Linux v5.4-3619-gbe2eca94d144

This commit is contained in:
Justin M. Forbes 2019-11-26 12:44:01 -06:00
parent 7009ddf5df
commit 17ffa26d54
70 changed files with 458 additions and 1158 deletions

View File

@ -1,154 +0,0 @@
From patchwork Fri Sep 20 01:36:26 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
X-Patchwork-Id: 11153701
Return-Path:
<SRS0=bWbZ=XP=lists.infradead.org=ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@kernel.org>
Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
[172.30.200.123])
by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D3F0714DB
for <patchwork-ath10k@patchwork.kernel.org>;
Fri, 20 Sep 2019 01:36:54 +0000 (UTC)
Received: from bombadil.infradead.org (bombadil.infradead.org
[198.137.202.133])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(No client certificate requested)
by mail.kernel.org (Postfix) with ESMTPS id B1A2E206C2
for <patchwork-ath10k@patchwork.kernel.org>;
Fri, 20 Sep 2019 01:36:54 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=pass (2048-bit key) header.d=lists.infradead.org
header.i=@lists.infradead.org header.b="bhsKgarK";
dkim=fail reason="signature verification failed" (2048-bit key)
header.d=gmail.com header.i=@gmail.com header.b="nljLTTHa"
DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B1A2E206C2
Authentication-Results: mail.kernel.org;
dmarc=fail (p=none dis=none) header.from=gmail.com
Authentication-Results: mail.kernel.org;
spf=none
smtp.mailfrom=ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@lists.infradead.org
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
d=lists.infradead.org; s=bombadil.20170209; h=Sender:
Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
References:List-Owner; bh=TgqIPzTUSDBMffxK6MmqtQ+I81SfWmrbmWLuWLbhwV8=; b=bhs
KgarKUaVoFaf/6TPo+T+LIemPUgT0DioZ9Aa4cXD7m02vV5SrBodW911B9amgDGQ4ipx7UyAgOokS
QqumgU8MLbC9VEmDHseDYkrMDJvPAVL/+Ou5bAAoDDa4G14hJi1RWh5lsdIJBMKmjMI9KcW7qFdEj
eQ6JBoJXliaYp31BoAPEbyBnG4b8RQxO6wT9wA+/Bs8gR8bBQN9Wjo7zsIKHobQbKfAXTTRwn46dt
J7kt19264hkIv2Dr3UQc7W8kYL09TmllYFjEGYTOuGFEOoHlejt6CpbUnh0mdPtDggPPxsQ+e/f/h
0dGNUqgR/L7R5/70DbHnF24DnXzwfQw==;
Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
id 1iB7qu-0006An-U6; Fri, 20 Sep 2019 01:36:52 +0000
Received: from mail-io1-xd43.google.com ([2607:f8b0:4864:20::d43])
by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
id 1iB7qr-0006A2-PC
for ath10k@lists.infradead.org; Fri, 20 Sep 2019 01:36:51 +0000
Received: by mail-io1-xd43.google.com with SMTP id q10so12531160iop.2
for <ath10k@lists.infradead.org>; Thu, 19 Sep 2019 18:36:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=2vkYM2Vw9GpvccAiSSIMhifEzfuK8Ld4R3bwXVgh1ps=;
b=nljLTTHaQr3RenMHyxOGrtAwE/I0ES0GK9UJLdYkS7iEalzRrwu+/ygif0A/YnEFuE
fMLFG5zBRN2I7SpqvTBqaxAYJbA+a5Nnb5ymeV3s6Ef+CcGHE165IRfi+4dxEt/RvV3k
4CjBDTDWGnnBO1wfDcS0WW9TqjJEoxFKWNCL+8oAzUyMten4zs8XPRUPlZVc5dHnkqC9
LmLWnaSBjm2g5JG0GJKSrT8KrYP2mv4yGUR0HaWruQWwfQQ8NJc2RyXm1Ml99KZkoU73
TG98jQSy2dcHrVqaNRfpAtyj0WEwXdLqMfT1ggk69p1ZfC7ol/7QEQxzgDIU0EFn2r59
owvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=2vkYM2Vw9GpvccAiSSIMhifEzfuK8Ld4R3bwXVgh1ps=;
b=h6uidvjJA/lvtevOi6n+lWV9vjtx5XM1d7kRlAFgObUBjJMIap329Jxa7uA0de8dx/
4ANBCQj9/8psgTYwWqBv0bJH+7IC+ewxZb2m3z1dMYwsFp8coTyMryaBVWb4trh0My3B
XT2OseKTL0iAiy35/SDbWV/5FljTuVmto5Jgglq6lB3uPpQVIGu46UY8kNKwuIdNseow
y4r+4w82KCHMoANJmlEPlFYb7xnmENPIdx0ZITs6ISjjvTICaf8nyA3OgqPCI5l3/DCb
3plewsEuTwGiFXPqJx2ldY3gIwfH8D7w1MLxadUUL6o2fDRt0ZjFbJuUk/tiX/EM5MOL
W3dQ==
X-Gm-Message-State: APjAAAWIX+IMQ2tM7gV9yX2n6iqisUO1ysXCEYfl/P1BcWwlYgTk8xNq
/djn9P594uwGss08Ku8JA9E=
X-Google-Smtp-Source:
APXvYqzLPqJkNUviwDSfcaSYJH+eUFOLc0fBeZpgji797e/U5UAY6XAi9Cq7iKldElsnElvAmFWNCw==
X-Received: by 2002:a6b:8f15:: with SMTP id r21mr3490587iod.259.1568943406715;
Thu, 19 Sep 2019 18:36:46 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id x12sm335602ioh.76.2019.09.19.18.36.45
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Thu, 19 Sep 2019 18:36:45 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
To:
Subject: [PATCH] ath10k: fix memory leak
Date: Thu, 19 Sep 2019 20:36:26 -0500
Message-Id: <20190920013632.30796-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
X-CRM114-CacheID: sfid-20190919_183649_845813_A1A80F7F
X-CRM114-Status: UNSURE ( 7.25 )
X-CRM114-Notice: Please train this message.
X-Spam-Score: -0.2 (/)
X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
Content analysis details: (-0.2 points)
pts rule name description
---- ----------------------
--------------------------------------------------
-0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
no trust [2607:f8b0:4864:20:0:0:0:d43 listed in]
[list.dnswl.org]
0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
-0.0 SPF_PASS SPF: sender matches SPF record
0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
provider (navid.emamdoost[at]gmail.com)
-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
author's domain
-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
envelope-from domain
0.1 DKIM_SIGNED Message has a DKIM or DK signature,
not necessarily
valid
X-BeenThere: ath10k@lists.infradead.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ath10k.lists.infradead.org>
List-Unsubscribe: <http://lists.infradead.org/mailman/options/ath10k>,
<mailto:ath10k-request@lists.infradead.org?subject=unsubscribe>
List-Archive: <http://lists.infradead.org/pipermail/ath10k/>
List-Post: <mailto:ath10k@lists.infradead.org>
List-Help: <mailto:ath10k-request@lists.infradead.org?subject=help>
List-Subscribe: <http://lists.infradead.org/mailman/listinfo/ath10k>,
<mailto:ath10k-request@lists.infradead.org?subject=subscribe>
Cc: linux-wireless@vger.kernel.org, kjlu@umn.edu,
linux-kernel@vger.kernel.org,
ath10k@lists.infradead.org, emamd001@umn.edu, smccaman@umn.edu,
netdev@vger.kernel.org, "David S. Miller" <davem@davemloft.net>,
Kalle Valo <kvalo@codeaurora.org>,
Navid Emamdoost <navid.emamdoost@gmail.com>
MIME-Version: 1.0
Sender: "ath10k" <ath10k-bounces@lists.infradead.org>
Errors-To:
ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@lists.infradead.org
In ath10k_usb_hif_tx_sg the allocated urb should be released if
usb_submit_urb fails.
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
drivers/net/wireless/ath/ath10k/usb.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/drivers/net/wireless/ath/ath10k/usb.c b/drivers/net/wireless/ath/ath10k/usb.c
index e1420f67f776..730ed22e08a0 100644
--- a/drivers/net/wireless/ath/ath10k/usb.c
+++ b/drivers/net/wireless/ath/ath10k/usb.c
@@ -435,6 +435,7 @@ static int ath10k_usb_hif_tx_sg(struct ath10k *ar, u8 pipe_id,
ath10k_dbg(ar, ATH10K_DBG_USB_BULK,
"usb bulk transmit failed: %d\n", ret);
usb_unanchor_urb(urb);
+ usb_free_urb(urb);
ret = -EINVAL;
goto err_free_urb_to_pipe;
}

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_BLAKE2B=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_BLAKE2S=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_CURVE25519=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y

View File

@ -0,0 +1 @@
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_LIB_BLAKE2S=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_LIB_CHACHA=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_LIB_CURVE25519=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_LIB_POLY1305=m

View File

@ -0,0 +1 @@
CONFIG_DP83869_PHY=m

View File

@ -0,0 +1 @@
CONFIG_FSL_ENETC_QOS=y

View File

@ -0,0 +1 @@
# CONFIG_KUNIT is not set

View File

@ -0,0 +1 @@
CONFIG_MTD_NAND_CADENCE=m

View File

@ -0,0 +1 @@
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set

View File

@ -0,0 +1 @@
# CONFIG_NET_DSA_MSCC_FELIX is not set

View File

@ -0,0 +1 @@
CONFIG_NET_DSA_TAG_OCELOT=m

View File

@ -0,0 +1 @@
CONFIG_NET_VENDOR_XILINX=y

View File

@ -0,0 +1 @@
# CONFIG_NFC_PN532_UART is not set

View File

@ -0,0 +1 @@
CONFIG_NVME_HWMON=y

View File

@ -0,0 +1 @@
CONFIG_PTP_1588_CLOCK_IDTCM=m

View File

@ -0,0 +1 @@
CONFIG_SYMBOLIC_ERRNAME=y

View File

@ -0,0 +1 @@
CONFIG_TCG_TIS_SPI_CR50=y

View File

@ -0,0 +1 @@
CONFIG_TIPC_CRYPTO=y

View File

@ -0,0 +1 @@
# CONFIG_TLS_TOE is not set

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_CURVE25519_NEON=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_DEV_ALLWINNER=y

