kernel-5.19.0-0.rc0.20220524git143a6252e1b8.60

* Tue May 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.143a6252e1b8.59]
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2022-05-24 09:03:13 -05:00
parent 70e5a9452e
commit 10c2494bef
No known key found for this signature in database
GPG Key ID: B8FA7924A4B1C140
26 changed files with 631 additions and 714 deletions

View File

@ -1,330 +1,321 @@
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d063a739789283176b7259bf6b9bb6879cc6cad0
d063a739789283176b7259bf6b9bb6879cc6cad0 efi: x86: Set the NX-compatibility flag in the PE header
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dd6350807cc188cedd18a957bda06a52811fee8
1dd6350807cc188cedd18a957bda06a52811fee8 efi: x86: Set the NX-compatibility flag in the PE header
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5d5a2883376311c013668817b94bd977acc521dc
5d5a2883376311c013668817b94bd977acc521dc efi: libstub: ensure allocated memory to be executable
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3de4d1e03f149910648b1992cd5eb25847f12df5
3de4d1e03f149910648b1992cd5eb25847f12df5 efi: libstub: ensure allocated memory to be executable
"https://gitlab.com/cki-project/kernel-ark/-/commit"/19f61377090f35ef3e7a2d20450dc8d021fdeb45
19f61377090f35ef3e7a2d20450dc8d021fdeb45 efi: libstub: declare DXE services table
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc6d029af19ed6ce2e662ff3d76dafcbf2afacf7
dc6d029af19ed6ce2e662ff3d76dafcbf2afacf7 efi: libstub: declare DXE services table
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0c122c4fb17f350396cb664d2fc184df9872279
a0c122c4fb17f350396cb664d2fc184df9872279 tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed
"https://gitlab.com/cki-project/kernel-ark/-/commit"/67c5d788f846c2d378af3094458c5a846c5fc569
67c5d788f846c2d378af3094458c5a846c5fc569 ARK: Remove code marking drivers as tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a4f5172b1f7ca55a805fca7cd025b9a1f8c1eae
9a4f5172b1f7ca55a805fca7cd025b9a1f8c1eae mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning
"https://gitlab.com/cki-project/kernel-ark/-/commit"/293c2e84887e5b72846aaea370d5ee1b3e5ba7bd
293c2e84887e5b72846aaea370d5ee1b3e5ba7bd ARK: Remove code marking devices deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4254c840c8f3f59b221709274c049e34587de909
4254c840c8f3f59b221709274c049e34587de909 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/54c05c9531d585d8ef763a2aa82568cb776cd50b
54c05c9531d585d8ef763a2aa82568cb776cd50b ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0308c0e25aac4bd0fafa852d8b5625be8885e419
0308c0e25aac4bd0fafa852d8b5625be8885e419 Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/606648da31d907d2963b0da15a0dbdf0a4a20c2d
606648da31d907d2963b0da15a0dbdf0a4a20c2d rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8e648aae90c1d739b5ead43fb84c2cae550a8344
8e648aae90c1d739b5ead43fb84c2cae550a8344 Fix up rng merge
"https://gitlab.com/cki-project/kernel-ark/-/commit"/11afe808e8c6c9e619d0918b86acaea0f64bfaf2
11afe808e8c6c9e619d0918b86acaea0f64bfaf2 Add Partner Supported taint flag to kAFS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/525690fb03d8fafee6dab4ea36acc3abe7827b23
525690fb03d8fafee6dab4ea36acc3abe7827b23 ARK: Remove code marking drivers as tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2088f8a417a4371c665e31b8e8aa1f55946ba530
2088f8a417a4371c665e31b8e8aa1f55946ba530 Add Partner Supported taint flag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8af0b001f1980fe782c005faef2dcdf41524b55
b8af0b001f1980fe782c005faef2dcdf41524b55 ARK: Remove code marking devices deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/73ffe1864687cb7aec3ad4b0d437ded5454aba58
73ffe1864687cb7aec3ad4b0d437ded5454aba58 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b91a1c85b25395a9fff7de0518b44ccf6a63ce20
b91a1c85b25395a9fff7de0518b44ccf6a63ce20 ARK: Remove code marking devices unmaintained
"https://gitlab.com/cki-project/kernel-ark/-/commit"/08e190c2b9e46931d308fe72d12178ebdc4e8a67
08e190c2b9e46931d308fe72d12178ebdc4e8a67 kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/12c87f7d49574b85f86f422b2e1abc4e79f38f48
12c87f7d49574b85f86f422b2e1abc4e79f38f48 rh_message: Fix function name
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2d1b081c21800ba6ab4878b191487b8f2c988bfe
2d1b081c21800ba6ab4878b191487b8f2c988bfe kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/867208fb125b1948587e9f9f08c53d3a07e1db56
867208fb125b1948587e9f9f08c53d3a07e1db56 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a32b63727a0d0b5607988ece626992df0531784b
a32b63727a0d0b5607988ece626992df0531784b kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/90a21ab4d53c5f1551e4dbaa3ecfabc6397156cc
90a21ab4d53c5f1551e4dbaa3ecfabc6397156cc kabi: Add kABI macros for enum type
"https://gitlab.com/cki-project/kernel-ark/-/commit"/826f81a4f5d1f0fdb48dc5bcb9ef4beac6d8d54e
826f81a4f5d1f0fdb48dc5bcb9ef4beac6d8d54e kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e435bec9dc876938cb0d2cccc1f038effa8c82a
2e435bec9dc876938cb0d2cccc1f038effa8c82a kabi: expand and clarify documentation of aux structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/02bd995401e22bf6cbf686a831f5da925b32d92b
02bd995401e22bf6cbf686a831f5da925b32d92b kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ae943f8cec34d7827ca89bf0a097896a3bf99b7
1ae943f8cec34d7827ca89bf0a097896a3bf99b7 kabi: introduce RH_KABI_USE_AUX_PTR
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe69cc77b57d5282c92302fdefb5915aae5db056
fe69cc77b57d5282c92302fdefb5915aae5db056 kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/194039aacd6fbf997ec548058ff35a82eda9067c
194039aacd6fbf997ec548058ff35a82eda9067c kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed56c3b27b4488ba953a72d9346c184c38db39fb
ed56c3b27b4488ba953a72d9346c184c38db39fb kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bd7b99a02945856dc1529fad5b270b0263b79970
bd7b99a02945856dc1529fad5b270b0263b79970 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad17c8617a33b2703529435f481a294e18d02629
ad17c8617a33b2703529435f481a294e18d02629 kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d04a8fbcdb2ff6bda583d2df7d8642ed6a70fe66
d04a8fbcdb2ff6bda583d2df7d8642ed6a70fe66 kabi: use fixed field name for extended part
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0ad9e286ee3f5a52cd0656d8079e76fd8cbcc0fd
0ad9e286ee3f5a52cd0656d8079e76fd8cbcc0fd kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b81bee93c075d52a3ad5f8c7e8b90666a1d63917
b81bee93c075d52a3ad5f8c7e8b90666a1d63917 kabi: fix dereference in RH_KABI_CHECK_EXT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4a836bbd945035b06ca32937fc9a817f7b13a46e
4a836bbd945035b06ca32937fc9a817f7b13a46e kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33445c15794999ad52021e94e03e68f17e814dbb
33445c15794999ad52021e94e03e68f17e814dbb kabi: fix RH_KABI_SET_SIZE macro
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5fffe63910b13be86ca13c9ad63f447b3f0441f3
5fffe63910b13be86ca13c9ad63f447b3f0441f3 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/00d5cc5d58bc61b63720f1529402e4a683b04456
00d5cc5d58bc61b63720f1529402e4a683b04456 kabi: expand and clarify documentation
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8426a1fc281ad12e8c7bc3de49bc8f4bdec3519
b8426a1fc281ad12e8c7bc3de49bc8f4bdec3519 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fd4b6ec55bcab6b98b05cf58c601a9f80316ea96
fd4b6ec55bcab6b98b05cf58c601a9f80316ea96 kabi: make RH_KABI_USE replace any number of reserved fields
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b1a2d9ee544433a8a797e8c6b81aa9a909e7708
5b1a2d9ee544433a8a797e8c6b81aa9a909e7708 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4ab16f1c54680ebbdeff4925df230815a707e1f
b4ab16f1c54680ebbdeff4925df230815a707e1f kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/486165ce7c650b93b1b84c45a759174c3887fe6a
486165ce7c650b93b1b84c45a759174c3887fe6a kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6d5a7815478a8323991eaf61a38610c42d4c4f8e
6d5a7815478a8323991eaf61a38610c42d4c4f8e kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a46f22c3c6e3ad9edbc3f78509efdeb47991ee3c
a46f22c3c6e3ad9edbc3f78509efdeb47991ee3c kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ca58e41182391daa14af4d9950c418a1b8fd8c3
2ca58e41182391daa14af4d9950c418a1b8fd8c3 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d6621702d0f89ecbfb8e304751a76c74cd8dcf0
4d6621702d0f89ecbfb8e304751a76c74cd8dcf0 kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/31c81d40820ab17f16ba145b01f8073b45f796bb
31c81d40820ab17f16ba145b01f8073b45f796bb kabi: introduce RH_KABI_ADD_MODIFIER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ed5d15ee9affb0ba9f14358d146f53358d172cb
7ed5d15ee9affb0ba9f14358d146f53358d172cb kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/aaf4784b199337093af7096dc9588abdaa5541a7
aaf4784b199337093af7096dc9588abdaa5541a7 kabi: Include kconfig.h
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9e752f584f27b08df8231e1deba324b110087cf9
9e752f584f27b08df8231e1deba324b110087cf9 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3586f50891a8014f049aef975bc4b982f66e4c7b
3586f50891a8014f049aef975bc4b982f66e4c7b kabi: macros for intentional kABI breakage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b88aeaac5f78dd57154404f6978e6554b3ae441
5b88aeaac5f78dd57154404f6978e6554b3ae441 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6cf778c2c88be9089897e827c8047c8a32d678ca
6cf778c2c88be9089897e827c8047c8a32d678ca kabi: fix the note about terminating semicolon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0f5dfe4100dbba5ddfd735a2f6be0f164017dc2a
0f5dfe4100dbba5ddfd735a2f6be0f164017dc2a drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6897c55a1b48c7cacc87b881b44938222e251ead
6897c55a1b48c7cacc87b881b44938222e251ead kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0b1bce3c125f511862e4036f14720a76969ffb40
0b1bce3c125f511862e4036f14720a76969ffb40 kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/def98854d260bcda24bad4eae749b8ce648cc413
def98854d260bcda24bad4eae749b8ce648cc413 pci.h: Fix static include
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4040a132062ec1629576c1b366ebd485bd72ceb
a4040a132062ec1629576c1b366ebd485bd72ceb Enable e1000 in rhel9 as unsupported
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a58d3cb942dcea8cf7662fbc3fd12276713011f
8a58d3cb942dcea8cf7662fbc3fd12276713011f drivers/pci/pci-driver.c: Fix if/ifdef typo
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2453756c41a54cf2866e22b4fcb2037e4054cd18
2453756c41a54cf2866e22b4fcb2037e4054cd18 redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ca381cf62a2077372802c86eacb89c0d288f48d2
ca381cf62a2077372802c86eacb89c0d288f48d2 kernel/rh_taint.c: Update to new messaging
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1e1bfe922c5f307e1455442491a1e16cf53ae23
c1e1bfe922c5f307e1455442491a1e16cf53ae23 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cffc45c9b87a63a5a21d1cb7fbda2b325e9a6334
cffc45c9b87a63a5a21d1cb7fbda2b325e9a6334 Enable e1000 in rhel9 as unsupported
"https://gitlab.com/cki-project/kernel-ark/-/commit"/23e922723aa8ec895924b33a13ed4968d71133e9
23e922723aa8ec895924b33a13ed4968d71133e9 [fs] dax: mark tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a75aca50a68194197f7c1dfefe2d9414c32c6e1f
