From 8f03c40977f18e0da5140635821e74b85afd580c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 26 Oct 2018 11:30:07 -0500 Subject: [PATCH] Linux v4.19-6148-ge5f6d9afa341 --- configs/fedora/generic/CONFIG_CRYPTO_OFB | 1 + configs/fedora/generic/CONFIG_CRYPTO_STATS | 1 + configs/fedora/generic/s390x/CONFIG_S390_AP_IOMMU | 1 + configs/fedora/generic/s390x/CONFIG_VFIO_AP | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 2 ++ kernel-aarch64.config | 2 ++ kernel-armv7hl-debug.config | 2 ++ kernel-armv7hl-lpae-debug.config | 2 ++ kernel-armv7hl-lpae.config | 2 ++ kernel-armv7hl.config | 2 ++ kernel-i686-debug.config | 2 ++ kernel-i686.config | 2 ++ kernel-ppc64le-debug.config | 2 ++ kernel-ppc64le.config | 2 ++ kernel-s390x-debug.config | 4 ++++ kernel-s390x.config | 4 ++++ kernel-x86_64-debug.config | 2 ++ kernel-x86_64.config | 2 ++ kernel.spec | 5 ++++- sources | 2 +- 21 files changed, 42 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_OFB create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_STATS create mode 100644 configs/fedora/generic/s390x/CONFIG_S390_AP_IOMMU create mode 100644 configs/fedora/generic/s390x/CONFIG_VFIO_AP diff --git a/configs/fedora/generic/CONFIG_CRYPTO_OFB b/configs/fedora/generic/CONFIG_CRYPTO_OFB new file mode 100644 index 000000000..1cb72dbc1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_OFB @@ -0,0 +1 @@ +CONFIG_CRYPTO_OFB=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_STATS b/configs/fedora/generic/CONFIG_CRYPTO_STATS new file mode 100644 index 000000000..c91f5c75b --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_STATS @@ -0,0 +1 @@ +CONFIG_CRYPTO_STATS=y diff --git a/configs/fedora/generic/s390x/CONFIG_S390_AP_IOMMU b/configs/fedora/generic/s390x/CONFIG_S390_AP_IOMMU new file mode 100644 index 000000000..2e78a38ac --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_S390_AP_IOMMU @@ -0,0 +1 @@ +CONFIG_S390_AP_IOMMU=y diff --git a/configs/fedora/generic/s390x/CONFIG_VFIO_AP b/configs/fedora/generic/s390x/CONFIG_VFIO_AP new file mode 100644 index 000000000..b3139e48e --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_VFIO_AP @@ -0,0 +1 @@ +CONFIG_VFIO_AP=m diff --git a/gitrev b/gitrev index 2fca45b64..0cbe8a61b 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -3acbd2de6bc3af215c6ed7732dfc097d1e238503 +e5f6d9afa3415104e402cd69288bb03f7165eeba diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 11e51b21a..6c8ed03f3 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1176,6 +1176,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1210,6 +1211,7 @@ CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index a162bb189..1067812d3 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1175,6 +1175,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1209,6 +1210,7 @@ CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index e0b9e2d53..24f183e31 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1216,6 +1216,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1246,6 +1247,7 @@ CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 241636e9b..79871d136 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1162,6 +1162,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1192,6 +1193,7 @@ CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 4d0afcf51..3622b5356 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1160,6 +1160,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1190,6 +1191,7 @@ CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index ce9991377..52d15f184 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1214,6 +1214,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1244,6 +1245,7 @@ CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 48463d860..ee21cf14b 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1010,6 +1010,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1032,6 +1033,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-i686.config b/kernel-i686.config index 2787049d0..a85864d4c 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1006,6 +1006,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1028,6 +1029,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 07c61d3e2..f307f9999 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -942,6 +942,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -964,6 +965,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 3e1ff2aea..9fd1c3c9a 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -938,6 +938,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -960,6 +961,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 2d3eed7fb..b7e863ba3 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -937,6 +937,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m @@ -962,6 +963,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -4419,6 +4421,7 @@ CONFIG_RTLWIFI=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m +CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y CONFIG_S390_GUEST_OLD_TRANSPORT=y CONFIG_S390_GUEST=y @@ -6013,6 +6016,7 @@ CONFIG_VETH=m # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m +CONFIG_VFIO_AP=m CONFIG_VFIO_CCW=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 70b0f50f9..b23d24e42 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -933,6 +933,7 @@ CONFIG_CRYPTO_MORUS1280=m CONFIG_CRYPTO_MORUS640=m # CONFIG_CRYPTO_MORUS640_SSE2 is not set CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m @@ -958,6 +959,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m @@ -4393,6 +4395,7 @@ CONFIG_RTLWIFI=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m +CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y CONFIG_S390_GUEST_OLD_TRANSPORT=y CONFIG_S390_GUEST=y @@ -5986,6 +5989,7 @@ CONFIG_VETH=m # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m +CONFIG_VFIO_AP=m CONFIG_VFIO_CCW=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 17fddd578..806a5ccac 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1038,6 +1038,7 @@ CONFIG_CRYPTO_MORUS1280_SSE2=m CONFIG_CRYPTO_MORUS640=m CONFIG_CRYPTO_MORUS640_SSE2=m CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1072,6 +1073,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index cefb5fc49..9843281ea 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1034,6 +1034,7 @@ CONFIG_CRYPTO_MORUS1280_SSE2=m CONFIG_CRYPTO_MORUS640=m CONFIG_CRYPTO_MORUS640_SSE2=m CONFIG_CRYPTO_NULL=y +CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m @@ -1068,6 +1069,7 @@ CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set +CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m diff --git a/kernel.spec b/kernel.spec index 5c62647cd..77c776aa1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -1881,6 +1881,9 @@ fi # # %changelog +* Fri Oct 26 2018 Justin M. Forbes - 4.20.0-0.rc0.git4.1 +- Linux v4.19-6148-ge5f6d9afa341 + * Thu Oct 25 2018 Justin M. Forbes - 4.20.0-0.rc0.git3.1 - Linux v4.19-5646-g3acbd2de6bc3 diff --git a/sources b/sources index 04aaf88ae..bc9a7b3da 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-4.19.tar.xz) = ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 -SHA512 (patch-4.19-git3.xz) = 30ce9b886ff2b653fdc6dcbe47f80be7ce9e8c0f3dda8c3a1af5820e8469f75270901d06201830bcd38b5f5d5cd38492cdcbbe652cb1459ae7aa38eed62e4bb0 +SHA512 (patch-4.19-git4.xz) = 8278be4f33337df76adeda6e5aff52046764898b86460db3fb3726d3d734ff4d68746488f644624222311e808e59ea14ad29044cb4906c5f91d4f78c8cdcc69f