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_DEV_SUN8I_CE=m

View File

@ -0,0 +1 @@
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_DEV_SUN8I_SS=m

View File

@ -0,0 +1 @@
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_POLY1305_ARM=m

View File

@ -0,0 +1 @@
CONFIG_TI_CPSW_SWITCHDEV=m

View File

@ -0,0 +1 @@
CONFIG_ARM64_ERRATUM_1319367=y

View File

@ -0,0 +1 @@
CONFIG_ARM64_ERRATUM_1542419=y

View File

@ -0,0 +1 @@
CONFIG_CPU_LITTLE_ENDIAN=y

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_DEV_HISI_HPRE=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_DEV_HISI_SEC2=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_POLY1305_NEON=m

View File

@ -0,0 +1 @@
CONFIG_HW_RANDOM_HISI_V2=y

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_BLAKE2S_X86=m

View File

@ -0,0 +1 @@
CONFIG_CRYPTO_CURVE25519_X86=m

View File

@ -1,107 +0,0 @@
From mboxrd@z Thu Jan 1 00:00:00 1970
Return-Path: <SRS0=OvUS=X5=vger.kernel.org=linux-kernel-owner@kernel.org>
X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
aws-us-west-2-korg-lkml-1.web.codeaurora.org
X-Spam-Level:
X-Spam-Status: No, score=-9.5 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable
autolearn_force=no version=3.4.0
Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
by smtp.lore.kernel.org (Postfix) with ESMTP id 8D752C4CED1
for <linux-kernel@archiver.kernel.org>; Fri, 4 Oct 2019 19:35:05 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 696E721D81
for <linux-kernel@archiver.kernel.org>; Fri, 4 Oct 2019 19:35:05 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="KfPgoQZi"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S1730579AbfJDTfE (ORCPT
<rfc822;linux-kernel@archiver.kernel.org>);
Fri, 4 Oct 2019 15:35:04 -0400
Received: from mail-io1-f66.google.com ([209.85.166.66]:36406 "EHLO
mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S1725932AbfJDTfE (ORCPT
<rfc822;linux-kernel@vger.kernel.org>);
Fri, 4 Oct 2019 15:35:04 -0400
Received: by mail-io1-f66.google.com with SMTP id b136so16026274iof.3;
Fri, 04 Oct 2019 12:35:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=YUxdWoMjBc3fq7ZEjHVbfnvWMNYpsAW2uL8SUTPJJOk=;
b=KfPgoQZiuCc2H7qvFQGzN/Y3EGPnFsu/TLq9CSR8tecMTpa9YL5eWsqgES34oDbm/Z
tBCmz9oK9X/m4/+VrPKpX573tizGffhrsfpuA+Fq69Y2qLjGgld9HOjAHd01oZ83u+Oe
IfpTdiUjqLS2q1WMSLKP4SYO6lGOL2hAK3fuICIkeFaCYYGEBCZ2DyuGyNv2KTqUkk7I
KQb1aZ8FaukkgvjqFvRKzmxBX1EAfsP/eODyKd0CEqnIZdQbkd0Y6geyteNUOKSTNqcn
/XpZgD+IsGXz2qWx9KTOw6csMacDX9jweaZEo3BHAZO4XGnVw+LP8rKJvYE92arFNI4q
+LLA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=YUxdWoMjBc3fq7ZEjHVbfnvWMNYpsAW2uL8SUTPJJOk=;
b=MZTiefsa/zD0rlKyJnXaNkjhKxyXM1RPbiOfRsBzjAXppzdpVXEsMuoNuMbb7UL0XD
StXE1INBYwfkI73zbAuORpk1uc3QBCg0KUc6/FT8QWdwM6pVw3g0pWbwPcnA3YhdqbTk
0XWZReG3dHpnGJ+HjFibx9C5K2a5pTK2zAXRfXgJvSLWuhLdI26dNRjOdqmwW02tAThC
Z86x/deIZhaQiRbpDadvJVNEx7tRQ0TT1d27Rf93LQStQ5vJW01jA5g//b8D5aB1Q4md
mqI61eE+ughOjC7Ef3gIldPML4dtt/zOjR45rFV078yk8vaefDXDqdVnXIL309NOfiRj
iGPg==
X-Gm-Message-State: APjAAAWuXZ3QkwcdijV+oJ20x5WQPqQsko2OjLI/I2ZE5tL5mXtDiZ9P
Kn6oGyHFRVspaJiNUH3WmBs=
X-Google-Smtp-Source: APXvYqxdxqTqNQ2D2g2hs/N3xw+sie1sFybvZM7Bv8s50eW0Wl4EA5uLHeMeKaifDlU11aRt9jEhKg==
X-Received: by 2002:a5d:88d1:: with SMTP id i17mr14654011iol.235.1570217702565;
Fri, 04 Oct 2019 12:35:02 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id t8sm3372621ild.7.2019.10.04.12.35.01
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Fri, 04 Oct 2019 12:35:01 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Herbert Xu <herbert@gondor.apana.org.au>,
"David S. Miller" <davem@davemloft.net>,
linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org
Subject: [PATCH] crypto: user - fix memory leak in crypto_reportstat
Date: Fri, 4 Oct 2019 14:34:54 -0500
Message-Id: <20191004193455.18348-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-kernel-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-kernel.vger.kernel.org>
X-Mailing-List: linux-kernel@vger.kernel.org
Archived-At: <https://lore.kernel.org/lkml/20191004193455.18348-1-navid.emamdoost@gmail.com/>
List-Archive: <https://lore.kernel.org/lkml/>
List-Post: <mailto:linux-kernel@vger.kernel.org>
In crypto_reportstat, a new skb is created by nlmsg_new(). This skb is
leaked if crypto_reportstat_alg() fails. Required release for skb is
added.
Fixes: cac5818c25d0 ("crypto: user - Implement a generic crypto statistics")
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
crypto/crypto_user_stat.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/crypto/crypto_user_stat.c b/crypto/crypto_user_stat.c
index 8bad88413de1..1be95432fa23 100644
--- a/crypto/crypto_user_stat.c
+++ b/crypto/crypto_user_stat.c
@@ -328,8 +328,10 @@ int crypto_reportstat(struct sk_buff *in_skb, struct nlmsghdr *in_nlh,
drop_alg:
crypto_mod_put(alg);
- if (err)
+ if (err) {
+ kfree_skb(skb);
return err;
+ }
return nlmsg_unicast(net->crypto_nlsk, skb, NETLINK_CB(in_skb).portid);
}
--
2.17.1

2
gitrev
View File

@ -1 +1 @@
81429eb8d9ca40b0c65bb739d29fa856c5d5e958
be2eca94d144e3ffed565c483a58ecc76a869c98

