se.base); - - gi2c->se.clk = devm_clk_get(&pdev->dev, "se"); -- if (IS_ERR(gi2c->se.clk)) { -+ if (IS_ERR(gi2c->se.clk) && !has_acpi_companion(&pdev->dev)) { - ret = PTR_ERR(gi2c->se.clk); - dev_err(&pdev->dev, "Err getting SE Core clk %d\n", ret); - return ret; -@@ -516,6 +525,9 @@ static int geni_i2c_probe(struct platform_device *pdev) - gi2c->clk_freq_out = KHZ(100); - } - -+ if (has_acpi_companion(&pdev->dev)) -+ ACPI_COMPANION_SET(&gi2c->adap.dev, ACPI_COMPANION(&pdev->dev)); -+ - gi2c->irq = platform_get_irq(pdev, 0); - if (gi2c->irq < 0) { - dev_err(&pdev->dev, "IRQ error for i2c-geni\n"); -@@ -660,6 +672,7 @@ static struct platform_driver geni_i2c_driver = { - .name = "geni_i2c", - .pm = &geni_i2c_pm_ops, - .of_match_table = geni_i2c_dt_match, -+ .acpi_match_table = ACPI_PTR(geni_i2c_acpi_match), - }, - }; - --- -2.21.0 - -From 5a0639fed6e05977d85c4824354e73d0a2fa92ef Mon Sep 17 00:00:00 2001 -From: Lee Jones -Date: Mon, 10 Jun 2019 09:42:07 +0100 -Subject: [PATCH 2/8] i2c: i2c-qcom-geni: Signify successful driver probe - -The Qualcomm Geni I2C driver currently probes silently which can be -confusing when debugging potential issues. Add a low level (INFO) -print when each I2C controller is successfully initially set-up. - -Signed-off-by: Lee Jones -Acked-by: Ard Biesheuvel ---- - drivers/i2c/busses/i2c-qcom-geni.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/i2c/busses/i2c-qcom-geni.c b/drivers/i2c/busses/i2c-qcom-geni.c -index 9e3b8a98688d..a89bfce5388e 100644 ---- a/drivers/i2c/busses/i2c-qcom-geni.c -+++ b/drivers/i2c/busses/i2c-qcom-geni.c -@@ -596,6 +596,8 @@ static int geni_i2c_probe(struct platform_device *pdev) - return ret; - } - -+ dev_dbg(&pdev->dev, "Geni-I2C adaptor successfully added\n"); -+ - return 0; - } - --- -2.21.0 - -From 6f202eb6dbccf3172616a620faf934bf6195a0f9 Mon Sep 17 00:00:00 2001 -From: Lee Jones -Date: Mon, 10 Jun 2019 09:42:08 +0100 -Subject: [PATCH 3/8] pinctrl: msm: Add ability for drivers to supply a - reserved GPIO list - -When booting MSM based platforms with Device Tree or some ACPI -implementations, it is possible to provide a list of reserved pins -via the 'gpio-reserved-ranges' and 'gpios' properties respectively. -However some ACPI tables are not populated with this information, -thus it has to come from a knowledgable device driver instead. - -Here we provide the MSM common driver with additional support to -parse this informtion and correctly populate the widely used -'valid_mask'. - -Signed-off-by: Lee Jones -Reviewed-by: Bjorn Andersson ---- - drivers/pinctrl/qcom/pinctrl-msm.c | 18 ++++++++++++++++++ - drivers/pinctrl/qcom/pinctrl-msm.h | 1 + - 2 files changed, 19 insertions(+) - -diff --git a/drivers/pinctrl/qcom/pinctrl-msm.c b/drivers/pinctrl/qcom/pinctrl-msm.c -index 6e319bcc2326..80682b017a47 100644 ---- a/drivers/pinctrl/qcom/pinctrl-msm.c -+++ b/drivers/pinctrl/qcom/pinctrl-msm.c -@@ -599,8 +599,23 @@ static int msm_gpio_init_valid_mask(struct gpio_chip *chip) - int ret; - unsigned int len, i; - unsigned int max_gpios = pctrl->soc->ngpios; -+ const int *reserved = pctrl->soc->reserved_gpios; - u16 *tmp; - -+ /* Driver provided reserved list overrides DT and ACPI */ -+ if (reserved) { -+ bitmap_fill(chip->valid_mask, max_gpios); -+ for (i = 0; reserved[i] >= 0; i++) { -+ if (i >= max_gpios || reserved[i] >= max_gpios) { -+ dev_err(pctrl->dev, "invalid list of reserved GPIOs\n"); -+ return -EINVAL; -+ } -+ clear_bit(reserved[i], chip->valid_mask); -+ } -+ -+ return 0; -+ } -+ - /* The number of GPIOs in the ACPI tables */ - len = ret = device_property_read_u16_array(pctrl->dev, "gpios", NULL, - 0); -@@ -956,6 +971,9 @@ static void msm_gpio_irq_handler(struct irq_desc *desc) - - static bool msm_gpio_needs_valid_mask(struct msm_pinctrl *pctrl) - { -+ if (pctrl->soc->reserved_gpios) -+ return true; -+ - return device_property_read_u16_array(pctrl->dev, "gpios", NULL, 0) > 0; - } - -diff --git a/drivers/pinctrl/qcom/pinctrl-msm.h b/drivers/pinctrl/qcom/pinctrl-msm.h -index b724581c605c..48569cda8471 100644 ---- a/drivers/pinctrl/qcom/pinctrl-msm.h -+++ b/drivers/pinctrl/qcom/pinctrl-msm.h -@@ -113,6 +113,7 @@ struct msm_pinctrl_soc_data { - bool pull_no_keeper; - const char *const *tiles; - unsigned int ntiles; -+ const int *reserved_gpios; - }; - - extern const struct dev_pm_ops msm_pinctrl_dev_pm_ops; --- -2.21.0 - -From 568ff4c9723d761164416fdf876232f5b14cf3ad Mon Sep 17 00:00:00 2001 -From: Lee Jones -Date: Mon, 10 Jun 2019 09:42:09 +0100 -Subject: [PATCH 4/8] pinctrl: qcom: sdm845: Provide ACPI support - -This patch provides basic support for booting with ACPI instead -of the currently supported Device Tree. When doing so there are a -couple of differences which we need to taken into consideration. - -Firstly, the SDM850 ACPI tables omit information pertaining to the -4 reserved GPIOs on the platform. If Linux attempts to touch/ -initialise any of these lines, the firmware will restart the -platform. - -Secondly, when booting with ACPI, it is expected that the firmware -will set-up things like; Regulators, Clocks, Pin Functions, etc in -their ideal configuration. Thus, the possible Pin Functions -available to this platform are not advertised when providing the -higher GPIOD/Pinctrl APIs with pin information. - -Signed-off-by: Lee Jones -Acked-by: Ard Biesheuvel ---- - drivers/pinctrl/qcom/Kconfig | 2 +- - drivers/pinctrl/qcom/pinctrl-sdm845.c | 36 ++++++++++++++++++++++++++- - 2 files changed, 36 insertions(+), 2 deletions(-) - -diff --git a/drivers/pinctrl/qcom/Kconfig b/drivers/pinctrl/qcom/Kconfig -index 890d0a3a790b..27ab585a639c 100644 ---- a/drivers/pinctrl/qcom/Kconfig -+++ b/drivers/pinctrl/qcom/Kconfig -@@ -169,7 +169,7 @@ config PINCTRL_SDM660 - - config PINCTRL_SDM845 - tristate "Qualcomm Technologies Inc SDM845 pin controller driver" -- depends on GPIOLIB && OF -+ depends on GPIOLIB && (OF || ACPI) - select PINCTRL_MSM - help - This is the pinctrl, pinmux, pinconf and gpiolib driver for the -diff --git a/drivers/pinctrl/qcom/pinctrl-sdm845.c b/drivers/pinctrl/qcom/pinctrl-sdm845.c -index c97f20fca5fd..98a438dba711 100644 ---- a/drivers/pinctrl/qcom/pinctrl-sdm845.c -+++ b/drivers/pinctrl/qcom/pinctrl-sdm845.c -@@ -3,6 +3,7 @@ - * Copyright (c) 2016-2018, The Linux Foundation. All rights reserved. - */ - -+#include - #include - #include - #include -@@ -1277,6 +1278,10 @@ static const struct msm_pingroup sdm845_groups[] = { - UFS_RESET(ufs_reset, 0x99f000), - }; - -+static const int sdm845_acpi_reserved_gpios[] = { -+ 0, 1, 2, 3, 81, 82, 83, 84, -1 -+}; -+ - static const struct msm_pinctrl_soc_data sdm845_pinctrl = { - .pins = sdm845_pins, - .npins = ARRAY_SIZE(sdm845_pins), -@@ -1287,11 +1292,39 @@ static const struct msm_pinctrl_soc_data sdm845_pinctrl = { - .ngpios = 150, - }; - -+static const struct msm_pinctrl_soc_data sdm845_acpi_pinctrl = { -+ .pins = sdm845_pins, -+ .npins = ARRAY_SIZE(sdm845_pins), -+ .groups = sdm845_groups, -+ .ngroups = ARRAY_SIZE(sdm845_groups), -+ .reserved_gpios = sdm845_acpi_reserved_gpios, -+ .ngpios = 150, -+}; -+ - static int sdm845_pinctrl_probe(struct platform_device *pdev) - { -- return msm_pinctrl_probe(pdev, &sdm845_pinctrl); -+ int ret; -+ -+ if (pdev->dev.of_node) { -+ ret = msm_pinctrl_probe(pdev, &sdm845_pinctrl); -+ } else if (has_acpi_companion(&pdev->dev)) { -+ ret = msm_pinctrl_probe(pdev, &sdm845_acpi_pinctrl); -+ } else { -+ dev_err(&pdev->dev, "DT and ACPI disabled\n"); -+ return -EINVAL; -+ } -+ -+ return ret; - } - -+#ifdef CONFIG_ACPI -+static const struct acpi_device_id sdm845_pinctrl_acpi_match[] = { -+ { "QCOM0217"}, -+ { }, -+}; -+MODULE_DEVICE_TABLE(acpi, sdm845_pinctrl_acpi_match); -+#endif -+ - static const struct of_device_id sdm845_pinctrl_of_match[] = { - { .compatible = "qcom,sdm845-pinctrl", }, - { }, -@@ -1302,6 +1335,7 @@ static struct platform_driver sdm845_pinctrl_driver = { - .name = "sdm845-pinctrl", - .pm = &msm_pinctrl_dev_pm_ops, - .of_match_table = sdm845_pinctrl_of_match, -+ .acpi_match_table = ACPI_PTR(sdm845_pinctrl_acpi_match), - }, - .probe = sdm845_pinctrl_probe, - .remove = msm_pinctrl_remove, --- -2.21.0 diff --git a/kernel.spec b/kernel.spec index 3c1e10d6b..69d5f6010 100644 --- a/kernel.spec +++ b/kernel.spec @@ -563,9 +563,6 @@ Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch Patch340: arm64-tegra-jetson-tx1-fixes.patch # QCom ACPI device support pieces -# I think both of these may be merged? -# Patch350: arm64-qcom-pinctrl-support-for-ACPI.patch -# Patch352: arm64-acpi-make-ac-and-battery-drivers-available-on-non-x86.patch # 400 - IBM (ppc/s390x) patches From 89207621e9e4a9abe5b30315ef9ac0b3a7e7efa0 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 17 Jul 2019 11:09:36 +0100 Subject: [PATCH 16/68] IMA: change default hash from sha1 to sha256, the later is more secuure and hence should be the default --- configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1 | 2 +- configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256 | 2 +- kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- kernel-armv7hl-debug.config | 4 ++-- kernel-armv7hl-lpae-debug.config | 4 ++-- kernel-armv7hl-lpae.config | 4 ++-- kernel-armv7hl.config | 4 ++-- kernel-i686-debug.config | 4 ++-- kernel-i686.config | 4 ++-- kernel-ppc64le-debug.config | 4 ++-- kernel-ppc64le.config | 4 ++-- kernel-s390x-debug.config | 4 ++-- kernel-s390x.config | 4 ++-- kernel-x86_64-debug.config | 4 ++-- kernel-x86_64.config | 4 ++-- 16 files changed, 30 insertions(+), 30 deletions(-) diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1 index f1f433af9..b51889849 100644 --- a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1 +++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA1 @@ -1 +1 @@ -CONFIG_IMA_DEFAULT_HASH_SHA1=y +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256 index 29bd8f86d..e627fd9e9 100644 --- a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256 +++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA256 @@ -1 +1 @@ -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f402b89fd..450a01b0e 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2448,8 +2448,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 048499c40..4faef0199 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2432,8 +2432,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index bd543c222..0a5f43c7f 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2482,8 +2482,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 8b31da262..31bee654e 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2400,8 +2400,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 3e3e73c08..71a48f38c 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2385,8 +2385,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 00a1a8ebc..97e266b0a 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2467,8 +2467,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index b529cc042..e5fae92b8 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2200,8 +2200,8 @@ CONFIG_IIO_TRIGGER=y CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-i686.config b/kernel-i686.config index 5f81037fb..d4b369150 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2183,8 +2183,8 @@ CONFIG_IIO_TRIGGER=y CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index a119339c7..099f4f1dc 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2006,8 +2006,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 3b32d3d73..dda118f4d 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1989,8 +1989,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA is not set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index ed1400a80..f0ad5491f 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1984,8 +1984,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-s390x.config b/kernel-s390x.config index 5395aff4e..511c3a4ff 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1967,8 +1967,8 @@ CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 5d092904f..b5bb4a598 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2245,8 +2245,8 @@ CONFIG_IIO_TRIGGER=y CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 0aadcd337..44d238b32 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2228,8 +2228,8 @@ CONFIG_IIO_TRIGGER=y CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_ARCH_POLICY is not set -CONFIG_IMA_DEFAULT_HASH_SHA1=y -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set +CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 From e41fdfd55e9620c4d1462d516f6727d9fde71705 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 17 Jul 2019 08:11:59 -0400 Subject: [PATCH 17/68] Fix the headers script --- scripts/create_headers_tarball.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh index 5105f790c..1c388381b 100755 --- a/scripts/create_headers_tarball.sh +++ b/scripts/create_headers_tarball.sh @@ -44,7 +44,7 @@ ARCH_LIST="arm arm64 powerpc s390 x86" headers_dir=$(mktemp -d) trap 'rm -rf "$headers_dir"' SIGHUP SIGINT SIGTERM EXIT -make HDR_ARCH_LIST="$ARCH_LIST" INSTALL_HDR_PATH=$headers_dir headers_install_all +make HDR_ARCH_LIST="$ARCH_LIST" INSTALL_HDR_PATH=$headers_dir headers_install find $headers_dir \ \( -name .install -o -name .check -o \ -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f From 47006d595fd71c38f10e7caba99c882cc0ac1d7a Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 17 Jul 2019 08:17:47 -0400 Subject: [PATCH 18/68] Linux v5.2-11043-g0a8ad0ffa4d8 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 267205495..e4ac001ee 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -9637d517347e80ee2fe1c5d8ce45ba1b88d8b5cd +0a8ad0ffa4d80a544f6cbff703bf6394339afcdf diff --git a/kernel.spec b/kernel.spec index 69d5f6010..05480c3eb 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 5 +%define gitrev 6 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1819,6 +1819,9 @@ fi # # %changelog +* Wed Jul 17 2019 Laura Abbott - 5.3.0-0.rc0.git6.1 +- Linux v5.2-11043-g0a8ad0ffa4d8 + * Tue Jul 16 2019 Jeremy Cline - Fix a firmware crash in Intel 7000 and 8000 devices (rhbz 1716334) diff --git a/sources b/sources index c13e18cb9..337c24188 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git5.xz) = 804ad3ad5f7add44e1471187bb8de29bc75c77c5e2c4b79348f523cdc82a9a3f086c366e1dc4efee5103adcc7dfde598c07137bbc58a38b22029e1c331a52c48 +SHA512 (patch-5.2-git6.xz) = 91357456330267db87d188ce5cb18bfaa92505e3e62ba88b723600389a6091a0a52840771ed7e6616c4d098e01bc011a4bf786e4ebf0da28a7f6d4309346c553 From 932464d8506cc6278d2480270454801dc231ae6e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 18 Jul 2019 11:54:09 -0400 Subject: [PATCH 19/68] Actually fix headers scripts to account for all archs --- scripts/create_headers_tarball.sh | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh index 1c388381b..5ec563f8e 100755 --- a/scripts/create_headers_tarball.sh +++ b/scripts/create_headers_tarball.sh @@ -44,7 +44,14 @@ ARCH_LIST="arm arm64 powerpc s390 x86" headers_dir=$(mktemp -d) trap 'rm -rf "$headers_dir"' SIGHUP SIGINT SIGTERM EXIT -make HDR_ARCH_LIST="$ARCH_LIST" INSTALL_HDR_PATH=$headers_dir headers_install +archs=${ARCH_LIST:-$(ls arch)} +echo $archs + +# Upstream rmeoved the headers_install_all target so do it manually +for arch in $archs; do + mkdir $headers_dir/arch-$arch + make ARCH=$arch INSTALL_HDR_PATH=$headers_dir/arch-$arch KBUILD_HEADERS=install headers_install +done find $headers_dir \ \( -name .install -o -name .check -o \ -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f From 108607559cc8f85c2ebd9e9ac7269d629f361409 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 18 Jul 2019 12:08:47 -0400 Subject: [PATCH 20/68] Linux v5.2-11564-g22051d9c4a57 --- configs/fedora/generic/CONFIG_CLK_BCM2835 | 1 + configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 | 1 + configs/fedora/generic/CONFIG_DW_EDMA | 1 + configs/fedora/generic/CONFIG_DW_EDMA_PCIE | 1 + configs/fedora/generic/CONFIG_IMX_REMOTEPROC | 1 + configs/fedora/generic/CONFIG_STM32_RPROC | 1 + configs/fedora/generic/CONFIG_TEST_MEMINIT | 1 + configs/fedora/generic/CONFIG_VIRTIO_IOMMU | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 8 ++++++++ kernel-aarch64.config | 8 ++++++++ kernel-armv7hl-debug.config | 7 +++++++ kernel-armv7hl-lpae-debug.config | 8 ++++++++ kernel-armv7hl-lpae.config | 8 ++++++++ kernel-armv7hl.config | 7 +++++++ kernel-i686-debug.config | 8 ++++++++ kernel-i686.config | 8 ++++++++ kernel-ppc64le-debug.config | 8 ++++++++ kernel-ppc64le.config | 8 ++++++++ kernel-s390x-debug.config | 8 ++++++++ kernel-s390x.config | 8 ++++++++ kernel-x86_64-debug.config | 8 ++++++++ kernel-x86_64.config | 8 ++++++++ kernel.spec | 7 +++++-- sources | 2 +- 25 files changed, 125 insertions(+), 4 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CLK_BCM2835 create mode 100644 configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 create mode 100644 configs/fedora/generic/CONFIG_DW_EDMA create mode 100644 configs/fedora/generic/CONFIG_DW_EDMA_PCIE create mode 100644 configs/fedora/generic/CONFIG_IMX_REMOTEPROC create mode 100644 configs/fedora/generic/CONFIG_STM32_RPROC create mode 100644 configs/fedora/generic/CONFIG_TEST_MEMINIT create mode 100644 configs/fedora/generic/CONFIG_VIRTIO_IOMMU diff --git a/configs/fedora/generic/CONFIG_CLK_BCM2835 b/configs/fedora/generic/CONFIG_CLK_BCM2835 new file mode 100644 index 000000000..0fa775641 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CLK_BCM2835 @@ -0,0 +1 @@ +# CONFIG_CLK_BCM2835 is not set diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 new file mode 100644 index 000000000..1496845d7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 @@ -0,0 +1 @@ +# CONFIG_COMMON_CLK_SI5341 is not set diff --git a/configs/fedora/generic/CONFIG_DW_EDMA b/configs/fedora/generic/CONFIG_DW_EDMA new file mode 100644 index 000000000..dc2c1589a --- /dev/null +++ b/configs/fedora/generic/CONFIG_DW_EDMA @@ -0,0 +1 @@ +# CONFIG_DW_EDMA is not set diff --git a/configs/fedora/generic/CONFIG_DW_EDMA_PCIE b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE new file mode 100644 index 000000000..e6b75836c --- /dev/null +++ b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE @@ -0,0 +1 @@ +# CONFIG_DW_EDMA_PCIE is not set diff --git a/configs/fedora/generic/CONFIG_IMX_REMOTEPROC b/configs/fedora/generic/CONFIG_IMX_REMOTEPROC new file mode 100644 index 000000000..a2f541c8d --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMX_REMOTEPROC @@ -0,0 +1 @@ +# CONFIG_IMX_REMOTEPROC is not set diff --git a/configs/fedora/generic/CONFIG_STM32_RPROC b/configs/fedora/generic/CONFIG_STM32_RPROC new file mode 100644 index 000000000..22e630537 --- /dev/null +++ b/configs/fedora/generic/CONFIG_STM32_RPROC @@ -0,0 +1 @@ +# CONFIG_STM32_RPROC is not set diff --git a/configs/fedora/generic/CONFIG_TEST_MEMINIT b/configs/fedora/generic/CONFIG_TEST_MEMINIT new file mode 100644 index 000000000..649e9c857 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_MEMINIT @@ -0,0 +1 @@ +# CONFIG_TEST_MEMINIT is not set diff --git a/configs/fedora/generic/CONFIG_VIRTIO_IOMMU b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU new file mode 100644 index 000000000..ecd7366a1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU @@ -0,0 +1 @@ +# CONFIG_VIRTIO_IOMMU is not set diff --git a/gitrev b/gitrev index e4ac001ee..e533138e9 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -0a8ad0ffa4d80a544f6cbff703bf6394339afcdf +22051d9c4a57d3b4a8b5a7407efc80c71c7bfb16 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 450a01b0e..771b7f487 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -938,6 +938,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y @@ -999,6 +1000,7 @@ CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1657,6 +1659,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -2468,6 +2472,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +# CONFIG_IMX_REMOTEPROC is not set CONFIG_IMX_SCU_PD=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -6194,6 +6199,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6345,6 +6351,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -7131,6 +7138,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 4faef0199..c41e9e558 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -938,6 +938,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y @@ -999,6 +1000,7 @@ CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1649,6 +1651,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -2452,6 +2456,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +# CONFIG_IMX_REMOTEPROC is not set CONFIG_IMX_SCU_PD=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -6172,6 +6177,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6323,6 +6329,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -7109,6 +7116,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 0a5f43c7f..d177851be 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -945,6 +945,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -998,6 +999,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1694,6 +1696,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -6441,6 +6445,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +# CONFIG_STM32_RPROC is not set CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6605,6 +6610,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -7457,6 +7463,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 31bee654e..d2a61d991 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -919,6 +919,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -968,6 +969,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1631,6 +1633,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m @@ -2420,6 +2424,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -6123,6 +6128,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +# CONFIG_STM32_RPROC is not set CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6284,6 +6290,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -7089,6 +7096,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 71a48f38c..6fab498e3 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -919,6 +919,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -968,6 +969,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1624,6 +1626,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m @@ -2405,6 +2409,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -6102,6 +6107,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +# CONFIG_STM32_RPROC is not set CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6263,6 +6269,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -7068,6 +7075,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 97e266b0a..801eb4b40 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -945,6 +945,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -998,6 +999,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1687,6 +1689,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -6420,6 +6424,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +# CONFIG_STM32_RPROC is not set CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6584,6 +6589,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -7436,6 +7442,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index e5fae92b8..4129ac6b0 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -782,6 +782,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -812,6 +813,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1410,6 +1412,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2212,6 +2216,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5660,6 +5665,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5779,6 +5785,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6486,6 +6493,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-i686.config b/kernel-i686.config index d4b369150..8d0923b03 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -781,6 +781,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -811,6 +812,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1401,6 +1403,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2195,6 +2199,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5639,6 +5644,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5758,6 +5764,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6465,6 +6472,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 099f4f1dc..fa61210a0 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -718,6 +718,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -753,6 +754,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1304,6 +1306,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2018,6 +2022,7 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5283,6 +5288,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5401,6 +5407,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6089,6 +6096,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index dda118f4d..317d0a33f 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -717,6 +717,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -752,6 +753,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1295,6 +1297,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2001,6 +2005,7 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5260,6 +5265,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5378,6 +5384,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6066,6 +6073,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index f0ad5491f..26499039d 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -725,6 +725,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -759,6 +760,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1309,6 +1311,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m # CONFIG_DW_DMAC is not set CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1996,6 +2000,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5222,6 +5227,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5338,6 +5344,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6028,6 +6035,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=y CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 511c3a4ff..734354711 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -724,6 +724,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -758,6 +759,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1300,6 +1302,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m # CONFIG_DW_DMAC is not set CONFIG_DW_DMAC_PCI=m +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1979,6 +1983,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5199,6 +5204,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5315,6 +5321,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6005,6 +6012,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=y CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index b5bb4a598..d040870f8 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -792,6 +792,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -825,6 +826,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1454,6 +1456,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2257,6 +2261,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5717,6 +5722,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5836,6 +5842,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6545,6 +6552,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 44d238b32..5c0c68778 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -791,6 +791,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -824,6 +825,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1445,6 +1447,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +# CONFIG_DW_EDMA is not set +# CONFIG_DW_EDMA_PCIE is not set # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -2240,6 +2244,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5696,6 +5701,7 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5815,6 +5821,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6524,6 +6531,7 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m diff --git a/kernel.spec b/kernel.spec index 05480c3eb..5380efe86 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 6 +%define gitrev 7 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -555,7 +555,7 @@ Patch305: arm-sdhci-esdhc-imx-fixes.patch Patch306: arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch # Raspberry Pi bits -Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch +# Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch @@ -1819,6 +1819,9 @@ fi # # %changelog +* Thu Jul 18 2019 Laura Abbott - 5.3.0-0.rc0.git7.1 +- Linux v5.2-11564-g22051d9c4a57 + * Wed Jul 17 2019 Laura Abbott - 5.3.0-0.rc0.git6.1 - Linux v5.2-11043-g0a8ad0ffa4d8 diff --git a/sources b/sources index 337c24188..75ef7a3fd 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git6.xz) = 91357456330267db87d188ce5cb18bfaa92505e3e62ba88b723600389a6091a0a52840771ed7e6616c4d098e01bc011a4bf786e4ebf0da28a7f6d4309346c553 +SHA512 (patch-5.2-git7.xz) = 6de22d89e6292f0b13ed9ebde21debe786aea33bf390d245d2a096c508dd0d2c24e5ca2ec9956a40801029b9c8eb657236ba61aabe7f009baabae6218736546d From 69a18c18b14a906df1a48bea445bc777bac5b7e5 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 19 Jul 2019 16:47:43 +0100 Subject: [PATCH 21/68] arm: media acceleration driver config changes --- configs/fedora/generic/CONFIG_VIDEO_HANTRO | 1 - configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO | 1 + configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP | 1 + configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC | 1 + configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU | 1 - kernel-aarch64-debug.config | 4 ++-- kernel-aarch64.config | 4 ++-- kernel-armv7hl-debug.config | 4 ++-- kernel-armv7hl-lpae-debug.config | 4 ++-- kernel-armv7hl-lpae.config | 4 ++-- kernel-armv7hl.config | 4 ++-- kernel-i686-debug.config | 1 - kernel-i686.config | 1 - kernel-ppc64le-debug.config | 1 - kernel-ppc64le.config | 1 - kernel-s390x-debug.config | 1 - kernel-s390x.config | 1 - kernel-x86_64-debug.config | 1 - kernel-x86_64.config | 1 - 19 files changed, 15 insertions(+), 22 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_HANTRO create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC delete mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU diff --git a/configs/fedora/generic/CONFIG_VIDEO_HANTRO b/configs/fedora/generic/CONFIG_VIDEO_HANTRO deleted file mode 100644 index f97702090..