a75aca50a68194197f7c1dfefe2d9414c32c6e1f redhat: Add mark_driver_deprecated()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/46e9f11f30f82cbb25e07b708dfba3ca2952dc2d
46e9f11f30f82cbb25e07b708dfba3ca2952dc2d [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac327c94ee5f6a51dbecd441bc87f23c4861e943
ac327c94ee5f6a51dbecd441bc87f23c4861e943 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
"https://gitlab.com/cki-project/kernel-ark/-/commit"/427c8a54adcb92826faca4c40ef4591fe87e2fdf
427c8a54adcb92826faca4c40ef4591fe87e2fdf crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebf1a40e0df6b0cc238d96ed1626603dcc23ef7f
ebf1a40e0df6b0cc238d96ed1626603dcc23ef7f [fs] dax: mark tech preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/432e53043aac697b1dd255b1157dcc3b350304d5
432e53043aac697b1dd255b1157dcc3b350304d5 random: Add hook to override device reads and getrandom(2)
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d267714d79dcf9a82f6ccc2a936182737aea81fa
d267714d79dcf9a82f6ccc2a936182737aea81fa [scsi] megaraid_sas: re-add certain pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8954612d151d4d9df5c836e43716043740eadd1e
8954612d151d4d9df5c836e43716043740eadd1e RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0cc8e2ffd477b75b34da4334aca99863969bf2b2
0cc8e2ffd477b75b34da4334aca99863969bf2b2 crypto: rng - Override drivers/char/random in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd2a9582932dad09ab72775e0a0761bd7e00c134
dd2a9582932dad09ab72775e0a0761bd7e00c134 bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2017f71858ed010d0081082a7d4af4634ba4967d
2017f71858ed010d0081082a7d4af4634ba4967d random: Add hook to override device reads and getrandom(2)
"https://gitlab.com/cki-project/kernel-ark/-/commit"/429d0085ba44747e429901ff041b719bdde43999
429d0085ba44747e429901ff041b719bdde43999 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9727bd546800ccd1b60a5837ea4dc31c03edaf0f
9727bd546800ccd1b60a5837ea4dc31c03edaf0f RHEL: disable io_uring support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4341ffbcd27858a3894a564fc8c45e3ec1f934e
d4341ffbcd27858a3894a564fc8c45e3ec1f934e team: mark team driver as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2e1e1729b06afcf7be130861163c66886951f8d
e2e1e1729b06afcf7be130861163c66886951f8d bpf: Fix unprivileged_bpf_disabled setup
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5159b2703030a3ef6e0c032e49928b8f09e27539
5159b2703030a3ef6e0c032e49928b8f09e27539 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8402b265ce6ac47657ab57d4b95a65565c76124
d8402b265ce6ac47657ab57d4b95a65565c76124 nvme: nvme_mpath_init remove multipath check
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4411b9576e68febd80fde982d03bd5aa76b4b152
4411b9576e68febd80fde982d03bd5aa76b4b152 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6339527a21ea50ea28fe7350f8c8af2289b2f98a
6339527a21ea50ea28fe7350f8c8af2289b2f98a team: mark team driver as deprecated
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1bfb985a06888ef35ee46c343a27ffe3aca9ab21
1bfb985a06888ef35ee46c343a27ffe3aca9ab21 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/96b92694501f45181a81fdea386466b8bddfb6b8
96b92694501f45181a81fdea386466b8bddfb6b8 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0bbfff8de52ae37e1cb1d8b6098f696c537bf0c8
0bbfff8de52ae37e1cb1d8b6098f696c537bf0c8 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9c712611459821625608721badc4f0bbceca2f0
d9c712611459821625608721badc4f0bbceca2f0 wireguard: disable in FIPS mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5182400058ee24c80c0a74b7f374443fed608835
5182400058ee24c80c0a74b7f374443fed608835 nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/490e7560c32df115a3688a3e5412db7a2e42b929
490e7560c32df115a3688a3e5412db7a2e42b929 nvme: decouple basic ANA log page re-read support from native multipathing
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2b0ee664c814ffa68e187ffa35048ea89a4b61d4
2b0ee664c814ffa68e187ffa35048ea89a4b61d4 wireguard: mark as Tech Preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fcd3f4c16f3cbd59232a086d12f7e5c2c02b82ac
fcd3f4c16f3cbd59232a086d12f7e5c2c02b82ac nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/53a9a8f64598c13b8c3814299bf5e7e70dfe4c07
53a9a8f64598c13b8c3814299bf5e7e70dfe4c07 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3dc6f65bf940888c568e4a8fc529c0b0c139762a
3dc6f65bf940888c568e4a8fc529c0b0c139762a nvme: Return BLK_STS_TARGET if the DNR bit is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7f12735246f7c2d206bbf09e9feb6f6b4856ad99
7f12735246f7c2d206bbf09e9feb6f6b4856ad99 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/17ee2f0c0874ba64ec87d32b733e46b3c026fccd
17ee2f0c0874ba64ec87d32b733e46b3c026fccd wireguard: mark as Tech Preview
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac57ad1ea3a93ddc6fc0bd05423db634918ee7c6
ac57ad1ea3a93ddc6fc0bd05423db634918ee7c6 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
"https://gitlab.com/cki-project/kernel-ark/-/commit"/56c477875a39855a3f3b5a0cc1a78e3abd6e2b1c
56c477875a39855a3f3b5a0cc1a78e3abd6e2b1c REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d64181b2a06586655862c991f401ce844eee8298
d64181b2a06586655862c991f401ce844eee8298 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0a76f1ff2e5c1f21b84e06f7d753b81277527b94
0a76f1ff2e5c1f21b84e06f7d753b81277527b94 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/790f218b78ab63e230542fffad4d1a91f5475c8a
790f218b78ab63e230542fffad4d1a91f5475c8a redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0095e88aafac38def18c1ac4ae4ad25523bad83
a0095e88aafac38def18c1ac4ae4ad25523bad83 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33e3f878b0c87771cf834cfe279db624b1158b24
33e3f878b0c87771cf834cfe279db624b1158b24 x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f133cc21032b04e9488cafb7651740042e631f49
f133cc21032b04e9488cafb7651740042e631f49 arch/x86: Remove vendor specific CPU ID checks
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b56a78cf03cbcfef163adfd82716b4ba0b40a86f
b56a78cf03cbcfef163adfd82716b4ba0b40a86f KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cbf49fbc9b16b85233101ce1f03cf09e33b75612
cbf49fbc9b16b85233101ce1f03cf09e33b75612 redhat: Replace hardware.redhat.com link in Unsupported message
"https://gitlab.com/cki-project/kernel-ark/-/commit"/813a5542d4ce3e7eda0d3d6812a8cba943fb3177
813a5542d4ce3e7eda0d3d6812a8cba943fb3177 Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2586a5ddacd4ebca97335dec85287ff4ec071f65
2586a5ddacd4ebca97335dec85287ff4ec071f65 x86: Fix compile issues with rh_check_supported()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c615d6064b8134fed057af1553f1c0ac3628d9bc
c615d6064b8134fed057af1553f1c0ac3628d9bc ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/05e6253b9771b11efc11b9df6886e2754501c5fc
05e6253b9771b11efc11b9df6886e2754501c5fc KEYS: Make use of platform keyring for module signature verify
"https://gitlab.com/cki-project/kernel-ark/-/commit"/908ea0f27d157b1788112d94df2817059a6b2fa0
908ea0f27d157b1788112d94df2817059a6b2fa0 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7c0343000f43714c8da993cf909271ce1b93137
b7c0343000f43714c8da993cf909271ce1b93137 Input: rmi4 - remove the need for artificial IRQ in case of HID
"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa613dad25335414cd0d32867727a408ecf20e42
aa613dad25335414cd0d32867727a408ecf20e42 redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7dddf7c5aa156cfb9f6aa4ab127f23a11f94456d
7dddf7c5aa156cfb9f6aa4ab127f23a11f94456d ARM: tegra: usb no reset
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4769c178e9a353276e3ef76e9ea547de9b3bc2b7
4769c178e9a353276e3ef76e9ea547de9b3bc2b7 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d021d1323d0ce8b3dd53dba993500b5ca18708e3
d021d1323d0ce8b3dd53dba993500b5ca18708e3 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/549156eee1c19a8fe0f7f6c9601382f417b3082c
549156eee1c19a8fe0f7f6c9601382f417b3082c redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/bec0e347db45d03aee157afc98f6ad70c322fc59
bec0e347db45d03aee157afc98f6ad70c322fc59 redhat: rh_kabi: deduplication friendly structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/33401d282389260a2b359f7c1bed052c0dfe2987
33401d282389260a2b359f7c1bed052c0dfe2987 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a07580ee139c06e425e2d81f190c57918d99ad2a
a07580ee139c06e425e2d81f190c57918d99ad2a redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c7a1bfab6c7701bc9516e15f2ccc6fcfcf7912d5
c7a1bfab6c7701bc9516e15f2ccc6fcfcf7912d5 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/543ea61acae9a73a0bb2b0f04eb907e1f56215a4
543ea61acae9a73a0bb2b0f04eb907e1f56215a4 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/86e016a709b00970a169c68f378bdcfe585d80ad
86e016a709b00970a169c68f378bdcfe585d80ad redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ff210f629deaab188f90656980f97b11427e6233
ff210f629deaab188f90656980f97b11427e6233 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b22776e33481465be9eb59ac0cc85fc51f76ba76
b22776e33481465be9eb59ac0cc85fc51f76ba76 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c48b98c2db1753d4afbe392c8484c6d1bc8ac412
c48b98c2db1753d4afbe392c8484c6d1bc8ac412 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c3addc5623e7e93533055761d7c1789cbac21bf
1c3addc5623e7e93533055761d7c1789cbac21bf mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0f9c21b48886755f52bcc52f39f14a2dcc8b34c0
0f9c21b48886755f52bcc52f39f14a2dcc8b34c0 redhat: rh_kabi: Add macros to size and extend structs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7688d713816b18e54648441aefd02bd93984bf76
7688d713816b18e54648441aefd02bd93984bf76 mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a7e759cd8ee06bdea73505e777c277f1d8aa5b2
8a7e759cd8ee06bdea73505e777c277f1d8aa5b2 Removing Obsolete hba pci-ids from rhel8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/25c8ac1b75f0c0118e57900f6100f440597e7ebd
25c8ac1b75f0c0118e57900f6100f440597e7ebd mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dca69350ffe2473d05d3e826cb96274c317c87e0
dca69350ffe2473d05d3e826cb96274c317c87e0 mptsas: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8278585372cefe8b6ad20d987816d737b111d96d
8278585372cefe8b6ad20d987816d737b111d96d qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/90085ae584032846c493b6acf68b76674b416c61
90085ae584032846c493b6acf68b76674b416c61 mptsas: Taint kernel if mptsas is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c91bcef9fd68905731ccfa7efdda5d74b973caba
c91bcef9fd68905731ccfa7efdda5d74b973caba be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f0e77b62996b20bc523ba001b20d9b62f00cc12f
f0e77b62996b20bc523ba001b20d9b62f00cc12f mptspi: pci-id table changes
"https://gitlab.com/cki-project/kernel-ark/-/commit"/af1241917c0ae2fa5e08a32873681ea975085a19
af1241917c0ae2fa5e08a32873681ea975085a19 mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0746fdc466167fc8e791b7f93036589fb5ccad49
0746fdc466167fc8e791b7f93036589fb5ccad49 qla2xxx: Remove PCI IDs of deprecated adapter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6754ff494fdda25c0311b05beee0c7ace0eb372c
6754ff494fdda25c0311b05beee0c7ace0eb372c hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6085545f19bb9f842643642472fb87469ee88dcd
6085545f19bb9f842643642472fb87469ee88dcd be2iscsi: remove unsupported device IDs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e6c319872de4c7cc5e78d632e696d8ff7fab3a61