View File

@ -1,102 +0,0 @@
From patchwork Mon Oct 21 20:06:48 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
X-Patchwork-Id: 1142634
Return-Path: <SRS0=BTkm=YO=vger.kernel.org=linux-kernel-owner@kernel.org>
Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
by smtp.lore.kernel.org (Postfix) with ESMTP id EA234CA9EAF
for <linux-kernel@archiver.kernel.org>; Mon, 21 Oct 2019 20:06:59 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id BED092084C
for <linux-kernel@archiver.kernel.org>; Mon, 21 Oct 2019 20:06:59 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key)
header.d=gmail.com header.i=@gmail.com header.b="X0MaxGN8"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S1730272AbfJUUG6 (ORCPT
<rfc822;linux-kernel@archiver.kernel.org>);
Mon, 21 Oct 2019 16:06:58 -0400
Received: from mail-io1-f68.google.com ([209.85.166.68]:34607 "EHLO
mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S1729406AbfJUUG6 (ORCPT
<rfc822;linux-kernel@vger.kernel.org>);
Mon, 21 Oct 2019 16:06:58 -0400
Received: by mail-io1-f68.google.com with SMTP id q1so17550475ion.1
for <linux-kernel@vger.kernel.org>;
Mon, 21 Oct 2019 13:06:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=DIJwALRySeQ5zjngsNl1Oe1bgDriLGNlywHknPtGNKc=;
b=X0MaxGN8uxeLjYheUzuflEGcTyAqv8YypCRnHwa4mTnDTdSFogTx9CmYGVwjKjmBXc
ImeJqPHySwSBK5FlsHysS8KWszaYtbNOrRgojf/0F+/RfarheahIQiunZyUotRZ9TAof
xIVIJOh6WGISCOs5n1WzwQq1osMxUM9HEh3Szg6lGyhQQ7k6jd7Jemg1+TpOtd8USEPH
r3a/x+xk11Q/5Opu+1zLFcPL9hujVi3s+U9By+5oBW5H6sgEMiQdgX9KSjIN0fWYy6p2
vxxpECwHW/25y9nXwmH/GJvl9MgOHRHPBm4IGzRvu6ppe9DHbvB6CFaDWsXRNxK+lzJf
Idjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=DIJwALRySeQ5zjngsNl1Oe1bgDriLGNlywHknPtGNKc=;
b=j2RCkPeTaplVf86HaOq2gLcWX/ri2fSs8uSZL59RuMcUohLJhfdxMZ5PCO5yGpm3vz
9U3Eo7NyCGuTCv+xLJvanDw5YSe+QadEz92hTBZbP5vdhYcWlT1byLjRnLXr1n3O7fvG
irPww56P/AyO4hZBMwQpJLvAcwgKYLYbUVdL2QQVAIk+RAnIfYxFEMG56H6NPDhOyDer
rmEyr3Z1yQZHEmrqPSvaYyQ5rWLgfHl9GVACAz/nNoF2+j5H7NFRWyfPFAD4qBtnaimm
GVINQdfuXGU18S4Qlt26cvs4G3kx05gVVDtEn1LYJ/Wrim1vPPalKKJ3CJtvUd6NH5pC
/jxQ==
X-Gm-Message-State: APjAAAXVQAU+1Bai+XjnGC0zCaCEr0QIS571QaPV5KbcsMXjGxIQjnYr
zFmkQrr1KoRu2rZPwhOr/yU=
X-Google-Smtp-Source:
APXvYqwEYhuc38vwAbFtVAVtw8KV1JZMFhL3O31vXn9gEH9A2rMxW/fJ2esBpTWkjZy7Hbvve2Y6Tg==
X-Received: by 2002:a02:3208:: with SMTP id j8mr93347jaa.86.1571688417041;
Mon, 21 Oct 2019 13:06:57 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id
d21sm4743611iom.29.2019.10.21.13.06.56
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Mon, 21 Oct 2019 13:06:56 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Corey Minyard <minyard@acm.org>, Arnd Bergmann <arnd@arndb.de>,
Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
openipmi-developer@lists.sourceforge.net,
linux-kernel@vger.kernel.org
Subject: [PATCH] ipmi: Fix memory leak in __ipmi_bmc_register
Date: Mon, 21 Oct 2019 15:06:48 -0500
Message-Id: <20191021200649.1511-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-kernel-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-kernel.vger.kernel.org>
X-Mailing-List: linux-kernel@vger.kernel.org
In the impelementation of __ipmi_bmc_register() the allocated memory for
bmc should be released in case ida_simple_get() fails.
Fixes: 68e7e50f195f ("ipmi: Don't use BMC product/dev ids in the BMC name")
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
drivers/char/ipmi/ipmi_msghandler.c | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
index 2aab80e19ae0..e4928ed46396 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c
+++ b/drivers/char/ipmi/ipmi_msghandler.c
@@ -3031,8 +3031,11 @@ static int __ipmi_bmc_register(struct ipmi_smi *intf,
bmc->pdev.name = "ipmi_bmc";
rv = ida_simple_get(&ipmi_bmc_ida, 0, 0, GFP_KERNEL);
- if (rv < 0)
+ if (rv < 0) {
+ kfree(bmc);
goto out;
+ }
+
bmc->pdev.dev.driver = &ipmidriver.driver;
bmc->pdev.id = rv;
bmc->pdev.dev.release = release_bmc_device;

View File

@ -288,8 +288,10 @@ CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -1062,6 +1064,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1115,6 +1118,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1136,8 +1141,13 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_ALLWINNER=y
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
@ -1163,6 +1173,8 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_HISI_HPRE=m
CONFIG_CRYPTO_DEV_HISI_SEC2=m
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
@ -1176,6 +1188,10 @@ CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_CE=m
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@ -1197,6 +1213,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1212,7 +1233,9 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
@ -1431,6 +1454,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
@ -1930,6 +1954,7 @@ CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_QOS=y
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
@ -2261,6 +2286,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_HISI_V2=y
CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
@ -2984,6 +3010,7 @@ CONFIG_KRAITCC=m
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM=y
CONFIG_KXCJK1013=m
@ -3633,6 +3660,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3719,6 +3747,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@ -3774,6 +3803,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3787,6 +3817,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -4020,6 +4051,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@ -4063,6 +4095,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -4252,6 +4285,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=m
CONFIG_NVMEM_IMX_OCOTP_SCU=m
@ -4722,6 +4756,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
CONFIG_PTP_1588_CLOCK=y
@ -6260,6 +6295,7 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATION=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -6301,6 +6337,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -6427,6 +6464,7 @@ CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPSW_SWITCHDEV=m
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
@ -6442,6 +6480,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -6453,6 +6492,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set

View File

@ -288,8 +288,10 @@ CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@ -1062,6 +1064,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@ -1115,6 +1118,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1136,8 +1141,13 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_ALLWINNER=y
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
@ -1163,6 +1173,8 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_HISI_HPRE=m
CONFIG_CRYPTO_DEV_HISI_SEC2=m
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
@ -1176,6 +1188,10 @@ CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_CE=m
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@ -1197,6 +1213,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1212,7 +1233,9 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
@ -1423,6 +1446,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
@ -1914,6 +1938,7 @@ CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_PTP_CLOCK=m
CONFIG_FSL_ENETC_QOS=y
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
@ -2245,6 +2270,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_HISI_V2=y
CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
@ -2966,6 +2992,7 @@ CONFIG_KRAITCC=m
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM=y
CONFIG_KXCJK1013=m
@ -3613,6 +3640,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3699,6 +3727,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@ -3754,6 +3783,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3767,6 +3797,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -4000,6 +4031,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@ -4043,6 +4075,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -4232,6 +4265,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=m
CONFIG_NVMEM_IMX_OCOTP_SCU=m
@ -4701,6 +4735,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
CONFIG_PTP_1588_CLOCK=y
@ -6238,6 +6273,7 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATION=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -6279,6 +6315,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -6405,6 +6442,7 @@ CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPSW_SWITCHDEV=m
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
@ -6420,6 +6458,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -6431,6 +6470,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set

View File

@ -1103,6 +1103,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1124,8 +1126,13 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_ALLWINNER=y
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -1168,6 +1175,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_CE=m
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@ -1188,6 +1199,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1203,6 +1219,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@ -1428,6 +1445,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1952,6 +1970,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@ -3012,6 +3031,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KXCJK1013=m
CONFIG_KXSD9_I2C=m
@ -3698,6 +3718,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3788,6 +3809,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@ -3844,6 +3866,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3857,6 +3880,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -4132,6 +4156,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -4319,6 +4344,7 @@ CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
@ -4818,6 +4844,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -6491,6 +6518,7 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -6531,6 +6559,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -6655,6 +6684,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPSW_SWITCHDEV=m
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
@ -6677,6 +6707,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -6691,6 +6722,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set

View File

@ -1103,6 +1103,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1124,8 +1126,13 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_ALLWINNER=y
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -1168,6 +1175,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_CE=m
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@ -1188,6 +1199,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1203,6 +1219,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@ -1421,6 +1438,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1937,6 +1955,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@ -2995,6 +3014,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KXCJK1013=m
CONFIG_KXSD9_I2C=m
@ -3679,6 +3699,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3769,6 +3790,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@ -3825,6 +3847,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3838,6 +3861,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -4113,6 +4137,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -4300,6 +4325,7 @@ CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
@ -4798,6 +4824,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -6470,6 +6497,7 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -6510,6 +6538,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -6634,6 +6663,7 @@ CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPSW_SWITCHDEV=m
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
@ -6656,6 +6686,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -6670,6 +6701,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set

View File

@ -1070,6 +1070,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1091,8 +1093,13 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_ALLWINNER=y
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -1130,6 +1137,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_CE=m
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@ -1150,6 +1161,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1165,6 +1181,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@ -1387,6 +1404,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1890,6 +1908,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@ -2920,6 +2939,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM_ARM_HOST=y
CONFIG_KVM=y
@ -3577,6 +3597,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_DAVINCI=m
@ -3666,6 +3687,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@ -3722,6 +3744,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3735,6 +3758,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -4009,6 +4033,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -4194,6 +4219,7 @@ CONFIG_NS83820=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
@ -4638,6 +4664,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -6176,6 +6203,7 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -6217,6 +6245,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -6338,6 +6367,7 @@ CONFIG_TI_ADS8344=m
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPSW_SWITCHDEV=m
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
@ -6356,6 +6386,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -6369,6 +6400,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set

View File

@ -1070,6 +1070,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -1091,8 +1093,13 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DEV_ALLWINNER=y
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -1130,6 +1137,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_CE=m
# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@ -1150,6 +1161,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1165,6 +1181,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@ -1380,6 +1397,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1875,6 +1893,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@ -2903,6 +2922,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM_ARM_HOST=y
CONFIG_KVM=y
@ -3558,6 +3578,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_DAVINCI=m
@ -3647,6 +3668,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@ -3703,6 +3725,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3716,6 +3739,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3990,6 +4014,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -4175,6 +4200,7 @@ CONFIG_NS83820=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
@ -4618,6 +4644,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -6155,6 +6182,7 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -6196,6 +6224,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -6317,6 +6346,7 @@ CONFIG_TI_ADS8344=m
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPSW_SWITCHDEV=m
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
@ -6335,6 +6365,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -6348,6 +6379,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set