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_HANTRO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_HANTRO is not set diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO new file mode 100644 index 000000000..41328bbfb --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO @@ -0,0 +1 @@ +CONFIG_VIDEO_HANTRO=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP new file mode 100644 index 000000000..f82718958 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP @@ -0,0 +1 @@ +CONFIG_VIDEO_HANTRO_ROCKCHIP=y diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC new file mode 100644 index 000000000..69594d91d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC @@ -0,0 +1 @@ +CONFIG_VIDEO_MESON_VDEC=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU deleted file mode 100644 index 1b4c72b77..000000000 --- a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_ROCKCHIP_VPU=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 771b7f487..82c5926e6 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -7076,7 +7076,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7098,7 +7099,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index c41e9e558..6fc3e73ad 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -7054,7 +7054,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7076,7 +7077,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index d177851be..913a377e8 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -7379,7 +7379,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7406,7 +7407,6 @@ CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index d2a61d991..6f28ede0e 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -7025,7 +7025,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7046,7 +7047,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 6fab498e3..ce54eba61 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -7004,7 +7004,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7025,7 +7026,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 801eb4b40..35b59d6fc 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -7358,7 +7358,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=m CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7385,7 +7386,6 @@ CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 4129ac6b0..476abe05b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -6440,7 +6440,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-i686.config b/kernel-i686.config index 8d0923b03..f931a2814 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -6419,7 +6419,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index fa61210a0..21d2b0adc 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -6046,7 +6046,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 317d0a33f..8d91d6e48 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -6023,7 +6023,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 26499039d..b5afeeedc 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -5985,7 +5985,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 734354711..a5c654c33 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -5962,7 +5962,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index d040870f8..872a14dc3 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -6499,7 +6499,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 5c0c68778..22cd79777 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -6478,7 +6478,6 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_HANTRO is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m From d7341fee1c2697ae60db6fe23edc60ab55a59668 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 19 Jul 2019 18:51:33 +0100 Subject: [PATCH 22/68] Bug 1576593 - work around while vendor investigates arm builder LPAE HW issue --- arm-make-highpte-not-expert.patch | 31 +++++++++++++++++++ .../fedora/generic/arm/armv7/CONFIG_HIGHPTE | 2 +- kernel-aarch64-debug.config | 4 +-- kernel-aarch64.config | 4 +-- kernel-armv7hl-debug.config | 6 ++-- kernel-armv7hl-lpae-debug.config | 6 ++-- kernel-armv7hl-lpae.config | 6 ++-- kernel-armv7hl.config | 6 ++-- kernel.spec | 6 ++++ 9 files changed, 54 insertions(+), 17 deletions(-) create mode 100644 arm-make-highpte-not-expert.patch diff --git a/arm-make-highpte-not-expert.patch b/arm-make-highpte-not-expert.patch new file mode 100644 index 000000000..09630fda1 --- /dev/null +++ b/arm-make-highpte-not-expert.patch @@ -0,0 +1,31 @@ +From 19908e5fe3e63ed2d39f0a8a9135f35fd428d766 Mon Sep 17 00:00:00 2001 +From: Jon Masters +Date: Thu, 18 Jul 2019 15:47:26 -0400 +Subject: [PATCH] arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT + +We will use this to force CONFIG_HIGHPTE off on LPAE for now + +Signed-off-by: Jon Masters +--- + arch/arm/Kconfig | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 2bf1ce39a96d..e792b3e60095 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1644,9 +1644,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +-- +2.17.2 + diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE b/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE index e11904f2f..cd440ed6d 100644 --- a/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE +++ b/configs/fedora/generic/arm/armv7/CONFIG_HIGHPTE @@ -1 +1 @@ -CONFIG_HIGHPTE=y +# CONFIG_HIGHPTE is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 82c5926e6..a6e64598f 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -7077,7 +7077,7 @@ CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO=m -CONFIG_VIDEO_HANTRO_ROCKCHIP=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7088,7 +7088,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m -# CONFIG_VIDEO_MESON_VDEC is not set +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 6fc3e73ad..920695d60 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -7055,7 +7055,7 @@ CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO=m -CONFIG_VIDEO_HANTRO_ROCKCHIP=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7066,7 +7066,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m -# CONFIG_VIDEO_MESON_VDEC is not set +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 913a377e8..01128dde5 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2220,7 +2220,7 @@ CONFIG_HID=y CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGHMEM=y -CONFIG_HIGHPTE=y +# CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set CONFIG_HISAX_16_3=y @@ -7380,7 +7380,7 @@ CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO=m -CONFIG_VIDEO_HANTRO_ROCKCHIP=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7393,7 +7393,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m -# CONFIG_VIDEO_MESON_VDEC is not set +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6f28ede0e..93aa69e20 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2143,7 +2143,7 @@ CONFIG_HID=y CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGHMEM=y -CONFIG_HIGHPTE=y +# CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set CONFIG_HISAX_16_3=y @@ -7026,7 +7026,7 @@ CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO=m -CONFIG_VIDEO_HANTRO_ROCKCHIP=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7038,7 +7038,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m -# CONFIG_VIDEO_MESON_VDEC is not set +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ce54eba61..fff1dadfd 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2128,7 +2128,7 @@ CONFIG_HID=y CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGHMEM=y -CONFIG_HIGHPTE=y +# CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set CONFIG_HISAX_16_3=y @@ -7005,7 +7005,7 @@ CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO=m -CONFIG_VIDEO_HANTRO_ROCKCHIP=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7017,7 +7017,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m -# CONFIG_VIDEO_MESON_VDEC is not set +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 35b59d6fc..e6545bd96 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2205,7 +2205,7 @@ CONFIG_HID=y CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGHMEM=y -CONFIG_HIGHPTE=y +# CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set CONFIG_HISAX_16_3=y @@ -7359,7 +7359,7 @@ CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO=m -CONFIG_VIDEO_HANTRO_ROCKCHIP=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7372,7 +7372,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m -# CONFIG_VIDEO_MESON_VDEC is not set +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m # CONFIG_VIDEO_MMP_CAMERA is not set CONFIG_VIDEO_MUX=m diff --git a/kernel.spec b/kernel.spec index 5380efe86..d0bbe27f7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -554,6 +554,9 @@ Patch305: arm-sdhci-esdhc-imx-fixes.patch # Fix accepted for 5.3 https://patchwork.kernel.org/patch/10992783/ Patch306: arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch +# RHBZ Bug 1576593 - work around while vendor investigates +Patch307: arm-make-highpte-not-expert.patch + # Raspberry Pi bits # Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch @@ -1819,6 +1822,9 @@ fi # # %changelog +* Fri Jul 19 2019 Peter Robinson +- RHBZ Bug 1576593 - work around while vendor investigates + * Thu Jul 18 2019 Laura Abbott - 5.3.0-0.rc0.git7.1 - Linux v5.2-11564-g22051d9c4a57 From eb83b04a061cf2d6f4c71835e02d992b21554ac8 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 21 Jul 2019 15:11:38 +0100 Subject: [PATCH 23/68] arm updates for 5.3 part 1 --- configs/fedora/generic/CONFIG_CLK_BCM2835 | 1 - configs/fedora/generic/CONFIG_IMX_REMOTEPROC | 1 - configs/fedora/generic/CONFIG_STM32_RPROC | 1 - configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 | 1 - configs/fedora/generic/arm/CONFIG_CLK_BCM2835 | 1 + .../fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC | 1 + configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC | 1 + configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC | 1 + .../generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER | 2 +- configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC | 1 + kernel-aarch64-debug.config | 10 ++++------ kernel-aarch64.config | 10 ++++------ kernel-armv7hl-debug.config | 7 +++---- kernel-armv7hl-lpae-debug.config | 8 +++----- kernel-armv7hl-lpae.config | 8 +++----- kernel-armv7hl.config | 7 +++---- kernel-i686-debug.config | 4 ---- kernel-i686.config | 4 ---- kernel-ppc64le-debug.config | 4 ---- kernel-ppc64le.config | 4 ---- kernel-s390x-debug.config | 4 ---- kernel-s390x.config | 4 ---- kernel-x86_64-debug.config | 4 ---- kernel-x86_64.config | 4 ---- 24 files changed, 26 insertions(+), 67 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_CLK_BCM2835 delete mode 100644 configs/fedora/generic/CONFIG_IMX_REMOTEPROC delete mode 100644 configs/fedora/generic/CONFIG_STM32_RPROC delete mode 100644 configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 create mode 100644 configs/fedora/generic/arm/CONFIG_CLK_BCM2835 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC diff --git a/configs/fedora/generic/CONFIG_CLK_BCM2835 b/configs/fedora/generic/CONFIG_CLK_BCM2835 deleted file mode 100644 index 0fa775641..000000000 --- a/configs/fedora/generic/CONFIG_CLK_BCM2835 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CLK_BCM2835 is not set diff --git a/configs/fedora/generic/CONFIG_IMX_REMOTEPROC b/configs/fedora/generic/CONFIG_IMX_REMOTEPROC deleted file mode 100644 index a2f541c8d..000000000 --- a/configs/fedora/generic/CONFIG_IMX_REMOTEPROC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMX_REMOTEPROC is not set diff --git a/configs/fedora/generic/CONFIG_STM32_RPROC b/configs/fedora/generic/CONFIG_STM32_RPROC deleted file mode 100644 index 22e630537..000000000 --- a/configs/fedora/generic/CONFIG_STM32_RPROC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_STM32_RPROC is not set diff --git a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 b/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 deleted file mode 100644 index 96f7f1d30..000000000 --- a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_SWITCH_FSA9480 is not set diff --git a/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 new file mode 100644 index 000000000..02eb14c4a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 @@ -0,0 +1 @@ +CONFIG_CLK_BCM2835=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC new file mode 100644 index 000000000..53983d8af --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC @@ -0,0 +1 @@ +CONFIG_IMX_REMOTEPROC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC new file mode 100644 index 000000000..14fe82370 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC @@ -0,0 +1 @@ +CONFIG_XILINX_SDFEC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC new file mode 100644 index 000000000..53ab8251f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC @@ -0,0 +1 @@ +CONFIG_XILINX_XADC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER index 1c35f43d9..eb7343a2b 100644 --- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER +++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER @@ -1 +1 @@ -# CONFIG_REGULATOR_STM32_BOOSTER is not set +CONFIG_REGULATOR_STM32_BOOSTER=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC new file mode 100644 index 000000000..b6959985b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC @@ -0,0 +1 @@ +CONFIG_STM32_RPROC=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index a6e64598f..b944c486e 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -938,7 +938,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set +CONFIG_CLK_BCM2835=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y @@ -2472,7 +2472,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_REMOTEPROC is not set +CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -6199,7 +6199,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6957,7 +6956,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m @@ -7295,10 +7293,10 @@ CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m -# CONFIG_XILINX_SDFEC is not set +CONFIG_XILINX_SDFEC=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set -# CONFIG_XILINX_XADC is not set +CONFIG_XILINX_XADC=m CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 920695d60..acfc00b12 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -938,7 +938,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set +CONFIG_CLK_BCM2835=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y @@ -2456,7 +2456,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_REMOTEPROC is not set +CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -6177,7 +6177,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6935,7 +6934,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m @@ -7273,10 +7271,10 @@ CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m -# CONFIG_XILINX_SDFEC is not set +CONFIG_XILINX_SDFEC=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set -# CONFIG_XILINX_XADC is not set +CONFIG_XILINX_XADC=m CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 01128dde5..37558b652 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -945,7 +945,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -5079,7 +5079,7 @@ CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_STM32_BOOSTER is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -6445,7 +6445,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y -# CONFIG_STM32_RPROC is not set +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -7252,7 +7252,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TI_CPPI41_DMA=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 93aa69e20..3a78b1247 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -919,7 +919,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -2424,7 +2424,6 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -4853,7 +4852,7 @@ CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_STM32_BOOSTER is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -6128,7 +6127,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y -# CONFIG_STM32_RPROC is not set +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6900,7 +6899,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index fff1dadfd..952fd7d47 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -919,7 +919,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -2409,7 +2409,6 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_IMX_SCU_PD is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m @@ -4833,7 +4832,7 @@ CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_STM32_BOOSTER is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -6107,7 +6106,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y -# CONFIG_STM32_RPROC is not set +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6879,7 +6878,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e6545bd96..0e3d96722 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -945,7 +945,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -5059,7 +5059,7 @@ CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_STM32_BOOSTER is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -6424,7 +6424,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y -# CONFIG_STM32_RPROC is not set +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -7231,7 +7231,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TI_CPPI41_DMA=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 476abe05b..be2d4c366 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -782,7 +782,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2216,7 +2215,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5665,7 +5663,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6329,7 +6326,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-i686.config b/kernel-i686.config index f931a2814..6e9269704 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -781,7 +781,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2199,7 +2198,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5644,7 +5642,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6308,7 +6305,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 21d2b0adc..130f60bb9 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -718,7 +718,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2022,7 +2021,6 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5288,7 +5286,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5941,7 +5938,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 8d91d6e48..f69a238d2 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -717,7 +717,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2005,7 +2004,6 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5265,7 +5263,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5918,7 +5915,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index b5afeeedc..b2b11e744 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -725,7 +725,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2000,7 +1999,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5227,7 +5225,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5878,7 +5875,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m # CONFIG_USB_SUPPORT is not set -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-s390x.config b/kernel-s390x.config index a5c654c33..3f1c4f865 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -724,7 +724,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -1983,7 +1982,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5204,7 +5202,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -5855,7 +5852,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m # CONFIG_USB_SUPPORT is not set -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 872a14dc3..49eb22f6c 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -792,7 +792,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2261,7 +2260,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5722,7 +5720,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6387,7 +6384,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 22cd79777..7517c2015 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -791,7 +791,6 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y -# CONFIG_CLK_BCM2835 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -2244,7 +2243,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_REMOTEPROC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -5701,7 +5699,6 @@ CONFIG_STE10XP=m CONFIG_STK3310=m # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM32_RPROC is not set # CONFIG_STM is not set CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set @@ -6366,7 +6363,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m From b121f57b17603e8dabe8e47c8a0cbdbf4e0118bc Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Sun, 21 Jul 2019 17:42:12 -0400 Subject: [PATCH 24/68] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index d0bbe27f7..0a5691c73 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1822,6 +1822,9 @@ fi # # %changelog +* Sun Jul 21 2019 Laura Abbott +- Disable debugging options. + * Fri Jul 19 2019 Peter Robinson - RHBZ Bug 1576593 - work around while vendor investigates From 364bffc7b72f390b2c7253e1ba611cc86be3bc4a Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Sun, 21 Jul 2019 17:53:59 -0400 Subject: [PATCH 25/68] Linux v5.3-rc1 --- .../generic/CONFIG_CEPH_FS_SECURITY_LABEL | 1 + configs/fedora/generic/CONFIG_DPAA2_CONSOLE | 1 + configs/fedora/generic/CONFIG_IMX_SCU_SOC | 1 + .../fedora/generic/CONFIG_KEYBOARD_APPLESPI | 1 + configs/fedora/generic/CONFIG_NTB_MSI | 1 + configs/fedora/generic/CONFIG_PREEMPT_LL | 1 + configs/fedora/generic/CONFIG_QCOM_AOSS_QMP | 1 + .../CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES | 1 + configs/fedora/generic/CONFIG_VIRTIO_PMEM | 1 + .../generic/CONFIG_WATCHDOG_OPEN_TIMEOUT | 1 + kernel-aarch64-debug.config | 10 ++ kernel-aarch64.config | 10 ++ kernel-armv7hl-debug.config | 10 ++ kernel-armv7hl-lpae-debug.config | 10 ++ kernel-armv7hl-lpae.config | 10 ++ kernel-armv7hl.config | 10 ++ kernel-i686-debug.config | 10 ++ kernel-i686.config | 10 ++ kernel-ppc64le-debug.config | 10 ++ kernel-ppc64le.config | 10 ++ kernel-s390x-debug.config | 10 ++ kernel-s390x.config | 10 ++ kernel-x86_64-debug.config | 10 ++ kernel-x86_64.config | 10 ++ kernel.spec | 11 +- sources | 2 +- ...hdog-bcm2835_wdt-Fix-module-autoload.patch | 140 ------------------ 27 files changed, 157 insertions(+), 146 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL create mode 100644 configs/fedora/generic/CONFIG_DPAA2_CONSOLE create mode 100644 configs/fedora/generic/CONFIG_IMX_SCU_SOC create mode 100644 configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI create mode 100644 configs/fedora/generic/CONFIG_NTB_MSI create mode 100644 configs/fedora/generic/CONFIG_PREEMPT_LL create mode 100644 configs/fedora/generic/CONFIG_QCOM_AOSS_QMP create mode 100644 configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES create mode 100644 configs/fedora/generic/CONFIG_VIRTIO_PMEM create mode 100644 configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT delete mode 100644 watchdog-bcm2835_wdt-Fix-module-autoload.patch diff --git a/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL new file mode 100644 index 000000000..35f70ac1f --- /dev/null +++ b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL @@ -0,0 +1 @@ +CONFIG_CEPH_FS_SECURITY_LABEL=y diff --git a/configs/fedora/generic/CONFIG_DPAA2_CONSOLE b/configs/fedora/generic/CONFIG_DPAA2_CONSOLE new file mode 100644 index 000000000..474de46bf --- /dev/null +++ b/configs/fedora/generic/CONFIG_DPAA2_CONSOLE @@ -0,0 +1 @@ +# CONFIG_DPAA2_CONSOLE is not set diff --git a/configs/fedora/generic/CONFIG_IMX_SCU_SOC b/configs/fedora/generic/CONFIG_IMX_SCU_SOC new file mode 100644 index 000000000..88890780b --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMX_SCU_SOC @@ -0,0 +1 @@ +# CONFIG_IMX_SCU_SOC is not set diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI new file mode 100644 index 000000000..88d59d0cd --- /dev/null +++ b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI @@ -0,0 +1 @@ +# CONFIG_KEYBOARD_APPLESPI is not set diff --git a/configs/fedora/generic/CONFIG_NTB_MSI b/configs/fedora/generic/CONFIG_NTB_MSI new file mode 100644 index 000000000..62a7410ff --- /dev/null +++ b/configs/fedora/generic/CONFIG_NTB_MSI @@ -0,0 +1 @@ +# CONFIG_NTB_MSI is not set diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL b/configs/fedora/generic/CONFIG_PREEMPT_LL new file mode 100644 index 000000000..513294a39 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PREEMPT_LL @@ -0,0 +1 @@ +# CONFIG_PREEMPT_LL is not set diff --git a/configs/fedora/generic/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/CONFIG_QCOM_AOSS_QMP new file mode 100644 index 000000000..a51484e8f --- /dev/null +++ b/configs/fedora/generic/CONFIG_QCOM_AOSS_QMP @@ -0,0 +1 @@ +# CONFIG_QCOM_AOSS_QMP is not set diff --git a/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES new file mode 100644 index 000000000..bd245153c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES @@ -0,0 +1 @@ +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set diff --git a/configs/fedora/generic/CONFIG_VIRTIO_PMEM b/configs/fedora/generic/CONFIG_VIRTIO_PMEM new file mode 100644 index 000000000..b7b95584d --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_PMEM @@ -0,0 +1 @@ +# CONFIG_VIRTIO_PMEM is not set diff --git a/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT new file mode 100644 index 000000000..3f1d15f6e --- /dev/null +++ b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT @@ -0,0 +1 @@ +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index b944c486e..ec3401f57 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -857,6 +857,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1421,6 +1422,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2474,6 +2476,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y +# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2938,6 +2941,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -4254,6 +4258,7 @@ CONFIG_NR_CPUS=256 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4688,6 +4693,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4752,6 +4758,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y @@ -6228,6 +6235,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -7143,6 +7151,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7209,6 +7218,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index acfc00b12..85cd5bd24 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -857,6 +857,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1413,6 +1414,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2458,6 +2460,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y +# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2920,6 +2923,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -4234,6 +4238,7 @@ CONFIG_NR_CPUS=256 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4668,6 +4673,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4731,6 +4737,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y @@ -6206,6 +6213,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -7121,6 +7129,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7187,6 +7196,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 37558b652..40e83216a 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -860,6 +860,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1421,6 +1422,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2508,6 +2510,7 @@ CONFIG_IMX_IPUV3_CORE=m CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2980,6 +2983,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -4344,6 +4348,7 @@ CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4808,6 +4813,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4883,6 +4889,7 @@ CONFIG_PXA_DMA=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set CONFIG_QCOM_APCS_IPC=m # CONFIG_QCOM_APR is not set CONFIG_QCOM_BAM_DMA=m @@ -6490,6 +6497,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -7469,6 +7477,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7534,6 +7543,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 3a78b1247..582e69d09 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -837,6 +837,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1382,6 +1383,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2425,6 +2427,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m # CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2885,6 +2888,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -4214,6 +4218,7 @@ CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4624,6 +4629,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4691,6 +4697,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_APR is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_COMMAND_DB is not set @@ -6169,6 +6176,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -7101,6 +7109,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7166,6 +7175,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 952fd7d47..69532da0d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -837,6 +837,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1375,6 +1376,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2410,6 +2412,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m # CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2868,6 +2871,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -4195,6 +4199,7 @@ CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4605,6 +4610,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4671,6 +4677,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_APR is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_COMMAND_DB is not set @@ -6148,6 +6155,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -7080,6 +7088,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7145,6 +7154,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 0e3d96722..08062f4fc 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -860,6 +860,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1414,6 +1415,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2493,6 +2495,7 @@ CONFIG_IMX_IPUV3_CORE=m CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2963,6 +2966,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -4325,6 +4329,7 @@ CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4789,6 +4794,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4863,6 +4869,7 @@ CONFIG_PXA_DMA=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set CONFIG_QCOM_APCS_IPC=m # CONFIG_QCOM_APR is not set CONFIG_QCOM_BAM_DMA=m @@ -6469,6 +6476,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -7448,6 +7456,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7513,6 +7522,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index be2d4c366..0ada6eb90 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -700,6 +700,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1199,6 +1200,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -2215,6 +2217,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2709,6 +2712,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -3970,6 +3974,7 @@ CONFIG_NS83820=m CONFIG_NSC_GPIO=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4324,6 +4329,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4384,6 +4390,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5680,6 +5687,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6495,6 +6503,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6564,6 +6573,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-i686.config b/kernel-i686.config index 6e9269704..3680408d9 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -699,6 +699,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1190,6 +1191,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -2198,6 +2200,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2690,6 +2693,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -3951,6 +3955,7 @@ CONFIG_NS83820=m CONFIG_NSC_GPIO=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4305,6 +4310,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4364,6 +4370,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5659,6 +5666,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6474,6 +6482,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6543,6 +6552,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 130f60bb9..22b012764 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -639,6 +639,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1110,6 +1111,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2021,6 +2023,7 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2464,6 +2467,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -3688,6 +3692,7 @@ CONFIG_NR_IRQS=512 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4028,6 +4033,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4083,6 +4089,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5303,6 +5310,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6098,6 +6106,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6163,6 +6172,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_RTAS=m CONFIG_WATCHDOG_SYSFS=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index f69a238d2..9ba1ae655 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -638,6 +638,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1101,6 +1102,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -2004,6 +2006,7 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2445,6 +2448,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -3667,6 +3671,7 @@ CONFIG_NR_IRQS=512 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -4007,6 +4012,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4061,6 +4067,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5280,6 +5287,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6075,6 +6083,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6140,6 +6149,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_RTAS=m CONFIG_WATCHDOG_SYSFS=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index b2b11e744..9e9bd4883 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -645,6 +645,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1116,6 +1117,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1999,6 +2001,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2442,6 +2445,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -3657,6 +3661,7 @@ CONFIG_NR_CPUS=64 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -3960,6 +3965,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4013,6 +4019,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5242,6 +5249,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m # CONFIG_SUN_PARTITION is not set CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6037,6 +6045,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6106,6 +6115,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 3f1c4f865..aa7093c6a 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -644,6 +644,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1107,6 +1108,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1982,6 +1984,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2423,6 +2426,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -3636,6 +3640,7 @@ CONFIG_NR_CPUS=64 CONFIG_NS83820=m CONFIG_NTB_IDT=m # CONFIG_NTB is not set +# CONFIG_NTB_MSI is not set CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m @@ -3939,6 +3944,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -3991,6 +3997,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5219,6 +5226,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m # CONFIG_SUN_PARTITION is not set CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6014,6 +6022,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6083,6 +6092,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 49eb22f6c..c660b1984 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -709,6 +709,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1243,6 +1244,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -2260,6 +2262,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2766,6 +2769,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set CONFIG_KEYBOARD_CROS_EC=m @@ -4017,6 +4021,7 @@ CONFIG_NTB_AMD=m CONFIG_NTB_IDT=m CONFIG_NTB_INTEL=m CONFIG_NTB=m +# CONFIG_NTB_MSI is not set CONFIG_NTB_NETDEV=m CONFIG_NTB_PERF=m CONFIG_NTB_PINGPONG=m @@ -4366,6 +4371,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4427,6 +4433,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5737,6 +5744,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6554,6 +6562,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6625,6 +6634,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 7517c2015..629fac151 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -708,6 +708,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -1234,6 +1235,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set +# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -2243,6 +2245,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2747,6 +2750,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set CONFIG_KEYBOARD_CROS_EC=m @@ -3998,6 +4002,7 @@ CONFIG_NTB_AMD=m CONFIG_NTB_IDT=m CONFIG_NTB_INTEL=m CONFIG_NTB=m +# CONFIG_NTB_MSI is not set CONFIG_NTB_NETDEV=m CONFIG_NTB_PERF=m CONFIG_NTB_PINGPONG=m @@ -4347,6 +4352,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4407,6 +4413,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set @@ -5716,6 +5723,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6533,6 +6541,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6604,6 +6613,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y diff --git a/kernel.spec b/kernel.spec index 0a5691c73..9d535f55a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 0 +%global rcrev 1 # The git snapshot level -%define gitrev 7 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -552,7 +552,7 @@ Patch304: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch Patch305: arm-sdhci-esdhc-imx-fixes.patch # Fix accepted for 5.3 https://patchwork.kernel.org/patch/10992783/ -Patch306: arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch +# Patch306: arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch # RHBZ Bug 1576593 - work around while vendor investigates Patch307: arm-make-highpte-not-expert.patch @@ -560,8 +560,6 @@ Patch307: arm-make-highpte-not-expert.patch # Raspberry Pi bits # Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch -Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch - # Tegra bits Patch340: arm64-tegra-jetson-tx1-fixes.patch @@ -1822,6 +1820,9 @@ fi # # %changelog +* Sun Jul 21 2019 Laura Abbott - 5.3.0-0.rc1.git0.1 +- Linux v5.3-rc1 + * Sun Jul 21 2019 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index 75ef7a3fd..99cc1a0db 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2-git7.xz) = 6de22d89e6292f0b13ed9ebde21debe786aea33bf390d245d2a096c508dd0d2c24e5ca2ec9956a40801029b9c8eb657236ba61aabe7f009baabae6218736546d +SHA512 (patch-5.3-rc1.xz) = 2516824ccc1da39a5b86a8c5fc5db6327e3d0ff71ba0d913b7b05ad145103bd92a0936f46adf49884ed78eed76c306b578f34596ceca2f2f0120fc4b119c1c96 diff --git a/watchdog-bcm2835_wdt-Fix-module-autoload.patch b/watchdog-bcm2835_wdt-Fix-module-autoload.patch deleted file mode 100644 index bb7510f76..000000000 --- a/watchdog-bcm2835_wdt-Fix-module-autoload.patch +++ /dev/null @@ -1,140 +0,0 @@ -From patchwork Wed May 15 17:14:18 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10945031 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4C016912 - for ; - Wed, 15 May 2019 17:15:16 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2F7BE28866 - for ; - Wed, 15 May 2019 17:15:16 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 222C028867; Wed, 15 May 2019 17:15:16 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham - version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BC00528862 - for ; - Wed, 15 May 2019 17:15:15 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=cOQ3SjnGgv4gBct3y09qmaMCXdlAdQ4zQsEyO2qGPUc=; b=gCg - xNhBBmAl6OoRfgiKo6xsd+JOLKYalTkoDtirZyUU0K6/HIkWVZOEsjGNL3sjOYD4NZ3sp6pBhv+1Q - 8ZVYR/VmsIBVo/X1mKk3yzvrGONItJZsJpaO0+pb6Ig7XxRsNVYNpGanL8FfbYAptMWmmF/DsH1Du - VNmWcMMq5WxwcgXrBo5wH8PaGbH79QPTxVGsu77t71XCBUM7jCOlYPJlunEfFptozYxcxA+pl9D2f - EO8UCAXZ+c/QxUBX8gTLKDBXciUlG95Hi+oo1WzA5NSln6GUzECGdQvEjlCDtYXyt5jQXtpyebj/I - +DJURsTE8CS/hCSqLT82TkhU2cLJHug==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hQxUl-0004Zy-6W; Wed, 15 May 2019 17:15:11 +0000 -Received: from mout.gmx.net ([212.227.15.15]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hQxUg-0003hP-Se; Wed, 15 May 2019 17:15:08 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1557940479; - bh=Nr3h1+y4CIbQ5dWtN97akntOP5NuL28h1LY/fjhmquw=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date; - b=ID2evJrKjBHz2LRgYwhzkqjNSXgc7MPS7EZUthir6++AV2j7lGqyxlsIOx26/YbR7 - iVZ50S/QsjenlSTUW/Ro7nLYnyvVps5tmNhlVf3+ChsdcJh0/pZx68mtyuPyeFxX66 - /TRGT4n9xSczVFHd3P9Ddww1ZsBybI7Isll8Mb+s= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.144]) by mail.gmx.com - (mrgmx005 [212.227.17.190]) with ESMTPSA (Nemesis) id - 1MDywo-1hYhFD37Cu-009vYa; Wed, 15 May 2019 19:14:39 +0200 -From: Stefan Wahren -To: Wim Van Sebroeck , - Guenter Roeck , - Florian Fainelli , Eric Anholt -Subject: [PATCH] watchdog: bcm2835_wdt: Fix module autoload -Date: Wed, 15 May 2019 19:14:18 +0200 -Message-Id: <1557940458-8661-1-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -X-Provags-ID: V03:K1:TsA9YOEJPGxTelJ7VCsYWR6sqtVxZ1Z1wLmBOSBPmP0CX8mJ/wl - +GerF/0Gn3JfN0MnZEm3GV/JWHngw4KbzIghCRPSaynzprPuHwrhFFxMoWphAOjAE/biPmC - 2uYNpdA1BurCxRjjDMEGwDgih2xMAPmr9H3xiKcIelOrBjDCh30fb76JQYM2Xe0ATikuZpH - 4Xes11UA5xa6OibOVpXLg== -X-UI-Out-Filterresults: notjunk:1;V03:K0:4GIwKZnNH0U=:FqJ0Y9sew2VI1/fkNpFIRZ - OVsbFWGC76tApBT9treKz2zgyGuby6mpyFKxHwDp9CgHGfv+zBjzMEpAM98ilYpgEjLLA0CP+ - o0P9bnDQxnLi/TXxlvaY99S8zH1/TaBVNln7d4pguhb/fv6vahPlrXizql0SCOGpeOrLZJ6r9 - 29JLpPGg9A8s6PGEkbhKRy4+drIXGQ9pZMtz2P0dlc1Jh5PeeoLtl3AtalJYscf4OuaVvNqwm - tqhJTz9s6VuW5IG90y0qxWjOZAJLXgKnBTZ8P8UYD+08rbVd9XdSZsUQQkGEhhIjdihseHAV5 - e3iZDCYRNeKdIP8cN4FoAY04JnztxEYc1+79g7ETJsW/cqc/tAn0QJasaMVgWpJ4frS2zwLkG - Er0syyXsbrTfb5znc0zUq7WfabjQFWSnBuaY3erSLaKlwfgHz9V5Pb1UhhXrm0aQoDT053Jq6 - ok/+zHsu4WqwyhBBjVHkLQJxdq7EcYYFgcLh1KWC8tSJmf4z683Nozc60WN5U68GSLBEeRKwX - EabEgeosjbEt4iLsX4HvfuONcrlEgAYJ90uznJO9o/k5ZtP7T72mEPNcLHiC5/Zyz275nG95b - fB1q6+H7aVwW+CPo3F4KT74Ycqns18ve32TyLnJrHtp08cI81GgEPAOo1PcOAV11CET/IT/KN - 8tKRT4tQoAa+nticuPFB43cKC/2NLZ0RSBNL7bkyjztTWCzOdjaTCiucrUT690wduXnQjawWC - txGCx9bIRInXBucs+jgV1KUgKQtEA/lZ9EUB7TiNrCypnrQFKS+n/HPRIXxCXzg81ggk4dBpj - 5JdNn4IUX5F94zKRMWnHEDHtDJkVtUz0lrmj/CJpIv1cEVA1zJQNSDsOnxIwmTo6Quxc7zCRR - Ft2z0WHw6MK6c+MFS05ukWcC+x68Lm5/oNYIbtiPzFRCmSqh36nvrBSmhZOavE -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190515_101507_300598_1A5555DF -X-CRM114-Status: UNSURE ( 9.56 ) -X-CRM114-Notice: Please train this message. -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: linux-watchdog@vger.kernel.org, Scott Branden , - Ray Jui , bcm-kernel-feedback-list@broadcom.com, - linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org, - Stefan Wahren -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The commit 5e6acc3e678e ("bcm2835-pm: Move bcm2835-watchdog's DT probe -to an MFD.") broke module autoloading on Raspberry Pi. So add a -module alias this fix this. - -Signed-off-by: Stefan Wahren -Reviewed-by: Guenter Roeck ---- - drivers/watchdog/bcm2835_wdt.c | 1 + - 1 file changed, 1 insertion(+) - --- -2.7.4 - -diff --git a/drivers/watchdog/bcm2835_wdt.c b/drivers/watchdog/bcm2835_wdt.c -index 1834524..c7695a0 100644 ---- a/drivers/watchdog/bcm2835_wdt.c -+++ b/drivers/watchdog/bcm2835_wdt.c -@@ -241,6 +241,7 @@ module_param(nowayout, bool, 0); - MODULE_PARM_DESC(nowayout, "Watchdog cannot be stopped once started (default=" - __MODULE_STRING(WATCHDOG_NOWAYOUT) ")"); - -+MODULE_ALIAS("platform:bcm2835-wdt"); - MODULE_AUTHOR("Lubomir Rintel "); - MODULE_DESCRIPTION("Driver for Broadcom BCM2835 watchdog timer"); - MODULE_LICENSE("GPL"); From cb88675efe2006563ccda3ab61d59cf1db71568d Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 22 Jul 2019 00:42:57 +0100 Subject: [PATCH 26/68] arm updates for 5.3 part 2 Signed-off-by: Peter Robinson --- configs/fedora/generic/CONFIG_DW_EDMA | 2 +- configs/fedora/generic/CONFIG_DW_EDMA_PCIE | 2 +- .../fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU | 1 - configs/fedora/generic/CONFIG_OLPC_XO175 | 1 - configs/fedora/generic/CONFIG_PINCTRL_IMX8MN | 1 - .../fedora/generic/CONFIG_VIDEO_MESON_VDEC | 1 - configs/fedora/generic/arm/CONFIG_FB_MXS | 1 - .../generic/arm/CONFIG_FSL_IMX8_DDR_PMU | 2 +- configs/fedora/generic/arm/CONFIG_IMX_SCU | 2 +- configs/fedora/generic/arm/CONFIG_IMX_SCU_PD | 1 - .../generic/{ => arm}/CONFIG_PHY_QCOM_PCIE2 | 0 .../fedora/generic/arm/CONFIG_SPI_SYNQUACER | 1 - .../arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU | 1 + .../fedora/generic/arm/aarch64/CONFIG_IMX_SCU | 1 + .../arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU | 1 + .../arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY | 1 + .../generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 | 1 + .../generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN | 1 + .../generic/arm/aarch64/CONFIG_SPI_SYNQUACER | 1 + .../arm/armv7/armv7/CONFIG_BATTERY_OLPC | 1 + .../generic/arm/armv7/armv7/CONFIG_OLPC_EC | 1 + .../generic/arm/armv7/armv7/CONFIG_OLPC_XO175 | 1 + .../arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA | 2 +- .../generic/{ => x86/x86_64}/CONFIG_NTB_IDT | 0 .../{ => x86/x86_64}/CONFIG_NTB_SWITCHTEC | 0 kernel-aarch64-debug.config | 18 +++++++--------- kernel-aarch64.config | 18 +++++++--------- kernel-armv7hl-debug.config | 21 +++++++------------ kernel-armv7hl-lpae-debug.config | 16 ++++---------- kernel-armv7hl-lpae.config | 16 ++++---------- kernel-armv7hl.config | 21 +++++++------------ kernel-i686-debug.config | 11 ++-------- kernel-i686.config | 11 ++-------- kernel-ppc64le-debug.config | 11 ++-------- kernel-ppc64le.config | 11 ++-------- kernel-s390x-debug.config | 11 ++-------- kernel-s390x.config | 11 ++-------- kernel-x86_64-debug.config | 9 ++------ kernel-x86_64.config | 9 ++------ 39 files changed, 69 insertions(+), 152 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU delete mode 100644 configs/fedora/generic/CONFIG_OLPC_XO175 delete mode 100644 configs/fedora/generic/CONFIG_PINCTRL_IMX8MN delete mode 100644 configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC delete mode 100644 configs/fedora/generic/arm/CONFIG_FB_MXS delete mode 100644 configs/fedora/generic/arm/CONFIG_IMX_SCU_PD rename configs/fedora/generic/{ => arm}/CONFIG_PHY_QCOM_PCIE2 (100%) delete mode 100644 configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 rename configs/fedora/generic/{ => x86/x86_64}/CONFIG_NTB_IDT (100%) rename configs/fedora/generic/{ => x86/x86_64}/CONFIG_NTB_SWITCHTEC (100%) diff --git a/configs/fedora/generic/CONFIG_DW_EDMA b/configs/fedora/generic/CONFIG_DW_EDMA index dc2c1589a..1c37d89c6 100644 --- a/configs/fedora/generic/CONFIG_DW_EDMA +++ b/configs/fedora/generic/CONFIG_DW_EDMA @@ -1 +1 @@ -# CONFIG_DW_EDMA is not set +CONFIG_DW_EDMA=m diff --git a/configs/fedora/generic/CONFIG_DW_EDMA_PCIE b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE index e6b75836c..32540cae5 100644 --- a/configs/fedora/generic/CONFIG_DW_EDMA_PCIE +++ b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE @@ -1 +1 @@ -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA_PCIE=m diff --git a/configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU b/configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU deleted file mode 100644 index 2ac3f31c1..000000000 --- a/configs/fedora/generic/CONFIG_NVMEM_IMX_OCOTP_SCU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set diff --git a/configs/fedora/generic/CONFIG_OLPC_XO175 b/configs/fedora/generic/CONFIG_OLPC_XO175 deleted file mode 100644 index 94d5230c2..000000000 --- a/configs/fedora/generic/CONFIG_OLPC_XO175 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_OLPC_XO175 is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_IMX8MN b/configs/fedora/generic/CONFIG_PINCTRL_IMX8MN deleted file mode 100644 index ac17b7d49..000000000 --- a/configs/fedora/generic/CONFIG_PINCTRL_IMX8MN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PINCTRL_IMX8MN is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC b/configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC deleted file mode 100644 index 47540a932..000000000 --- a/configs/fedora/generic/CONFIG_VIDEO_MESON_VDEC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VIDEO_MESON_VDEC is not set diff --git a/configs/fedora/generic/arm/CONFIG_FB_MXS b/configs/fedora/generic/arm/CONFIG_FB_MXS deleted file mode 100644 index d179e9f9d..000000000 --- a/configs/fedora/generic/arm/CONFIG_FB_MXS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_MXS=m diff --git a/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU index eab75a9d9..28424cc2f 100644 --- a/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU +++ b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU @@ -1 +1 @@ -CONFIG_FSL_IMX8_DDR_PMU=m +# CONFIG_FSL_IMX8_DDR_PMU is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU b/configs/fedora/generic/arm/CONFIG_IMX_SCU index f044bdbb0..dfaecae95 100644 --- a/configs/fedora/generic/arm/CONFIG_IMX_SCU +++ b/configs/fedora/generic/arm/CONFIG_IMX_SCU @@ -1 +1 @@ -CONFIG_IMX_SCU=y +# CONFIG_IMX_SCU is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD b/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD deleted file mode 100644 index 3a55f90f4..000000000 --- a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMX_SCU_PD is not set diff --git a/configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 similarity index 100% rename from configs/fedora/generic/CONFIG_PHY_QCOM_PCIE2 rename to configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 diff --git a/configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER b/configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER deleted file mode 100644 index f409b4c8c..000000000 --- a/configs/fedora/generic/arm/CONFIG_SPI_SYNQUACER +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SPI_SYNQUACER is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU new file mode 100644 index 000000000..eab75a9d9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU @@ -0,0 +1 @@ +CONFIG_FSL_IMX8_DDR_PMU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU new file mode 100644 index 000000000..f044bdbb0 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU @@ -0,0 +1 @@ +CONFIG_IMX_SCU=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU new file mode 100644 index 000000000..4676f0206 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU @@ -0,0 +1 @@ +CONFIG_NVMEM_IMX_OCOTP_SCU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY new file mode 100644 index 000000000..706ee4637 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY @@ -0,0 +1 @@ +CONFIG_PHY_MIXEL_MIPI_DPHY=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 new file mode 100644 index 000000000..7d8c19c9c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 @@ -0,0 +1 @@ +CONFIG_PHY_QCOM_PCIE2=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN new file mode 100644 index 000000000..0e9d578b9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN @@ -0,0 +1 @@ +CONFIG_PINCTRL_IMX8MN=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER new file mode 100644 index 000000000..91a4b716d --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER @@ -0,0 +1 @@ +CONFIG_SPI_SYNQUACER=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC new file mode 100644 index 000000000..6a3fd40eb --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC @@ -0,0 +1 @@ +CONFIG_BATTERY_OLPC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC new file mode 100644 index 000000000..7522c8a11 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC @@ -0,0 +1 @@ +CONFIG_OLPC_EC=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 new file mode 100644 index 000000000..5e1964331 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 @@ -0,0 +1 @@ +CONFIG_OLPC_XO175=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA index 29d87e4f3..d0a4784ff 100644 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA @@ -1 +1 @@ -# CONFIG_VIDEO_MMP_CAMERA is not set +CONFIG_VIDEO_MMP_CAMERA=m diff --git a/configs/fedora/generic/CONFIG_NTB_IDT b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT similarity index 100% rename from configs/fedora/generic/CONFIG_NTB_IDT rename to configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT diff --git a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC similarity index 100% rename from configs/fedora/generic/CONFIG_NTB_SWITCHTEC rename to configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ec3401f57..dc3a17698 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1661,8 +1661,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1809,7 +1809,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -4256,10 +4255,8 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4268,7 +4265,7 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +CONFIG_NVMEM_IMX_OCOTP_SCU=m # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m @@ -4311,7 +4308,6 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP_GPMC_DEBUG is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m @@ -4509,7 +4505,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m -# CONFIG_PHY_MIXEL_MIPI_DPHY is not set +CONFIG_PHY_MIXEL_MIPI_DPHY=m CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4520,7 +4516,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set -# CONFIG_PHY_QCOM_PCIE2 is not set +CONFIG_PHY_QCOM_PCIE2=m CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -4557,7 +4553,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX8MM=y -# CONFIG_PINCTRL_IMX8MN is not set +CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y @@ -6147,7 +6143,7 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m -# CONFIG_SPI_SYNQUACER is not set +CONFIG_SPI_SYNQUACER=m CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 85cd5bd24..c4d5e5092 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1653,8 +1653,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1793,7 +1793,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -4236,10 +4235,8 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4248,7 +4245,7 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set +CONFIG_NVMEM_IMX_OCOTP_SCU=m # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m @@ -4291,7 +4288,6 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP_GPMC_DEBUG is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m @@ -4489,7 +4485,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m -# CONFIG_PHY_MIXEL_MIPI_DPHY is not set +CONFIG_PHY_MIXEL_MIPI_DPHY=m CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4500,7 +4496,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set -# CONFIG_PHY_QCOM_PCIE2 is not set +CONFIG_PHY_QCOM_PCIE2=m CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -4537,7 +4533,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX8MM=y -# CONFIG_PINCTRL_IMX8MN is not set +CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y @@ -6125,7 +6121,7 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m -# CONFIG_SPI_SYNQUACER is not set +CONFIG_SPI_SYNQUACER=m CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 40e83216a..c79952f90 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -551,6 +551,7 @@ CONFIG_BATTERY_DA9052=m # CONFIG_BATTERY_MAX17040 is not set # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set +CONFIG_BATTERY_OLPC=m CONFIG_BATTERY_RX51=m CONFIG_BATTERY_SBS=m CONFIG_BATTERY_TWL4030_MADC=m @@ -1698,8 +1699,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1853,7 +1854,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1945,7 +1945,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set -CONFIG_FSL_IMX8_DDR_PMU=m +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2509,9 +2509,8 @@ CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m -# CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU is not set # CONFIG_IMX_SCU_SOC is not set -CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m @@ -4346,10 +4345,8 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y @@ -4357,7 +4354,6 @@ CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m @@ -4399,7 +4395,8 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set +CONFIG_OLPC_EC=y +CONFIG_OLPC_XO175=y # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4678,7 +4675,6 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX6SL=y -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6381,7 +6377,6 @@ CONFIG_SPI_STM32_QSPI=m CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m -# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m CONFIG_SPI_TEGRA20_SFLASH=m CONFIG_SPI_TEGRA20_SLINK=m @@ -7402,7 +7397,7 @@ CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m -# CONFIG_VIDEO_MMP_CAMERA is not set +CONFIG_VIDEO_MMP_CAMERA=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_OMAP3_DEBUG is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 582e69d09..e37885b86 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1635,8 +1635,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m @@ -1787,7 +1787,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1879,7 +1878,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set -CONFIG_FSL_IMX8_DDR_PMU=m +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2426,9 +2425,8 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU is not set # CONFIG_IMX_SCU_SOC is not set -CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set @@ -4216,16 +4214,13 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m @@ -4267,7 +4262,6 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP3_THERMAL is not set CONFIG_OMAP4_DSS_HDMI_CEC=y # CONFIG_OMAP_GPMC_DEBUG is not set @@ -4506,7 +4500,6 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6068,7 +6061,6 @@ CONFIG_SPI_STM32_QSPI=m # CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m -# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 69532da0d..bb1b2306b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1628,8 +1628,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m @@ -1772,7 +1772,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1864,7 +1863,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set -CONFIG_FSL_IMX8_DDR_PMU=m +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2411,9 +2410,8 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU is not set # CONFIG_IMX_SCU_SOC is not set -CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set @@ -4197,16 +4195,13 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m @@ -4248,7 +4243,6 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set # CONFIG_OMAP3_THERMAL is not set CONFIG_OMAP4_DSS_HDMI_CEC=y # CONFIG_OMAP_GPMC_DEBUG is not set @@ -4487,7 +4481,6 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6047,7 +6040,6 @@ CONFIG_SPI_STM32_QSPI=m # CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m -# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 08062f4fc..e608b7e3d 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -551,6 +551,7 @@ CONFIG_BATTERY_DA9052=m # CONFIG_BATTERY_MAX17040 is not set # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set +CONFIG_BATTERY_OLPC=m CONFIG_BATTERY_RX51=m CONFIG_BATTERY_SBS=m CONFIG_BATTERY_TWL4030_MADC=m @@ -1691,8 +1692,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1838,7 +1839,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1930,7 +1930,7 @@ CONFIG_FSI_SCOM=m # CONFIG_FSL_ENETC is not set # CONFIG_FSL_ENETC_PTP_CLOCK