e6c319872de4c7cc5e78d632e696d8ff7fab3a61 qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d424fc6c957a82b535c8f8740f6c1f922a44b2dd
d424fc6c957a82b535c8f8740f6c1f922a44b2dd mptspi: Taint kernel if mptspi is loaded
"https://gitlab.com/cki-project/kernel-ark/-/commit"/8cfc9f24c0d4c7fd7679e8a08858d14875b8bf4f
8cfc9f24c0d4c7fd7679e8a08858d14875b8bf4f aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c116efb82d46a885331839ad7ae751f57ccb921e
c116efb82d46a885331839ad7ae751f57ccb921e hpsa: remove old cciss-based smartarray pci ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/61bf2279df86ea163933f511f75b5aef765881f5
61bf2279df86ea163933f511f75b5aef765881f5 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c477db687f7e32af0c82fd6ee9431546187260f
9c477db687f7e32af0c82fd6ee9431546187260f qla4xxx: Remove deprecated PCI IDs from RHEL 8
"https://gitlab.com/cki-project/kernel-ark/-/commit"/60cb319396b1b48a0b9919dcef9679b864c45d02
60cb319396b1b48a0b9919dcef9679b864c45d02 mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/be45d07076c7cc1ac1db911474c6903bf96b8000
be45d07076c7cc1ac1db911474c6903bf96b8000 aacraid: Remove depreciated device and vendor PCI id's
"https://gitlab.com/cki-project/kernel-ark/-/commit"/42deef4cc4fcc2dcdf01e16a81f4f1e47312a395
42deef4cc4fcc2dcdf01e16a81f4f1e47312a395 kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/674f00497e6ed3758907a3ef584491b146dcb3d8
674f00497e6ed3758907a3ef584491b146dcb3d8 megaraid_sas: remove deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/145db12b70f0030eca32db1304ed9ae8035784df
145db12b70f0030eca32db1304ed9ae8035784df Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/eea07ba0e94c10ea752fae471745a66422d54b9f
eea07ba0e94c10ea752fae471745a66422d54b9f mpt*: remove certain deprecated pci-ids
"https://gitlab.com/cki-project/kernel-ark/-/commit"/3bc845c34105ea73ab2a62e0fb168a13ebf1b59e
3bc845c34105ea73ab2a62e0fb168a13ebf1b59e Add option of 13 for FORCE_MAX_ZONEORDER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f11e3db2c99b9b575a18fb8107cc8bcd95a7a88e
f11e3db2c99b9b575a18fb8107cc8bcd95a7a88e kernel: add SUPPORT_REMOVED kernel taint
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c1096ca767efef792b372a27228751ee3bec193
1c1096ca767efef792b372a27228751ee3bec193 s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c659b116be2f481d6a7566a026545ce54cca0feb
c659b116be2f481d6a7566a026545ce54cca0feb Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb21f744fec1e0ee11e1b8800bba5e36560d8bbb
fb21f744fec1e0ee11e1b8800bba5e36560d8bbb efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6db2cd0d59b192d96135cb3b7688cf271383a399
6db2cd0d59b192d96135cb3b7688cf271383a399 Add option of 13 for FORCE_MAX_ZONEORDER
"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf5d84822d4588a372605c5ced5c7a1dd33a4ab6
cf5d84822d4588a372605c5ced5c7a1dd33a4ab6 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f37994adefe9371f08505a6e01f038200ccf050a
f37994adefe9371f08505a6e01f038200ccf050a s390: Lock down the kernel when the IPL secure flag is set
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f269b888b4084812c17809294866ef63f8184357
f269b888b4084812c17809294866ef63f8184357 security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/a72200da4c2476d7c36e02d8b3f0422712b38edf
a72200da4c2476d7c36e02d8b3f0422712b38edf efi: Lock down the kernel if booted in secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c401b8a7f05b3cd1465e7216a953b15024752868
c401b8a7f05b3cd1465e7216a953b15024752868 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4617f581d34042d0d7e11f634b393316e21ee5d9
4617f581d34042d0d7e11f634b393316e21ee5d9 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
"https://gitlab.com/cki-project/kernel-ark/-/commit"/223fc198df89bdf21bd00932332b02edf33256c2
223fc198df89bdf21bd00932332b02edf33256c2 Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/103a17119cfc0981bbc1f715e3e64591e55483fa
103a17119cfc0981bbc1f715e3e64591e55483fa security: lockdown: expose a hook to lock the kernel down
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1171cff25f338ad37ebe97718455dbfd9ae8fb8
c1171cff25f338ad37ebe97718455dbfd9ae8fb8 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0c3f2231952e37bf6404e0c5f6433faaf6306c20
0c3f2231952e37bf6404e0c5f6433faaf6306c20 Make get_cert_list() use efi_status_to_str() to print error messages.
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c9a4245f6e79c18e62eb942ba2c8b5d9221285b1
c9a4245f6e79c18e62eb942ba2c8b5d9221285b1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/59ceecc53f636421671d88c8c5224494b5d53985
59ceecc53f636421671d88c8c5224494b5d53985 Add efi_status_to_str() and rework efi_status_to_err().
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d759b8a3bcedf22edd0b870084f1a22fd9749eb
0d759b8a3bcedf22edd0b870084f1a22fd9749eb iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ee1430d92227dab84e6309ecb8352d563a5674b5
ee1430d92227dab84e6309ecb8352d563a5674b5 Add support for deprecating processors
"https://gitlab.com/cki-project/kernel-ark/-/commit"/24bda23e8716060e54cbc13ee86c86c382a66065
24bda23e8716060e54cbc13ee86c86c382a66065 rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e651c7f32944140c8dac5a20195355a93188bec9
e651c7f32944140c8dac5a20195355a93188bec9 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
"https://gitlab.com/cki-project/kernel-ark/-/commit"/67f71c4aada8227887991a46bab69948cc85eba3
67f71c4aada8227887991a46bab69948cc85eba3 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/675ec3c58f4157c94068daf9507f57234e16d3bb
675ec3c58f4157c94068daf9507f57234e16d3bb iommu/arm-smmu: workaround DMA mode issues
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ded74330da41e23315e34648f7fc8d39a2568176
ded74330da41e23315e34648f7fc8d39a2568176 kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/f984c738f4aa63ec0c37762787cf120b5f33129d
f984c738f4aa63ec0c37762787cf120b5f33129d rh_kabi: introduce RH_KABI_EXCLUDE
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1efc2d677c836b7292a8560b80897a629d84d0f6
1efc2d677c836b7292a8560b80897a629d84d0f6 add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/aaad56381dd795827202404ea7ff1b2a506063e3
aaad56381dd795827202404ea7ff1b2a506063e3 ipmi: do not configure ipmi for HPE m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fb040974900270475a07001061f8071e6f5a6d4
4fb040974900270475a07001061f8071e6f5a6d4 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d244f2ead530e85ac5675ca00e36981a6853463b
d244f2ead530e85ac5675ca00e36981a6853463b kABI: Add generic kABI macros to use for kABI workarounds
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d5115ef5b889f58803e19d3cfb9608b619e7727
0d5115ef5b889f58803e19d3cfb9608b619e7727 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5575f4af17539c11ed84eb59c2dbb79b4101feba
5575f4af17539c11ed84eb59c2dbb79b4101feba add pci_hw_vendor_status()
"https://gitlab.com/cki-project/kernel-ark/-/commit"/25bc8d05cd59813ac92606f9847f438aa99a5b6f
25bc8d05cd59813ac92606f9847f438aa99a5b6f bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/dfc3a9371293eb4d3724a04e52f2b13638fd4d33
dfc3a9371293eb4d3724a04e52f2b13638fd4d33 ahci: thunderx2: Fix for errata that affects stop engine
"https://gitlab.com/cki-project/kernel-ark/-/commit"/02daa2d82f608af7f5a598fcbb98a0e21d69a016
02daa2d82f608af7f5a598fcbb98a0e21d69a016 add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0ec121e85fbd36ab79e6ca7c1e1bc2c92bdee15
d0ec121e85fbd36ab79e6ca7c1e1bc2c92bdee15 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
"https://gitlab.com/cki-project/kernel-ark/-/commit"/900ac5717632828c02aa72c37c152981a0b95980
900ac5717632828c02aa72c37c152981a0b95980 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6ca1c1033e18a454c2838a898641b184f15736dd
6ca1c1033e18a454c2838a898641b184f15736dd bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
"https://gitlab.com/cki-project/kernel-ark/-/commit"/475f369a5033c62d6265e848198134f2c1674d3b
475f369a5033c62d6265e848198134f2c1674d3b put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e95ef332f87334559d8ae0df4b438c68d0eacca1
e95ef332f87334559d8ae0df4b438c68d0eacca1 add Red Hat-specific taint flags
"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4a395da7eae040443d5e479542cab61a48daa20
b4a395da7eae040443d5e479542cab61a48daa20 acpi: prefer booting with ACPI over DTS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/6f0430f40fbe89879787a6c37a8ed144a92ed684
6f0430f40fbe89879787a6c37a8ed144a92ed684 tags.sh: Ignore redhat/rpm
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c924dd02281351cfe6370dc3e1c4492d529a584b
c924dd02281351cfe6370dc3e1c4492d529a584b aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/c8d65c720ffef04cae75b4fe3f2d065be8bb21ea
c8d65c720ffef04cae75b4fe3f2d065be8bb21ea put RHEL info into generated headers
"https://gitlab.com/cki-project/kernel-ark/-/commit"/945ab1ffd1efe48266687fd1c128673ae385b92d
945ab1ffd1efe48266687fd1c128673ae385b92d ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce747a4fd61d39f01abbbc36ce74c8929db6bc2a
ce747a4fd61d39f01abbbc36ce74c8929db6bc2a acpi: prefer booting with ACPI over DTS
"https://gitlab.com/cki-project/kernel-ark/-/commit"/88c08781d4fa48fbf211af7dfa0d4e06ad7de2e7
88c08781d4fa48fbf211af7dfa0d4e06ad7de2e7 modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/d7bbfdfd3e37e59b40826614d28010c1012cf4e2
d7bbfdfd3e37e59b40826614d28010c1012cf4e2 aarch64: acpi scan: Fix regression related to X-Gene UARTs
"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b0e96649669d4444095ca62622a71941acead62
9b0e96649669d4444095ca62622a71941acead62 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/4c3fc77a641b876ea6a4efa687033f16d4ec7f3e
4c3fc77a641b876ea6a4efa687033f16d4ec7f3e ACPI / irq: Workaround firmware issue on X-Gene based m400
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c5fdd51da07e24e2f5ccc720b418963603cd9bd
2c5fdd51da07e24e2f5ccc720b418963603cd9bd Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/11f16dd1625f6296ce804bc491fea6c24be7f70a
11f16dd1625f6296ce804bc491fea6c24be7f70a modules: add rhelversion MODULE_INFO tag
"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c7fae92e76b833100147f74ee302dd308dd6089
7c7fae92e76b833100147f74ee302dd308dd6089 Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/e1610accaaea9163ce24cdddc3d8acae2dd0de05
e1610accaaea9163ce24cdddc3d8acae2dd0de05 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
"https://gitlab.com/cki-project/kernel-ark/-/commit"/48a648d1794cac8e885afccb97d27d2b82891a9b
48a648d1794cac8e885afccb97d27d2b82891a9b Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ebf3e4680ffda8cbd31efd0a840b6ebb234c77d
2ebf3e4680ffda8cbd31efd0a840b6ebb234c77d Add Red Hat tainting
"https://gitlab.com/cki-project/kernel-ark/-/commit"/1fcba9ddccd765c25b3c1334eb9a44b0b0a0a9b7
1fcba9ddccd765c25b3c1334eb9a44b0b0a0a9b7 Introduce CONFIG_RH_DISABLE_DEPRECATED
"https://gitlab.com/cki-project/kernel-ark/-/commit"/ef2ae19ad4a99580b912338c8b2b5ad44c784578
ef2ae19ad4a99580b912338c8b2b5ad44c784578 Pull the RHEL version defines out of the Makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c9b05aa2b52594f00c79370ea7bc88c5bed1dc2
5c9b05aa2b52594f00c79370ea7bc88c5bed1dc2 [initial commit] Add Red Hat variables in the top level makefile
"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d50756cbca2feb1911861c046621161d4d8269a
0d50756cbca2feb1911861c046621161d4d8269a [initial commit] Add Red Hat variables in the top level makefile