View File

@ -897,6 +897,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -916,8 +918,11 @@ CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
@ -962,6 +967,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1195,6 +1205,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1677,6 +1688,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@ -2724,6 +2736,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_KVM_GUEST=y
@ -3332,6 +3345,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3406,6 +3420,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET5501 is not set
# CONFIG_NET_9P_DEBUG is not set
@ -3462,6 +3477,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3475,6 +3491,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3750,6 +3767,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3939,6 +3957,7 @@ CONFIG_NSC_GPIO=m
CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -4325,6 +4344,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@ -5645,6 +5665,7 @@ CONFIG_SUSPEND=y
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5685,6 +5706,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5811,6 +5833,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5821,6 +5844,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -896,6 +896,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -915,8 +917,11 @@ CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
@ -961,6 +966,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1186,6 +1196,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1660,6 +1671,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@ -2705,6 +2717,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_KVM_GUEST=y
@ -3313,6 +3326,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3387,6 +3401,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET5501 is not set
# CONFIG_NET_9P_DEBUG is not set
@ -3443,6 +3458,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3456,6 +3472,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3731,6 +3748,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3920,6 +3938,7 @@ CONFIG_NSC_GPIO=m
CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -4305,6 +4324,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@ -5624,6 +5644,7 @@ CONFIG_SUSPEND=y
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5664,6 +5685,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5790,6 +5812,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5800,6 +5823,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -833,6 +833,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -851,8 +853,11 @@ CONFIG_CRYPTO_CRCT10DIF_VPMSUM=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -891,6 +896,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1109,6 +1119,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1527,6 +1538,7 @@ CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@ -2477,6 +2489,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64=m
CONFIG_KVM_BOOK3S_64_PR=m
@ -3062,6 +3075,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3130,6 +3144,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@ -3185,6 +3200,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3198,6 +3214,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3471,6 +3488,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3659,6 +3677,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -4033,6 +4052,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -5283,6 +5303,7 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5322,6 +5343,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5441,6 +5463,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5451,6 +5474,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -832,6 +832,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -850,8 +852,11 @@ CONFIG_CRYPTO_CRCT10DIF_VPMSUM=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -890,6 +895,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1100,6 +1110,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1510,6 +1521,7 @@ CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@ -2458,6 +2470,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64=m
CONFIG_KVM_BOOK3S_64_PR=m
@ -3041,6 +3054,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3109,6 +3123,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@ -3164,6 +3179,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3177,6 +3193,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3450,6 +3467,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3638,6 +3656,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -4011,6 +4030,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -5260,6 +5280,7 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5299,6 +5320,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5418,6 +5440,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5428,6 +5451,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -840,6 +840,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -858,9 +860,12 @@ CONFIG_CRYPTO_CRC32_S390=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -893,6 +898,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1117,6 +1127,7 @@ CONFIG_DNS_RESOLVER=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1528,6 +1539,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@ -2457,6 +2469,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM=m
# CONFIG_KVM_S390_UCONTROL is not set
CONFIG_KXCJK1013=m
@ -3037,6 +3050,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3103,6 +3117,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@ -3158,6 +3173,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3171,6 +3187,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3402,6 +3419,7 @@ CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@ -3443,6 +3461,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3632,6 +3651,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -3964,6 +3984,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -5219,6 +5240,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5258,6 +5280,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5377,6 +5400,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5387,6 +5411,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -839,6 +839,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
@ -857,9 +859,12 @@ CONFIG_CRYPTO_CRC32_S390=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@ -892,6 +897,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1108,6 +1118,7 @@ CONFIG_DNS_RESOLVER=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1511,6 +1522,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@ -2438,6 +2450,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM=m
# CONFIG_KVM_S390_UCONTROL is not set
CONFIG_KXCJK1013=m
@ -3016,6 +3029,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3082,6 +3096,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@ -3137,6 +3152,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3150,6 +3166,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3381,6 +3398,7 @@ CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@ -3422,6 +3440,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3611,6 +3630,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -3942,6 +3962,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@ -5196,6 +5217,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5235,6 +5257,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5354,6 +5377,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5364,6 +5388,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -915,6 +915,9 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
@ -942,9 +945,13 @@ CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_X86=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
@ -990,6 +997,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1233,6 +1245,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1713,6 +1726,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@ -2775,6 +2789,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_DEBUG_FS is not set
@ -3375,6 +3390,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3446,6 +3462,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_PFN=m
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
@ -3502,6 +3519,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3515,6 +3533,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3790,6 +3809,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3993,6 +4013,7 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -4364,6 +4385,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@ -5700,6 +5722,7 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5739,6 +5762,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5865,6 +5889,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5875,6 +5900,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -914,6 +914,9 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
@ -941,9 +944,13 @@ CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_X86=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
@ -989,6 +996,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@ -1224,6 +1236,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@ -1696,6 +1709,7 @@ CONFIG_FSI_MASTER_HUB=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
# CONFIG_FSL_ENETC_MDIO is not set
CONFIG_FSL_ENETC_QOS=y
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@ -2756,6 +2770,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_DEBUG_FS is not set
@ -3356,6 +3371,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@ -3427,6 +3443,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_PFN=m
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
@ -3483,6 +3500,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@ -3496,6 +3514,7 @@ CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@ -3771,6 +3790,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@ -3974,6 +3994,7 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@ -4344,6 +4365,7 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@ -5679,6 +5701,7 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
@ -5718,6 +5741,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@ -5844,6 +5868,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@ -5854,6 +5879,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set

View File

@ -24,7 +24,7 @@ Summary: The Linux kernel
# For rawhide and/or a kernel built from an rc or git snapshot,
# released_kernel should be 0.
# For a stable, released kernel, released_kernel should be 1.
%global released_kernel 1
%global released_kernel 0
%if 0%{?fedora}
%define secure_boot_arch x86_64
@ -77,7 +77,7 @@ Summary: The Linux kernel
# For non-released -rc kernels, this will be appended after the rcX and
# gitX tags, so a 3 here would become part of release "0.rcX.gitX.3"
#
%global baserelease 2
%global baserelease 1
%global fedora_build %{baserelease}
# base_sublevel is the kernel version we're starting with and patching
@ -102,7 +102,7 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
%global rcrev 1
%global rcrev 0
# The git snapshot level
%define gitrev 1
# Set rpm version accordingly
@ -191,7 +191,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
%define debugbuildsenabled 1
%define debugbuildsenabled 0
%if 0%{?fedora}
# Kernel headers are being split out into a separate package
@ -810,43 +810,12 @@ Patch504: 0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
# https://lkml.org/lkml/2019/8/29/1772
Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
# CVE-2019-19071 rhbz 1774949 1774950
Patch509: rsi-release-skb-if-rsi_prepare_beacon-fails.patch
# CVE-2019-19070 rhbz 1774957 1774958
Patch510: spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch
# CVE-2019-19068 rhbz 1774963 1774965
Patch511: rtl8xxxu-prevent-leaking-urb.patch
# CVE-2019-19043 rhbz 1774972 1774973
Patch512: net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch
# CVE-2019-19066 rhbz 1774976 1774978
Patch513: scsi-bfa-release-allocated-memory-in-case-of-error.patch
# CVE-2019-19046 rhbz 1774988 1774989
Patch514: ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch
# CVE-2019-19050 rhbz 1774998 1775002
# CVE-2019-19062 rhbz 1775021 1775023
Patch515: crypto-user-fix-memory-leak-in-crypto_reportstat.patch
# CVE-2019-19064 rhbz 1775010 1775011
Patch516: spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch
# CVE-2019-19063 rhbz 1775015 1775016
Patch517: rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch
# CVE-2019-19057 rhbz 1775050 1775051
Patch520: mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch
# CVE-2019-19053 rhbz 1775956 1775110
Patch521: rpmsg-char-release-allocated-memory.patch
# CVE-2019-19056 rhbz 1775097 1775115
Patch522: mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch
# CVE-2019-19054 rhbz 1775063 1775117
Patch524: media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch
@ -860,9 +829,6 @@ Patch526: libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch
# CVE-2019-14901 rhbz 1773519 1776184
Patch527: mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch
# CVE-2019-19078 rhbz 1776354 1776353
Patch528: ath10k-fix-memory-leak.patch
# END OF PATCH DEFINITIONS
%endif
@ -2561,6 +2527,10 @@ fi
#
#
%changelog
* Tue Nov 26 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git1.1
- Linux v5.4-3619-gbe2eca94d144
- Reenable debugging options.
* Mon Nov 25 2019 Laura Abbott <labbott@redhat.com> - 5.4.0-2
- bump and build to pick up fixes