is not set # CONFIG_FSL_ENETC_VF is not set -CONFIG_FSL_IMX8_DDR_PMU=m +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -2494,9 +2494,8 @@ CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m -# CONFIG_IMX_SCU_PD is not set +# CONFIG_IMX_SCU is not set # CONFIG_IMX_SCU_SOC is not set -CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m @@ -4327,10 +4326,8 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y @@ -4338,7 +4335,6 @@ CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m @@ -4380,7 +4376,8 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set +CONFIG_OLPC_EC=y +CONFIG_OLPC_XO175=y # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4659,7 +4656,6 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DOVE=y # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX6SL=y -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ8064 is not set # CONFIG_PINCTRL_IPQ8074 is not set @@ -6360,7 +6356,6 @@ CONFIG_SPI_STM32_QSPI=m CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m -# CONFIG_SPI_SYNQUACER is not set CONFIG_SPI_TEGRA114=m CONFIG_SPI_TEGRA20_SFLASH=m CONFIG_SPI_TEGRA20_SLINK=m @@ -7381,7 +7376,7 @@ CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m -# CONFIG_VIDEO_MMP_CAMERA is not set +CONFIG_VIDEO_MMP_CAMERA=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_OMAP3_DEBUG is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 0ada6eb90..faf44849b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1413,8 +1413,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3972,15 +3972,12 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NSC_GPIO=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -4009,7 +4006,6 @@ CONFIG_OF_FPGA_REGION=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_XO15_SCI=y -# CONFIG_OLPC_XO175 is not set CONFIG_OLPC_XO1_PM=y CONFIG_OLPC_XO1_RTC=y CONFIG_OLPC_XO1_SCI=y @@ -4209,7 +4205,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x400000 @@ -4227,7 +4222,6 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -6453,7 +6447,6 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-i686.config b/kernel-i686.config index 3680408d9..32e2c042d 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1404,8 +1404,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3953,15 +3953,12 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NSC_GPIO=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -3990,7 +3987,6 @@ CONFIG_OF_FPGA_REGION=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_XO15_SCI=y -# CONFIG_OLPC_XO175 is not set CONFIG_OLPC_XO1_PM=y CONFIG_OLPC_XO1_RTC=y CONFIG_OLPC_XO1_SCI=y @@ -4190,7 +4186,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x400000 @@ -4208,7 +4203,6 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -6432,7 +6426,6 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 22b012764..7dbf382b9 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1307,8 +1307,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3690,17 +3690,14 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -3729,7 +3726,6 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m @@ -3897,7 +3893,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -3906,7 +3901,6 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -6057,7 +6051,6 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 9ba1ae655..45ea83465 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1298,8 +1298,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3669,17 +3669,14 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -3708,7 +3705,6 @@ CONFIG_OF_FPGA_REGION=m CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m @@ -3876,7 +3872,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -3885,7 +3880,6 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -6034,7 +6028,6 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 9e9bd4883..20dbd8a7d 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1312,8 +1312,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m # CONFIG_DW_DMAC is not set CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3659,10 +3659,8 @@ CONFIG_NOUVEAU_DEBUG_MMU=y # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=64 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set @@ -3670,7 +3668,6 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -3695,7 +3692,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -3863,7 +3859,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -3872,7 +3867,6 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -5996,7 +5990,6 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index aa7093c6a..4f1d6f8e0 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1303,8 +1303,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m # CONFIG_DW_DMAC is not set CONFIG_DW_DMAC_PCI=m -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -3638,10 +3638,8 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=64 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set # CONFIG_NTB_MSI is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set @@ -3649,7 +3647,6 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -3674,7 +3671,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -3842,7 +3838,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set # CONFIG_PHY_TUSB1210 is not set @@ -3851,7 +3846,6 @@ CONFIG_PID_NS=y # CONFIG_PINCONF is not set # CONFIG_PINCTRL_CANNONLAKE is not set CONFIG_PINCTRL_CEDARFORK=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set # CONFIG_PINCTRL_MCP23S08 is not set @@ -5973,7 +5967,6 @@ CONFIG_VIDEO_HEXIUM_ORION=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index c660b1984..8ee0aa2ff 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1457,8 +1457,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -4037,7 +4037,6 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -4063,7 +4062,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -4254,7 +4252,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x1000000 @@ -4272,7 +4269,6 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -6512,7 +6508,6 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 629fac151..b2b22f988 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1448,8 +1448,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y -# CONFIG_DW_EDMA is not set -# CONFIG_DW_EDMA_PCIE is not set +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -4018,7 +4018,6 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m -# CONFIG_NVMEM_IMX_OCOTP_SCU is not set # CONFIG_NVMEM_REBOOT_MODE is not set # CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y @@ -4044,7 +4043,6 @@ CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m CONFIG_OF_FPGA_REGION=m # CONFIG_OF is not set -# CONFIG_OLPC_XO175 is not set # CONFIG_OMFS_FS is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -4235,7 +4233,6 @@ CONFIG_PHYLINK=m # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set -# CONFIG_PHY_QCOM_PCIE2 is not set # CONFIG_PHY_QCOM_USB_HSIC is not set # CONFIG_PHY_QCOM_USB_HS is not set CONFIG_PHYSICAL_ALIGN=0x1000000 @@ -4253,7 +4250,6 @@ CONFIG_PINCTRL_CHERRYVIEW=y CONFIG_PINCTRL_DENVERTON=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m -# CONFIG_PINCTRL_IMX8MN is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_MCP23S08 is not set @@ -6491,7 +6487,6 @@ CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set -# CONFIG_VIDEO_MESON_VDEC is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set From c7dd95a6bb07795d500fb288a61f7974447ed514 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 22 Jul 2019 08:31:01 +0100 Subject: [PATCH 27/68] arm updates for 5.3 part 3 --- .../fedora/generic/{arm => }/CONFIG_NET_VENDOR_MELLANOX | 0 configs/fedora/generic/{ => arm}/CONFIG_QCOM_AOSS_QMP | 0 configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI | 1 + .../fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT | 1 + configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP | 1 + .../fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX | 1 + configs/fedora/generic/{ => x86/x86_64}/CONFIG_NTB_MSI | 0 kernel-aarch64-debug.config | 7 +++---- kernel-aarch64.config | 7 +++---- kernel-armv7hl-debug.config | 5 ++--- kernel-armv7hl-lpae-debug.config | 5 ++--- kernel-armv7hl-lpae.config | 5 ++--- kernel-armv7hl.config | 5 ++--- kernel-i686-debug.config | 3 +-- kernel-i686.config | 3 +-- kernel-ppc64le-debug.config | 3 +-- kernel-ppc64le.config | 3 +-- kernel-s390x-debug.config | 3 +-- kernel-s390x.config | 3 +-- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 21 files changed, 26 insertions(+), 34 deletions(-) rename configs/fedora/generic/{arm => }/CONFIG_NET_VENDOR_MELLANOX (100%) rename configs/fedora/generic/{ => arm}/CONFIG_QCOM_AOSS_QMP (100%) create mode 100644 configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX rename configs/fedora/generic/{ => x86/x86_64}/CONFIG_NTB_MSI (100%) diff --git a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX similarity index 100% rename from configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX rename to configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX diff --git a/configs/fedora/generic/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP similarity index 100% rename from configs/fedora/generic/CONFIG_QCOM_AOSS_QMP rename to configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP diff --git a/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI new file mode 100644 index 000000000..d3e6096dc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI @@ -0,0 +1 @@ +CONFIG_USB_OHCI_HCD_PCI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT new file mode 100644 index 000000000..c49b751f9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT @@ -0,0 +1 @@ +CONFIG_ARM_IMX_CPUFREQ_DT=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP new file mode 100644 index 000000000..2532e57fc --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP @@ -0,0 +1 @@ +CONFIG_QCOM_AOSS_QMP=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX new file mode 100644 index 000000000..7fd0cc94b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX @@ -0,0 +1 @@ +# CONFIG_NET_VENDOR_MELLANOX is not set diff --git a/configs/fedora/generic/CONFIG_NTB_MSI b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI similarity index 100% rename from configs/fedora/generic/CONFIG_NTB_MSI rename to configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index dc3a17698..2e83fe713 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -350,7 +350,7 @@ CONFIG_ARM_GIC_V3=y CONFIG_ARM_GIC=y CONFIG_ARM_GLOBAL_TIMER=y # CONFIG_ARM_IMX6Q_CPUFREQ is not set -# CONFIG_ARM_IMX_CPUFREQ_DT is not set +CONFIG_ARM_IMX_CPUFREQ_DT=m CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y @@ -4256,7 +4256,6 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4754,7 +4753,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m -# CONFIG_QCOM_AOSS_QMP is not set +CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y @@ -6849,7 +6848,7 @@ CONFIG_USB_NET_SMSC95XX=m CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index c4d5e5092..d3ac53b6b 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -350,7 +350,7 @@ CONFIG_ARM_GIC_V3=y CONFIG_ARM_GIC=y CONFIG_ARM_GLOBAL_TIMER=y # CONFIG_ARM_IMX6Q_CPUFREQ is not set -# CONFIG_ARM_IMX_CPUFREQ_DT is not set +CONFIG_ARM_IMX_CPUFREQ_DT=m CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y @@ -4236,7 +4236,6 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4733,7 +4732,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m -# CONFIG_QCOM_AOSS_QMP is not set +CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y @@ -6827,7 +6826,7 @@ CONFIG_USB_NET_SMSC95XX=m CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index c79952f90..9445a179f 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4091,7 +4091,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4346,7 +4346,6 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y @@ -7143,7 +7142,7 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_OMAP3=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD_STI=m CONFIG_USB_OHCI_HCD=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index e37885b86..de1034f79 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -3960,7 +3960,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4215,7 +4215,6 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVME_FC=m @@ -6788,7 +6787,7 @@ CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index bb1b2306b..bfe47843a 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -3941,7 +3941,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4196,7 +4196,6 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVME_FC=m @@ -6767,7 +6766,7 @@ CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e608b7e3d..1718f7775 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4072,7 +4072,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4327,7 +4327,6 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y @@ -7122,7 +7121,7 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_OMAP3=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD_STI=m CONFIG_USB_OHCI_HCD=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index faf44849b..d6c227081 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3714,6 +3714,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3973,7 +3974,6 @@ CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NSC_GPIO=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set @@ -4384,7 +4384,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-i686.config b/kernel-i686.config index 32e2c042d..fd9ae2f5b 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3695,6 +3695,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3954,7 +3955,6 @@ CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NSC_GPIO=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set @@ -4364,7 +4364,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 7dbf382b9..9791f6f1c 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3437,6 +3437,7 @@ CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3691,7 +3692,6 @@ CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4083,7 +4083,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 45ea83465..9603e92d9 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -3416,6 +3416,7 @@ CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3670,7 +3671,6 @@ CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4061,7 +4061,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 20dbd8a7d..945dba589 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -3407,6 +3407,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set # CONFIG_NET_VENDOR_MARVELL is not set +CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3660,7 +3661,6 @@ CONFIG_NOUVEAU_DEBUG_MMU=y CONFIG_NR_CPUS=64 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set @@ -4013,7 +4013,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 4f1d6f8e0..a52fa39e9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -3386,6 +3386,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set # CONFIG_NET_VENDOR_MARVELL is not set +CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3639,7 +3640,6 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NR_CPUS=64 CONFIG_NS83820=m # CONFIG_NTB is not set -# CONFIG_NTB_MSI is not set # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set @@ -3991,7 +3991,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 8ee0aa2ff..17c1b4641 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3760,6 +3760,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4429,7 +4430,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index b2b22f988..82d548c60 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3741,6 +3741,7 @@ CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4409,7 +4410,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_EMAC is not set # CONFIG_QCOM_HIDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set From 1c98607f418b4e3014a9f386f9398b4a1bd61d38 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 22 Jul 2019 13:27:49 +0100 Subject: [PATCH 28/68] arm: part 4 (and the last) of the merge window updates --- configs/fedora/generic/CONFIG_DPAA2_CONSOLE | 1 - configs/fedora/generic/CONFIG_FSL_ENETC | 1 - configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING | 1 - configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK | 1 - configs/fedora/generic/CONFIG_FSL_ENETC_VF | 1 - configs/fedora/generic/CONFIG_IMX_SCU_SOC | 1 - configs/fedora/generic/{ => arm}/CONFIG_NVMEM_SNVS_LPGPR | 0 configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC | 1 + configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE | 1 + .../generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING | 1 + configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC | 1 + configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR | 1 + kernel-aarch64-debug.config | 8 ++++---- kernel-aarch64.config | 8 ++++---- kernel-armv7hl-debug.config | 6 ------ kernel-armv7hl-lpae-debug.config | 8 +------- kernel-armv7hl-lpae.config | 8 +------- kernel-armv7hl.config | 6 ------ kernel-i686-debug.config | 7 ------- kernel-i686.config | 7 ------- kernel-ppc64le-debug.config | 7 ------- kernel-ppc64le.config | 7 ------- kernel-s390x-debug.config | 7 ------- kernel-s390x.config | 7 ------- kernel-x86_64-debug.config | 7 ------- kernel-x86_64.config | 7 ------- 26 files changed, 15 insertions(+), 96 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_DPAA2_CONSOLE delete mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC delete mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING delete mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK delete mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_VF delete mode 100644 configs/fedora/generic/CONFIG_IMX_SCU_SOC rename configs/fedora/generic/{ => arm}/CONFIG_NVMEM_SNVS_LPGPR (100%) create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR diff --git a/configs/fedora/generic/CONFIG_DPAA2_CONSOLE b/configs/fedora/generic/CONFIG_DPAA2_CONSOLE deleted file mode 100644 index 474de46bf..000000000 --- a/configs/fedora/generic/CONFIG_DPAA2_CONSOLE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DPAA2_CONSOLE is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC deleted file mode 100644 index cbb37c22c..000000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING b/configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING deleted file mode 100644 index 21018ddd5..000000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC_HW_TIMESTAMPING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK deleted file mode 100644 index bbc51f2b6..000000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC_PTP_CLOCK is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF deleted file mode 100644 index 3501beeab..000000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC_VF +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC_VF is not set diff --git a/configs/fedora/generic/CONFIG_IMX_SCU_SOC b/configs/fedora/generic/CONFIG_IMX_SCU_SOC deleted file mode 100644 index 88890780b..000000000 --- a/configs/fedora/generic/CONFIG_IMX_SCU_SOC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMX_SCU_SOC is not set diff --git a/configs/fedora/generic/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR similarity index 100% rename from configs/fedora/generic/CONFIG_NVMEM_SNVS_LPGPR rename to configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC new file mode 100644 index 000000000..b21161a4e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC @@ -0,0 +1 @@ +CONFIG_AL_FIC=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE new file mode 100644 index 000000000..01930567e --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE @@ -0,0 +1 @@ +CONFIG_DPAA2_CONSOLE=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING new file mode 100644 index 000000000..3e18eab35 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING @@ -0,0 +1 @@ +CONFIG_FSL_ENETC_HW_TIMESTAMPING=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC new file mode 100644 index 000000000..57c96444a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC @@ -0,0 +1 @@ +CONFIG_IMX_SCU_SOC=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR new file mode 100644 index 000000000..21803b106 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR @@ -0,0 +1 @@ +CONFIG_NVMEM_SNVS_LPGPR=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 2e83fe713..ba4039ffc 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -181,7 +181,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set -# CONFIG_AL_FIC is not set +CONFIG_AL_FIC=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -1422,7 +1422,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set +CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1905,7 +1905,7 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set +CONFIG_FSL_ENETC_HW_TIMESTAMPING=y CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m @@ -2475,7 +2475,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y -# CONFIG_IMX_SCU_SOC is not set +CONFIG_IMX_SCU_SOC=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index d3ac53b6b..179c5adaa 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -181,7 +181,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set -# CONFIG_AL_FIC is not set +CONFIG_AL_FIC=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -1414,7 +1414,7 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set +CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1889,7 +1889,7 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set +CONFIG_FSL_ENETC_HW_TIMESTAMPING=y CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m @@ -2459,7 +2459,7 @@ CONFIG_IMX_GPCV2=y CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y -# CONFIG_IMX_SCU_SOC is not set +CONFIG_IMX_SCU_SOC=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 9445a179f..9b1c36f6d 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1423,7 +1423,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1941,10 +1940,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -2510,7 +2505,6 @@ CONFIG_IMX_IPUV3_CORE=m CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU is not set -# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index de1034f79..6881f8886 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1383,7 +1383,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1874,10 +1873,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -2426,7 +2421,6 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m # CONFIG_IMX_SCU is not set -# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set @@ -4221,7 +4215,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set +CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index bfe47843a..81c72796d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1376,7 +1376,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1859,10 +1858,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -2411,7 +2406,6 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m # CONFIG_IMX_SCU is not set -# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set @@ -4202,7 +4196,7 @@ CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set +CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 1718f7775..869b692f2 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1416,7 +1416,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1926,10 +1925,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -2495,7 +2490,6 @@ CONFIG_IMX_IPUV3_CORE=m CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m # CONFIG_IMX_SCU is not set -# CONFIG_IMX_SCU_SOC is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index d6c227081..39c4238a6 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1200,7 +1200,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -1670,10 +1669,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -2217,7 +2212,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3979,7 +3973,6 @@ CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-i686.config b/kernel-i686.config index fd9ae2f5b..7164ba155 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1191,7 +1191,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -1653,10 +1652,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -2200,7 +2195,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3960,7 +3954,6 @@ CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 9791f6f1c..fdcdd48bf 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1111,7 +1111,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1518,10 +1517,6 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -2023,7 +2018,6 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3699,7 +3693,6 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 9603e92d9..de60a92ed 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1102,7 +1102,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1501,10 +1500,6 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -2006,7 +2001,6 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3678,7 +3672,6 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 945dba589..0bc7667a9 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1117,7 +1117,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1517,10 +1516,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -2001,7 +1996,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3669,7 +3663,6 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-s390x.config b/kernel-s390x.config index a52fa39e9..90fb61137 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1108,7 +1108,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y @@ -1500,10 +1499,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1984,7 +1979,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3648,7 +3642,6 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 17c1b4641..73535d2e4 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1244,7 +1244,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -1712,10 +1711,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -2262,7 +2257,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -4039,7 +4033,6 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 82d548c60..6e0c67b7f 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1235,7 +1235,6 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set -# CONFIG_DPAA2_CONSOLE is not set CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m @@ -1695,10 +1694,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -2245,7 +2240,6 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set -# CONFIG_IMX_SCU_SOC is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -4020,7 +4014,6 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m # CONFIG_NVMEM_REBOOT_MODE is not set -# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y From a1d4d2b92cb5900d090c5772a44f873d6282b674 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 23 Jul 2019 08:37:08 -0400 Subject: [PATCH 29/68] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 9d535f55a..40cac8741 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1820,6 +1820,9 @@ fi # # %changelog +* Tue Jul 23 2019 Laura Abbott +- Reenable debugging options. + * Sun Jul 21 2019 Laura Abbott - 5.3.0-0.rc1.git0.1 - Linux v5.3-rc1 From b6bc920f00d9ae5a950dc44cf060df68001ca53c Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 23 Jul 2019 08:40:35 -0400 Subject: [PATCH 30/68] Linux v5.3-rc1-56-g7b5cf701ea9c --- configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE | 2 +- gitrev | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- kernel.spec | 5 ++++- sources | 1 + 18 files changed, 21 insertions(+), 17 deletions(-) diff --git a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE index b07933aab..bfdd62752 100644 --- a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE +++ b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE @@ -1 +1 @@ -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m diff --git a/gitrev b/gitrev index e533138e9..6e26b2145 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -22051d9c4a57d3b4a8b5a7407efc80c71c7bfb16 +7b5cf701ea9c395c792e2a7e3b7caf4c68b87721 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ba4039ffc..123e3b837 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -4139,7 +4139,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 179c5adaa..399f1a665 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4119,7 +4119,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 9b1c36f6d..44ab56b90 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4224,7 +4224,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6881f8886..0e25abbd6 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -4093,7 +4093,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 81c72796d..9dec01ae2 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4074,7 +4074,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 869b692f2..3b3109658 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4205,7 +4205,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 39c4238a6..28657ccee 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -3850,7 +3850,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-i686.config b/kernel-i686.config index 7164ba155..5dd5cbbbd 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -3831,7 +3831,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index fdcdd48bf..713f99866 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3570,7 +3570,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index de60a92ed..2b9eb0614 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -3549,7 +3549,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 0bc7667a9..3c7256d4f 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -3539,7 +3539,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-s390x.config b/kernel-s390x.config index 90fb61137..c19f68b8c 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -3518,7 +3518,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 73535d2e4..52868abf5 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -3896,7 +3896,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 6e0c67b7f..c0bd92850 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -3877,7 +3877,7 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y diff --git a/kernel.spec b/kernel.spec index 40cac8741..4e066a8ee 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1820,6 +1820,9 @@ fi # # %changelog +* Tue Jul 23 2019 Laura Abbott - 5.3.0-0.rc1.git1.1 +- Linux v5.3-rc1-56-g7b5cf701ea9c + * Tue Jul 23 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 99cc1a0db..7d82bb3cc 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc1.xz) = 2516824ccc1da39a5b86a8c5fc5db6327e3d0ff71ba0d913b7b05ad145103bd92a0936f46adf49884ed78eed76c306b578f34596ceca2f2f0120fc4b119c1c96 +SHA512 (patch-5.3-rc1-git1.xz) = 3f9947f58597ec6bda3804656df7a4c137b0087b3eda617ed9fe0b6953399277531bb9b25f0e9162744bddff039bea5ee46068d1b3f4f2975a64108b7789ae89 From 75c686a437a2d66033fe735d9e221768710a3b4c Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 23 Jul 2019 13:41:47 -0400 Subject: [PATCH 31/68] Add scsi fix --- kernel.spec | 2 + scsi-fix-the-dma_max_mapping_size-call.patch | 102 +++++++++++++++++++ 2 files changed, 104 insertions(+) create mode 100644 scsi-fix-the-dma_max_mapping_size-call.patch diff --git a/kernel.spec b/kernel.spec index 4e066a8ee..77a3d757c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -582,6 +582,8 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch # https://patchwork.kernel.org/patch/11029027/ Patch509: iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch +Patch510: scsi-fix-the-dma_max_mapping_size-call.patch + # END OF PATCH DEFINITIONS %endif diff --git a/scsi-fix-the-dma_max_mapping_size-call.patch b/scsi-fix-the-dma_max_mapping_size-call.patch new file mode 100644 index 000000000..345996303 --- /dev/null +++ b/scsi-fix-the-dma_max_mapping_size-call.patch @@ -0,0 +1,102 @@ +From patchwork Mon Jul 22 09:20:38 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Christoph Hellwig +X-Patchwork-Id: 11051855 +Return-Path: +Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org + [172.30.200.125]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E72EF138D + for ; + Mon, 22 Jul 2019 09:20:54 +0000 (UTC) +Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C7C362624B + for ; + Mon, 22 Jul 2019 09:20:54 +0000 (UTC) +Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) + id B4FD327861; Mon, 22 Jul 2019 09:20:54 +0000 (UTC) +X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on + pdx-wl-mail.