View File

@ -377,6 +377,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@ -410,6 +411,7 @@ CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8
CONFIG_ARM_DMA_USE_IOMMU=y
# CONFIG_ARM_DMC620_PMU is not set
CONFIG_ARM_DSU_PMU=m
# CONFIG_ARM_ERRATA_764319 is not set
CONFIG_ARM_FFA_TRANSPORT=m
CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
@ -1683,7 +1685,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -2058,12 +2060,15 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@ -3052,6 +3057,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -3066,6 +3072,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4962,6 +4969,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@ -5685,6 +5693,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -6605,6 +6614,7 @@ CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_SUN4I_PS2 is not set
CONFIG_SERIO=y
CONFIG_SETEND_EMULATION=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -8648,6 +8658,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -304,6 +304,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
# CONFIG_ARM64_SW_TTBR0_PAN is not set
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@ -1571,13 +1572,16 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_TEST is not set
@ -2399,6 +2403,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2424,6 +2429,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3969,6 +3975,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4469,6 +4476,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5197,6 +5205,7 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
@ -6848,6 +6857,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -377,6 +377,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@ -410,6 +411,7 @@ CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8
CONFIG_ARM_DMA_USE_IOMMU=y
# CONFIG_ARM_DMC620_PMU is not set
CONFIG_ARM_DSU_PMU=m
# CONFIG_ARM_ERRATA_764319 is not set
CONFIG_ARM_FFA_TRANSPORT=m
CONFIG_ARM_GIC_PM=y
CONFIG_ARM_GIC_V2M=y
@ -1675,7 +1677,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -2050,12 +2052,15 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@ -3036,6 +3041,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -3050,6 +3056,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4942,6 +4949,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@ -5664,6 +5672,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -6584,6 +6593,7 @@ CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_SUN4I_PS2 is not set
CONFIG_SERIO=y
CONFIG_SETEND_EMULATION=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -8625,6 +8635,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -304,6 +304,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
# CONFIG_ARM64_SW_TTBR0_PAN is not set
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@ -1563,13 +1564,16 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_TEST is not set
@ -2383,6 +2387,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2408,6 +2413,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3948,6 +3954,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4446,6 +4453,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5174,6 +5182,7 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
@ -6823,6 +6832,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -360,6 +360,7 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
@ -394,6 +395,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
# CONFIG_ARM_ERRATA_764319 is not set
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@ -1676,7 +1678,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -2079,12 +2081,15 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@ -3073,6 +3078,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -3087,6 +3093,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -5001,6 +5008,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@ -5747,6 +5755,7 @@ CONFIG_RC_MAP=m
CONFIG_RC_ST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -6708,6 +6717,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_SUN4I_PS2=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -8868,6 +8878,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -360,6 +360,7 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
@ -394,6 +395,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
# CONFIG_ARM_ERRATA_764319 is not set
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@ -1669,7 +1671,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -2072,12 +2074,15 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@ -3058,6 +3063,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -3072,6 +3078,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4983,6 +4990,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@ -5728,6 +5736,7 @@ CONFIG_RC_MAP=m
CONFIG_RC_ST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -6689,6 +6698,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_SUN4I_PS2=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -8847,6 +8857,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -352,6 +352,7 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
@ -386,6 +387,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
# CONFIG_ARM_ERRATA_764319 is not set
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@ -1645,7 +1647,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -2033,12 +2035,15 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@ -3009,6 +3014,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -3023,6 +3029,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4901,6 +4908,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@ -5594,6 +5602,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -6519,6 +6528,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_SUN4I_PS2=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -8611,6 +8621,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -352,6 +352,7 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARMADA_37XX_RWTM_MBOX=m
# CONFIG_ARMADA_37XX_WATCHDOG is not set
@ -386,6 +387,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
# CONFIG_ARM_ERRATA_764319 is not set
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@ -1638,7 +1640,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -2026,12 +2028,15 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@ -2994,6 +2999,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -3008,6 +3014,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4883,6 +4890,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@ -5575,6 +5583,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -6500,6 +6509,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_SUN4I_PS2=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -8590,6 +8600,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -272,8 +272,10 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_ERRATA_764319 is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -1303,7 +1305,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -1615,12 +1617,15 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@ -2503,6 +2508,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -2517,6 +2523,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4255,6 +4262,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@ -4777,6 +4785,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5579,6 +5588,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -7390,6 +7400,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1413,13 +1414,16 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
@ -2223,6 +2227,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2248,6 +2253,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3776,6 +3782,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=m
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4259,6 +4266,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -4978,6 +4986,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
@ -6606,6 +6615,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -272,8 +272,10 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_ERRATA_764319 is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -1294,7 +1296,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -1606,12 +1608,15 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@ -2486,6 +2491,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -2500,6 +2506,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4235,6 +4242,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@ -4756,6 +4764,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -5558,6 +5567,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -7367,6 +7377,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1405,13 +1406,16 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
@ -2207,6 +2211,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2232,6 +2237,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3756,6 +3762,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=m
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4238,6 +4245,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -4957,6 +4965,7 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
@ -6583,6 +6592,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -276,8 +276,10 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_ERRATA_764319 is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -1311,7 +1313,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -1622,12 +1624,15 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@ -2481,6 +2486,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -2495,6 +2501,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4235,6 +4242,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@ -4718,6 +4726,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5526,6 +5535,7 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -7349,6 +7359,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set