View File

@ -1,111 +0,0 @@
From patchwork Fri Oct 4 20:16:48 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
X-Patchwork-Id: 11175265
X-Patchwork-Delegate: kvalo@adurom.com
Return-Path: <SRS0=IBNP=X5=vger.kernel.org=linux-wireless-owner@kernel.org>
Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
[172.30.200.123])
by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8B95B16B1
for <patchwork-linux-wireless@patchwork.kernel.org>;
Fri, 4 Oct 2019 20:17:03 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 695CE222BE
for <patchwork-linux-wireless@patchwork.kernel.org>;
Fri, 4 Oct 2019 20:17:03 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key)
header.d=gmail.com header.i=@gmail.com header.b="eKzyOkdw"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S1731313AbfJDUQ7 (ORCPT
<rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
Fri, 4 Oct 2019 16:16:59 -0400
Received: from mail-io1-f66.google.com ([209.85.166.66]:38177 "EHLO
mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S1727978AbfJDUQ7 (ORCPT
<rfc822;linux-wireless@vger.kernel.org>);
Fri, 4 Oct 2019 16:16:59 -0400
Received: by mail-io1-f66.google.com with SMTP id u8so16270784iom.5;
Fri, 04 Oct 2019 13:16:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=hT/oExY7ats1AqepuNnxgrg+W5xUde0ZFah/AwhjxeA=;
b=eKzyOkdwTVgDQ2K7yVdvbQpQ2Y5o9gQHjf1ZLs/0TtknuoSEf88gRE3B/VgSXRe2nM
MaPWiP+DFmtmMOa4V+/fIXuzmU7h0LfbH92QwqYCh6xpzlPF6Y4etarqtYGFwcN8YIFh
KTbhy9t0/3m87L4UKRDIPV+aiyoEDLA1YrY+pxytqsh/8wTp82JG4WTVt4pgwk2YsDFT
TYQK7y3xY2D8O2nwUROYE+zlwF6oua9EA/ixXRVx4CRlh/lRFc124Qw5TlMD2GZdMIPJ
3GHq32K5Z1F8XMQnUSU6+WxybmUN18B736DtQMDHjjnt70M8oCb/qgoMbH3Bx6xDBx4t
mwIQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=hT/oExY7ats1AqepuNnxgrg+W5xUde0ZFah/AwhjxeA=;
b=OCKRhcqw7kz4tZ/5U2VB84zj0RK/HtQHQ0/BUR0GLJMYOM7HJ1WBdSXnPtJs7UfIX1
+C4Eq7PaUUpYg+OTWL+BOB7HpPh2AWvmoN/pElS49IYwKCcF9gUb/yfz1ZPSZBZrILg5
pLgkiiBqoKOaUgVMzBGUs53mAhE7h0RuUDK3i3lptARoQDhVnRCk3HW6uz9G1pjCG6+m
nOC9rnGsphMQZ30AbdG6u8z1oVH+F63nWumldsiz4sNMs++qwDXS5a9ho2EjS9cZwCnL
c3V0vn5HgDqWWVwakE75xEnYAmApdEOC+BtAw6/zMFPMGWoDI98gN1u2ej7Ig6VZ3sDY
GmXA==
X-Gm-Message-State: APjAAAUvXc/AEaa09LdQbBGOHXwA82YLzxvRaRqZB1BY9YQoSNU4yJRa
7zybbZ/DYfKfmszLK0NP4Vs=
X-Google-Smtp-Source:
APXvYqzNrXPxTps0mq67LtrgFhdE+kz3sXZyk7jqXZoSLFBjfwzONVFvHnNSmdK/pmDZR02HMuSgCw==
X-Received: by 2002:a6b:6e02:: with SMTP id d2mr5637516ioh.8.1570220218662;
Fri, 04 Oct 2019 13:16:58 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id
o5sm2830180ilc.68.2019.10.04.13.16.57
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Fri, 04 Oct 2019 13:16:58 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Amitkumar Karwar <amitkarwar@gmail.com>,
Nishant Sarmukadam <nishants@marvell.com>,
Ganapathi Bhat <gbhat@marvell.com>,
Xinming Hu <huxinming820@gmail.com>,
Kalle Valo <kvalo@codeaurora.org>,
"David S. Miller" <davem@davemloft.net>,
linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
linux-kernel@vger.kernel.org
Subject: [PATCH] mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
Date: Fri, 4 Oct 2019 15:16:48 -0500
Message-Id: <20191004201649.25087-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-wireless-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-wireless.vger.kernel.org>
X-Mailing-List: linux-wireless@vger.kernel.org
In mwifiex_pcie_init_evt_ring, a new skb is allocated which should be
released if mwifiex_map_pci_memory() fails. The release for skb and
card->evtbd_ring_vbase is added.
Fixes: 0732484b47b5 ("mwifiex: separate ring initialization and ring creation routines")
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
Acked-by: Ganapathi Bhat <gbhat@marvell.com>
---
drivers/net/wireless/marvell/mwifiex/pcie.c | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c
index eff06d59e9df..096334e941a1 100644
--- a/drivers/net/wireless/marvell/mwifiex/pcie.c
+++ b/drivers/net/wireless/marvell/mwifiex/pcie.c
@@ -687,8 +687,11 @@ static int mwifiex_pcie_init_evt_ring(struct mwifiex_adapter *adapter)
skb_put(skb, MAX_EVENT_SIZE);
if (mwifiex_map_pci_memory(adapter, skb, MAX_EVENT_SIZE,
- PCI_DMA_FROMDEVICE))
+ PCI_DMA_FROMDEVICE)) {
+ kfree_skb(skb);
+ kfree(card->evtbd_ring_vbase);
return -1;
+ }
buf_pa = MWIFIEX_SKB_DMA_ADDR(skb);

View File

@ -1,109 +0,0 @@
From mboxrd@z Thu Jan 1 00:00:00 1970
Return-Path: <SRS0=wkwR=X5=vger.kernel.org=netdev-owner@kernel.org>
X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
aws-us-west-2-korg-lkml-1.web.codeaurora.org
X-Spam-Level:
X-Spam-Status: No, score=-9.5 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable
autolearn_force=no version=3.4.0
Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
by smtp.lore.kernel.org (Postfix) with ESMTP id 973EDC47404
for <netdev@archiver.kernel.org>; Fri, 4 Oct 2019 20:09:06 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 700B62133F
for <netdev@archiver.kernel.org>; Fri, 4 Oct 2019 20:09:06 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="kWRjsMO7"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S1731310AbfJDUJE (ORCPT <rfc822;netdev@archiver.kernel.org>);
Fri, 4 Oct 2019 16:09:04 -0400
Received: from mail-io1-f68.google.com ([209.85.166.68]:42107 "EHLO
mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S1729079AbfJDUJD (ORCPT
<rfc822;netdev@vger.kernel.org>); Fri, 4 Oct 2019 16:09:03 -0400
Received: by mail-io1-f68.google.com with SMTP id n197so16151518iod.9;
Fri, 04 Oct 2019 13:09:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=TzGHd63YhhSYgCiRZ9tl0C+QqBhc3B9t1YurdXMHHEk=;
b=kWRjsMO7kWGMm/IT1zcaML7wX7Qq9Yq8WRm+RABc1yvFRuSkg1MJFKvuhIADpR86Sk
vk1W0Z5v0fSKpGUd8/OWzfGGYUmUKyVV0GCdL13GMMOSK9DpPSyvyt77eG5WmY3ZmctQ
TGC8Cmmzyp9qWwicYV847MUo/KmeyE8yz2h7Smb7WOcrkh2TV9S23hinrXd+nv5M0ZyF
ASEYU02I8rRxFXPCLp8D/KgP4shuTzi8Fg2/Hk1WrnV7b+j7LB2iDWk/cyp1qilFIKMU
ZBR7mheI1uaHirJEtlL1lGs5B+v25rI82daNM0pAfgJ1uilLnWPeFNCSgjxJjo/1l4rp
Y9qg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=TzGHd63YhhSYgCiRZ9tl0C+QqBhc3B9t1YurdXMHHEk=;
b=i14dfaCVcowVdtunic+1Wp2wGV+1ZNLuoXJwp7E15v+1eEJZwFN3kPpygTaLhCxUcK
GwKISgBQGzHrbHDnyg1HwrLXM02Ldx63K+ocW92bWoiabvGepNaNkKLLjh1Cc9Z5Udr5
FaRfo4jqaLUlKwSETn1kU+GSCbHc7OjVJMEAosWc4bRRpy2Z+vcoUwHuCG5OaNg6EQsh
rYclOJRJfMAu448q1becWoBHIpImXDm50NiWfQtEoUOj5o22/QPRUwaUeIC5LrB/sOiI
ZDVFoRHgEjTok93ZXTlcDfOXok4PcETTA6aDez2v7cwSd2y9Z9PI3Ng1mnPK/vmvqmXW
iQZw==
X-Gm-Message-State: APjAAAXV8P3/lHsEKg8iHeiLr3dvIg5sDmZQ5/1qeeMO2VMTctGtUgtN
UfU23ad10Ce+u/Moful94ba6TP6V/uo=
X-Google-Smtp-Source: APXvYqzID3S043QvcjXSlnz2Lfed2XSsv1r0x047tSPe8/gvBVD1NyJxtMQ/ZV89X4qzhOAjTbC2WA==
X-Received: by 2002:a92:603:: with SMTP id x3mr17481056ilg.295.1570219742776;
Fri, 04 Oct 2019 13:09:02 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id i67sm4267112ilf.84.2019.10.04.13.09.02
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Fri, 04 Oct 2019 13:09:02 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Amitkumar Karwar <amitkarwar@gmail.com>,
Nishant Sarmukadam <nishants@marvell.com>,
Ganapathi Bhat <gbhat@marvell.com>,
Xinming Hu <huxinming820@gmail.com>,
Kalle Valo <kvalo@codeaurora.org>,
"David S. Miller" <davem@davemloft.net>,
linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
linux-kernel@vger.kernel.org
Subject: [PATCH] mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
Date: Fri, 4 Oct 2019 15:08:52 -0500
Message-Id: <20191004200853.23353-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: netdev-owner@vger.kernel.org
Precedence: bulk
List-ID: <netdev.vger.kernel.org>
X-Mailing-List: netdev@vger.kernel.org
Archived-At: <https://lore.kernel.org/netdev/20191004200853.23353-1-navid.emamdoost@gmail.com/>
List-Archive: <https://lore.kernel.org/netdev/>
List-Post: <mailto:netdev@vger.kernel.org>
In mwifiex_pcie_alloc_cmdrsp_buf, a new skb is allocated which should be
released if mwifiex_map_pci_memory() fails. The release is added.
Fixes: fc3314609047 ("mwifiex: use pci_alloc/free_consistent APIs for PCIe")
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c
index eff06d59e9df..1578eaa071bd 100644
--- a/drivers/net/wireless/marvell/mwifiex/pcie.c
+++ b/drivers/net/wireless/marvell/mwifiex/pcie.c
@@ -1029,8 +1029,10 @@ static int mwifiex_pcie_alloc_cmdrsp_buf(struct mwifiex_adapter *adapter)
}
skb_put(skb, MWIFIEX_UPLD_SIZE);
if (mwifiex_map_pci_memory(adapter, skb, MWIFIEX_UPLD_SIZE,
- PCI_DMA_FROMDEVICE))
+ PCI_DMA_FROMDEVICE)) {
+ kfree_skb(skb);
return -1;
+ }
card->cmdrsp_buf = skb;
--
2.17.1

