diff --git a/0006-efifb-Copy-the-ACPI-BGRT-boot-graphics-to-the-frameb.patch b/0006-efifb-Copy-the-ACPI-BGRT-boot-graphics-to-the-frameb.patch index 706c2f3c8..248b34335 100644 --- a/0006-efifb-Copy-the-ACPI-BGRT-boot-graphics-to-the-frameb.patch +++ b/0006-efifb-Copy-the-ACPI-BGRT-boot-graphics-to-the-frameb.patch @@ -22,7 +22,7 @@ Signed-off-by: Bartlomiej Zolnierkiewicz 1 file changed, 140 insertions(+) diff --git a/drivers/video/fbdev/efifb.c b/drivers/video/fbdev/efifb.c -index 46a4484e3da7..fa01eecc0a55 100644 +index c6f78d27947b..67684412ba8a 100644 --- a/drivers/video/fbdev/efifb.c +++ b/drivers/video/fbdev/efifb.c @@ -9,16 +9,39 @@ @@ -63,7 +63,7 @@ index 46a4484e3da7..fa01eecc0a55 100644 +} __packed; + static bool request_mem_succeeded = false; - static bool nowc = false; + static u64 mem_flags = EFI_MEMORY_WC | EFI_MEMORY_UC; @@ -66,6 +89,121 @@ static int efifb_setcolreg(unsigned regno, unsigned red, unsigned green, return 0; @@ -186,8 +186,8 @@ index 46a4484e3da7..fa01eecc0a55 100644 + static void efifb_destroy(struct fb_info *info) { - if (info->screen_base) -@@ -283,6 +421,8 @@ static int efifb_probe(struct platform_device *dev) + if (info->screen_base) { +@@ -311,6 +449,8 @@ static int efifb_probe(struct platform_device *dev) goto err_release_fb; } diff --git a/configs/fedora/generic/CONFIG_CIFS_ALLOW_INSECURE_LEGACY b/configs/fedora/generic/CONFIG_CIFS_ALLOW_INSECURE_LEGACY new file mode 100644 index 000000000..b6531cac3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CIFS_ALLOW_INSECURE_LEGACY @@ -0,0 +1 @@ +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y diff --git a/configs/fedora/generic/CONFIG_KERNEL_UNCOMPRESSED b/configs/fedora/generic/CONFIG_KERNEL_UNCOMPRESSED new file mode 100644 index 000000000..01cda48a0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KERNEL_UNCOMPRESSED @@ -0,0 +1 @@ +# CONFIG_KERNEL_UNCOMPRESSED is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_MLXREG_FAN b/configs/fedora/generic/CONFIG_SENSORS_MLXREG_FAN new file mode 100644 index 000000000..7dbe36257 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_MLXREG_FAN @@ -0,0 +1 @@ +CONFIG_SENSORS_MLXREG_FAN=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_NPCM7XX b/configs/fedora/generic/CONFIG_SENSORS_NPCM7XX new file mode 100644 index 000000000..1ff691587 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_NPCM7XX @@ -0,0 +1 @@ +CONFIG_SENSORS_NPCM7XX=m diff --git a/configs/fedora/generic/arm/CONFIG_EFI_ARMSTUB_DTB_LOADER b/configs/fedora/generic/arm/CONFIG_EFI_ARMSTUB_DTB_LOADER new file mode 100644 index 000000000..2066ba266 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_EFI_ARMSTUB_DTB_LOADER @@ -0,0 +1 @@ +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_PAGE_TABLE_ISOLATION b/configs/fedora/generic/x86/CONFIG_PAGE_TABLE_ISOLATION similarity index 100% rename from configs/fedora/generic/x86/x86_64/CONFIG_PAGE_TABLE_ISOLATION rename to configs/fedora/generic/x86/CONFIG_PAGE_TABLE_ISOLATION diff --git a/gitrev b/gitrev index a4a9e4885..af483d2c9 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -fedb8da96355f5f64353625bf96dc69423ad1826 +10f3e23f07cb0c20f9bcb77a5b5a7eb2a1b2a2fe diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 3980e5586..b42136105 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -909,6 +909,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -1629,6 +1630,7 @@ CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ALLOW_SECURE_BOOT_EXIT is not set +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y @@ -2840,6 +2842,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set CONFIG_KEXEC=y @@ -5275,10 +5278,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 63be488f8..0f07dc10d 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -909,6 +909,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -1619,6 +1620,7 @@ CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ALLOW_SECURE_BOOT_EXIT is not set +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y @@ -2820,6 +2822,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set CONFIG_KEXEC=y @@ -5252,10 +5255,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index a5cdbecb5..7e309e9ea 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -947,6 +947,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -1731,6 +1732,7 @@ CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ALLOW_SECURE_BOOT_EXIT is not set +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y @@ -2978,6 +2980,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set CONFIG_KEXEC=y @@ -5598,10 +5601,12 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MC13783_ADC=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 0698736a6..fabe128e6 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -918,6 +918,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -1640,6 +1641,7 @@ CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ALLOW_SECURE_BOOT_EXIT is not set +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y @@ -2843,6 +2845,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set CONFIG_KEXEC=y @@ -5287,10 +5290,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index a300731a7..c8bea548f 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -917,6 +917,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -1630,6 +1631,7 @@ CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ALLOW_SECURE_BOOT_EXIT is not set +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y @@ -2823,6 +2825,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set CONFIG_KEXEC=y @@ -5264,10 +5267,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 6c5b78bfc..ab426295e 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -946,6 +946,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -1721,6 +1722,7 @@ CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ALLOW_SECURE_BOOT_EXIT is not set +# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y @@ -2958,6 +2960,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_MODE_NEON=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set