View File

@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1418,13 +1419,16 @@ CONFIG_EDAC_PND2=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
@ -2208,6 +2212,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2233,6 +2238,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3759,6 +3765,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4202,6 +4209,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -4958,6 +4966,7 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
@ -6596,6 +6605,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -276,8 +276,10 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_ERRATA_764319 is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -1302,7 +1304,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -1613,12 +1615,15 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@ -2464,6 +2469,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
@ -2478,6 +2484,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@ -4215,6 +4222,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@ -4697,6 +4705,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -5505,6 +5514,7 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
@ -7326,6 +7336,7 @@ CONFIG_WIL6210=m
# CONFIG_WILC1000_SPI is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set

View File

@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1410,13 +1411,16 @@ CONFIG_EDAC_PND2=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
@ -2192,6 +2196,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2217,6 +2222,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3739,6 +3745,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4181,6 +4188,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -4937,6 +4945,7 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
@ -6573,6 +6582,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1415,13 +1416,16 @@ CONFIG_EDAC_PND2=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
@ -2203,6 +2207,7 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
@ -2228,6 +2233,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@ -3753,6 +3759,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
@ -4196,6 +4203,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -4956,6 +4964,7 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
@ -6600,6 +6609,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_WIREGUARD is not set
CONFIG_WIRELESS_HOTKEY=m

View File

@ -311,8 +311,10 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_ERRATA_764319 is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
@ -1417,7 +1419,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -1765,8 +1767,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
@ -1775,6 +1779,7 @@ CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
@ -2721,6 +2726,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_IFS is not set
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU_DEBUGFS=y
@ -2769,6 +2775,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_TCC_COOLING=m
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@ -4573,6 +4580,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
# CONFIG_NVSW_SN2201 is not set
CONFIG_NV_TCO=m
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
@ -5117,6 +5125,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5935,6 +5944,7 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_SFC=m
@ -7798,6 +7808,7 @@ CONFIG_WIL6210=m
# CONFIG_WILCO_EC is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -259,6 +259,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1513,8 +1514,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
@ -1523,6 +1526,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_TEST is not set
@ -2358,6 +2362,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU_DEBUGFS=y
@ -2400,6 +2405,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@ -3955,6 +3961,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NV_TCO is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
@ -4429,6 +4436,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5173,6 +5181,7 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
@ -6840,6 +6849,7 @@ CONFIG_WDAT_WDT=m
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -311,8 +311,10 @@ CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_ERRATA_764319 is not set
# CONFIG_ARM_MHU_V2 is not set
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
@ -1408,7 +1410,7 @@ CONFIG_DM_UEVENT=y
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ZERO=y
@ -1756,8 +1758,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
@ -1766,6 +1770,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
@ -2704,6 +2709,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_IFS is not set
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
@ -2752,6 +2758,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_TCC_COOLING=m
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@ -4554,6 +4561,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
# CONFIG_NVSW_SN2201 is not set
CONFIG_NV_TCO=m
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
@ -5097,6 +5105,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@ -5915,6 +5924,7 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_SFC=m
@ -7776,6 +7786,7 @@ CONFIG_WIL6210=m
# CONFIG_WILCO_EC is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y

View File

@ -259,6 +259,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@ -1505,8 +1506,10 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_COCO_SECRET is not set
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
@ -1515,6 +1518,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_SECRET is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_TEST is not set
@ -2342,6 +2346,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
@ -2384,6 +2389,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TDX_GUEST is not set
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@ -3935,6 +3941,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
# CONFIG_NVSW_SN2201 is not set
# CONFIG_NV_TCO is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
@ -4407,6 +4414,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@ -5151,6 +5159,7 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
@ -6816,6 +6825,7 @@ CONFIG_WDAT_WDT=m
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m

View File

@ -120,17 +120,17 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
%define debugbuildsenabled 0
# define buildid .local
%define specversion 5.18.0
%define patchversion 5.18
%define pkgrelease 60
%define specversion 5.19.0
%define patchversion 5.19
%define pkgrelease 0.rc0.20220524git143a6252e1b8.60
%define kversion 5
%define tarfile_release 5.18
%define tarfile_release 5.18-1157-g143a6252e1b8
# This is needed to do merge window version magic
%define patchlevel 18
%define patchlevel 19
# allow pkg_release to have configurable %%{?dist} tag
%define specrelease 60%{?buildid}%{?dist}
%define specrelease 0.rc0.20220524git143a6252e1b8.60%{?buildid}%{?dist}
#
# End of genspec.sh variables
@ -3034,14 +3034,10 @@ fi
#
#
%changelog
* Mon May 23 2022 Justin M. Forbes <jforbes@fedoraproject.org> [5.18.0-60]
- Changelog fix (Justin M. Forbes)
- Revert variable switch for lasttag (Justin M. Forbes)
- Fedora: arm: Updates for QCom devices (Peter Robinson)
- Fedora arm and generic updates for 5.17 (Peter Robinson)
- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson)
* Tue May 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.19.0-0.rc0.143a6252e1b8.59]
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)
* Mon May 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-59]
* Mon May 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-58]
- redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava)
- redhat/self-test: Update data (Prarit Bhargava)
- redhat/self-test: Unset Makefile variables (Prarit Bhargava)
@ -3057,6 +3053,28 @@ fi
- Update filter-modules for mlx5-vfio-pci (Justin M. Forbes)
- Fedora configs for 5.18 (Justin M. Forbes)
* Thu May 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.f993aed406ea.54]
- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava)
- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava)
- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava)
- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava)
- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava)
- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava)
- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava)
- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava)
- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava)
- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava)
- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava)
- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava)
- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava)
- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava)
- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava)
- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava)
- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava)
- redhat: Enable VM kselftests (Nico Pache) [1978539]
- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache)
- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache)
* Wed May 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.210e04ff7681.53]
- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava)
- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava)