View File

@ -1,80 +0,0 @@
From patchwork Fri Oct 25 20:42:42 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
X-Patchwork-Id: 1184451
X-Patchwork-Delegate: davem@davemloft.net
Return-Path: <netdev-owner@vger.kernel.org>
X-Original-To: patchwork-incoming-netdev@ozlabs.org
Delivered-To: patchwork-incoming-netdev@ozlabs.org
Authentication-Results: ozlabs.org; spf=none (no SPF record)
smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
helo=vger.kernel.org;
envelope-from=netdev-owner@vger.kernel.org;
receiver=<UNKNOWN>)
Authentication-Results: ozlabs.org;
dmarc=fail (p=none dis=none) header.from=intel.com
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by ozlabs.org (Postfix) with ESMTP id 470GJz096Tz9sPf
for <patchwork-incoming-netdev@ozlabs.org>;
Sat, 26 Oct 2019 07:42:59 +1100 (AEDT)
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S1728655AbfJYUmz (ORCPT
<rfc822;patchwork-incoming-netdev@ozlabs.org>);
Fri, 25 Oct 2019 16:42:55 -0400
Received: from mga11.intel.com ([192.55.52.93]:22523 "EHLO mga11.intel.com"
rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
id S1728604AbfJYUmq (ORCPT <rfc822;netdev@vger.kernel.org>);
Fri, 25 Oct 2019 16:42:46 -0400
X-Amp-Result: SKIPPED(no attachment in message)
X-Amp-File-Uploaded: False
Received: from orsmga006.jf.intel.com ([10.7.209.51])
by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384;
25 Oct 2019 13:42:46 -0700
X-ExtLoop1: 1
X-IronPort-AV: E=Sophos;i="5.68,229,1569308400"; d="scan'208";a="202713981"
Received: from jtkirshe-desk1.jf.intel.com ([134.134.177.96])
by orsmga006.jf.intel.com with ESMTP; 25 Oct 2019 13:42:44 -0700
From: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
To: davem@davemloft.net
Cc: Navid Emamdoost <navid.emamdoost@gmail.com>,
netdev@vger.kernel.org, nhorman@redhat.com, sassmann@redhat.com,
Andrew Bowers <andrewx.bowers@intel.com>,
Jeff Kirsher <jeffrey.t.kirsher@intel.com>
Subject: [net-next v2 9/9] i40e: prevent memory leak in i40e_setup_macvlans
Date: Fri, 25 Oct 2019 13:42:42 -0700
Message-Id: <20191025204242.10535-10-jeffrey.t.kirsher@intel.com>
X-Mailer: git-send-email 2.21.0
In-Reply-To: <20191025204242.10535-1-jeffrey.t.kirsher@intel.com>
References: <20191025204242.10535-1-jeffrey.t.kirsher@intel.com>
MIME-Version: 1.0
Sender: netdev-owner@vger.kernel.org
Precedence: bulk
List-ID: <netdev.vger.kernel.org>
X-Mailing-List: netdev@vger.kernel.org
From: Navid Emamdoost <navid.emamdoost@gmail.com>
In i40e_setup_macvlans if i40e_setup_channel fails the allocated memory
for ch should be released.
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
Tested-by: Andrew Bowers <andrewx.bowers@intel.com>
Signed-off-by: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
---
drivers/net/ethernet/intel/i40e/i40e_main.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/drivers/net/ethernet/intel/i40e/i40e_main.c b/drivers/net/ethernet/intel/i40e/i40e_main.c
index 2e4df0bd8d37..141575ada588 100644
--- a/drivers/net/ethernet/intel/i40e/i40e_main.c
+++ b/drivers/net/ethernet/intel/i40e/i40e_main.c
@@ -7187,6 +7187,7 @@ static int i40e_setup_macvlans(struct i40e_vsi *vsi, u16 macvlan_cnt, u16 qcnt,
ch->num_queue_pairs = qcnt;
if (!i40e_setup_channel(pf, vsi, ch)) {
ret = -EINVAL;
+ kfree(ch);
goto err_free;
}
ch->parent_vsi = vsi;

View File

@ -1,101 +0,0 @@
From patchwork Sat Sep 14 00:08:11 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
X-Patchwork-Id: 11145515
X-Patchwork-Delegate: kvalo@adurom.com
Return-Path: <SRS0=yb2v=XJ=vger.kernel.org=linux-wireless-owner@kernel.org>
Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
[172.30.200.123])
by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3BDCB14DB
for <patchwork-linux-wireless@patchwork.kernel.org>;
Sat, 14 Sep 2019 00:08:28 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 1C8DC20692
for <patchwork-linux-wireless@patchwork.kernel.org>;
Sat, 14 Sep 2019 00:08:28 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key)
header.d=gmail.com header.i=@gmail.com header.b="H4ki8bM3"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S2390814AbfINAIX (ORCPT
<rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
Fri, 13 Sep 2019 20:08:23 -0400
Received: from mail-io1-f67.google.com ([209.85.166.67]:38748 "EHLO
mail-io1-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S2390793AbfINAIX (ORCPT
<rfc822;linux-wireless@vger.kernel.org>);
Fri, 13 Sep 2019 20:08:23 -0400
Received: by mail-io1-f67.google.com with SMTP id k5so41134655iol.5;
Fri, 13 Sep 2019 17:08:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=jwG/Aiknb+UcZynbTQk90VqogFgsnd/QMY7azs6Zupc=;
b=H4ki8bM3b9Bmty2ruf5ZSCj1ONr4jsOiep+vLMdBWcjq1+6e8umPfwLlGHYesuoz/Q
VF5OFoRIgllqVfRh1O0ob/rthiQm73toq+PTtrX9iKlZ8u3smXrOHJ2yH7252RrvcFpT
O3TQVuU3UKw0Am3Efn13+5jVOA3Oh/oH5UC9uNsla1kvJ3F/R6nBoiOSwOMnclPvgRSn
vay6xtYVjr5LkBAO60l/e/agltxV8p/eNiUH2xLAV7FcQ7951+WbMmnXr40trn8HDEj4
6yl80zQa8B2dbLThm6nFvE462hhCUY3BrldbuGcsFiHG7iW0/cIshuHIso8SieQZdhM+
gIzw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=jwG/Aiknb+UcZynbTQk90VqogFgsnd/QMY7azs6Zupc=;
b=sTBiyouiK4UyXL4mE50HQlhIkI9Ns2+bLnk+9IC/vhspdjwj+xTPQI2DtQxLD94ruR
EUXt194VEVxAqhmZQJy2MmYkPLsTxt31pXvm59EGf0bFyboMEVIx/BOWcqjS1+pOKH4I
PisI3obo+CTL2hsat1wiEc2pMg+ZsZKzwlboyXVB0sL/FjH0xkEqAF1YC39sbegiiU6P
PX/iDiNXMRckuIc/hvl5JA+8DFBj6onQYoXyPjRG7Ry122UQPLyu9SCSc2nGtgiv/EqM
0YAhTTXDm0FyknKt7MoTbOuMcDqzz/io6uTl6/oMPotLSrKVAe+8u0V/hl9WS8VvitOm
U3xw==
X-Gm-Message-State: APjAAAUnAd+MBw2rCpslu6F+1lT07zH7ui3l7LUI6IDQAbTwKXToMRDT
yPjM/YAgsdE/f2RMGo4WmJhx7rwf6+4=
X-Google-Smtp-Source:
APXvYqw7AMJKs0y62zgNzfsmBOSndsvr5y6XtYV+6wx/T/jGH6LPa1JJmCjPhOygc0/qx3csQoLVXA==
X-Received: by 2002:a6b:5b07:: with SMTP id v7mr3108833ioh.76.1568419702221;
Fri, 13 Sep 2019 17:08:22 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id
t9sm3973230iop.86.2019.09.13.17.08.21
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Fri, 13 Sep 2019 17:08:21 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Amitkumar Karwar <amitkarwar@gmail.com>,
Siva Rebbagondla <siva8118@gmail.com>,
Kalle Valo <kvalo@codeaurora.org>,
"David S. Miller" <davem@davemloft.net>,
linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
linux-kernel@vger.kernel.org
Subject: [PATCH] rsi: release skb if rsi_prepare_beacon fails
Date: Fri, 13 Sep 2019 19:08:11 -0500
Message-Id: <20190914000812.10188-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-wireless-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-wireless.vger.kernel.org>
X-Mailing-List: linux-wireless@vger.kernel.org
In rsi_send_beacon, if rsi_prepare_beacon fails the allocated skb should
be released.
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
drivers/net/wireless/rsi/rsi_91x_mgmt.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/drivers/net/wireless/rsi/rsi_91x_mgmt.c b/drivers/net/wireless/rsi/rsi_91x_mgmt.c
index 6c7f26ef6476..9cc8a335d519 100644
--- a/drivers/net/wireless/rsi/rsi_91x_mgmt.c
+++ b/drivers/net/wireless/rsi/rsi_91x_mgmt.c
@@ -1756,6 +1756,7 @@ static int rsi_send_beacon(struct rsi_common *common)
skb_pull(skb, (64 - dword_align_bytes));
if (rsi_prepare_beacon(common, skb)) {
rsi_dbg(ERR_ZONE, "Failed to prepare beacon\n");
+ dev_kfree_skb(skb);
return -EINVAL;
}
skb_queue_tail(&common->tx_queue[MGMT_BEACON_Q], skb);