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-7.7 required=2.0 tests=BAYES_00,DKIM_INVALID, + DKIM_SIGNED,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 37ED82624B + for ; + Mon, 22 Jul 2019 09:20:54 +0000 (UTC) +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1728717AbfGVJUx (ORCPT + ); + Mon, 22 Jul 2019 05:20:53 -0400 +Received: from bombadil.infradead.org ([198.137.202.133]:50656 "EHLO + bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1727744AbfGVJUx (ORCPT + ); Mon, 22 Jul 2019 05:20:53 -0400 +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=infradead.org; s=bombadil.20170209; h=Content-Transfer-Encoding: + MIME-Version:Message-Id:Date:Subject:Cc:To:From:Sender:Reply-To:Content-Type: + Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: + Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: + List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; + bh=rozEWPkakpWOVwCBsdppdcawJNVVlIw+Eg8lASKNsgg=; + b=tpkF1ayflIjh50YVCiIn61zsk + 585NNt4GTav6znbiEh1nk7blBJDc4sIiGh980AUQln3qSyxICFWhCLRT0GbPYuDr6OYKmlMA+MYn4 + YKX1UgcCicQwtRrLctNcdiEyYNDJWADTfK90HK3wQidBEL3ehgl2tjmh7J1mLtWu33buFKJDQLLG2 + ctnqQimtuNqiaNzB7V5E0GCta+pc88Y6jjomsupaMd2evzlP002O4FNs9nH2xkE1q06lb00ItDuKT + p7y4RNQw3rVvV+bJqbDefPnWuXcS5g8+A7gWxtwwYSCf75AexTWccRKIeIBdDmmnPn3KAvb+jyrGW + XM4Jvxkpw==; +Received: from 089144207240.atnat0016.highway.bob.at ([89.144.207.240] + helo=localhost) + by bombadil.infradead.org with esmtpsa (Exim 4.92 #3 (Red Hat Linux)) + id 1hpUUs-0002Si-9l; Mon, 22 Jul 2019 09:20:42 +0000 +From: Christoph Hellwig +To: martin.petersen@oracle.com +Cc: bvanassche@acm.org, tom.leiming@gmail.com, dexuan.linux@gmail.com, + Damien.LeMoal@wdc.com, linux-scsi@vger.kernel.org +Subject: [PATCH] scsi: fix the dma_max_mapping_size call +Date: Mon, 22 Jul 2019 11:20:38 +0200 +Message-Id: <20190722092038.17659-1-hch@lst.de> +X-Mailer: git-send-email 2.20.1 +MIME-Version: 1.0 +X-SRS-Rewrite: SMTP reverse-path rewritten from by + bombadil.infradead.org. See http://www.infradead.org/rpr.html +Sender: linux-scsi-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-scsi@vger.kernel.org +X-Virus-Scanned: ClamAV using ClamSMTP + +We should only call dma_max_mapping_size for devices that have a DMA +mask set, otherwise we can run into a NULL pointer dereference that +will crash the system. + +Also we need to do right shift to get the sectors from the size in +bytes, not a left shift. + +Fixes: bdd17bdef7d8 ("scsi: core: take the DMA max mapping size into account") +Reported-by: Bart Van Assche +Reported-by: Ming Lei +Signed-off-by: Christoph Hellwig +Tested-by: Guilherme G. Piccoli +--- + drivers/scsi/scsi_lib.c | 6 ++++-- + 1 file changed, 4 insertions(+), 2 deletions(-) + +diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c +index 9381171c2fc0..11e64b50497f 100644 +--- a/drivers/scsi/scsi_lib.c ++++ b/drivers/scsi/scsi_lib.c +@@ -1784,8 +1784,10 @@ void __scsi_init_queue(struct Scsi_Host *shost, struct request_queue *q) + blk_queue_max_integrity_segments(q, shost->sg_prot_tablesize); + } + +- shost->max_sectors = min_t(unsigned int, shost->max_sectors, +- dma_max_mapping_size(dev) << SECTOR_SHIFT); ++ if (dev->dma_mask) { ++ shost->max_sectors = min_t(unsigned int, shost->max_sectors, ++ dma_max_mapping_size(dev) >> SECTOR_SHIFT); ++ } + blk_queue_max_hw_sectors(q, shost->max_sectors); + if (shost->unchecked_isa_dma) + blk_queue_bounce_limit(q, BLK_BOUNCE_ISA); From 8087534bf22c110444e80eeb3a86c4429aaf6099 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 24 Jul 2019 07:48:09 -0400 Subject: [PATCH 32/68] Linux v5.3-rc1-59-gad5e427e0f6b --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 6e26b2145..e7d2b43d7 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -7b5cf701ea9c395c792e2a7e3b7caf4c68b87721 +ad5e427e0f6b702e52c11d1f7b2b7be3bac7de82 diff --git a/kernel.spec b/kernel.spec index 77a3d757c..9188ab76c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1822,6 +1822,9 @@ fi # # %changelog +* Wed Jul 24 2019 Laura Abbott - 5.3.0-0.rc1.git2.1 +- Linux v5.3-rc1-59-gad5e427e0f6b + * Tue Jul 23 2019 Laura Abbott - 5.3.0-0.rc1.git1.1 - Linux v5.3-rc1-56-g7b5cf701ea9c diff --git a/sources b/sources index 7d82bb3cc..2f267d508 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc1.xz) = 2516824ccc1da39a5b86a8c5fc5db6327e3d0ff71ba0d913b7b05ad145103bd92a0936f46adf49884ed78eed76c306b578f34596ceca2f2f0120fc4b119c1c96 -SHA512 (patch-5.3-rc1-git1.xz) = 3f9947f58597ec6bda3804656df7a4c137b0087b3eda617ed9fe0b6953399277531bb9b25f0e9162744bddff039bea5ee46068d1b3f4f2975a64108b7789ae89 +SHA512 (patch-5.3-rc1-git2.xz) = eadfc4bec88a670b3d82ed0678542eeb53e23f8467eb40f2354738ec7b190cc403ed6107c213cd4b4eb4c9906231b4bfe34eb897500d828a5444f96ebca77538 From ddae4546c207aaaf5b253d310a216b3b54726bf7 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Wed, 24 Jul 2019 21:53:55 +0200 Subject: [PATCH 33/68] Remove all Kconfig symbols dropped in v5.3-rc1 There are 60 Kconfig symbols referenced in the files used for configuration generation and in the shipped .config files that were dropped in upstream v5.3-rc1. The references to these symbols can be safely removed. These symbols are: CONFIG_ARCH_NETX CONFIG_CHR_DEV_OSST CONFIG_CIFS_ACL CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES CONFIG_CROS_EC_LPC_MEC CONFIG_DE_AOC CONFIG_DEBUG_BLK_CGROUP CONFIG_DEVICE_PUBLIC CONFIG_HISAX_16_3 CONFIG_HISAX_1TR6 CONFIG_HISAX_AVM_A1_CS CONFIG_HISAX_AVM_A1_PCMCIA CONFIG_HISAX_BKM_A4T CONFIG_HISAX_DEBUG CONFIG_HISAX_DIEHLDIVA CONFIG_HISAX_ELSA CONFIG_HISAX_ELSA_CS CONFIG_HISAX_ENTERNOW_PCI CONFIG_HISAX_EURO CONFIG_HISAX_FRITZPCI CONFIG_HISAX_FRITZ_PCIPNP CONFIG_HISAX_GAZEL CONFIG_HISAX_HFC4S8S CONFIG_HISAX_HFC_PCI CONFIG_HISAX_HFC_SX CONFIG_HISAX_HFCUSB CONFIG_HISAX_MAX_CARDS CONFIG_HISAX_NETJET CONFIG_HISAX_NETJET_U CONFIG_HISAX_NI1 CONFIG_HISAX_NICCY CONFIG_HISAX_NO_KEYPAD CONFIG_HISAX_NO_LLC CONFIG_HISAX_NO_SENDCOMPLETE CONFIG_HISAX_S0BOX CONFIG_HISAX_SCT_QUADRO CONFIG_HISAX_SEDLBAUER CONFIG_HISAX_SEDLBAUER_CS CONFIG_HISAX_ST5481 CONFIG_HISAX_TELES_CS CONFIG_HISAX_TELESPCI CONFIG_HISAX_W6692 CONFIG_INFINIBAND_NES CONFIG_INFINIBAND_NES_DEBUG CONFIG_IPPP_FILTER CONFIG_ISDN_AUDIO CONFIG_ISDN_CAPI_CAPIDRV CONFIG_ISDN_DIVERSION CONFIG_ISDN_DRV_HISAX CONFIG_ISDN_I4L CONFIG_ISDN_MPP CONFIG_ISDN_PPP CONFIG_ISDN_PPP_BSDCOMP CONFIG_ISDN_PPP_VJ CONFIG_ISDN_TTY_FAX CONFIG_NET_CLS_IND CONFIG_SCLP_ASYNC CONFIG_SCLP_ASYNC_ID CONFIG_SPI_STM32_QUADSPI CONFIG_XEN_SELFBALLOONING Signed-off-by: Paul Bolle --- configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP | 1 - configs/fedora/generic/CONFIG_ARCH_NETX | 1 - configs/fedora/generic/CONFIG_CHR_DEV_OSST | 1 - configs/fedora/generic/CONFIG_CIFS_ACL | 1 - ...IG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES | 1 - .../fedora/generic/CONFIG_DEBUG_BLK_CGROUP | 1 - configs/fedora/generic/CONFIG_DE_AOC | 1 - configs/fedora/generic/CONFIG_HISAX_16_3 | 1 - configs/fedora/generic/CONFIG_HISAX_1TR6 | 1 - configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS | 1 - .../fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA | 1 - configs/fedora/generic/CONFIG_HISAX_BKM_A4T | 1 - configs/fedora/generic/CONFIG_HISAX_DEBUG | 1 - configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA | 1 - configs/fedora/generic/CONFIG_HISAX_ELSA | 1 - configs/fedora/generic/CONFIG_HISAX_ELSA_CS | 1 - .../fedora/generic/CONFIG_HISAX_ENTERNOW_PCI | 1 - configs/fedora/generic/CONFIG_HISAX_EURO | 1 - configs/fedora/generic/CONFIG_HISAX_FRITZPCI | 1 - .../fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP | 1 - configs/fedora/generic/CONFIG_HISAX_GAZEL | 1 - configs/fedora/generic/CONFIG_HISAX_HFC4S8S | 1 - configs/fedora/generic/CONFIG_HISAX_HFCUSB | 1 - configs/fedora/generic/CONFIG_HISAX_HFC_PCI | 1 - configs/fedora/generic/CONFIG_HISAX_HFC_SX | 1 - configs/fedora/generic/CONFIG_HISAX_MAX_CARDS | 1 - configs/fedora/generic/CONFIG_HISAX_NETJET | 1 - configs/fedora/generic/CONFIG_HISAX_NETJET_U | 1 - configs/fedora/generic/CONFIG_HISAX_NI1 | 1 - configs/fedora/generic/CONFIG_HISAX_NICCY | 1 - configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD | 1 - configs/fedora/generic/CONFIG_HISAX_NO_LLC | 1 - .../generic/CONFIG_HISAX_NO_SENDCOMPLETE | 1 - configs/fedora/generic/CONFIG_HISAX_S0BOX | 1 - .../fedora/generic/CONFIG_HISAX_SCT_QUADRO | 1 - configs/fedora/generic/CONFIG_HISAX_SEDLBAUER | 1 - .../fedora/generic/CONFIG_HISAX_SEDLBAUER_CS | 1 - configs/fedora/generic/CONFIG_HISAX_ST5481 | 1 - configs/fedora/generic/CONFIG_HISAX_TELESPCI | 1 - configs/fedora/generic/CONFIG_HISAX_TELES_CS | 1 - configs/fedora/generic/CONFIG_HISAX_W6692 | 1 - configs/fedora/generic/CONFIG_INFINIBAND_NES | 1 - .../generic/CONFIG_INFINIBAND_NES_DEBUG | 1 - configs/fedora/generic/CONFIG_IPPP_FILTER | 1 - configs/fedora/generic/CONFIG_ISDN_AUDIO | 1 - .../fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV | 1 - configs/fedora/generic/CONFIG_ISDN_DIVERSION | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_HISAX | 1 - configs/fedora/generic/CONFIG_ISDN_I4L | 1 - configs/fedora/generic/CONFIG_ISDN_MPP | 1 - configs/fedora/generic/CONFIG_ISDN_PPP | 1 - .../fedora/generic/CONFIG_ISDN_PPP_BSDCOMP | 1 - configs/fedora/generic/CONFIG_ISDN_PPP_VJ | 1 - configs/fedora/generic/CONFIG_ISDN_TTY_FAX | 1 - configs/fedora/generic/CONFIG_NET_CLS_IND | 1 - .../generic/arm/armv7/CONFIG_INFINIBAND_NES | 1 - .../arm/armv7/CONFIG_SPI_STM32_QUADSPI | 1 - .../generic/s390x/CONFIG_INFINIBAND_NES | 1 - .../fedora/generic/s390x/CONFIG_SCLP_ASYNC | 1 - .../fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID | 1 - .../generic/x86/CONFIG_XEN_SELFBALLOONING | 1 - .../generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC | 1 - .../generic/x86/x86_64/CONFIG_DEVICE_PUBLIC | 1 - kernel-aarch64-debug.config | 54 ------------------ kernel-aarch64.config | 54 ------------------ kernel-armv7hl-debug.config | 55 ------------------ kernel-armv7hl-lpae-debug.config | 55 ------------------ kernel-armv7hl-lpae.config | 55 ------------------ kernel-armv7hl.config | 55 ------------------ kernel-i686-debug.config | 55 ------------------ kernel-i686.config | 55 ------------------ kernel-ppc64le-debug.config | 54 ------------------ kernel-ppc64le.config | 54 ------------------ kernel-s390x-debug.config | 56 ------------------ kernel-s390x.config | 56 ------------------ kernel-x86_64-debug.config | 57 ------------------- kernel-x86_64.config | 57 ------------------- 77 files changed, 835 deletions(-) delete mode 100644 configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP delete mode 100644 configs/fedora/generic/CONFIG_ARCH_NETX delete mode 100644 configs/fedora/generic/CONFIG_CHR_DEV_OSST delete mode 100644 configs/fedora/generic/CONFIG_CIFS_ACL delete mode 100644 configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES delete mode 100644 configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP delete mode 100644 configs/fedora/generic/CONFIG_DE_AOC delete mode 100644 configs/fedora/generic/CONFIG_HISAX_16_3 delete mode 100644 configs/fedora/generic/CONFIG_HISAX_1TR6 delete mode 100644 configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS delete mode 100644 configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA delete mode 100644 configs/fedora/generic/CONFIG_HISAX_BKM_A4T delete mode 100644 configs/fedora/generic/CONFIG_HISAX_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA delete mode 100644 configs/fedora/generic/CONFIG_HISAX_ELSA delete mode 100644 configs/fedora/generic/CONFIG_HISAX_ELSA_CS delete mode 100644 configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI delete mode 100644 configs/fedora/generic/CONFIG_HISAX_EURO delete mode 100644 configs/fedora/generic/CONFIG_HISAX_FRITZPCI delete mode 100644 configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP delete mode 100644 configs/fedora/generic/CONFIG_HISAX_GAZEL delete mode 100644 configs/fedora/generic/CONFIG_HISAX_HFC4S8S delete mode 100644 configs/fedora/generic/CONFIG_HISAX_HFCUSB delete mode 100644 configs/fedora/generic/CONFIG_HISAX_HFC_PCI delete mode 100644 configs/fedora/generic/CONFIG_HISAX_HFC_SX delete mode 100644 configs/fedora/generic/CONFIG_HISAX_MAX_CARDS delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NETJET delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NETJET_U delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NI1 delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NICCY delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NO_LLC delete mode 100644 configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE delete mode 100644 configs/fedora/generic/CONFIG_HISAX_S0BOX delete mode 100644 configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO delete mode 100644 configs/fedora/generic/CONFIG_HISAX_SEDLBAUER delete mode 100644 configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS delete mode 100644 configs/fedora/generic/CONFIG_HISAX_ST5481 delete mode 100644 configs/fedora/generic/CONFIG_HISAX_TELESPCI delete mode 100644 configs/fedora/generic/CONFIG_HISAX_TELES_CS delete mode 100644 configs/fedora/generic/CONFIG_HISAX_W6692 delete mode 100644 configs/fedora/generic/CONFIG_INFINIBAND_NES delete mode 100644 configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_IPPP_FILTER delete mode 100644 configs/fedora/generic/CONFIG_ISDN_AUDIO delete mode 100644 configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DIVERSION delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_HISAX delete mode 100644 configs/fedora/generic/CONFIG_ISDN_I4L delete mode 100644 configs/fedora/generic/CONFIG_ISDN_MPP delete mode 100644 configs/fedora/generic/CONFIG_ISDN_PPP delete mode 100644 configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP delete mode 100644 configs/fedora/generic/CONFIG_ISDN_PPP_VJ delete mode 100644 configs/fedora/generic/CONFIG_ISDN_TTY_FAX delete mode 100644 configs/fedora/generic/CONFIG_NET_CLS_IND delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI delete mode 100644 configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES delete mode 100644 configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC delete mode 100644 configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID delete mode 100644 configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC diff --git a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP deleted file mode 100644 index 997e389d7..000000000 --- a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_BLK_CGROUP=y diff --git a/configs/fedora/generic/CONFIG_ARCH_NETX b/configs/fedora/generic/CONFIG_ARCH_NETX deleted file mode 100644 index 1c88fee42..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_NETX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_NETX is not set diff --git a/configs/fedora/generic/CONFIG_CHR_DEV_OSST b/configs/fedora/generic/CONFIG_CHR_DEV_OSST deleted file mode 100644 index 24cde6013..000000000 --- a/configs/fedora/generic/CONFIG_CHR_DEV_OSST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CHR_DEV_OSST=m diff --git a/configs/fedora/generic/CONFIG_CIFS_ACL b/configs/fedora/generic/CONFIG_CIFS_ACL deleted file mode 100644 index 244aecf58..000000000 --- a/configs/fedora/generic/CONFIG_CIFS_ACL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CIFS_ACL=y diff --git a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES deleted file mode 100644 index bbe3bce32..000000000 --- a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y diff --git a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP deleted file mode 100644 index d931922ce..000000000 --- a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_BLK_CGROUP is not set diff --git a/configs/fedora/generic/CONFIG_DE_AOC b/configs/fedora/generic/CONFIG_DE_AOC deleted file mode 100644 index cbeac6bee..000000000 --- a/configs/fedora/generic/CONFIG_DE_AOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DE_AOC=y diff --git a/configs/fedora/generic/CONFIG_HISAX_16_3 b/configs/fedora/generic/CONFIG_HISAX_16_3 deleted file mode 100644 index 4b424c0e1..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_16_3 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_16_3=y diff --git a/configs/fedora/generic/CONFIG_HISAX_1TR6 b/configs/fedora/generic/CONFIG_HISAX_1TR6 deleted file mode 100644 index e41ec99fe..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_1TR6 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_1TR6=y diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS deleted file mode 100644 index 6b1871d92..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_AVM_A1_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA deleted file mode 100644 index 9b4454bd8..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_AVM_A1_PCMCIA=y diff --git a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T b/configs/fedora/generic/CONFIG_HISAX_BKM_A4T deleted file mode 100644 index 5e70cdd78..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_BKM_A4T=y diff --git a/configs/fedora/generic/CONFIG_HISAX_DEBUG b/configs/fedora/generic/CONFIG_HISAX_DEBUG deleted file mode 100644 index 3aff1fbbb..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_HISAX_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA b/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA deleted file mode 100644 index 272812a8d..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_DIEHLDIVA=y diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA b/configs/fedora/generic/CONFIG_HISAX_ELSA deleted file mode 100644 index 6ad2e9042..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_ELSA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ELSA=y diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS b/configs/fedora/generic/CONFIG_HISAX_ELSA_CS deleted file mode 100644 index b94837cca..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ELSA_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI b/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI deleted file mode 100644 index 022d7f7fb..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ENTERNOW_PCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_EURO b/configs/fedora/generic/CONFIG_HISAX_EURO deleted file mode 100644 index a7ab5efe9..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_EURO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_EURO=y diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI b/configs/fedora/generic/CONFIG_HISAX_FRITZPCI deleted file mode 100644 index 0a5c66a0d..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_FRITZPCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP b/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP deleted file mode 100644 index f088f4629..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_FRITZ_PCIPNP=m diff --git a/configs/fedora/generic/CONFIG_HISAX_GAZEL b/configs/fedora/generic/CONFIG_HISAX_GAZEL deleted file mode 100644 index ef86f2bcc..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_GAZEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_GAZEL=y diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S b/configs/fedora/generic/CONFIG_HISAX_HFC4S8S deleted file mode 100644 index 85d13d8ed..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_HFC4S8S=m diff --git a/configs/fedora/generic/CONFIG_HISAX_HFCUSB b/configs/fedora/generic/CONFIG_HISAX_HFCUSB deleted file mode 100644 index dc74f3156..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFCUSB +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_HISAX_HFCUSB is not set diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI b/configs/fedora/generic/CONFIG_HISAX_HFC_PCI deleted file mode 100644 index 24ce75cc5..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_HFC_PCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_SX b/configs/fedora/generic/CONFIG_HISAX_HFC_SX deleted file mode 100644 index 1f117bcfe..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFC_SX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_HFC_SX=y diff --git a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS b/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS deleted file mode 100644 index cfcb4bb66..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_MAX_CARDS=8 diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET b/configs/fedora/generic/CONFIG_HISAX_NETJET deleted file mode 100644 index 4c92d5e65..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NETJET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NETJET=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET_U b/configs/fedora/generic/CONFIG_HISAX_NETJET_U deleted file mode 100644 index 36fcbfffa..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NETJET_U +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NETJET_U=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NI1 b/configs/fedora/generic/CONFIG_HISAX_NI1 deleted file mode 100644 index eaee0039d..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NI1 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NI1=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NICCY b/configs/fedora/generic/CONFIG_HISAX_NICCY deleted file mode 100644 index 83c99ffac..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NICCY +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NICCY=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD b/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD deleted file mode 100644 index d291d9216..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NO_KEYPAD=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_LLC b/configs/fedora/generic/CONFIG_HISAX_NO_LLC deleted file mode 100644 index 0060765ae..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NO_LLC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NO_LLC=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE b/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE deleted file mode 100644 index 58126598c..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NO_SENDCOMPLETE=y diff --git a/configs/fedora/generic/CONFIG_HISAX_S0BOX b/configs/fedora/generic/CONFIG_HISAX_S0BOX deleted file mode 100644 index 0f568ad72..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_S0BOX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_S0BOX=y diff --git a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO b/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO deleted file mode 100644 index 130adf0a2..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_SCT_QUADRO=y diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER deleted file mode 100644 index b65ceff20..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_SEDLBAUER=y diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS deleted file mode 100644 index ac2f299c9..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_SEDLBAUER_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_ST5481 b/configs/fedora/generic/CONFIG_HISAX_ST5481 deleted file mode 100644 index c2f4d7a14..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_ST5481 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ST5481=m diff --git a/configs/fedora/generic/CONFIG_HISAX_TELESPCI b/configs/fedora/generic/CONFIG_HISAX_TELESPCI deleted file mode 100644 index c71f00181..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_TELESPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_TELESPCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_TELES_CS b/configs/fedora/generic/CONFIG_HISAX_TELES_CS deleted file mode 100644 index 3309116d0..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_TELES_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_TELES_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_W6692 b/configs/fedora/generic/CONFIG_HISAX_W6692 deleted file mode 100644 index 054045f6a..000000000 --- a/configs/fedora/generic/CONFIG_HISAX_W6692 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_W6692=y diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES b/configs/fedora/generic/CONFIG_INFINIBAND_NES deleted file mode 100644 index 133fd3098..000000000 --- a/configs/fedora/generic/CONFIG_INFINIBAND_NES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INFINIBAND_NES=m diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG b/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG deleted file mode 100644 index 743cd631d..000000000 --- a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_NES_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_IPPP_FILTER b/configs/fedora/generic/CONFIG_IPPP_FILTER deleted file mode 100644 index 4f1442ae1..000000000 --- a/configs/fedora/generic/CONFIG_IPPP_FILTER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IPPP_FILTER=y diff --git a/configs/fedora/generic/CONFIG_ISDN_AUDIO b/configs/fedora/generic/CONFIG_ISDN_AUDIO deleted file mode 100644 index 70d33d443..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_AUDIO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_AUDIO=y diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV deleted file mode 100644 index 3866abd30..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI_CAPIDRV=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVERSION b/configs/fedora/generic/CONFIG_ISDN_DIVERSION deleted file mode 100644 index be3875ce5..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVERSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVERSION=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX b/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX deleted file mode 100644 index 7658f915f..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_HISAX=m diff --git a/configs/fedora/generic/CONFIG_ISDN_I4L b/configs/fedora/generic/CONFIG_ISDN_I4L deleted file mode 100644 index 5e2a1a6c4..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_I4L +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_I4L=m diff --git a/configs/fedora/generic/CONFIG_ISDN_MPP b/configs/fedora/generic/CONFIG_ISDN_MPP deleted file mode 100644 index 8ba23072b..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_MPP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_MPP=y diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP b/configs/fedora/generic/CONFIG_ISDN_PPP deleted file mode 100644 index d4fe6905c..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_PPP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_PPP=y diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP b/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP deleted file mode 100644 index 4c2a1ece2..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ISDN_PPP_BSDCOMP is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ b/configs/fedora/generic/CONFIG_ISDN_PPP_VJ deleted file mode 100644 index 60652339d..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_PPP_VJ=y diff --git a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX b/configs/fedora/generic/CONFIG_ISDN_TTY_FAX deleted file mode 100644 index 918561f04..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_TTY_FAX=y diff --git a/configs/fedora/generic/CONFIG_NET_CLS_IND b/configs/fedora/generic/CONFIG_NET_CLS_IND deleted file mode 100644 index 27306e723..000000000 --- a/configs/fedora/generic/CONFIG_NET_CLS_IND +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NET_CLS_IND=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES b/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES deleted file mode 100644 index eee505590..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_NES is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI deleted file mode 100644 index 6bb7f5d0a..