CONFIG_KEXEC=y @@ -5575,10 +5578,12 @@ CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MC13783_ADC=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-i686-PAE.config b/kernel-i686-PAE.config index 21da47b4a..5e621b7de 100644 --- a/kernel-i686-PAE.config +++ b/kernel-i686-PAE.config @@ -783,6 +783,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2687,6 +2688,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set # CONFIG_KEXEC_JUMP is not set @@ -4015,6 +4017,7 @@ CONFIG_PACKET=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -4940,10 +4943,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-i686-PAEdebug.config b/kernel-i686-PAEdebug.config index 5edc9265c..8e1e6ef12 100644 --- a/kernel-i686-PAEdebug.config +++ b/kernel-i686-PAEdebug.config @@ -786,6 +786,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2710,6 +2711,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set # CONFIG_KEXEC_JUMP is not set @@ -4038,6 +4040,7 @@ CONFIG_PACKET=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -4964,10 +4967,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 664841322..74ca69cae 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -786,6 +786,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2710,6 +2711,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set # CONFIG_KEXEC_JUMP is not set @@ -4038,6 +4040,7 @@ CONFIG_PACKET=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -4964,10 +4967,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-i686.config b/kernel-i686.config index b690f1e1c..f4d4af5af 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -783,6 +783,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2687,6 +2688,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KEXEC_FILE is not set # CONFIG_KEXEC_JUMP is not set @@ -4015,6 +4017,7 @@ CONFIG_PACKET=y # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -4940,10 +4943,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-ppc64-debug.config b/kernel-ppc64-debug.config index 138e142df..3b3e087a0 100644 --- a/kernel-ppc64-debug.config +++ b/kernel-ppc64-debug.config @@ -770,6 +770,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2556,6 +2557,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y CONFIG_KEXEC=y @@ -4761,10 +4763,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-ppc64.config b/kernel-ppc64.config index 45322c8c9..df593f821 100644 --- a/kernel-ppc64.config +++ b/kernel-ppc64.config @@ -767,6 +767,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2533,6 +2534,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y CONFIG_KEXEC=y @@ -4735,10 +4737,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 20354a942..ae6d350b3 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -726,6 +726,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2501,6 +2502,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y CONFIG_KEXEC=y @@ -4699,10 +4701,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 1ab561ec0..ad0d01809 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -723,6 +723,7 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2478,6 +2479,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y CONFIG_KEXEC=y @@ -4673,10 +4675,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 8d7aea7fd..786c5fe04 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -729,6 +729,7 @@ CONFIG_CHSC_SCH=m CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2453,6 +2454,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_NOBP=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y CONFIG_KEXEC=y @@ -4597,10 +4599,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-s390x.config b/kernel-s390x.config index c790a012f..ea67583d0 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -726,6 +726,7 @@ CONFIG_CHSC_SCH=m CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2430,6 +2431,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set CONFIG_KERNEL_NOBP=y +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_FILE=y CONFIG_KEXEC=y @@ -4571,10 +4573,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index e3fc59be4..dd36536a6 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -801,6 +801,7 @@ CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CHT_WC_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2769,6 +2770,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_KEXEC_FILE=y @@ -5043,10 +5045,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 1c7b0a091..265e4a9ee 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -798,6 +798,7 @@ CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CHT_WC_PMIC_OPREGION=y CONFIG_CICADA_PHY=m CONFIG_CIFS_ACL=y +CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set CONFIG_CIFS_DEBUG=y @@ -2746,6 +2747,7 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set # CONFIG_KERNEL_XZ is not set CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_KEXEC_FILE=y @@ -5019,10 +5021,12 @@ CONFIG_SENSORS_MAX6650=m CONFIG_SENSORS_MAX6697=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MCP3021=m +CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m +CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m diff --git a/kernel.spec b/kernel.spec index 392745889..60f2f3cea 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -122,7 +122,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %define with_headers 0 @@ -1910,6 +1910,10 @@ fi # # %changelog +* Tue Aug 14 2018 Jeremy Cline - 4.19.0-0.rc0.git1.1 +- Reenable debugging options. +- Linux v4.18-1283-g10f3e23f07cb + * Mon Aug 13 2018 Laura Abbott - 4.18.0-1 - Linux v4.18 - Disable debugging options. diff --git a/sources b/sources index 5e47cc9df..b07383b08 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-4.18.tar.xz) = 950eb85ac743b291afe9f21cd174d823e25f11883ee62cecfbfff8fe8c5672aae707654b1b8f29a133b1f2e3529e63b9f7fba4c45d6dacccc8000b3a9a9ae038 +SHA512 (patch-4.18-git1.xz) = 08d0ce1aa8a5d6076808a0a326a40aed039c37baa8b90cc35ce4b322d8240991c7386de8f9d571c096dc4265472d1b717841a8d84ab0aa708fd72dd15d03e31b