View File

@ -1,101 +0,0 @@
From patchwork Fri Sep 20 03:00:41 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
X-Patchwork-Id: 11153733
X-Patchwork-Delegate: kvalo@adurom.com
Return-Path: <SRS0=+Ljc=XP=vger.kernel.org=linux-wireless-owner@kernel.org>
Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
[172.30.200.123])
by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7607B76
for <patchwork-linux-wireless@patchwork.kernel.org>;
Fri, 20 Sep 2019 03:00:56 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 48CF521929
for <patchwork-linux-wireless@patchwork.kernel.org>;
Fri, 20 Sep 2019 03:00:56 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key)
header.d=gmail.com header.i=@gmail.com header.b="fzAGUdQV"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S2405830AbfITDAw (ORCPT
<rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
Thu, 19 Sep 2019 23:00:52 -0400
Received: from mail-io1-f66.google.com ([209.85.166.66]:44050 "EHLO
mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S2389956AbfITDAv (ORCPT
<rfc822;linux-wireless@vger.kernel.org>);
Thu, 19 Sep 2019 23:00:51 -0400
Received: by mail-io1-f66.google.com with SMTP id j4so12740088iog.11;
Thu, 19 Sep 2019 20:00:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=wR9pye3sH3f9c/Ue486PD/cpETKoqUyEfHnMaMiRPdY=;
b=fzAGUdQVIXP8BO6Um0bEY7aXmxWrofp3WYusEuhMgPmQ27A5ZhIq51xSMAN9gohJey
xdsD6nXME5ZveH9/lQ1MvNo7e8lxKB+VJiF53+KRWHjYY3yo3CO+r/lMh38wUGe5T120
NI5FyQ8YmYV/aaqGUTa6/SbDVBDZBSb3F3uOkXNjWxRyI80HGsx60/fhQaY8HNtHHcDb
511aV1DthYS9mGIh4z56qpebAKs9Q6CMcrqtYaemGR01y1sZsyooYZweWPqYYQ28lZUi
oVHgUKZHp3jvfYhzZnVc8ousIPPiZiLXszN06Siqs6CGkR6p4m+lf80we8Xi6J0bEISz
hFBw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=wR9pye3sH3f9c/Ue486PD/cpETKoqUyEfHnMaMiRPdY=;
b=mUe4i46sJphvT9eHFwqTegYlyqNnE95+R/GbAr/Is0OJfzCFXHu/cUrw5ElaQR4ATd
ShSEU7xpcL4ISPtNRc3kSBvt3ROv3RHbxdgCw3UYVG+DJLMet3AvPnJT0bwN5UWcCodd
z7bw4VprjwTZj8WPj+itlX2LdPws17O4C/ROM8RuRJ7MFQLwCg0qLscbxBXwKUsnyoTp
KIi52u4X85ABBEBFgGrx6ZS/sllG/u+spcSMjf/TVV0UglkLy7sRgZ4gyMBHgbMrzUDO
tGJQMGon7uU9OTA6a73s3ap8eeQ/c8KZUftJBh6c7xJL7qrH5lfZJSQBjePgKF+RF/rt
40wQ==
X-Gm-Message-State: APjAAAWUFzu7MpjxWJtu4hgZuo8rk1uE8i27EiFcdjhNEG5ZaOg9jkNB
zqGym44mT1nF7nFS4RHjg/Y=
X-Google-Smtp-Source:
APXvYqwI+IXRu7Lhr0HmMj08qfXGIRkcCHYMdmSMkCW5GIIz+Ml1cQ5Uy6GCUGV2WrCpixMQAv4aog==
X-Received: by 2002:a02:ac82:: with SMTP id x2mr13978167jan.34.1568948450810;
Thu, 19 Sep 2019 20:00:50 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id
t9sm380269iop.86.2019.09.19.20.00.50
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Thu, 19 Sep 2019 20:00:50 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Jes Sorensen <Jes.Sorensen@gmail.com>,
Kalle Valo <kvalo@codeaurora.org>,
"David S. Miller" <davem@davemloft.net>,
linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
linux-kernel@vger.kernel.org
Subject: [PATCH] rtl8xxxu: prevent leaking urb
Date: Thu, 19 Sep 2019 22:00:41 -0500
Message-Id: <20190920030043.30137-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-wireless-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-wireless.vger.kernel.org>
X-Mailing-List: linux-wireless@vger.kernel.org
In rtl8xxxu_submit_int_urb if usb_submit_urb fails the allocated urb
should be released.
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
Reviewed-by: Chris Chiu <chiu@endlessm.com>
---
drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c
index 8136e268b4e6..4a559c37e208 100644
--- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c
+++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c
@@ -5443,6 +5443,7 @@ static int rtl8xxxu_submit_int_urb(struct ieee80211_hw *hw)
ret = usb_submit_urb(urb, GFP_KERNEL);
if (ret) {
usb_unanchor_urb(urb);
+ usb_free_urb(urb);
goto error;
}

View File

@ -1,110 +0,0 @@
From patchwork Wed Sep 25 01:20:21 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
X-Patchwork-Id: 1131161
Return-Path: <SRS0=wETr=XU=vger.kernel.org=linux-kernel-owner@kernel.org>
Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
by smtp.lore.kernel.org (Postfix) with ESMTP id BC591C432C1
for <linux-kernel@archiver.kernel.org>; Wed, 25 Sep 2019 01:20:44 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 8BCDC2146E
for <linux-kernel@archiver.kernel.org>; Wed, 25 Sep 2019 01:20:44 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key)
header.d=gmail.com header.i=@gmail.com header.b="SWiOz5xt"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S2411353AbfIYBUn (ORCPT
<rfc822;linux-kernel@archiver.kernel.org>);
Tue, 24 Sep 2019 21:20:43 -0400
Received: from mail-io1-f68.google.com ([209.85.166.68]:33885 "EHLO
mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S2392379AbfIYBUn (ORCPT
<rfc822;linux-kernel@vger.kernel.org>);
Tue, 24 Sep 2019 21:20:43 -0400
Received: by mail-io1-f68.google.com with SMTP id q1so9351551ion.1;
Tue, 24 Sep 2019 18:20:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=mQUUiLblrejWrKd0KlOdzOcENXF40rH5GYEM9TuaSS4=;
b=SWiOz5xtaFHfAe7qhrZOfB3XaTTABaRoUA2WkntQTu6mZLAPtLqltcn1HSz4FOVdmc
C4hiQS6HxKitVmGPHJR6BnOiAdmb8p/ke41JsAiVtxDyJj/EtgPgcn000LqwSw2XXpRs
aJsehFF9sM31eMjJ3jPJMVhf1moysCBTI8rG+6ARu4tg//7sLz/cZpWsKuTFtLA41S2X
Moj049CPHidyuiCC+TLFAA4dTAVT1wk5YorB1e+xMSVKHkW4g3k4FuVp38c12CmbT13R
wsO2tqJ0iRFy2a/3SfO203+i0XYenfEQ/WWVu5ywTPrwX422oKO4PeywgDE5pL7ILA7N
5lXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=mQUUiLblrejWrKd0KlOdzOcENXF40rH5GYEM9TuaSS4=;
b=PVpA/fyBIdoLH3ctyZntsZiwJLKRkFCP/mefxIVWehzdNs+J01dhg9UvthHik8uSD0
WAfXOKljH2T6Dz6LC8B/araiwV5iwm9zy3h1VlfLlervg6lYtMtGN8XfNFJccvIcoFIf
0rOQal8NWpkvib3lEqdVdolhDogapBQWxjPQApj9tuYkO3JWOpr994A5Legt0Ha/Mdpg
iLum0KUzciv2wLRhPIGTis08rgOJQbuV/lWNmEkCqbS6tSlvN/HH7apJEJU+Xm1vfhqB
SB2zOsviArNFeNhb/VpZyY329Au5/aGwh06J3nI6xfxyUSWEDCs24g1LN/PL7ESZvquK
+kzg==
X-Gm-Message-State: APjAAAWn+51fVnTld2M5xyo/OXfdxePecAEGRlXft7qNHI0Gnp9EyVgR
otCkul6uMkwDI6M6UjbBXIo20ZwJqcc=
X-Google-Smtp-Source:
APXvYqwYH0op/7MmCPiM8xAfMsxn7k8FX5LrV/HLNynk01ydo/cjks9o5mJOS8EhqcleAu7Y+qfNeQ==
X-Received: by 2002:a02:5ec4:: with SMTP id
h187mr2345350jab.101.1569374442036;
Tue, 24 Sep 2019 18:20:42 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id
r12sm28225ilq.70.2019.09.24.18.20.41
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Tue, 24 Sep 2019 18:20:41 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Ping-Ke Shih <pkshih@realtek.com>,
Kalle Valo <kvalo@codeaurora.org>,
"David S. Miller" <davem@davemloft.net>,
linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
linux-kernel@vger.kernel.org
Subject: [PATCH] rtlwifi: prevent memory leak in rtl_usb_probe
Date: Tue, 24 Sep 2019 20:20:21 -0500
Message-Id: <20190925012022.13727-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-kernel-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-kernel.vger.kernel.org>
X-Mailing-List: linux-kernel@vger.kernel.org
In rtl_usb_probe if allocation for usb_data fails the allocated hw
should be released. In addition the allocated rtlpriv->usb_data should
be released on error handling path.
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
drivers/net/wireless/realtek/rtlwifi/usb.c | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
diff --git a/drivers/net/wireless/realtek/rtlwifi/usb.c b/drivers/net/wireless/realtek/rtlwifi/usb.c
index 4b59f3b46b28..348b0072cdd6 100644
--- a/drivers/net/wireless/realtek/rtlwifi/usb.c
+++ b/drivers/net/wireless/realtek/rtlwifi/usb.c
@@ -1021,8 +1021,10 @@ int rtl_usb_probe(struct usb_interface *intf,
rtlpriv->hw = hw;
rtlpriv->usb_data = kcalloc(RTL_USB_MAX_RX_COUNT, sizeof(u32),
GFP_KERNEL);
- if (!rtlpriv->usb_data)
+ if (!rtlpriv->usb_data) {
+ ieee80211_free_hw(hw);
return -ENOMEM;
+ }
/* this spin lock must be initialized early */
spin_lock_init(&rtlpriv->locks.usb_lock);
@@ -1083,6 +1085,7 @@ int rtl_usb_probe(struct usb_interface *intf,
_rtl_usb_io_handler_release(hw);
usb_put_dev(udev);
complete(&rtlpriv->firmware_loading_complete);
+ kfree(rtlpriv->usb_data);
return -ENODEV;
}
EXPORT_SYMBOL(rtl_usb_probe);