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SPI_STM32_QUADSPI is not set diff --git a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES b/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES deleted file mode 100644 index eee505590..000000000 --- a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_NES is not set diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC deleted file mode 100644 index b4408b75a..000000000 --- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SCLP_ASYNC=m diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID deleted file mode 100644 index c99c14855..000000000 --- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SCLP_ASYNC_ID="000000000" diff --git a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING b/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING deleted file mode 100644 index d3fb0cb3d..000000000 --- a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_XEN_SELFBALLOONING=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC deleted file mode 100644 index c208e1916..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CROS_EC_LPC_MEC is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC b/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC deleted file mode 100644 index c790e941b..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEVICE_PUBLIC=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 123e3b837..c26a66ad2 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -252,7 +252,6 @@ CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y @@ -916,7 +915,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -924,7 +922,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -1018,7 +1015,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1266,10 +1262,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -2187,40 +2181,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HISI_KIRIN_DW_DSI=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y @@ -2512,8 +2472,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2689,7 +2647,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2807,13 +2764,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2821,14 +2775,7 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3766,7 +3713,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 399f1a665..38878cb9c 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -252,7 +252,6 @@ CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y @@ -916,7 +915,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -924,7 +922,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -1018,7 +1015,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1266,10 +1262,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -2171,40 +2165,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HISI_KIRIN_DW_DSI=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y @@ -2496,8 +2456,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2673,7 +2631,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2791,13 +2748,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2805,14 +2759,7 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3746,7 +3693,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 44ab56b90..eb617c6d5 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -240,7 +240,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set CONFIG_ARCH_OMAP2PLUS_TYPICAL=y @@ -924,7 +923,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -932,7 +930,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -1014,7 +1011,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1260,10 +1256,8 @@ CONFIG_DDR=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -2220,40 +2214,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2539,8 +2499,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2725,7 +2683,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2844,13 +2801,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2858,14 +2812,7 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3852,7 +3799,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6366,7 +6312,6 @@ CONFIG_SPI_S3C64XX=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 0e25abbd6..6f50618cf 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -232,7 +232,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y # CONFIG_ARCH_MXC is not set -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_OMAP3 is not set @@ -897,7 +896,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -905,7 +903,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -982,7 +979,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1221,10 +1217,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -2142,40 +2136,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2454,8 +2414,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2630,7 +2588,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2748,13 +2705,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2762,14 +2716,7 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3722,7 +3669,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6051,7 +5997,6 @@ CONFIG_SPI_S3C64XX=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m CONFIG_SPI_TEGRA114=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 9dec01ae2..7a60ab8b5 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -232,7 +232,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y # CONFIG_ARCH_MXC is not set -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_OMAP3 is not set @@ -897,7 +896,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -905,7 +903,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -982,7 +979,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1221,10 +1217,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -2127,40 +2121,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2439,8 +2399,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2615,7 +2573,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2733,13 +2690,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2747,14 +2701,7 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3703,7 +3650,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6030,7 +5976,6 @@ CONFIG_SPI_S3C64XX=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m CONFIG_SPI_TEGRA114=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 3b3109658..2a9bb5c15 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -240,7 +240,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set CONFIG_ARCH_OMAP2PLUS_TYPICAL=y @@ -924,7 +923,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -932,7 +930,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -1014,7 +1011,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1260,10 +1256,8 @@ CONFIG_DDR=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -2205,40 +2199,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2524,8 +2484,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2710,7 +2668,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2829,13 +2786,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2843,14 +2797,7 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3833,7 +3780,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6345,7 +6291,6 @@ CONFIG_SPI_S3C64XX=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 28657ccee..e029c75b5 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -243,7 +243,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -758,7 +757,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -768,7 +766,6 @@ CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -825,7 +822,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1039,9 +1035,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1940,40 +1934,6 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2242,8 +2202,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2454,7 +2412,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2573,13 +2530,10 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2587,13 +2541,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3477,7 +3424,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6703,7 +6649,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y diff --git a/kernel-i686.config b/kernel-i686.config index 5dd5cbbbd..6021e2d2b 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -243,7 +243,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -757,7 +756,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -767,7 +765,6 @@ CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -824,7 +821,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1038,9 +1034,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1923,40 +1917,6 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2225,8 +2185,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2437,7 +2395,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2556,13 +2513,10 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2570,13 +2524,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3458,7 +3405,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6682,7 +6628,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 713f99866..83affccca 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -188,7 +188,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -696,7 +695,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -704,7 +702,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -764,7 +761,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -963,9 +959,7 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1769,40 +1763,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2048,8 +2008,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2217,7 +2175,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2330,13 +2287,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2344,13 +2298,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3200,7 +3147,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 2b9eb0614..4b6087344 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -188,7 +188,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -695,7 +694,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -703,7 +701,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -763,7 +760,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -962,9 +958,7 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1752,40 +1746,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2031,8 +1991,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2200,7 +2158,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2313,13 +2270,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2327,13 +2281,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3179,7 +3126,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 3c7256d4f..a40aed47a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -191,7 +191,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y @@ -702,7 +701,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -711,7 +709,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHSC_SCH=m CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -771,7 +768,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -972,9 +968,7 @@ CONFIG_DCSSBLK=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1762,40 +1756,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2026,8 +1986,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2193,7 +2151,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2305,13 +2262,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2319,13 +2273,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set # CONFIG_ISL29003 is not set @@ -3170,7 +3117,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4398,8 +4344,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHEDSTATS=y CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y -CONFIG_SCLP_ASYNC_ID="000000000" -CONFIG_SCLP_ASYNC=m CONFIG_SCLP_CONSOLE=y CONFIG_SCLP_OFB=y CONFIG_SCLP_TTY=y diff --git a/kernel-s390x.config b/kernel-s390x.config index c19f68b8c..c20fe8d8a 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -191,7 +191,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y @@ -701,7 +700,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -710,7 +708,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHSC_SCH=m CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -770,7 +767,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -971,9 +967,7 @@ CONFIG_DCSSBLK=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1745,40 +1739,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2009,8 +1969,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2176,7 +2134,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2288,13 +2245,10 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2302,13 +2256,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set # CONFIG_ISL29003 is not set @@ -3149,7 +3096,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4376,8 +4322,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHEDSTATS=y CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y -CONFIG_SCLP_ASYNC_ID="000000000" -CONFIG_SCLP_ASYNC=m CONFIG_SCLP_CONSOLE=y CONFIG_SCLP_OFB=y CONFIG_SCLP_TTY=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 52868abf5..a8c29a08e 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -246,7 +246,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -767,7 +766,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -778,7 +776,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CHT_WC_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -838,7 +835,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -898,7 +894,6 @@ CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m -# CONFIG_CROS_EC_LPC_MEC is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1079,9 +1074,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1182,7 +1175,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m # CONFIG_DEVFREQ_GOV_USERSPACE is not set # CONFIG_DEVFREQ_THERMAL is not set CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y # CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y CONFIG_DEVPORT=y @@ -1977,40 +1969,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2288,8 +2246,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_OPA_VNIC=m @@ -2508,7 +2464,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2628,13 +2583,10 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2642,13 +2594,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3523,7 +3468,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6761,7 +6705,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index c0bd92850..10ceb523c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -246,7 +246,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -766,7 +765,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -777,7 +775,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CHT_WC_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -837,7 +834,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -897,7 +893,6 @@ CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m -# CONFIG_CROS_EC_LPC_MEC is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1078,9 +1073,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1174,7 +1167,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m # CONFIG_DEVFREQ_GOV_USERSPACE is not set # CONFIG_DEVFREQ_THERMAL is not set CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y # CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y CONFIG_DEVPORT=y @@ -1960,40 +1952,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2271,8 +2229,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_OPA_VNIC=m @@ -2491,7 +2447,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2611,13 +2566,10 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m # CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set CONFIG_ISDN_CAPI=m CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m CONFIG_ISDN_DRV_AVMB1_AVM_CS=m CONFIG_ISDN_DRV_AVMB1_B1PCI=m CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y @@ -2625,13 +2577,6 @@ CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m CONFIG_ISDN_DRV_AVMB1_C4=m CONFIG_ISDN_DRV_AVMB1_T1PCI=m CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y CONFIG_ISDN=y # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3504,7 +3449,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -6740,7 +6684,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m From a2832dc62417d4bf0997ad2971a5b0f38b3d2bd9 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 25 Jul 2019 09:19:57 +0100 Subject: [PATCH 34/68] Disable ISDN as upstream is moving to deprecate it Some of the ISDN stack was deleted in the 5.3 window as per Paul's cleanup patch. The vast majority of the remainder was moved to staging so let's disable it in Fedora as it's unlikely to be used, and if se we can feed this back to upstream. For reference the main details from upstream are in these commits: 8a7e8ff8ce8a : ISDN removal/move merge overview 6d97985072dc : isdn: move capi drivers to staging 9c3c0c204814 : isdn: remove isdn4linux 85993b8c9786 : isdn: remove hisax driver --- configs/fedora/generic/CONFIG_ISDN | 2 +- configs/fedora/generic/CONFIG_ISDN_CAPI | 1 - configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 | 1 - configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE | 1 - configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI | 1 - configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET | 1 - configs/fedora/generic/CONFIG_MISDN | 1 - configs/fedora/generic/CONFIG_MISDN_AVMFRITZ | 1 - configs/fedora/generic/CONFIG_MISDN_DSP | 1 - configs/fedora/generic/CONFIG_MISDN_HFCMULTI | 1 - configs/fedora/generic/CONFIG_MISDN_HFCPCI | 1 - configs/fedora/generic/CONFIG_MISDN_HFCUSB | 1 - configs/fedora/generic/CONFIG_MISDN_INFINEON | 1 - configs/fedora/generic/CONFIG_MISDN_L1OIP | 1 - configs/fedora/generic/CONFIG_MISDN_NETJET | 1 - configs/fedora/generic/CONFIG_MISDN_SPEEDFAX | 1 - configs/fedora/generic/CONFIG_MISDN_W6692 | 1 - configs/fedora/generic/arm/CONFIG_ISDN | 1 - configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI | 1 - rebase-notes.txt | 3 +++ 26 files changed, 4 insertions(+), 25 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_ISDN_CAPI delete mode 100644 configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 delete mode 100644 configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE delete mode 100644 configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI delete mode 100644 configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET delete mode 100644 configs/fedora/generic/CONFIG_MISDN delete mode 100644 configs/fedora/generic/CONFIG_MISDN_AVMFRITZ delete mode 100644 configs/fedora/generic/CONFIG_MISDN_DSP delete mode 100644 configs/fedora/generic/CONFIG_MISDN_HFCMULTI delete mode 100644 configs/fedora/generic/CONFIG_MISDN_HFCPCI delete mode 100644 configs/fedora/generic/CONFIG_MISDN_HFCUSB delete mode 100644 configs/fedora/generic/CONFIG_MISDN_INFINEON delete mode 100644 configs/fedora/generic/CONFIG_MISDN_L1OIP delete mode 100644 configs/fedora/generic/CONFIG_MISDN_NETJET delete mode 100644 configs/fedora/generic/CONFIG_MISDN_SPEEDFAX delete mode 100644 configs/fedora/generic/CONFIG_MISDN_W6692 delete mode 100644 configs/fedora/generic/arm/CONFIG_ISDN delete mode 100644 configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI diff --git a/configs/fedora/generic/CONFIG_ISDN b/configs/fedora/generic/CONFIG_ISDN index faddbf9dd..7cf059484 100644 --- a/configs/fedora/generic/CONFIG_ISDN +++ b/configs/fedora/generic/CONFIG_ISDN @@ -1 +1 @@ -CONFIG_ISDN=y +# CONFIG_ISDN is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI b/configs/fedora/generic/CONFIG_ISDN_CAPI deleted file mode 100644 index 5f60ecb55..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 deleted file mode 100644 index 7aedee222..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI_CAPI20=m diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE deleted file mode 100644 index cc2d2a852..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE b/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE deleted file mode 100644 index 759a175f1..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI_MIDDLEWARE=y diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS deleted file mode 100644 index 8167d1ae9..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI deleted file mode 100644 index 8dec97e7e..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 deleted file mode 100644 index a37487c50..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA deleted file mode 100644 index d7fda598a..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 deleted file mode 100644 index 0f64f6833..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_C4=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI deleted file mode 100644 index 518892779..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_T1PCI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET b/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET deleted file mode 100644 index e58dd08f8..000000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_GIGASET=m diff --git a/configs/fedora/generic/CONFIG_MISDN b/configs/fedora/generic/CONFIG_MISDN deleted file mode 100644 index b1a677594..000000000 --- a/configs/fedora/generic/CONFIG_MISDN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN=m diff --git a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ b/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ deleted file mode 100644 index c461708cd..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_AVMFRITZ=m diff --git a/configs/fedora/generic/CONFIG_MISDN_DSP b/configs/fedora/generic/CONFIG_MISDN_DSP deleted file mode 100644 index 897e3c7ea..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_DSP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_DSP=m diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/CONFIG_MISDN_HFCMULTI deleted file mode 100644 index 61c2917c9..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_HFCMULTI=m diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCPCI b/configs/fedora/generic/CONFIG_MISDN_HFCPCI deleted file mode 100644 index f9d759bf6..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_HFCPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_HFCPCI=m diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCUSB b/configs/fedora/generic/CONFIG_MISDN_HFCUSB deleted file mode 100644 index 5bf22217b..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_HFCUSB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_HFCUSB=m diff --git a/configs/fedora/generic/CONFIG_MISDN_INFINEON b/configs/fedora/generic/CONFIG_MISDN_INFINEON deleted file mode 100644 index ccb4360c4..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_INFINEON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_INFINEON=m diff --git a/configs/fedora/generic/CONFIG_MISDN_L1OIP b/configs/fedora/generic/CONFIG_MISDN_L1OIP deleted file mode 100644 index 3cde6368d..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_L1OIP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_L1OIP=m diff --git a/configs/fedora/generic/CONFIG_MISDN_NETJET b/configs/fedora/generic/CONFIG_MISDN_NETJET deleted file mode 100644 index 379062a8b..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_NETJET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_NETJET=m diff --git a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX b/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX deleted file mode 100644 index bd52af29d..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_SPEEDFAX=m diff --git a/configs/fedora/generic/CONFIG_MISDN_W6692 b/configs/fedora/generic/CONFIG_MISDN_W6692 deleted file mode 100644 index 9b0b1d892..000000000 --- a/configs/fedora/generic/CONFIG_MISDN_W6692 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_W6692=m diff --git a/configs/fedora/generic/arm/CONFIG_ISDN b/configs/fedora/generic/arm/CONFIG_ISDN deleted file mode 100644 index 7cf059484..000000000 --- a/configs/fedora/generic/arm/CONFIG_ISDN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ISDN is not set diff --git a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI deleted file mode 100644 index c09baa6b4..000000000 --- a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MISDN_HFCMULTI is not set diff --git a/rebase-notes.txt b/rebase-notes.txt index 7232e6996..30e397b1e 100644 --- a/rebase-notes.txt +++ b/rebase-notes.txt @@ -1,3 +1,6 @@ +Linux 5.3 rebase notes: +- Need to re-enable ISDN + For all F29 and F30 builds: - Re-enable i686 From 463b32d5578107fb0265408e19081ae77cd72c9c Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 25 Jul 2019 09:35:21 +0100 Subject: [PATCH 35/68] add note for ISDN revert commit, update configs --- kernel-aarch64-debug.config | 22 ---------------------- kernel-aarch64.config | 22 ---------------------- kernel-armv7hl-debug.config | 22 ---------------------- kernel-armv7hl-lpae-debug.config | 22 ---------------------- kernel-armv7hl-lpae.config | 22 ---------------------- kernel-armv7hl.config | 22 ---------------------- kernel-i686-debug.config | 24 +----------------------- kernel-i686.config | 24 +----------------------- kernel-ppc64le-debug.config | 24 +----------------------- kernel-ppc64le.config | 24 +----------------------- kernel-s390x-debug.config | 24 +----------------------- kernel-s390x.config | 24 +----------------------- kernel-x86_64-debug.config | 24 +----------------------- kernel-x86_64.config | 24 +----------------------- rebase-notes.txt | 1 + 15 files changed, 9 insertions(+), 316 deletions(-) diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index c26a66ad2..c745b146f 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2764,17 +2764,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3390,17 +3379,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 38878cb9c..192df9033 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2748,17 +2748,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3371,17 +3360,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index eb617c6d5..cec2b9ac1 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2801,17 +2801,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3458,17 +3447,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6f50618cf..66160f1e2 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2705,17 +2705,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3346,17 +3335,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 7a60ab8b5..bbb6e342d 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2690,17 +2690,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3328,17 +3317,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 2a9bb5c15..83c2017e0 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2786,17 +2786,6 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m # CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m @@ -3440,17 +3429,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index e029c75b5..1ad12cade 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2530,18 +2530,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3137,17 +3126,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK6 is not set # CONFIG_MK7 is not set # CONFIG_MK8 is not set diff --git a/kernel-i686.config b/kernel-i686.config index 6021e2d2b..47cb8efba 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2513,18 +2513,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3118,17 +3107,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK6 is not set # CONFIG_MK7 is not set # CONFIG_MK8 is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 83affccca..6d5a7c928 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2287,18 +2287,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2878,17 +2867,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 4b6087344..a06cc62d2 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2270,18 +2270,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2858,17 +2847,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index a40aed47a..e59d32127 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2262,18 +2262,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set @@ -2851,17 +2840,6 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -# CONFIG_MISDN_HFCMULTI is not set -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-s390x.config b/kernel-s390x.config index c20fe8d8a..45076e6f7 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2245,18 +2245,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set @@ -2831,17 +2820,6 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -# CONFIG_MISDN_HFCMULTI is not set -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index a8c29a08e..7da3fc7ae 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2583,18 +2583,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3190,17 +3179,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK8 is not set CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 10ceb523c..47475f7f7 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2566,18 +2566,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_CAPI_CAPI20=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -3171,17 +3160,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK8 is not set CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y diff --git a/rebase-notes.txt b/rebase-notes.txt index 30e397b1e..379d0f740 100644 --- a/rebase-notes.txt +++ b/rebase-notes.txt @@ -1,5 +1,6 @@ Linux 5.3 rebase notes: - Need to re-enable ISDN + Should be able to just revert a2832dc62417 and ./build_config.sh For all F29 and F30 builds: - Re-enable i686 From 22baa65bfdc192573e8235695c015507f2905a79 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 25 Jul 2019 12:40:22 +0100 Subject: [PATCH 36/68] IMA: add IMA_KEXEC option, align ppc config to all other arches --- configs/fedora/generic/powerpc/CONFIG_IMA | 1 - configs/fedora/generic/powerpc/CONFIG_TCG_TPM | 1 - kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 5 +++-- kernel-ppc64le.config | 5 +++-- kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + 16 files changed, 18 insertions(+), 6 deletions(-) delete mode 100644 configs/fedora/generic/powerpc/CONFIG_IMA delete mode 100644 configs/fedora/generic/powerpc/CONFIG_TCG_TPM diff --git a/configs/fedora/generic/powerpc/CONFIG_IMA b/configs/fedora/generic/powerpc/CONFIG_IMA deleted file mode 100644 index 83a06345b..