View File

@ -8,8 +8,6 @@
arch/s390/include/asm/ipl.h | 1 +
arch/s390/kernel/ipl.c | 5 +
arch/s390/kernel/setup.c | 4 +
arch/x86/boot/header.S | 4 +
arch/x86/include/asm/efi.h | 5 +
arch/x86/kernel/cpu/common.c | 1 +
arch/x86/kernel/setup.c | 68 ++-
crypto/rng.c | 73 ++-
@ -19,12 +17,9 @@
drivers/ata/libahci.c | 18 +
drivers/char/ipmi/ipmi_dmi.c | 15 +
drivers/char/ipmi/ipmi_msghandler.c | 16 +-
drivers/char/random.c | 95 ++++
drivers/firmware/efi/Kconfig | 12 +
drivers/char/random.c | 117 +++++
drivers/firmware/efi/Makefile | 1 +
drivers/firmware/efi/efi.c | 124 +++--
drivers/firmware/efi/libstub/efistub.h | 74 +++
drivers/firmware/efi/libstub/x86-stub.c | 119 ++++-
drivers/firmware/efi/secureboot.c | 38 ++
drivers/hid/hid-rmi.c | 64 ---
drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 +
@ -48,14 +43,14 @@
drivers/scsi/qla4xxx/ql4_os.c | 2 +
drivers/usb/core/hub.c | 7 +
fs/afs/main.c | 3 +
include/linux/efi.h | 24 +-
include/linux/efi.h | 22 +-
include/linux/kernel.h | 21 +
include/linux/lsm_hook_defs.h | 2 +
include/linux/lsm_hooks.h | 6 +
include/linux/module.h | 1 +
include/linux/panic.h | 19 +-
include/linux/pci.h | 16 +
include/linux/random.h | 12 +
include/linux/random.h | 7 +
include/linux/rh_kabi.h | 515 +++++++++++++++++++++
include/linux/rmi.h | 1 +
include/linux/security.h | 5 +
@ -73,13 +68,13 @@
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 1 +
security/security.c | 6 +
75 files changed, 1934 insertions(+), 193 deletions(-)
70 files changed, 1740 insertions(+), 188 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 3f1cc5e317ed..fbc0870dd787 100644
index 9336d98fc670..1d5b55831eab 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -6083,6 +6083,15 @@
@@ -6206,6 +6206,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
@ -159,10 +154,10 @@ index 7d5b0bfe7960..f177a46bcf21 100644
$(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0)
diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index 2e8091e2d8a8..32e0403314b1 100644
index 0dcf88e7f9cf..b2bfb5a139e1 100644
--- a/arch/arm/Kconfig
+++ b/arch/arm/Kconfig
@@ -1486,9 +1486,9 @@ config HIGHMEM
@@ -1497,9 +1497,9 @@ config HIGHMEM
If unsure, say n.
config HIGHPTE
@ -175,10 +170,10 @@ index 2e8091e2d8a8..32e0403314b1 100644
The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index 20ea89d9ac2f..774c1a05152d 100644
index d550f5acfaf3..6c6b0408e83c 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -1126,7 +1126,7 @@ endchoice
@@ -1125,7 +1125,7 @@ endchoice
config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace"
@ -187,7 +182,7 @@ index 20ea89d9ac2f..774c1a05152d 100644
help
For systems with 52-bit userspace VAs enabled, the kernel will attempt
to maintain compatibility with older software by providing 48-bit VAs
@@ -1365,6 +1365,7 @@ config XEN
@@ -1364,6 +1364,7 @@ config XEN
config FORCE_MAX_ZONEORDER
int
default "14" if ARM64_64K_PAGES
@ -212,7 +207,7 @@ index e4dea8db6924..3f17c7b5bd78 100644
static int __init parse_acpi(char *arg)
diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
index 3f8ee257f9aa..3ab92feb6241 100644
index a405b6bb89fb..50827b341fd7 100644
--- a/arch/s390/include/asm/ipl.h
+++ b/arch/s390/include/asm/ipl.h
@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
@ -237,7 +232,7 @@ index 1cc85b8ff42e..b7ee128c67ce 100644
+ return !!ipl_secure_flag;
+}
diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
index d860ac300919..6e63924932e6 100644
index 8d91eccc0963..d5a41405b466 100644
--- a/arch/s390/kernel/setup.c
+++ b/arch/s390/kernel/setup.c
@@ -49,6 +49,7 @@
@ -258,43 +253,11 @@ index d860ac300919..6e63924932e6 100644
/* Have one command line that is parsed and saved in /proc/cmdline */
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S
index 6dbd7e9f74c9..0352e4589efa 100644
--- a/arch/x86/boot/header.S
+++ b/arch/x86/boot/header.S
@@ -163,7 +163,11 @@ extra_header_fields:
.long 0x200 # SizeOfHeaders
.long 0 # CheckSum
.word IMAGE_SUBSYSTEM_EFI_APPLICATION # Subsystem (EFI application)
+#ifdef CONFIG_DXE_MEM_ATTRIBUTES
+ .word IMAGE_DLL_CHARACTERISTICS_NX_COMPAT # DllCharacteristics
+#else
.word 0 # DllCharacteristics
+#endif
#ifdef CONFIG_X86_32
.long 0 # SizeOfStackReserve
.long 0 # SizeOfStackCommit
diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
index 98938a68251c..bed74a0f2932 100644
--- a/arch/x86/include/asm/efi.h
+++ b/arch/x86/include/asm/efi.h
@@ -357,6 +357,11 @@ static inline u32 efi64_convert_status(efi_status_t status)
runtime), \
func, __VA_ARGS__))
+#define efi_dxe_call(func, ...) \
+ (efi_is_native() \
+ ? efi_dxe_table->func(__VA_ARGS__) \
+ : __efi64_thunk_map(efi_dxe_table, func, __VA_ARGS__))
+
#else /* CONFIG_EFI_MIXED */
static inline bool efi_is_64bit(void)
diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
index e342ae4db3c4..42e1b922fbfd 100644
index 2e9142797c99..062a33911ae6 100644
--- a/arch/x86/kernel/cpu/common.c
+++ b/arch/x86/kernel/cpu/common.c
@@ -1447,6 +1447,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
@@ -1461,6 +1461,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
cpu_detect(c);
get_cpu_vendor(c);
get_cpu_cap(c);
@ -303,7 +266,7 @@ index e342ae4db3c4..42e1b922fbfd 100644
setup_force_cpu_cap(X86_FEATURE_CPUID);
cpu_parse_early_param();
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index c95b9ac5a457..749d5305be79 100644
index 249981bf3d8a..c238b6994574 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -20,6 +20,7 @@
@ -372,7 +335,7 @@ index c95b9ac5a457..749d5305be79 100644
/*
* Dump out kernel offset information on panic.
*/
@@ -946,6 +991,13 @@ void __init setup_arch(char **cmdline_p)
@@ -968,6 +1013,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@ -386,7 +349,7 @@ index c95b9ac5a457..749d5305be79 100644
dmi_setup();
/*
@@ -1115,19 +1167,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1137,19 +1189,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@ -407,7 +370,7 @@ index c95b9ac5a457..749d5305be79 100644
reserve_initrd();
@@ -1240,6 +1280,8 @@ void __init setup_arch(char **cmdline_p)
@@ -1262,6 +1302,8 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks();
#endif
@ -686,50 +649,107 @@ index f1827257ef0e..5a45c2cd3dc2 100644
rv = ipmi_register_driver();
mutex_unlock(&ipmi_interfaces_mutex);
diff --git a/drivers/char/random.c b/drivers/char/random.c
index 4c9adb4f3d5d..4f660c064c70 100644
index 4c9adb4f3d5d..7d1ac2256012 100644
--- a/drivers/char/random.c
+++ b/drivers/char/random.c
@@ -52,6 +52,7 @@
#include <linux/syscalls.h>
@@ -53,6 +53,7 @@
#include <linux/completion.h>
#include <linux/uuid.h>
+#include <linux/rcupdate.h>
#include <linux/uaccess.h>
+#include <linux/rcupdate.h>
#include <crypto/chacha.h>
#include <crypto/blake2s.h>
@@ -60,6 +61,11 @@
#include <asm/irq_regs.h>
#include <asm/io.h>
#include <asm/processor.h>
@@ -366,6 +367,11 @@ static bool crng_has_old_seed(void)
return time_after(jiffies, READ_ONCE(base_crng.birth) + interval);
}
+/*
+ * Hook for external RNG.
+ */
+static const struct random_extrng __rcu *extrng;
+
/*********************************************************************
*
* Initialization and readiness waiting.
@@ -95,6 +101,9 @@ static int ratelimit_disable __read_mostly;
module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
/*
* This function returns a ChaCha state that you may use for generating
* random data. It also returns up to 32 bytes on its own of random data
@@ -756,6 +762,9 @@ size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes)
EXPORT_SYMBOL(get_random_bytes_arch);
+static const struct file_operations extrng_random_fops;
+static const struct file_operations extrng_urandom_fops;
+
/*
* Returns whether or not the input pool has been seeded and thus guaranteed
* to supply cryptographically secure random numbers. This applies to: the
@@ -585,6 +594,63 @@ static ssize_t get_random_bytes_user(void __user *buf, size_t nbytes)
return ret ? ret : -EFAULT;
/**********************************************************************
*
* Entropy accumulation and extraction routines.
@@ -1184,6 +1193,19 @@ void add_bootloader_randomness(const void *buf, size_t size)
}
EXPORT_SYMBOL_GPL(add_bootloader_randomness);
+void random_register_extrng(const struct random_extrng *rng)
+{
+ rcu_assign_pointer(extrng, rng);
+}
+EXPORT_SYMBOL_GPL(random_register_extrng);
+
+void random_unregister_extrng(void)
+{
+ RCU_INIT_POINTER(extrng, NULL);
+ synchronize_rcu();
+}
+EXPORT_SYMBOL_GPL(random_unregister_extrng);
+
#if IS_ENABLED(CONFIG_VMGENID)
static BLOCKING_NOTIFIER_HEAD(vmfork_chain);
@@ -1466,6 +1488,8 @@ static void try_to_generate_entropy(void)
SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int,
flags)
{
+ const struct random_extrng *rng;
+
if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE))
return -EINVAL;
@@ -1479,6 +1503,21 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int,
if (count > INT_MAX)
count = INT_MAX;
+ rcu_read_lock();
+ rng = rcu_dereference(extrng);
+ if (rng && !try_module_get(rng->owner))
+ rng = NULL;
+ rcu_read_unlock();
+
+ if (rng) {
+ int ret;
+
+ ret = rng->extrng_read(buf, count);
+ module_put(rng->owner);
+ return ret;
+ }
+
+
if (!(flags & GRND_INSECURE) && !crng_ready()) {
int ret;
@@ -1505,6 +1544,12 @@ static __poll_t random_poll(struct file *file, poll_table *wait)
return mask;
}
+static __poll_t
+extrng_poll(struct file *file, poll_table * wait)
+static __poll_t extrng_poll(struct file *file, poll_table * wait)
+{
+ /* extrng pool is always full, always read, no writes */
+ return EPOLLIN | EPOLLRDNORM;
+}
+
static int write_pool(const char __user *ubuf, size_t count)
{
size_t len;
@@ -1638,7 +1683,58 @@ static int random_fasync(int fd, struct file *filp, int on)
return fasync_helper(fd, filp, on, &fasync);
}
+static int random_open(struct inode *inode, struct file *filp)
+{
+ const struct random_extrng *rng;
@ -780,89 +800,46 @@ index 4c9adb4f3d5d..4f660c064c70 100644
+ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes);
+}
+
/*
* Batched entropy returns random integers. The quality of the random
* number is good as /dev/urandom. In order to ensure that the randomness
@@ -1184,6 +1250,19 @@ void add_bootloader_randomness(const void *buf, size_t size)
}
EXPORT_SYMBOL_GPL(add_bootloader_randomness);
+void random_register_extrng(const struct random_extrng *rng)
+{
+ rcu_assign_pointer(extrng, rng);
+}
+EXPORT_SYMBOL_GPL(random_register_extrng);
+
+void random_unregister_extrng(void)
+{
+ RCU_INIT_POINTER(extrng, NULL);
+ synchronize_rcu();
+}
+EXPORT_SYMBOL_GPL(random_unregister_extrng);
+
#if IS_ENABLED(CONFIG_VMGENID)
static BLOCKING_NOTIFIER_HEAD(vmfork_chain);
@@ -1466,6 +1545,9 @@ static void try_to_generate_entropy(void)
SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int,
flags)
{
+ const struct random_extrng *rng;
+ int ret;
+
if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE))
return -EINVAL;
@@ -1479,6 +1561,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int,
if (count > INT_MAX)
count = INT_MAX;
+ rcu_read_lock();
+ rng = rcu_dereference(extrng);
+ if (rng && !try_module_get(rng->owner))
+ rng = NULL;
+ rcu_read_unlock();
+
+ if (rng) {
+ ret = rng->extrng_read(buf, count);
+ module_put(rng->owner);
+ return ret;
+ }
+
if (!(flags & GRND_INSECURE) && !crng_ready()) {
int ret;
@@ -1639,6 +1733,7 @@ static int random_fasync(int fd, struct file *filp, int on)
}
const struct file_operations random_fops = {
+ .open = random_open,
+ .open = random_open,
.read = random_read,
.write = random_write,
.poll = random_poll,
diff --git a/drivers/firmware/efi/Kconfig b/drivers/firmware/efi/Kconfig
index 2c3dac5ecb36..f44f8b746e42 100644
--- a/drivers/firmware/efi/Kconfig
+++ b/drivers/firmware/efi/Kconfig
@@ -91,6 +91,18 @@ config EFI_SOFT_RESERVE
@@ -1649,6 +1745,7 @@ const struct file_operations random_fops = {
};
If unsure, say Y.
const struct file_operations urandom_fops = {
+ .open = urandom_open,
.read = urandom_read,
.write = random_write,
.unlocked_ioctl = random_ioctl,
@@ -1657,6 +1754,26 @@ const struct file_operations urandom_fops = {
.llseek = noop_llseek,
};
+config EFI_DXE_MEM_ATTRIBUTES
+ bool "Adjust memory attributes in EFISTUB"
+ depends on EFI && EFI_STUB && X86
+ default y
+ help
+ UEFI specification does not guarantee all memory to be
+ accessible for both write and execute as the kernel expects
+ it to be.
+ Use DXE services to check and alter memory protection
+ attributes during boot via EFISTUB to ensure that memory
+ ranges used by the kernel are writable and executable.
+static const struct file_operations extrng_random_fops = {
+ .open = random_open,
+ .read = extrng_read,
+ .write = random_write,
+ .poll = extrng_poll,
+ .unlocked_ioctl = random_ioctl,
+ .fasync = random_fasync,
+ .llseek = noop_llseek,
+ .release = extrng_release,
+};
+
config EFI_PARAMS_FROM_FDT
bool
help
+static const struct file_operations extrng_urandom_fops = {
+ .open = urandom_open,
+ .read = extrng_read,
+ .write = random_write,
+ .unlocked_ioctl = random_ioctl,
+ .fasync = random_fasync,
+ .llseek = noop_llseek,
+ .release = extrng_release,
+};
/********************************************************************
*
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
index c02ff25dd477..d860f8eb9a81 100644
--- a/drivers/firmware/efi/Makefile
@ -876,7 +853,7 @@ index c02ff25dd477..d860f8eb9a81 100644
obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
index 5502e176d51b..93b61ca552d6 100644
index 860534bcfdac..96548e72f5df 100644
--- a/drivers/firmware/efi/efi.c
+++ b/drivers/firmware/efi/efi.c
@@ -31,6 +31,7 @@
@ -887,7 +864,7 @@ index 5502e176d51b..93b61ca552d6 100644
#include <asm/early_ioremap.h>
@@ -851,40 +852,101 @@ int efi_mem_type(unsigned long phys_addr)
@@ -862,40 +863,101 @@ int efi_mem_type(unsigned long phys_addr)
}
#endif
@ -1020,276 +997,6 @@ index 5502e176d51b..93b61ca552d6 100644
}
static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
diff --git a/drivers/firmware/efi/libstub/efistub.h b/drivers/firmware/efi/libstub/efistub.h
index edb77b0621ea..2dc24776899a 100644
--- a/drivers/firmware/efi/libstub/efistub.h
+++ b/drivers/firmware/efi/libstub/efistub.h
@@ -36,6 +36,9 @@ extern bool efi_novamap;
extern const efi_system_table_t *efi_system_table;
+typedef union efi_dxe_services_table efi_dxe_services_table_t;
+extern const efi_dxe_services_table_t *efi_dxe_table;