View File

@ -1 +1,2 @@
SHA512 (linux-5.4.tar.xz) = 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
SHA512 (patch-5.4-git1.xz) = 49ec82b391840997aaa55b7a62b25bc660e3acd79123beed47c924d87062b895a5ad2b36fb7accccf80956e8a948ad251df05e4b1d30b60b9a0e353bf4ea772d

View File

@ -1,39 +0,0 @@
From d3b0ffa1d75d5305ebe34735598993afbb8a869d Mon Sep 17 00:00:00 2001
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Date: Mon, 30 Sep 2019 15:52:40 -0500
Subject: spi: gpio: prevent memory leak in spi_gpio_probe
In spi_gpio_probe an SPI master is allocated via spi_alloc_master, but
this controller should be released if devm_add_action_or_reset fails,
otherwise memory leaks. In order to avoid leak spi_contriller_put must
be called in case of failure for devm_add_action_or_reset.
Fixes: 8b797490b4db ("spi: gpio: Make sure spi_master_put() is called in every error path")
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
Link: https://lore.kernel.org/r/20190930205241.5483-1-navid.emamdoost@gmail.com
Signed-off-by: Mark Brown <broonie@kernel.org>
---
drivers/spi/spi-gpio.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
(limited to 'drivers/spi/spi-gpio.c')
diff --git a/drivers/spi/spi-gpio.c b/drivers/spi/spi-gpio.c
index 1d3e23ec20a6..f9c5bbb74714 100644
--- a/drivers/spi/spi-gpio.c
+++ b/drivers/spi/spi-gpio.c
@@ -371,8 +371,10 @@ static int spi_gpio_probe(struct platform_device *pdev)
return -ENOMEM;
status = devm_add_action_or_reset(&pdev->dev, spi_gpio_put, master);
- if (status)
+ if (status) {
+ spi_master_put(master);
return status;
+ }
if (of_id)
status = spi_gpio_probe_dt(pdev, master);
--
cgit 1.2-0.3.lf.el7

View File

@ -1,105 +0,0 @@
From mboxrd@z Thu Jan 1 00:00:00 1970
Return-Path: <SRS0=rUXN=XZ=vger.kernel.org=linux-kernel-owner@kernel.org>
X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
aws-us-west-2-korg-lkml-1.web.codeaurora.org
X-Spam-Level:
X-Spam-Status: No, score=-9.4 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=ham autolearn_force=no
version=3.4.0
Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
by smtp.lore.kernel.org (Postfix) with ESMTP id C92DFC4360C
for <linux-kernel@archiver.kernel.org>; Mon, 30 Sep 2019 03:46:18 +0000 (UTC)
Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
by mail.kernel.org (Postfix) with ESMTP id 9B3EE20863
for <linux-kernel@archiver.kernel.org>; Mon, 30 Sep 2019 03:46:18 +0000 (UTC)
Authentication-Results: mail.kernel.org;
dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="MxIuKg6c"
Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
id S1729507AbfI3DqO (ORCPT
<rfc822;linux-kernel@archiver.kernel.org>);
Sun, 29 Sep 2019 23:46:14 -0400
Received: from mail-io1-f66.google.com ([209.85.166.66]:35210 "EHLO
mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
with ESMTP id S1726360AbfI3DqO (ORCPT
<rfc822;linux-kernel@vger.kernel.org>);
Sun, 29 Sep 2019 23:46:14 -0400
Received: by mail-io1-f66.google.com with SMTP id q10so34551005iop.2;
Sun, 29 Sep 2019 20:46:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20161025;
h=from:to:cc:subject:date:message-id;
bh=CSb8gKQFW+56QuRhWd4MVB/962Fvkd5QK+eXub6cDmE=;
b=MxIuKg6cc7vmVBU35srXcQltSjWfzAQElpoZgAlV4IAegsPDx906fw8dUzLriT4baK
fBI64z8uZ5KseshsQzqi5BVxbpb6LulT2mykTJq/pUGdaGaks60BJexhUMeSfNyaRrSw
jfZjzE0QCgGBSOYA5ovK/1GcPySgrArlnITUbkIzeObOLmetAQSgfIuEmD3QDkMSGBgo
vEJ/PmjTcPWD8rCJc/XKg+rTU7wVeK/VTlmL6KxFvwOwenU6A7VjSjSUIUuRLyY4DrMN
cYq+KCSyF9sfI4q5YOSUdQ0T1s5RpFvx8+sTAS78lMKQQqGwvVqM05jR/nbSHSEltzPy
JHUg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20161025;
h=x-gm-message-state:from:to:cc:subject:date:message-id;
bh=CSb8gKQFW+56QuRhWd4MVB/962Fvkd5QK+eXub6cDmE=;
b=bNFNL53TYUcz8nZsGgBlk1ntXRHaszBkoC9NrxFaR2ySpC2T71F+IlYFFeTyhVcLUW
F9WAID6IG3m1OQEoyR0Hdnz5xkY22u1wVHTx4QWpil9NKsfyBmzVhoAlGmKRvgt1nso3
2XJXPzoemp9nWy/y8GTqhFO+OofhRcwJdijhsRitU6J8z5xb0wHCwplFwRGZjRZI9uP7
/+81BUj3Dhsz4jPbMTT9LrFVvqszsTkzTReqyp6sKnxMKhpfhUQwSX9fRF++E5EBEc3C
X8uCSxmhI2UraYuwaASHqGk+nvpVTkUaNNaaz9J8HNMi0dq7N1xua7AT65rICXDfBvkO
Sdnw==
X-Gm-Message-State: APjAAAWroOwvHW6SHGBmhWef7X7KS1ypb0sPG9ZHVxp4GIygokLX/WFb
1azxubBLqnwY/4ic3z+D784=
X-Google-Smtp-Source: APXvYqzx55nalXFB8YovlLh9qfXLKQ5njGsXu/sw9z0VR74i+3mZlYSj//BvPzrbGIA2nI5KDHHqbw==
X-Received: by 2002:a92:844b:: with SMTP id l72mr17962867ild.275.1569815173041;
Sun, 29 Sep 2019 20:46:13 -0700 (PDT)
Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
by smtp.googlemail.com with ESMTPSA id w16sm5283677ilc.62.2019.09.29.20.46.12
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Sun, 29 Sep 2019 20:46:12 -0700 (PDT)
From: Navid Emamdoost <navid.emamdoost@gmail.com>
Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
Navid Emamdoost <navid.emamdoost@gmail.com>,
Mark Brown <broonie@kernel.org>, linux-spi@vger.kernel.org,
linux-kernel@vger.kernel.org
Subject: [PATCH] spi: lpspi: fix memory leak in fsl_lpspi_probe
Date: Sun, 29 Sep 2019 22:46:01 -0500
Message-Id: <20190930034602.1467-1-navid.emamdoost@gmail.com>
X-Mailer: git-send-email 2.17.1
To: unlisted-recipients:; (no To-header on input)
Sender: linux-kernel-owner@vger.kernel.org
Precedence: bulk
List-ID: <linux-kernel.vger.kernel.org>
X-Mailing-List: linux-kernel@vger.kernel.org
Archived-At: <https://lore.kernel.org/lkml/20190930034602.1467-1-navid.emamdoost@gmail.com/>
List-Archive: <https://lore.kernel.org/lkml/>
List-Post: <mailto:linux-kernel@vger.kernel.org>
In fsl_lpspi_probe an SPI controller is allocated either via
spi_alloc_slave or spi_alloc_master. In all but one error cases this
controller is put by going to error handling code. This commit fixes the
case when pm_runtime_get_sync fails and it should go to the error
handling path.
Fixes: 944c01a889d9 ("spi: lpspi: enable runtime pm for lpspi")
Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
---
drivers/spi/spi-fsl-lpspi.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/spi/spi-fsl-lpspi.c b/drivers/spi/spi-fsl-lpspi.c
index d08e9324140e..3528ed5eea9b 100644
--- a/drivers/spi/spi-fsl-lpspi.c
+++ b/drivers/spi/spi-fsl-lpspi.c
@@ -938,7 +938,7 @@ static int fsl_lpspi_probe(struct platform_device *pdev)
ret = pm_runtime_get_sync(fsl_lpspi->dev);
if (ret < 0) {
dev_err(fsl_lpspi->dev, "failed to enable clock\n");
- return ret;
+ goto out_controller_put;
}
temp = readl(fsl_lpspi->base + IMX7ULP_PARAM);
--
2.17.1