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_IMA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMA is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM b/configs/fedora/generic/powerpc/CONFIG_TCG_TPM deleted file mode 100644 index c547d097c..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TCG_TPM is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index c745b146f..c961c5d83 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2415,6 +2415,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 192df9033..ce0c36483 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2399,6 +2399,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index cec2b9ac1..4ff01777b 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2445,6 +2445,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 66160f1e2..475f51a90 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2362,6 +2362,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index bbb6e342d..575fc03d4 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2347,6 +2347,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 83c2017e0..e490a2fff 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2430,6 +2430,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 1ad12cade..674b21712 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2162,6 +2162,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-i686.config b/kernel-i686.config index 47cb8efba..a8316dc35 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2145,6 +2145,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 6d5a7c928..5bb309d73 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1968,7 +1968,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y -# CONFIG_IMA is not set +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 @@ -1977,6 +1977,7 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y +CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m @@ -5274,7 +5275,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y -# CONFIG_TCG_TPM is not set +CONFIG_TCG_TPM=y CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index a06cc62d2..d1118e8b0 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1951,7 +1951,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y -# CONFIG_IMA is not set +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 @@ -1960,6 +1960,7 @@ CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set CONFIG_IMA_WRITE_POLICY=y +CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m @@ -5251,7 +5252,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y -# CONFIG_TCG_TPM is not set +CONFIG_TCG_TPM=y CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index e59d32127..18e189b1d 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1946,6 +1946,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-s390x.config b/kernel-s390x.config index 45076e6f7..d4f7bec16 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1929,6 +1929,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 7da3fc7ae..34fc2baa3 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2205,6 +2205,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 47475f7f7..cb5e5abfd 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2188,6 +2188,7 @@ CONFIG_IKHEADERS=m # CONFIG_IMA_ARCH_POLICY is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 From cfda0d83c75aeff85481a0eaf38d52e46b3f68a7 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 25 Jul 2019 07:46:05 -0400 Subject: [PATCH 37/68] Linux v5.3-rc1-82-gbed38c3e2dca --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index e7d2b43d7..d6947ca8a 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -ad5e427e0f6b702e52c11d1f7b2b7be3bac7de82 +bed38c3e2dca01b358a62b5e73b46e875742fd75 diff --git a/kernel.spec b/kernel.spec index 9188ab76c..25fbb4e2e 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1822,6 +1822,9 @@ fi # # %changelog +* Thu Jul 25 2019 Laura Abbott - 5.3.0-0.rc1.git3.1 +- Linux v5.3-rc1-82-gbed38c3e2dca + * Wed Jul 24 2019 Laura Abbott - 5.3.0-0.rc1.git2.1 - Linux v5.3-rc1-59-gad5e427e0f6b diff --git a/sources b/sources index 2f267d508..e8f91a025 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc1.xz) = 2516824ccc1da39a5b86a8c5fc5db6327e3d0ff71ba0d913b7b05ad145103bd92a0936f46adf49884ed78eed76c306b578f34596ceca2f2f0120fc4b119c1c96 -SHA512 (patch-5.3-rc1-git2.xz) = eadfc4bec88a670b3d82ed0678542eeb53e23f8467eb40f2354738ec7b190cc403ed6107c213cd4b4eb4c9906231b4bfe34eb897500d828a5444f96ebca77538 +SHA512 (patch-5.3-rc1-git3.xz) = 01540558244cb21869fe5150a9675dc0a5671b19769924f32d8330cfbc4395a653048b024f5373862aa53e52f7d335966b4daf7634b2fc9e3060d03cd063cfbc From d86f95817f99f8bcfae640f5a7ea2d5e50b2dbbc Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 25 Jul 2019 12:30:31 -0500 Subject: [PATCH 38/68] Add missing config file --- configs/fedora/generic/CONFIG_IMA_KEXEC | 1 + 1 file changed, 1 insertion(+) create mode 100644 configs/fedora/generic/CONFIG_IMA_KEXEC diff --git a/configs/fedora/generic/CONFIG_IMA_KEXEC b/configs/fedora/generic/CONFIG_IMA_KEXEC new file mode 100644 index 000000000..cd3248a5e --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_KEXEC @@ -0,0 +1 @@ +CONFIG_IMA_KEXEC=y From 5feabf6fff5ac81f5095449418558ac395f7929e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 26 Jul 2019 07:55:34 -0400 Subject: [PATCH 39/68] Linux v5.3-rc1-96-g6789f873ed37 --- configs/fedora/generic/powerpc/CONFIG_NVRAM | 1 + gitrev | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel.spec | 6 +++++- sources | 2 +- 6 files changed, 10 insertions(+), 5 deletions(-) create mode 100644 configs/fedora/generic/powerpc/CONFIG_NVRAM diff --git a/configs/fedora/generic/powerpc/CONFIG_NVRAM b/configs/fedora/generic/powerpc/CONFIG_NVRAM new file mode 100644 index 000000000..a296f9134 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_NVRAM @@ -0,0 +1 @@ +CONFIG_NVRAM=y diff --git a/gitrev b/gitrev index d6947ca8a..0b02a13af 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -bed38c3e2dca01b358a62b5e73b46e875742fd75 +6789f873ed373319cbf83b56455baf00769bb79a diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 5bb309d73..988f2f0eb 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -3630,7 +3630,7 @@ CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set -# CONFIG_NVRAM is not set +CONFIG_NVRAM=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index d1118e8b0..6dc2a1191 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -3609,7 +3609,7 @@ CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set -# CONFIG_NVRAM is not set +CONFIG_NVRAM=y # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set diff --git a/kernel.spec b/kernel.spec index 25fbb4e2e..78149b763 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 1 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1822,6 +1822,10 @@ fi # # %changelog +* Fri Jul 26 2019 Laura Abbott - 5.3.0-0.rc1.git4.1 +- Linux v5.3-rc1-96-g6789f873ed37 +- Enable nvram driver (rhbz 1732612) + * Thu Jul 25 2019 Laura Abbott - 5.3.0-0.rc1.git3.1 - Linux v5.3-rc1-82-gbed38c3e2dca diff --git a/sources b/sources index e8f91a025..06ebabed5 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc1.xz) = 2516824ccc1da39a5b86a8c5fc5db6327e3d0ff71ba0d913b7b05ad145103bd92a0936f46adf49884ed78eed76c306b578f34596ceca2f2f0120fc4b119c1c96 -SHA512 (patch-5.3-rc1-git3.xz) = 01540558244cb21869fe5150a9675dc0a5671b19769924f32d8330cfbc4395a653048b024f5373862aa53e52f7d335966b4daf7634b2fc9e3060d03cd063cfbc +SHA512 (patch-5.3-rc1-git4.xz) = 8cdf57434a5f5fdb824053097bf3e1b5e59a3e0e8a737d66dc938fc205636d47f3bcb7695bd747e3d735f90e623d97eb60b7fa8668694c98a1c6a0f8028146f5 From 8efb3fad95343568ea430bc1f5dc6abc0acf6027 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 25 Jul 2019 12:47:21 +0100 Subject: [PATCH 40/68] enable support for loading compressed firmware, non compressed formats still work --- configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS index f95f93620..da865e898 100644 --- a/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS +++ b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS @@ -1 +1 @@ -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index c961c5d83..da1da2c8e 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1937,7 +1937,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index ce0c36483..1ff8dd030 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1921,7 +1921,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 4ff01777b..36b235469 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1961,7 +1961,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 475f51a90..0dcd63076 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1894,7 +1894,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 575fc03d4..4901957e6 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1879,7 +1879,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index e490a2fff..c9b0a7acd 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1946,7 +1946,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 674b21712..3bc2bd3bc 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1690,7 +1690,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-i686.config b/kernel-i686.config index a8316dc35..1f70c1655 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1673,7 +1673,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 988f2f0eb..2a1eb73fd 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1537,7 +1537,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 6dc2a1191..4d6ef9154 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1520,7 +1520,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 18e189b1d..90c685bd3 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1534,7 +1534,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-s390x.config b/kernel-s390x.config index d4f7bec16..bd9891b81 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1517,7 +1517,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 34fc2baa3..95fe22c33 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1730,7 +1730,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index cb5e5abfd..87172823e 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1713,7 +1713,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m From b5bfb26495e9f9ce7300cef60dc3febcefedf0d4 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sat, 27 Jul 2019 17:49:48 +0100 Subject: [PATCH 41/68] disable DMADEVICES_DEBUG as it's very verbose and aimed as driver devs so probably not generally useful for rawhide --- configs/fedora/debug/CONFIG_DMADEVICES_DEBUG | 2 +- kernel-aarch64-debug.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-i686-debug.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-x86_64-debug.config | 2 +- 8 files changed, 8 insertions(+), 8 deletions(-) diff --git a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG index 0b101be4e..7cd4fec86 100644 --- a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG +++ b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG @@ -1 +1 @@ -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index da1da2c8e..a461ec766 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1363,7 +1363,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 36b235469..8e3eee74f 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1362,7 +1362,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 0dcd63076..a97205cfa 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1323,7 +1323,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 3bc2bd3bc..cac5c943c 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1146,7 +1146,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 2a1eb73fd..42f230f64 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1059,7 +1059,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 90c685bd3..684936b2e 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1065,7 +1065,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 95fe22c33..d7bca3950 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1188,7 +1188,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y From c0122ac850f1a82acd47c691a4ecca705212b697 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 29 Jul 2019 07:28:10 -0400 Subject: [PATCH 42/68] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 78149b763..b241d46db 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1822,6 +1822,9 @@ fi # # %changelog +* Mon Jul 29 2019 Laura Abbott +- Disable debugging options. + * Fri Jul 26 2019 Laura Abbott - 5.3.0-0.rc1.git4.1 - Linux v5.3-rc1-96-g6789f873ed37 - Enable nvram driver (rhbz 1732612) From 28be16d99e678bfbddd7fa9dfe85f30c8e37384f Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 29 Jul 2019 07:40:19 -0400 Subject: [PATCH 43/68] Linux v5.3-rc2 --- .../generic/arm/aarch64/CONFIG_ISCSI_IBFT | 1 + kernel-aarch64-debug.config | 1 + kernel-aarch64.config | 1 + kernel.spec | 9 +- scsi-fix-the-dma_max_mapping_size-call.patch | 102 ------------------ sources | 3 +- 6 files changed, 9 insertions(+), 108 deletions(-) create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT delete mode 100644 scsi-fix-the-dma_max_mapping_size-call.patch diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT b/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT new file mode 100644 index 000000000..0ca6169ee --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT @@ -0,0 +1 @@ +# CONFIG_ISCSI_IBFT is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index a461ec766..488cc5d09 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2762,6 +2762,7 @@ CONFIG_IR_WINBOND_CIR=m CONFIG_IR_XMP_DECODER=m # CONFIG_ISA is not set CONFIG_ISCSI_BOOT_SYSFS=m +# CONFIG_ISCSI_IBFT is not set CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 1ff8dd030..8a52c7533 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2746,6 +2746,7 @@ CONFIG_IR_WINBOND_CIR=m CONFIG_IR_XMP_DECODER=m # CONFIG_ISA is not set CONFIG_ISCSI_BOOT_SYSFS=m +# CONFIG_ISCSI_IBFT is not set CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m diff --git a/kernel.spec b/kernel.spec index b241d46db..e0f9f5f77 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 1 +%global rcrev 2 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -582,8 +582,6 @@ Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch # https://patchwork.kernel.org/patch/11029027/ Patch509: iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch -Patch510: scsi-fix-the-dma_max_mapping_size-call.patch - # END OF PATCH DEFINITIONS %endif @@ -1822,6 +1820,9 @@ fi # # %changelog +* Mon Jul 29 2019 Laura Abbott - 5.3.0-0.rc2.git0.1 +- Linux v5.3-rc2 + * Mon Jul 29 2019 Laura Abbott - Disable debugging options. diff --git a/scsi-fix-the-dma_max_mapping_size-call.patch b/scsi-fix-the-dma_max_mapping_size-call.patch deleted file mode 100644 index 345996303..000000000 --- a/scsi-fix-the-dma_max_mapping_size-call.patch +++ /dev/null @@ -1,102 +0,0 @@ -From patchwork Mon Jul 22 09:20:38 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Christoph Hellwig -X-Patchwork-Id: 11051855 -Return-Path: -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E72EF138D - for ; - Mon, 22 Jul 2019 09:20:54 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C7C362624B - for ; - Mon, 22 Jul 2019 09:20:54 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id B4FD327861; Mon, 22 Jul 2019 09:20:54 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-7.7 required=2.0 tests=BAYES_00,DKIM_INVALID, - DKIM_SIGNED,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 37ED82624B - for ; - Mon, 22 Jul 2019 09:20:54 +0000 (UTC) -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1728717AbfGVJUx (ORCPT - ); - Mon, 22 Jul 2019 05:20:53 -0400 -Received: from bombadil.infradead.org ([198.137.202.133]:50656 "EHLO - bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1727744AbfGVJUx (ORCPT - ); Mon, 22 Jul 2019 05:20:53 -0400 -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=infradead.org; s=bombadil.20170209; h=Content-Transfer-Encoding: - MIME-Version:Message-Id:Date:Subject:Cc:To:From:Sender:Reply-To:Content-Type: - Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: - Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: - List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; - bh=rozEWPkakpWOVwCBsdppdcawJNVVlIw+Eg8lASKNsgg=; - b=tpkF1ayflIjh50YVCiIn61zsk - 585NNt4GTav6znbiEh1nk7blBJDc4sIiGh980AUQln3qSyxICFWhCLRT0GbPYuDr6OYKmlMA+MYn4 - YKX1UgcCicQwtRrLctNcdiEyYNDJWADTfK90HK3wQidBEL3ehgl2tjmh7J1mLtWu33buFKJDQLLG2 - ctnqQimtuNqiaNzB7V5E0GCta+pc88Y6jjomsupaMd2evzlP002O4FNs9nH2xkE1q06lb00ItDuKT - p7y4RNQw3rVvV+bJqbDefPnWuXcS5g8+A7gWxtwwYSCf75AexTWccRKIeIBdDmmnPn3KAvb+jyrGW - XM4Jvxkpw==; -Received: from 089144207240.atnat0016.highway.bob.at ([89.144.207.240] - helo=localhost) - by bombadil.infradead.org with esmtpsa (Exim 4.92 #3 (Red Hat Linux)) - id 1hpUUs-0002Si-9l; Mon, 22 Jul 2019 09:20:42 +0000 -From: Christoph Hellwig -To: martin.petersen@oracle.com -Cc: bvanassche@acm.org, tom.leiming@gmail.com, dexuan.linux@gmail.com, - Damien.LeMoal@wdc.com, linux-scsi@vger.kernel.org -Subject: [PATCH] scsi: fix the dma_max_mapping_size call -Date: Mon, 22 Jul 2019 11:20:38 +0200 -Message-Id: <20190722092038.17659-1-hch@lst.de> -X-Mailer: git-send-email 2.20.1 -MIME-Version: 1.0 -X-SRS-Rewrite: SMTP reverse-path rewritten from by - bombadil.infradead.org. See http://www.infradead.org/rpr.html -Sender: linux-scsi-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-scsi@vger.kernel.org -X-Virus-Scanned: ClamAV using ClamSMTP - -We should only call dma_max_mapping_size for devices that have a DMA -mask set, otherwise we can run into a NULL pointer dereference that -will crash the system. - -Also we need to do right shift to get the sectors from the size in -bytes, not a left shift. - -Fixes: bdd17bdef7d8 ("scsi: core: take the DMA max mapping size into account") -Reported-by: Bart Van Assche -Reported-by: Ming Lei -Signed-off-by: Christoph Hellwig -Tested-by: Guilherme G. Piccoli ---- - drivers/scsi/scsi_lib.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c -index 9381171c2fc0..11e64b50497f 100644 ---- a/drivers/scsi/scsi_lib.c -+++ b/drivers/scsi/scsi_lib.c -@@ -1784,8 +1784,10 @@ void __scsi_init_queue(struct Scsi_Host *shost, struct request_queue *q) - blk_queue_max_integrity_segments(q, shost->sg_prot_tablesize); - } - -- shost->max_sectors = min_t(unsigned int, shost->max_sectors, -- dma_max_mapping_size(dev) << SECTOR_SHIFT); -+ if (dev->dma_mask) { -+ shost->max_sectors = min_t(unsigned int, shost->max_sectors, -+ dma_max_mapping_size(dev) >> SECTOR_SHIFT); -+ } - blk_queue_max_hw_sectors(q, shost->max_sectors); - if (shost->unchecked_isa_dma) - blk_queue_bounce_limit(q, BLK_BOUNCE_ISA); diff --git a/sources b/sources index 06ebabed5..bbefbd252 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.3-rc1.xz) = 2516824ccc1da39a5b86a8c5fc5db6327e3d0ff71ba0d913b7b05ad145103bd92a0936f46adf49884ed78eed76c306b578f34596ceca2f2f0120fc4b119c1c96 -SHA512 (patch-5.3-rc1-git4.xz) = 8cdf57434a5f5fdb824053097bf3e1b5e59a3e0e8a737d66dc938fc205636d47f3bcb7695bd747e3d735f90e623d97eb60b7fa8668694c98a1c6a0f8028146f5 +SHA512 (patch-5.3-rc2.xz) = 24691c1f8ccbea442d8d4e828be73c726328e50c24b4a8a07879397b939339cad00f85560781ad1d36158e022db1e5900308c091e9f453ebbe28fa23cf8b2cbe From 1ec7f66dae45dde52a81c32693421bbadabfce55 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 30 Jul 2019 08:28:16 -0400 Subject: [PATCH 44/68] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index e0f9f5f77..d448e858b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1820,6 +1820,9 @@ fi # # %changelog +* Tue Jul 30 2019 Laura Abbott +- Reenable debugging options. + * Mon Jul 29 2019 Laura Abbott - 5.3.0-0.rc2.git0.1 - Linux v5.3-rc2 From eb270ec831a23be1f4c573977b545d60183268bd Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 30 Jul 2019 08:31:02 -0400 Subject: [PATCH 45/68] Linux v5.3-rc2-11-g2a11c76e5301 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 0b02a13af..ffa4aeac7 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -6789f873ed373319cbf83b56455baf00769bb79a +2a11c76e5301dddefcb618dac04f74e6314df6bc diff --git a/kernel.spec b/kernel.spec index d448e858b..e7a2d3b86 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 2 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1820,6 +1820,9 @@ fi # # %changelog +* Tue Jul 30 2019 Laura Abbott - 5.3.0-0.rc2.git1.1 +- Linux v5.3-rc2-11-g2a11c76e5301 + * Tue Jul 30 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index bbefbd252..02c66a67b 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc2.xz) = 24691c1f8ccbea442d8d4e828be73c726328e50c24b4a8a07879397b939339cad00f85560781ad1d36158e022db1e5900308c091e9f453ebbe28fa23cf8b2cbe +SHA512 (patch-5.3-rc2-git1.xz) = e4acee16d048a16f1d5fe6d20785b4062025684f3bf192e69e469a16ad90ebe9c3cd8947a3fead200f48fa1d783f1627baed1ec8a5d37cc65ce3c26afce3603a From ffc1fce93e41c87f9f27fe1e6703a33011133064 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 31 Jul 2019 07:53:47 -0400 Subject: [PATCH 46/68] Linux v5.3-rc2-51-g4010b622f1d2 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index ffa4aeac7..40c2c95a2 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -2a11c76e5301dddefcb618dac04f74e6314df6bc +4010b622f1d2a6112244101f38225eaee20c07f2 diff --git a/kernel.spec b/kernel.spec index e7a2d3b86..79182ded0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 2 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1820,6 +1820,9 @@ fi # # %changelog +* Wed Jul 31 2019 Laura Abbott - 5.3.0-0.rc2.git2.1 +- Linux v5.3-rc2-51-g4010b622f1d2 + * Tue Jul 30 2019 Laura Abbott - 5.3.0-0.rc2.git1.1 - Linux v5.3-rc2-11-g2a11c76e5301 diff --git a/sources b/sources index 02c66a67b..4d2350b9a 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc2.xz) = 24691c1f8ccbea442d8d4e828be73c726328e50c24b4a8a07879397b939339cad00f85560781ad1d36158e022db1e5900308c091e9f453ebbe28fa23cf8b2cbe -SHA512 (patch-5.3-rc2-git1.xz) = e4acee16d048a16f1d5fe6d20785b4062025684f3bf192e69e469a16ad90ebe9c3cd8947a3fead200f48fa1d783f1627baed1ec8a5d37cc65ce3c26afce3603a +SHA512 (patch-5.3-rc2-git2.xz) = a5e0222a440ce3f71fb083690958908e3a72383f053c0e1f6b8412859a648a9041236dbec4ae95aae2638665552cb2253337f86372af015ad1a5da9614efcd68 From adfbac47b62c420b2438325283f3ca58d10094ec Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 31 Jul 2019 13:58:31 +0100 Subject: [PATCH 47/68] Enable IMA Appraisal - related rhbz 790008 1554474 --- configs/fedora/generic/CONFIG_IMA_APPRAISE | 2 +- configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM | 1 + .../fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY | 1 + .../fedora/generic/{x86 => }/CONFIG_IMA_ARCH_POLICY | 0 configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING | 1 + configs/fedora/generic/CONFIG_IMA_LOAD_X509 | 1 + configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING | 1 + .../fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING | 1 + configs/fedora/generic/CONFIG_TCG_TIS_SPI | 2 +- kernel-aarch64-debug.config | 11 +++++++++-- kernel-aarch64.config | 11 +++++++++-- kernel-armv7hl-debug.config | 11 +++++++++-- kernel-armv7hl-lpae-debug.config | 11 +++++++++-- kernel-armv7hl-lpae.config | 11 +++++++++-- kernel-armv7hl.config | 11 +++++++++-- kernel-i686-debug.config | 10 ++++++++-- kernel-i686.config | 10 ++++++++-- kernel-ppc64le-debug.config | 11 +++++++++-- kernel-ppc64le.config | 11 +++++++++-- kernel-s390x-debug.config | 11 +++++++++-- kernel-s390x.config | 11 +++++++++-- kernel-x86_64-debug.config | 10 ++++++++-- kernel-x86_64.config | 10 ++++++++-- kernel.spec | 5 ++++- 24 files changed, 134 insertions(+), 31 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM create mode 100644 configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY rename configs/fedora/generic/{x86 => }/CONFIG_IMA_ARCH_POLICY (100%) create mode 100644 configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING create mode 100644 configs/fedora/generic/CONFIG_IMA_LOAD_X509 create mode 100644 configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING create mode 100644 configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE b/configs/fedora/generic/CONFIG_IMA_APPRAISE index acbe2fe3c..da04fd67d 100644 --- a/configs/fedora/generic/CONFIG_IMA_APPRAISE +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE @@ -1 +1 @@ -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE=y diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM new file mode 100644 index 000000000..000a58fb6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM @@ -0,0 +1 @@ +CONFIG_IMA_APPRAISE_BOOTPARAM=y diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY new file mode 100644 index 000000000..d2ff45ca3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY @@ -0,0 +1 @@ +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set diff --git a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY similarity index 100% rename from configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY rename to configs/fedora/generic/CONFIG_IMA_ARCH_POLICY diff --git a/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING new file mode 100644 index 000000000..5329626fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING @@ -0,0 +1 @@ +# CONFIG_IMA_BLACKLIST_KEYRING is not set diff --git a/configs/fedora/generic/CONFIG_IMA_LOAD_X509 b/configs/fedora/generic/CONFIG_IMA_LOAD_X509 new file mode 100644 index 000000000..00d39701b --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_LOAD_X509 @@ -0,0 +1 @@ +# CONFIG_IMA_LOAD_X509 is not set diff --git a/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING new file mode 100644 index 000000000..36ee7371a --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING @@ -0,0 +1 @@ +# CONFIG_IMA_TRUSTED_KEYRING is not set diff --git a/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING new file mode 100644 index 000000000..cfb23d479 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING @@ -0,0 +1 @@ +CONFIG_INTEGRITY_TRUSTED_KEYRING=y diff --git a/configs/fedora/generic/CONFIG_TCG_TIS_SPI b/configs/fedora/generic/CONFIG_TCG_TIS_SPI index 3b6623798..bfd1ff673 100644 --- a/configs/fedora/generic/CONFIG_TCG_TIS_SPI +++ b/configs/fedora/generic/CONFIG_TCG_TIS_SPI @@ -1 +1 @@ -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 488cc5d09..b948b2cc5 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2412,17 +2412,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2557,6 +2563,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -6210,7 +6217,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 8a52c7533..583898069 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2396,17 +2396,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2541,6 +2547,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -6188,7 +6195,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 8e3eee74f..30139328b 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2442,17 +2442,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2595,6 +2601,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -6462,7 +6469,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index a97205cfa..0493b53be 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2359,17 +2359,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2500,6 +2506,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -6139,7 +6146,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 4901957e6..3c18d7dff 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2344,17 +2344,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2485,6 +2491,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -6118,7 +6125,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index c9b0a7acd..62e006001 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2427,17 +2427,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2580,6 +2586,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -6441,7 +6448,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index cac5c943c..40bc50d84 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2158,18 +2158,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2287,6 +2292,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -5649,7 +5655,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-i686.config b/kernel-i686.config index 1f70c1655..dba4785f4 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2141,18 +2141,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2270,6 +2275,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -5628,7 +5634,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 42f230f64..f0c986d85 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1965,17 +1965,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2089,6 +2095,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -5271,7 +5278,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 4d6ef9154..f2f7209f2 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1948,17 +1948,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2072,6 +2078,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -5248,7 +5255,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 684936b2e..38030f7d9 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1943,17 +1943,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2067,6 +2073,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -5206,7 +5213,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-s390x.config b/kernel-s390x.config index bd9891b81..e8625dd5d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1926,17 +1926,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2050,6 +2056,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -5183,7 +5190,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index d7bca3950..084e94924 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2201,18 +2201,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2333,6 +2338,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -5707,7 +5713,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 87172823e..60a54e35a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2184,18 +2184,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2316,6 +2321,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -5686,7 +5692,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y diff --git a/kernel.spec b/kernel.spec index 79182ded0..aa29c144b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -44,7 +44,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 1 +%global baserelease 2 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -1820,6 +1820,9 @@ fi # # %changelog +* Wed Jul 31 2019 Peter Robinson 5.3.0-0.rc2.git2.2 +- Enable IMA Appraisal + * Wed Jul 31 2019 Laura Abbott - 5.3.0-0.rc2.git2.1 - Linux v5.3-rc2-51-g4010b622f1d2 From 385c83f76133ff24faae9d748ac5f7307acc870a Mon Sep 17 00:00:00 2001 From: Lubomir Rintel Date: Tue, 23 Jul 2019 13:20:29 +0000 Subject: [PATCH 48/68] armv7hl: enable the OLPC XO-1.75 embedded controller --- configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC | 1 + configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE | 1 + .../generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL | 1 + configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME | 1 + kernel-armv7hl-debug.config | 5 ++++- kernel-armv7hl.config | 5 ++++- 6 files changed, 12 insertions(+), 2 deletions(-) create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC new file mode 100644 index 000000000..0fd00686e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC @@ -0,0 +1 @@ +CONFIG_OLPC_XO175_EC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE new file mode 100644 index 000000000..1f9d4021b --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE @@ -0,0 +1 @@ +CONFIG_SPI_SLAVE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL new file mode 100644 index 000000000..417ab9265 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL @@ -0,0 +1 @@ +# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME new file mode 100644 index 000000000..d051f8e10 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME @@ -0,0 +1 @@ +# CONFIG_SPI_SLAVE_TIME is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 30139328b..453522938 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -4321,6 +4321,7 @@ CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_EC=y +CONFIG_OLPC_XO175_EC=m CONFIG_OLPC_XO175=y # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set @@ -6294,7 +6295,9 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set -# CONFIG_SPI_SLAVE is not set +# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set +# CONFIG_SPI_SLAVE_TIME is not set +CONFIG_SPI_SLAVE=y CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 62e006001..dad93ec85 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4302,6 +4302,7 @@ CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y CONFIG_OLPC_EC=y +CONFIG_OLPC_XO175_EC=m CONFIG_OLPC_XO175=y # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set @@ -6273,7 +6274,9 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set -# CONFIG_SPI_SLAVE is not set +# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set +# CONFIG_SPI_SLAVE_TIME is not set +CONFIG_SPI_SLAVE=y CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m From 5c2aa86a1d87d74aeb3969f57626fa565f8db670 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 1 Aug 2019 07:46:22 -0400 Subject: [PATCH 49/68] Linux v5.3-rc2-60-g5c6207539aea Enable 8250 serial ports --- configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 | 1 - configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE | 1 - gitrev | 2 +- kernel-ppc64le-debug.config | 4 ++-- kernel-ppc64le.config | 4 ++-- kernel.spec | 8 ++++++-- sources | 2 +- 7 files changed, 12 insertions(+), 10 deletions(-) delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 b/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 deleted file mode 100644 index 4dd74a78b..