+
efi_status_t __efiapi efi_pe_entry(efi_handle_t handle,
efi_system_table_t *sys_table_arg);
@@ -44,6 +47,7 @@ efi_status_t __efiapi efi_pe_entry(efi_handle_t handle,
#define efi_is_native() (true)
#define efi_bs_call(func, ...) efi_system_table->boottime->func(__VA_ARGS__)
#define efi_rt_call(func, ...) efi_system_table->runtime->func(__VA_ARGS__)
+#define efi_dxe_call(func, ...) efi_dxe_table->func(__VA_ARGS__)
#define efi_table_attr(inst, attr) (inst->attr)
#define efi_call_proto(inst, func, ...) inst->func(inst, ##__VA_ARGS__)
@@ -329,6 +333,76 @@ union efi_boot_services {
} mixed_mode;
};
+typedef enum {
+ EfiGcdMemoryTypeNonExistent,
+ EfiGcdMemoryTypeReserved,
+ EfiGcdMemoryTypeSystemMemory,
+ EfiGcdMemoryTypeMemoryMappedIo,
+ EfiGcdMemoryTypePersistent,
+ EfiGcdMemoryTypeMoreReliable,
+ EfiGcdMemoryTypeMaximum
+} efi_gcd_memory_type_t;
+
+typedef struct {
+ efi_physical_addr_t base_address;
+ u64 length;
+ u64 capabilities;
+ u64 attributes;
+ efi_gcd_memory_type_t gcd_memory_type;
+ void *image_handle;
+ void *device_handle;
+} efi_gcd_memory_space_desc_t;
+
+/*
+ * EFI DXE Services table
+ */
+union efi_dxe_services_table {
+ struct {
+ efi_table_hdr_t hdr;
+ void *add_memory_space;
+ void *allocate_memory_space;
+ void *free_memory_space;
+ void *remove_memory_space;
+ efi_status_t (__efiapi *get_memory_space_descriptor)(efi_physical_addr_t,
+ efi_gcd_memory_space_desc_t *);
+ efi_status_t (__efiapi *set_memory_space_attributes)(efi_physical_addr_t,
+ u64, u64);
+ void *get_memory_space_map;
+ void *add_io_space;
+ void *allocate_io_space;
+ void *free_io_space;
+ void *remove_io_space;
+ void *get_io_space_descriptor;
+ void *get_io_space_map;
+ void *dispatch;
+ void *schedule;
+ void *trust;
+ void *process_firmware_volume;
+ void *set_memory_space_capabilities;
+ };
+ struct {
+ efi_table_hdr_t hdr;
+ u32 add_memory_space;
+ u32 allocate_memory_space;
+ u32 free_memory_space;
+ u32 remove_memory_space;
+ u32 get_memory_space_descriptor;
+ u32 set_memory_space_attributes;
+ u32 get_memory_space_map;
+ u32 add_io_space;
+ u32 allocate_io_space;
+ u32 free_io_space;
+ u32 remove_io_space;
+ u32 get_io_space_descriptor;
+ u32 get_io_space_map;
+ u32 dispatch;
+ u32 schedule;
+ u32 trust;
+ u32 process_firmware_volume;
+ u32 set_memory_space_capabilities;
+ } mixed_mode;
+};
+
typedef union efi_uga_draw_protocol efi_uga_draw_protocol_t;
union efi_uga_draw_protocol {
diff --git a/drivers/firmware/efi/libstub/x86-stub.c b/drivers/firmware/efi/libstub/x86-stub.c
index 01ddd4502e28..b14e88ccefca 100644
--- a/drivers/firmware/efi/libstub/x86-stub.c
+++ b/drivers/firmware/efi/libstub/x86-stub.c
@@ -22,6 +22,7 @@
#define MAXMEM_X86_64_4LEVEL (1ull << 46)
const efi_system_table_t *efi_system_table;
+const efi_dxe_services_table_t *efi_dxe_table;
extern u32 image_offset;
static efi_loaded_image_t *image = NULL;
@@ -211,9 +212,110 @@ static void retrieve_apple_device_properties(struct boot_params *boot_params)
}
}
+static void
+adjust_memory_range_protection(unsigned long start, unsigned long size)
+{
+ efi_status_t status;
+ efi_gcd_memory_space_desc_t desc;
+ unsigned long end, next;
+ unsigned long rounded_start, rounded_end;
+ unsigned long unprotect_start, unprotect_size;
+ int has_system_memory = 0;
+
+ if (efi_dxe_table == NULL)
+ return;
+
+ rounded_start = rounddown(start, EFI_PAGE_SIZE);
+ rounded_end = roundup(start + size, EFI_PAGE_SIZE);
+
+ /*
+ * Don't modify memory region attributes, they are
+ * already suitable, to lower the possibility to
+ * encounter firmware bugs.
+ */
+
+ for (end = start + size; start < end; start = next) {
+
+ status = efi_dxe_call(get_memory_space_descriptor, start, &desc);
+
+ if (status != EFI_SUCCESS)
+ return;
+
+ next = desc.base_address + desc.length;
+
+ /*
+ * Only system memory is suitable for trampoline/kernel image placement,
+ * so only this type of memory needs its attributes to be modified.
+ */
+
+ if (desc.gcd_memory_type != EfiGcdMemoryTypeSystemMemory ||
+ (desc.attributes & (EFI_MEMORY_RO | EFI_MEMORY_XP)) == 0)
+ continue;
+
+ unprotect_start = max(rounded_start, (unsigned long)desc.base_address);
+ unprotect_size = min(rounded_end, next) - unprotect_start;
+
+ status = efi_dxe_call(set_memory_space_attributes,
+ unprotect_start, unprotect_size,
+ EFI_MEMORY_WB);
+
+ if (status != EFI_SUCCESS) {
+ efi_warn("Unable to unprotect memory range [%08lx,%08lx]: %d\n",
+ unprotect_start,
+ unprotect_start + unprotect_size,
+ (int)status);
+ }
+ }
+}
+
+/*
+ * Trampoline takes 2 pages and can be loaded in first megabyte of memory
+ * with its end placed between 128k and 640k where BIOS might start.
+ * (see arch/x86/boot/compressed/pgtable_64.c)
+ *
+ * We cannot find exact trampoline placement since memory map
+ * can be modified by UEFI, and it can alter the computed address.
+ */
+
+#define TRAMPOLINE_PLACEMENT_BASE ((128 - 8)*1024)
+#define TRAMPOLINE_PLACEMENT_SIZE (640*1024 - (128 - 8)*1024)
+
+void startup_32(struct boot_params *boot_params);
+
+static void
+setup_memory_protection(unsigned long image_base, unsigned long image_size)
+{
+ /*
+ * Allow execution of possible trampoline used
+ * for switching between 4- and 5-level page tables
+ * and relocated kernel image.
+ */
+
+ adjust_memory_range_protection(TRAMPOLINE_PLACEMENT_BASE,
+ TRAMPOLINE_PLACEMENT_SIZE);
+
+#ifdef CONFIG_64BIT
+ if (image_base != (unsigned long)startup_32)
+ adjust_memory_range_protection(image_base, image_size);
+#else
+ /*
+ * Clear protection flags on a whole range of possible
+ * addresses used for KASLR. We don't need to do that
+ * on x86_64, since KASLR/extraction is performed after
+ * dedicated identity page tables are built and we only
+ * need to remove possible protection on relocated image
+ * itself disregarding further relocations.
+ */
+ adjust_memory_range_protection(LOAD_PHYSICAL_ADDR,
+ KERNEL_IMAGE_SIZE - LOAD_PHYSICAL_ADDR);
+#endif
+}
+
static const efi_char16_t apple[] = L"Apple";
-static void setup_quirks(struct boot_params *boot_params)
+static void setup_quirks(struct boot_params *boot_params,
+ unsigned long image_base,
+ unsigned long image_size)
{
efi_char16_t *fw_vendor = (efi_char16_t *)(unsigned long)
efi_table_attr(efi_system_table, fw_vendor);
@@ -222,6 +324,9 @@ static void setup_quirks(struct boot_params *boot_params)
if (IS_ENABLED(CONFIG_APPLE_PROPERTIES))
retrieve_apple_device_properties(boot_params);
}
+
+ if (IS_ENABLED(CONFIG_EFI_DXE_MEM_ATTRIBUTES))
+ setup_memory_protection(image_base, image_size);
}
/*
@@ -341,8 +446,6 @@ static void __noreturn efi_exit(efi_handle_t handle, efi_status_t status)
asm("hlt");
}
-void startup_32(struct boot_params *boot_params);
-
void __noreturn efi_stub_entry(efi_handle_t handle,
efi_system_table_t *sys_table_arg,
struct boot_params *boot_params);
@@ -677,11 +780,17 @@ unsigned long efi_main(efi_handle_t handle,
efi_status_t status;
efi_system_table = sys_table_arg;
-
/* Check if we were booted by the EFI firmware */
if (efi_system_table->hdr.signature != EFI_SYSTEM_TABLE_SIGNATURE)
efi_exit(handle, EFI_INVALID_PARAMETER);
+ efi_dxe_table = get_efi_config_table(EFI_DXE_SERVICES_TABLE_GUID);
+ if (efi_dxe_table &&
+ efi_dxe_table->hdr.signature != EFI_DXE_SERVICES_TABLE_SIGNATURE) {
+ efi_warn("Ignoring DXE services table: invalid signature\n");
+ efi_dxe_table = NULL;
+ }
+
/*
* If the kernel isn't already loaded at a suitable address,
* relocate it.
@@ -791,7 +900,7 @@ unsigned long efi_main(efi_handle_t handle,
setup_efi_pci(boot_params);
- setup_quirks(boot_params);
+ setup_quirks(boot_params, bzimage_addr, buffer_end - buffer_start);
status = exit_boot(boot_params, handle);
if (status != EFI_SUCCESS) {
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
new file mode 100644
index 000000000000..de0a3714a5d4
@ -1812,7 +1519,7 @@ index ee4da9ab8013..d395d11eadc4 100644
if (ret < 0)
goto err_allowedips;
diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
index e1846d04817f..9725d5f03eee 100644
index 72f7c955c707..a6636245a86b 100644
--- a/drivers/nvme/host/core.c
+++ b/drivers/nvme/host/core.c
@@ -240,6 +240,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
@ -1879,7 +1586,7 @@ index e1846d04817f..9725d5f03eee 100644
}
EXPORT_SYMBOL_GPL(nvme_complete_rq);
diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
index d464fdf978fb..acdaab3d7697 100644
index d3e2440d8abb..da01ce9c9542 100644
--- a/drivers/nvme/host/multipath.c
+++ b/drivers/nvme/host/multipath.c
@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys)
@ -1915,7 +1622,7 @@ index d464fdf978fb..acdaab3d7697 100644
spin_lock_irqsave(&ns->head->requeue_lock, flags);
for (bio = req->bio; bio; bio = bio->bi_next) {
@@ -869,8 +875,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
@@ -870,8 +876,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
int error = 0;
/* check if multipath is enabled and we have the capability */
@ -1926,10 +1633,10 @@ index d464fdf978fb..acdaab3d7697 100644
if (!ctrl->max_namespaces ||
diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
index a2b53ca63335..021e51c64cde 100644
index 9b72b6ecf33c..d2717a44074e 100644
--- a/drivers/nvme/host/nvme.h
+++ b/drivers/nvme/host/nvme.h
@@ -800,6 +800,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
@@ -806,6 +806,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
void nvme_mpath_start_freeze(struct nvme_subsystem *subsys);
void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys);
void nvme_failover_req(struct request *req);
@ -1937,7 +1644,7 @@ index a2b53ca63335..021e51c64cde 100644
void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl);
int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head);
void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id);
@@ -836,6 +837,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl)
@@ -842,6 +843,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl)
static inline void nvme_failover_req(struct request *req)
{
}
@ -2371,7 +2078,7 @@ index eae288c8d40a..8b8bf447cedc 100644
error_proc:
diff --git a/include/linux/efi.h b/include/linux/efi.h
index ccd4d3f91c98..2241dfa131e7 100644
index db424f3dc3f2..f2de8b540a50 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
@@ -43,6 +43,8 @@
@ -2383,23 +2090,7 @@ index ccd4d3f91c98..2241dfa131e7 100644
typedef unsigned long efi_status_t;
typedef u8 efi_bool_t;
typedef u16 efi_char16_t; /* UNICODE character */
@@ -383,6 +385,7 @@ void efi_native_runtime_setup(void);
#define EFI_LOAD_FILE_PROTOCOL_GUID EFI_GUID(0x56ec3091, 0x954c, 0x11d2, 0x8e, 0x3f, 0x00, 0xa0, 0xc9, 0x69, 0x72, 0x3b)
#define EFI_LOAD_FILE2_PROTOCOL_GUID EFI_GUID(0x4006c0c1, 0xfcb3, 0x403e, 0x99, 0x6d, 0x4a, 0x6c, 0x87, 0x24, 0xe0, 0x6d)
#define EFI_RT_PROPERTIES_TABLE_GUID EFI_GUID(0xeb66918a, 0x7eef, 0x402a, 0x84, 0x2e, 0x93, 0x1d, 0x21, 0xc3, 0x8a, 0xe9)
+#define EFI_DXE_SERVICES_TABLE_GUID EFI_GUID(0x05ad34ba, 0x6f02, 0x4214, 0x95, 0x2e, 0x4d, 0xa0, 0x39, 0x8e, 0x2b, 0xb9)
#define EFI_IMAGE_SECURITY_DATABASE_GUID EFI_GUID(0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f)
#define EFI_SHIM_LOCK_GUID EFI_GUID(0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23)
@@ -435,6 +438,7 @@ typedef struct {
} efi_config_table_type_t;
#define EFI_SYSTEM_TABLE_SIGNATURE ((u64)0x5453595320494249ULL)
+#define EFI_DXE_SERVICES_TABLE_SIGNATURE ((u64)0x565245535f455844ULL)
#define EFI_2_30_SYSTEM_TABLE_REVISION ((2 << 16) | (30))
#define EFI_2_20_SYSTEM_TABLE_REVISION ((2 << 16) | (20))
@@ -829,6 +833,14 @@ extern int __init efi_setup_pcdp_console(char *);
@@ -849,6 +851,14 @@ extern int __init efi_setup_pcdp_console(char *);
#define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
#define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
#define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
@ -2414,7 +2105,7 @@ index ccd4d3f91c98..2241dfa131e7 100644
#ifdef CONFIG_EFI
/*
@@ -840,6 +852,8 @@ static inline bool efi_enabled(int feature)
@@ -860,6 +870,8 @@ static inline bool efi_enabled(int feature)
}
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
@ -2423,7 +2114,7 @@ index ccd4d3f91c98..2241dfa131e7 100644
bool __pure __efi_soft_reserve_enabled(void);
static inline bool __pure efi_soft_reserve_enabled(void)
@@ -860,6 +874,8 @@ static inline bool efi_enabled(int feature)
@@ -880,6 +892,8 @@ static inline bool efi_enabled(int feature)
static inline void
efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
@ -2432,7 +2123,7 @@ index ccd4d3f91c98..2241dfa131e7 100644
static inline bool efi_soft_reserve_enabled(void)
{
return false;
@@ -872,6 +888,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
@@ -892,6 +906,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
#endif
extern int efi_status_to_err(efi_status_t status);
@ -2440,7 +2131,7 @@ index ccd4d3f91c98..2241dfa131e7 100644
/*
* Variable Attributes
@@ -1124,13 +1141,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
@@ -1144,13 +1159,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
@ -2584,10 +2275,10 @@ index 60adf42460ab..a3f0f828a346 100644
int pass);
diff --git a/include/linux/random.h b/include/linux/random.h
index f673fbb838b3..c6f631b259fe 100644
index f673fbb838b3..78feae818cc7 100644
--- a/include/linux/random.h
+++ b/include/linux/random.h
@@ -10,6 +10,16 @@
@@ -10,6 +10,11 @@
#include <uapi/linux/random.h>
@ -2596,15 +2287,10 @@ index f673fbb838b3..c6f631b259fe 100644
+ struct module *owner;
+};
+
+struct random_ready_callback {
+ struct list_head list;
+ void (*func)(struct random_ready_callback *rdy);
+ struct module *owner;
+};
struct notifier_block;
extern void add_device_randomness(const void *, size_t);
@@ -46,6 +56,8 @@ extern bool rng_is_initialized(void);
@@ -46,6 +51,8 @@ extern bool rng_is_initialized(void);
extern int register_random_ready_notifier(struct notifier_block *nb);
extern int unregister_random_ready_notifier(struct notifier_block *nb);
extern size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes);
@ -3512,7 +3198,7 @@ index 000000000000..586c3319f530
+}
+EXPORT_SYMBOL(mark_partner_supported);
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
index 830aaf8ca08e..080bafbeabef 100644
index 5b7b1a82ae6a..ca19de7bcfbb 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -199,6 +199,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,

View File

@ -23,4 +23,4 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- patch-5.18-redhat.patch
- patch-5.19-redhat.patch

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.18.tar.xz) = cb327559179b4f611ca5d2458bb62bfc0b06337a15af1a44ef754937240fbb26a39b86f03afaac47a963bf376a26e39f7f78db1b703e9061f4af7c9fc8b91f83
SHA512 (kernel-abi-stablelists-5.18.0-60.tar.bz2) = 8478ff191914c70fb022be30a26caf588b897908ebc04cc867c9d674b8b0e7b783a5a206704abd0613fce758f6fdb1f1537af3c68c464528d6d9b1c9e8ece2e1
SHA512 (kernel-kabi-dw-5.18.0-60.tar.bz2) = 04494a7a3195a01911d16044d1fbe397456c9652518469ebc062ec4c9ed11de64a4a74daac93249bbdcaad0c28fe65254b85ae90696956819580d756bc72f6eb
SHA512 (linux-5.18-1157-g143a6252e1b8.tar.xz) = 089e0c9eb4a1e71c625bcd2f902e9e1141f21e3753a14f8a37085437fdf83afd812503e7e7ca4a038af271306f57014088cc1bc56936cb8307eb6078cdc25f6d
SHA512 (kernel-abi-stablelists-5.19.0-0.rc0.20220524git143a6252e1b8.60.tar.bz2) = dbc804142b18553c0ddd1c3d155401747ee23dbe2901d6c3c934fab542fd686eab5c98b0ec1b27dd97ab8a3eca48fb4b4867b111759716dbda83e00e641960b9
SHA512 (kernel-kabi-dw-5.19.0-0.rc0.20220524git143a6252e1b8.60.tar.bz2) = 77873a3361151372f99f0ff0d9c8428f32bf859aece647dd847aea8a3aaedde40662c21a5e5b61de8ce9c18e6b4c8ec11206a5b48cc7423fb801ba37ac531946