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_8250 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE b/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE deleted file mode 100644 index 32ecde504..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SERIAL_CORE=m diff --git a/gitrev b/gitrev index 40c2c95a2..06f7c53c3 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -4010b622f1d2a6112244101f38225eaee20c07f2 +5c6207539aea8b22490f9569db5aa72ddfd0d486 diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index f0c986d85..affa6297b 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -4696,7 +4696,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -4706,13 +4705,14 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=32 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set # CONFIG_SERIAL_ALTERA_UART is not set CONFIG_SERIAL_ARC=m CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_SERIAL_CORE=m +CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index f2f7209f2..06d7c62bb 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -4674,7 +4674,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -4684,13 +4683,14 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=32 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set # CONFIG_SERIAL_ALTERA_UART is not set CONFIG_SERIAL_ARC=m CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_SERIAL_CORE=m +CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set diff --git a/kernel.spec b/kernel.spec index aa29c144b..6c2532ee2 100644 --- a/kernel.spec +++ b/kernel.spec @@ -44,7 +44,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 2 +%global baserelease 1 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 2 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1820,6 +1820,10 @@ fi # # %changelog +* Thu Aug 01 2019 Laura Abbott - 5.3.0-0.rc2.git3.1 +- Linux v5.3-rc2-60-g5c6207539aea +- Enable 8250 serial ports on powerpc + * Wed Jul 31 2019 Peter Robinson 5.3.0-0.rc2.git2.2 - Enable IMA Appraisal diff --git a/sources b/sources index 4d2350b9a..79419ca3c 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc2.xz) = 24691c1f8ccbea442d8d4e828be73c726328e50c24b4a8a07879397b939339cad00f85560781ad1d36158e022db1e5900308c091e9f453ebbe28fa23cf8b2cbe -SHA512 (patch-5.3-rc2-git2.xz) = a5e0222a440ce3f71fb083690958908e3a72383f053c0e1f6b8412859a648a9041236dbec4ae95aae2638665552cb2253337f86372af015ad1a5da9614efcd68 +SHA512 (patch-5.3-rc2-git3.xz) = f1d820059ffbb16242e84534757747e2a3e3ad012163ff650898a6d01ca8e7485934c425c07c6679386d4521be58350df911fce0bd2b69e841311d42c278d581 From f43f34d9e4601c13311a36be3101c2c7a17e873f Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 1 Aug 2019 13:01:49 -0400 Subject: [PATCH 50/68] Enable IPVS MH (rhbz 1736266) --- configs/fedora/generic/CONFIG_IP_VS_MH | 2 +- kernel-aarch64-debug.config | 2 +- kernel-aarch64.config | 2 +- kernel-armv7hl-debug.config | 2 +- kernel-armv7hl-lpae-debug.config | 2 +- kernel-armv7hl-lpae.config | 2 +- kernel-armv7hl.config | 2 +- kernel-i686-debug.config | 2 +- kernel-i686.config | 2 +- kernel-ppc64le-debug.config | 2 +- kernel-ppc64le.config | 2 +- kernel-s390x-debug.config | 2 +- kernel-s390x.config | 2 +- kernel-x86_64-debug.config | 2 +- kernel-x86_64.config | 2 +- 15 files changed, 15 insertions(+), 15 deletions(-) diff --git a/configs/fedora/generic/CONFIG_IP_VS_MH b/configs/fedora/generic/CONFIG_IP_VS_MH index dec81a64c..1d07e9a61 100644 --- a/configs/fedora/generic/CONFIG_IP_VS_MH +++ b/configs/fedora/generic/CONFIG_IP_VS_MH @@ -1 +1 @@ -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index b948b2cc5..f51237d79 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2708,7 +2708,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 583898069..07165f0bf 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2692,7 +2692,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 453522938..00fb4a1ee 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2744,7 +2744,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 0493b53be..8b3b76c97 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2649,7 +2649,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 3c18d7dff..c2ca257fe 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2634,7 +2634,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index dad93ec85..207223eb5 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2729,7 +2729,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 40bc50d84..56cb3f7c9 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -2468,7 +2468,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-i686.config b/kernel-i686.config index dba4785f4..599d02836 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2451,7 +2451,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index affa6297b..8149447fd 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -2232,7 +2232,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 06d7c62bb..caf7a2587 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -2215,7 +2215,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 38030f7d9..61d06297a 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -2208,7 +2208,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-s390x.config b/kernel-s390x.config index e8625dd5d..696652ba9 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -2191,7 +2191,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 084e94924..1b57db852 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -2520,7 +2520,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 60a54e35a..85b9db7ba 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2503,7 +2503,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m From ea5d2e52dcda7449be013b5190351e6c5f78e45e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 2 Aug 2019 09:05:36 -0400 Subject: [PATCH 51/68] Linux v5.3-rc2-70-g1e78030e5e5b --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 06f7c53c3..46e529719 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -5c6207539aea8b22490f9569db5aa72ddfd0d486 +1e78030e5e5b2d8b0cad7136caf9cfab986a6bff diff --git a/kernel.spec b/kernel.spec index 6c2532ee2..2b21b0bbe 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 2 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1820,6 +1820,9 @@ fi # # %changelog +* Fri Aug 02 2019 Laura Abbott - 5.3.0-0.rc2.git4.1 +- Linux v5.3-rc2-70-g1e78030e5e5b + * Thu Aug 01 2019 Laura Abbott - 5.3.0-0.rc2.git3.1 - Linux v5.3-rc2-60-g5c6207539aea - Enable 8250 serial ports on powerpc diff --git a/sources b/sources index 79419ca3c..d7caf420d 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc2.xz) = 24691c1f8ccbea442d8d4e828be73c726328e50c24b4a8a07879397b939339cad00f85560781ad1d36158e022db1e5900308c091e9f453ebbe28fa23cf8b2cbe -SHA512 (patch-5.3-rc2-git3.xz) = f1d820059ffbb16242e84534757747e2a3e3ad012163ff650898a6d01ca8e7485934c425c07c6679386d4521be58350df911fce0bd2b69e841311d42c278d581 +SHA512 (patch-5.3-rc2-git4.xz) = 43a48a294c870eaf2399cab54cffb01e5cbf64a04ce4522ec3312bd012dac0d662e6e53ecd12fa340c8f816e77de839d86ad47896705b9c9fcfbadad7090090c From 977bfe032ed6c47dd4c83456746add50f10565a2 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 4 Aug 2019 15:31:08 +0100 Subject: [PATCH 52/68] fix mac on Jetson-TX2 NIC --- ...on-TX2-Allow-bootloader-to-configure.patch | 29 +++++++++++++++++++ kernel.spec | 2 ++ 2 files changed, 31 insertions(+) create mode 100644 arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch diff --git a/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch new file mode 100644 index 000000000..3628a7e6b --- /dev/null +++ b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch @@ -0,0 +1,29 @@ +From 59780095ba35a49946e726c88caff6f65f3e433a Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Tue, 30 Jul 2019 14:22:36 +0100 +Subject: [PATCH] arm64: tegra: Jetson TX2: Allow bootloader to configure + Ethernet MAC + +Add an ethernet alias so that a stable MAC address is added to the +device tree for the wired ethernet interface. + +Signed-off-by: Peter Robinson +--- + arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi +index 5e18acf5cfad..947744d0f04c 100644 +--- a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi ++++ b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi +@@ -8,6 +8,7 @@ + compatible = "nvidia,p3310", "nvidia,tegra186"; + + aliases { ++ ethernet0 = "/ethernet@2490000"; + sdhci0 = "/sdhci@3460000"; + sdhci1 = "/sdhci@3400000"; + serial0 = &uarta; +-- +2.21.0 + diff --git a/kernel.spec b/kernel.spec index 2b21b0bbe..117beb747 100644 --- a/kernel.spec +++ b/kernel.spec @@ -562,6 +562,8 @@ Patch307: arm-make-highpte-not-expert.patch # Tegra bits Patch340: arm64-tegra-jetson-tx1-fixes.patch +# https://www.spinics.net/lists/linux-tegra/msg43110.html +Patch341: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch # QCom ACPI device support pieces From c7aa2ae28726747c17c1da40323eef951e59bb8d Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 5 Aug 2019 16:40:45 +0200 Subject: [PATCH 53/68] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 117beb747..b780317d8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1822,6 +1822,9 @@ fi # # %changelog +* Mon Aug 05 2019 Laura Abbott +- Disable debugging options. + * Fri Aug 02 2019 Laura Abbott - 5.3.0-0.rc2.git4.1 - Linux v5.3-rc2-70-g1e78030e5e5b From b49cc14b3716863955954b6cb17429898df4c9d6 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 5 Aug 2019 16:46:27 +0200 Subject: [PATCH 54/68] Linux v5.3-rc3 --- kernel.spec | 7 +++++-- sources | 3 +-- 2 files changed, 6 insertions(+), 4 deletions(-) diff --git a/kernel.spec b/kernel.spec index b780317d8..9ff6d4db3 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 2 +%global rcrev 3 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1822,6 +1822,9 @@ fi # # %changelog +* Mon Aug 05 2019 Laura Abbott - 5.3.0-0.rc3.git0.1 +- Linux v5.3-rc3 + * Mon Aug 05 2019 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index d7caf420d..bd99339ef 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.3-rc2.xz) = 24691c1f8ccbea442d8d4e828be73c726328e50c24b4a8a07879397b939339cad00f85560781ad1d36158e022db1e5900308c091e9f453ebbe28fa23cf8b2cbe -SHA512 (patch-5.3-rc2-git4.xz) = 43a48a294c870eaf2399cab54cffb01e5cbf64a04ce4522ec3312bd012dac0d662e6e53ecd12fa340c8f816e77de839d86ad47896705b9c9fcfbadad7090090c +SHA512 (patch-5.3-rc3.xz) = 559c8e32ac1da56950279e6515c4520013de8ffd017957811be3e5951a3b9fcdcec5ef8eedfe325ce21c3d5997b1b7d6e65d26363ac444cc479fb6b279749067 From 3166f3d0376e7358f1cd9e19ec1d01a5ef54c48f Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 7 Aug 2019 12:18:47 +0200 Subject: [PATCH 55/68] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 9ff6d4db3..0b3158ccd 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1822,6 +1822,9 @@ fi # # %changelog +* Wed Aug 07 2019 Laura Abbott +- Reenable debugging options. + * Mon Aug 05 2019 Laura Abbott - 5.3.0-0.rc3.git0.1 - Linux v5.3-rc3 From c37e89654f101ee2b4f2b93126fde6335f4887bb Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 7 Aug 2019 12:21:01 +0200 Subject: [PATCH 56/68] Linux v5.3-rc3-282-g33920f1ec5bf --- gitrev | 2 +- ...i-mvm-disable-TX-AMSDU-on-older-NICs.patch | 53 ------------------- kernel.spec | 9 ++-- sources | 1 + 4 files changed, 6 insertions(+), 59 deletions(-) delete mode 100644 iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch diff --git a/gitrev b/gitrev index 46e529719..8ed9fe2e5 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -1e78030e5e5b2d8b0cad7136caf9cfab986a6bff +33920f1ec5bf47c5c0a1d2113989bdd9dfb3fae9 diff --git a/iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch b/iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch deleted file mode 100644 index 2539cedfd..000000000 --- a/iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch +++ /dev/null @@ -1,53 +0,0 @@ -From 3658c2832e3919b68fdba173f3d30079030542c6 Mon Sep 17 00:00:00 2001 -From: Johannes Berg -Date: Wed, 3 Jul 2019 11:10:49 +0300 -Subject: [PATCH] iwlwifi: mvm: disable TX-AMSDU on older NICs - -On older NICs, we occasionally see issues with A-MSDU support, -where the commands in the FIFO get confused and then we see an -assert EDC because the next command in the FIFO isn't TX. - -We've tried to isolate this issue and understand where it comes -from, but haven't found any errors in building the A-MSDU in -software. - -At least for now, disable A-MSDU support on older hardware so -that users can use it again without fearing the assert. - -This fixes https://bugzilla.kernel.org/show_bug.cgi?id=203315. - -Signed-off-by: Johannes Berg -Signed-off-by: Luca Coelho -Acked-by: Kalle Valo ---- - drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c | 14 +++++++++++++- - 1 file changed, 13 insertions(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c b/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c -index 6a3b11dd2edf..f9df5e3eeee7 100644 ---- a/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c -+++ b/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c -@@ -467,7 +467,19 @@ int iwl_mvm_mac_setup_register(struct iwl_mvm *mvm) - ieee80211_hw_set(hw, SUPPORTS_VHT_EXT_NSS_BW); - ieee80211_hw_set(hw, BUFF_MMPDU_TXQ); - ieee80211_hw_set(hw, STA_MMPDU_TXQ); -- ieee80211_hw_set(hw, TX_AMSDU); -+ /* -+ * On older devices, enabling TX A-MSDU occasionally leads to -+ * something getting messed up, the command read from the FIFO -+ * gets out of sync and isn't a TX command, so that we have an -+ * assert EDC. -+ * -+ * It's not clear where the bug is, but since we didn't used to -+ * support A-MSDU until moving the mac80211 iTXQs, just leave it -+ * for older devices. We also don't see this issue on any newer -+ * devices. -+ */ -+ if (mvm->cfg->device_family >= IWL_DEVICE_FAMILY_9000) -+ ieee80211_hw_set(hw, TX_AMSDU); - ieee80211_hw_set(hw, TX_FRAG_LIST); - - if (iwl_mvm_has_tlc_offload(mvm)) { --- -2.21.0 - diff --git a/kernel.spec b/kernel.spec index 0b3158ccd..dfbff37b1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 3 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -580,10 +580,6 @@ Patch507: 0001-Drop-that-for-now.patch # Submitted upstream at https://lkml.org/lkml/2019/4/23/89 Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch -# rhbz 1716334 -# https://patchwork.kernel.org/patch/11029027/ -Patch509: iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch - # END OF PATCH DEFINITIONS %endif @@ -1822,6 +1818,9 @@ fi # # %changelog +* Wed Aug 07 2019 Laura Abbott - 5.3.0-0.rc3.git1.1 +- Linux v5.3-rc3-282-g33920f1ec5bf + * Wed Aug 07 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index bd99339ef..90a66a305 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc3.xz) = 559c8e32ac1da56950279e6515c4520013de8ffd017957811be3e5951a3b9fcdcec5ef8eedfe325ce21c3d5997b1b7d6e65d26363ac444cc479fb6b279749067 +SHA512 (patch-5.3-rc3-git1.xz) = e5b701faad482b2bfd76884b321b963747bbd54471450da36cea171e4098ab247c96248c68336c33b42f354e647981c4ec6b2e7f9d69228d3bceaec31132403d From f85cf1ad09fd5021cefdd8ee918438752f87a11e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 13 Aug 2019 08:02:48 -0400 Subject: [PATCH 57/68] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index dfbff37b1..a96a17d29 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1818,6 +1818,9 @@ fi # # %changelog +* Tue Aug 13 2019 Laura Abbott +- Disable debugging options. + * Wed Aug 07 2019 Laura Abbott - 5.3.0-0.rc3.git1.1 - Linux v5.3-rc3-282-g33920f1ec5bf From ae3e2e3835aa92ffb3e67fae36da8eed7b32e980 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 13 Aug 2019 08:06:45 -0400 Subject: [PATCH 58/68] Linux v5.3-rc4 --- kernel.spec | 7 +++++-- sources | 3 +-- 2 files changed, 6 insertions(+), 4 deletions(-) diff --git a/kernel.spec b/kernel.spec index a96a17d29..1da6125ff 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 3 +%global rcrev 4 # The git snapshot level -%define gitrev 1 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1818,6 +1818,9 @@ fi # # %changelog +* Tue Aug 13 2019 Laura Abbott - 5.3.0-0.rc4.git0.1 +- Linux v5.3-rc4 + * Tue Aug 13 2019 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index 90a66a305..0ebbe0899 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.3-rc3.xz) = 559c8e32ac1da56950279e6515c4520013de8ffd017957811be3e5951a3b9fcdcec5ef8eedfe325ce21c3d5997b1b7d6e65d26363ac444cc479fb6b279749067 -SHA512 (patch-5.3-rc3-git1.xz) = e5b701faad482b2bfd76884b321b963747bbd54471450da36cea171e4098ab247c96248c68336c33b42f354e647981c4ec6b2e7f9d69228d3bceaec31132403d +SHA512 (patch-5.3-rc4.xz) = e1cc6614fa983ff1a8086d1986170498ebcf2d9e5e3b12a27d038cd0810801132e42365f201a364c5e52caebcf8827bef4445c28ac480e8993fe013842aa1bdf From 2acd58de6b491ac2a378993d053e30f8e9e1cc72 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 13 Aug 2019 11:04:28 -0400 Subject: [PATCH 59/68] Remove copying of deleted file Removed with 4ce97317f41d ("x86/purgatory: Do not use __builtin_memcpy and __builtin_memset") --- kernel.spec | 1 - 1 file changed, 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 1da6125ff..b3960f4ea 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1361,7 +1361,6 @@ BuildKernel() { cp -a --parents tools/include/* $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ - cp -a --parents arch/x86/purgatory/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/entry64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ From 6aa44b71a7616e3e239eaa6b29694003f7e5ac45 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 14 Aug 2019 10:58:15 -0400 Subject: [PATCH 60/68] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index b3960f4ea..2e7b55408 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1817,6 +1817,9 @@ fi # # %changelog +* Wed Aug 14 2019 Laura Abbott +- Reenable debugging options. + * Tue Aug 13 2019 Laura Abbott - 5.3.0-0.rc4.git0.1 - Linux v5.3-rc4 From 9a56544597fb8266578104c842002dec3a5fd483 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Wed, 14 Aug 2019 11:00:39 -0400 Subject: [PATCH 61/68] Linux v5.3-rc4-4-gee1c7bd33e66 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 8ed9fe2e5..89391ad77 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -33920f1ec5bf47c5c0a1d2113989bdd9dfb3fae9 +ee1c7bd33e66376067fd6306b730789ee2ae53e4 diff --git a/kernel.spec b/kernel.spec index 2e7b55408..53ddbeb07 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 4 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Wed Aug 14 2019 Laura Abbott - 5.3.0-0.rc4.git1.1 +- Linux v5.3-rc4-4-gee1c7bd33e66 + * Wed Aug 14 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 0ebbe0899..2ffa8cda0 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc4.xz) = e1cc6614fa983ff1a8086d1986170498ebcf2d9e5e3b12a27d038cd0810801132e42365f201a364c5e52caebcf8827bef4445c28ac480e8993fe013842aa1bdf +SHA512 (patch-5.3-rc4-git1.xz) = e83bd4234468998cdeb9363afefbe2dad102a1edf934c36b09e9387448ea9d47b35f09447ffc68c7f0d41abe94b8a9264d320eacaab5332ad14da3fe44028daa From 38139e8bfe5fb2127ffdbcf89d84ad6dcafa5022 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 07:40:50 -0400 Subject: [PATCH 62/68] Linux v5.3-rc4-53-g41de59634046 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 89391ad77..94629a3ab 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -ee1c7bd33e66376067fd6306b730789ee2ae53e4 +41de59634046b19cd53a1983594a95135c656997 diff --git a/kernel.spec b/kernel.spec index 53ddbeb07..734ffaed1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 4 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Thu Aug 15 2019 Laura Abbott - 5.3.0-0.rc4.git2.1 +- Linux v5.3-rc4-53-g41de59634046 + * Wed Aug 14 2019 Laura Abbott - 5.3.0-0.rc4.git1.1 - Linux v5.3-rc4-4-gee1c7bd33e66 diff --git a/sources b/sources index 2ffa8cda0..850e2145e 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc4.xz) = e1cc6614fa983ff1a8086d1986170498ebcf2d9e5e3b12a27d038cd0810801132e42365f201a364c5e52caebcf8827bef4445c28ac480e8993fe013842aa1bdf -SHA512 (patch-5.3-rc4-git1.xz) = e83bd4234468998cdeb9363afefbe2dad102a1edf934c36b09e9387448ea9d47b35f09447ffc68c7f0d41abe94b8a9264d320eacaab5332ad14da3fe44028daa +SHA512 (patch-5.3-rc4-git2.xz) = 32fd9dd5258df3b138ad23dcee22259ef24e21902833fb479ebb7c42c72d0a1f706c65a7486139d4b499f9e00f04bb21b9f93e707110f5f5a0daa458748e41ff From 2c2a0daaaac7e00252acedaa75582203375f7540 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 16 Aug 2019 07:56:52 -0400 Subject: [PATCH 63/68] Linux v5.3-rc4-71-ga69e90512d9d --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 94629a3ab..5dfb1b276 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -41de59634046b19cd53a1983594a95135c656997 +a69e90512d9def6bd8064d84cff9ffd8b15eaa1b diff --git a/kernel.spec b/kernel.spec index 734ffaed1..373a554f0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 4 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Fri Aug 16 2019 Laura Abbott - 5.3.0-0.rc4.git3.1 +- Linux v5.3-rc4-71-ga69e90512d9d + * Thu Aug 15 2019 Laura Abbott - 5.3.0-0.rc4.git2.1 - Linux v5.3-rc4-53-g41de59634046 diff --git a/sources b/sources index 850e2145e..35a041665 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc4.xz) = e1cc6614fa983ff1a8086d1986170498ebcf2d9e5e3b12a27d038cd0810801132e42365f201a364c5e52caebcf8827bef4445c28ac480e8993fe013842aa1bdf -SHA512 (patch-5.3-rc4-git2.xz) = 32fd9dd5258df3b138ad23dcee22259ef24e21902833fb479ebb7c42c72d0a1f706c65a7486139d4b499f9e00f04bb21b9f93e707110f5f5a0daa458748e41ff +SHA512 (patch-5.3-rc4-git3.xz) = 9953ce6672bd455f4b71ad1c60ae7a8d789a3ee4ea004209125948379cd7cc2cb24b34e086098782c9e524b79d94731d4d1dda97d05a095d55641839044c7f25 From 793dd19d3dcff92bc978ddf37d2b8a7f74d21628 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 19 Aug 2019 06:08:47 -0700 Subject: [PATCH 64/68] Disable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 373a554f0..86321abf2 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1817,6 +1817,9 @@ fi # # %changelog +* Mon Aug 19 2019 Laura Abbott +- Disable debugging options. + * Fri Aug 16 2019 Laura Abbott - 5.3.0-0.rc4.git3.1 - Linux v5.3-rc4-71-ga69e90512d9d From a16710fcba8172de5ca17da7727874e9e3537f61 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 19 Aug 2019 06:16:12 -0700 Subject: [PATCH 65/68] Linux v5.3-rc5 --- kernel.spec | 7 +++++-- sources | 3 +-- 2 files changed, 6 insertions(+), 4 deletions(-) diff --git a/kernel.spec b/kernel.spec index 86321abf2..b332e119b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 4 +%global rcrev 5 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Mon Aug 19 2019 Laura Abbott - 5.3.0-0.rc5.git0.1 +- Linux v5.3-rc5 + * Mon Aug 19 2019 Laura Abbott - Disable debugging options. diff --git a/sources b/sources index 35a041665..3f9ddbd5e 100644 --- a/sources +++ b/sources @@ -1,3 +1,2 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.3-rc4.xz) = e1cc6614fa983ff1a8086d1986170498ebcf2d9e5e3b12a27d038cd0810801132e42365f201a364c5e52caebcf8827bef4445c28ac480e8993fe013842aa1bdf -SHA512 (patch-5.3-rc4-git3.xz) = 9953ce6672bd455f4b71ad1c60ae7a8d789a3ee4ea004209125948379cd7cc2cb24b34e086098782c9e524b79d94731d4d1dda97d05a095d55641839044c7f25 +SHA512 (patch-5.3-rc5.xz) = 9309bbcfd7f46924b983d0376a1d6b7ab0049121dffe80576d3604c3588370961bb14c3d6d45fc1ec71426cf24921f947ab893c306b6832387630f3711879623 From 3c5c69a0ee71506250c677dada46eea08318fa0e Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 22 Aug 2019 07:05:54 -0700 Subject: [PATCH 66/68] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index b332e119b..a777e168f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1817,6 +1817,9 @@ fi # # %changelog +* Thu Aug 22 2019 Laura Abbott +- Reenable debugging options. + * Mon Aug 19 2019 Laura Abbott - 5.3.0-0.rc5.git0.1 - Linux v5.3-rc5 From 264ee325d5c5e60bdb59ddec31eb09f783fe380c Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 22 Aug 2019 07:18:31 -0700 Subject: [PATCH 67/68] Linux v5.3-rc5-149-gbb7ba8069de9 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 5dfb1b276..f6bd31147 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -a69e90512d9def6bd8064d84cff9ffd8b15eaa1b +bb7ba8069de933d69cb45dd0a5806b61033796a3 diff --git a/kernel.spec b/kernel.spec index a777e168f..cdcc94577 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 5 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Thu Aug 22 2019 Laura Abbott - 5.3.0-0.rc5.git1.1 +- Linux v5.3-rc5-149-gbb7ba8069de9 + * Thu Aug 22 2019 Laura Abbott - Reenable debugging options. diff --git a/sources b/sources index 3f9ddbd5e..d9b26b601 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc5.xz) = 9309bbcfd7f46924b983d0376a1d6b7ab0049121dffe80576d3604c3588370961bb14c3d6d45fc1ec71426cf24921f947ab893c306b6832387630f3711879623 +SHA512 (patch-5.3-rc5-git1.xz) = be8fa00c7af83b14190d46adcdf5f0f1f60a6d56f5a2cc574e3df45f68c26f6bfd33fa84d10c901a1dbfc8965d9db30b823cc38e3a44229e9f1cf1134de08380 From 5d3d59393a56c9dfeed6be78e7b3e039be5ea690 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Fri, 23 Aug 2019 11:39:29 -0700 Subject: [PATCH 68/68] Linux v5.3-rc5-224-gdd469a456047 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index f6bd31147..3bd0e7c00 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -bb7ba8069de933d69cb45dd0a5806b61033796a3 +dd469a456047af5eb1ee0bcfc8fe61f5940ef0e0 diff --git a/kernel.spec b/kernel.spec index cdcc94577..9211ceb1e 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 5 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1817,6 +1817,9 @@ fi # # %changelog +* Fri Aug 23 2019 Laura Abbott - 5.3.0-0.rc5.git2.1 +- Linux v5.3-rc5-224-gdd469a456047 + * Thu Aug 22 2019 Laura Abbott - 5.3.0-0.rc5.git1.1 - Linux v5.3-rc5-149-gbb7ba8069de9 diff --git a/sources b/sources index d9b26b601..16be900fa 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c SHA512 (patch-5.3-rc5.xz) = 9309bbcfd7f46924b983d0376a1d6b7ab0049121dffe80576d3604c3588370961bb14c3d6d45fc1ec71426cf24921f947ab893c306b6832387630f3711879623 -SHA512 (patch-5.3-rc5-git1.xz) = be8fa00c7af83b14190d46adcdf5f0f1f60a6d56f5a2cc574e3df45f68c26f6bfd33fa84d10c901a1dbfc8965d9db30b823cc38e3a44229e9f1cf1134de08380 +SHA512 (patch-5.3-rc5-git2.xz) = 9fd37c9c0e99fe55cd46f47fc31a515c8f7f900935776c5ef5b43619975b42e8a66c62a7403bf3af2d13a23343e3ed1489bb37d93212510b7f72577e3f3c0b13