diff --git a/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch b/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch new file mode 100644 index 000000000..e87612358 --- /dev/null +++ b/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch @@ -0,0 +1,71 @@ +From 14d329da03ea1145efce866b127b10ea6390b5e1 Mon Sep 17 00:00:00 2001 +From: Murphy Zhou +Date: Sun, 29 Sep 2019 17:56:59 +0800 +Subject: [PATCH] mm/kmemleak: skip late_init if not skip disable + +Now if DEFAULT_OFF set to y, kmemleak_init will start the cleanup_work +workqueue. Then late_init call will set kmemleak_initialized to 1, the +cleaup workqueue will try to do cleanup, triggering: + +[24.738773] ================================================================== +[24.742784] BUG: KASAN: global-out-of-bounds in __kmemleak_do_cleanup+0x166/0x180 +[24.744144] Key type ._fscrypt registered +[24.745680] Read of size 8 at addr ffffffff88746c90 by task kworker/3:1/171 +[24.745687] +[24.745697] CPU: 3 PID: 171 Comm: kworker/3:1 Not tainted 5.3.0-v5.3-12475-gcbafe18 #1 +[24.745701] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 +[24.745710] Workqueue: events kmemleak_do_cleanup +[24.745717] Call Trace: +[24.745736] dump_stack+0x7c/0xc0 +[24.745755] print_address_description.constprop.4+0x1f/0x300 +[24.751562] Key type .fscrypt registered +[24.754370] __kasan_report.cold.8+0x76/0xb2 +[24.754388] ? __kmemleak_do_cleanup+0x166/0x180 +[24.754407] kasan_report+0xe/0x20 +[24.778543] __kmemleak_do_cleanup+0x166/0x180 +[24.780795] process_one_work+0x919/0x17d0 +[24.782929] ? pwq_dec_nr_in_flight+0x320/0x320 +[24.785092] worker_thread+0x87/0xb40 +[24.786948] ? __kthread_parkme+0xc3/0x190 +[24.789217] ? process_one_work+0x17d0/0x17d0 +[24.791414] kthread+0x333/0x3f0 +[24.793031] ? kthread_create_worker_on_cpu+0xc0/0xc0 +[24.795473] ret_from_fork+0x3a/0x50 +[24.797303] +[24.798091] The buggy address belongs to the variable: +[24.800634] mem_pool_free_count+0x10/0x40 +[24.802656] +[24.803434] Memory state around the buggy address: +[24.805793] ffffffff88746b80: 04 fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 +[24.809177] ffffffff88746c00: 00 fa fa fa fa fa fa fa 00 00 fa fa fa fa fa fa +[24.812407] >ffffffff88746c80: 04 fa fa fa fa fa fa fa 00 00 fa fa fa fa fa fa +[24.815638] ^ +[24.817372] ffffffff88746d00: 00 00 fa fa fa fa fa fa 00 00 00 00 00 00 00 00 +[24.820740] ffffffff88746d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 +[24.824021] ================================================================== + +Fixes: c5665868183f ("mm: kmemleak: use the memory pool for early allocations") +Signed-off-by: Murphy Zhou +--- + mm/kmemleak.c | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/mm/kmemleak.c b/mm/kmemleak.c +index 03a8d84badad..b9baf617fe35 100644 +--- a/mm/kmemleak.c ++++ b/mm/kmemleak.c +@@ -1946,6 +1946,11 @@ void __init kmemleak_init(void) + */ + static int __init kmemleak_late_init(void) + { ++ if (!kmemleak_skip_disable) { ++ kmemleak_disable(); ++ return 0; ++ } ++ + kmemleak_initialized = 1; + + debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops); +-- +2.21.0 + diff --git a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch index 0844550b6..871105093 100644 --- a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch +++ b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch @@ -39,9 +39,9 @@ index 557a47829d0..e8f9c7d84e9 100644 --- a/drivers/firmware/efi/efi.c +++ b/drivers/firmware/efi/efi.c @@ -31,6 +31,7 @@ - #include #include #include + #include +#include #include @@ -177,7 +177,7 @@ index 557a47829d0..e8f9c7d84e9 100644 + return found->description; } - bool efi_is_table_address(unsigned long phys_addr) + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -- 2.15.0 diff --git a/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch b/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch new file mode 100644 index 000000000..db893d26e --- /dev/null +++ b/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch @@ -0,0 +1,143 @@ +From patchwork Mon Sep 30 05:59:25 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Masahiro Yamada +X-Patchwork-Id: 1132459 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id DF215C4360C + for ; Mon, 30 Sep 2019 06:02:56 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id B032A20815 + for ; Mon, 30 Sep 2019 06:02:56 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com + header.b="sVJyT1RO" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1729635AbfI3GCz (ORCPT + ); + Mon, 30 Sep 2019 02:02:55 -0400 +Received: from conuserg-10.nifty.com ([210.131.2.77]:65305 "EHLO + conuserg-10.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1726121AbfI3GCz (ORCPT + ); + Mon, 30 Sep 2019 02:02:55 -0400 +Received: from localhost.localdomain (p14092-ipngnfx01kyoto.kyoto.ocn.ne.jp + [153.142.97.92]) (authenticated) + by conuserg-10.nifty.com with ESMTP id x8U60ANM011158; + Mon, 30 Sep 2019 15:00:10 +0900 +DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-10.nifty.com x8U60ANM011158 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; + s=dec2015msa; t=1569823213; + bh=31RHoPop8t0h2pCPRnwABR+VMelvfuLJ6qwFWQxvRAk=; + h=From:To:Cc:Subject:Date:From; + b=sVJyT1ROU+6mzkZMRTb0M214/0QcKkmxRbNgDwh2q1TPJpEjPLOoE+y1jkVndgyce + qBfr7v3nYiN5WSsx5xTwPYvHohsWcSS3AWwyVRw8Kxjd0CGrX8l5WcF76SmCvJPLCB + wLRZ7C1/Z/zv9v8AVlB2BGhDmSvNQJ9bvuGi42d+JbBXGDfg0HZGGHEj7yDDLBV9nW + EZkTGzP6wtIdqgD6DM5Lj4LA7FnlzH8Ocy6yp5agIZ7tdaiVh4E+Xb97KFsLgRin/o + kTPCap5ub1TziurVW+1pbzwH+G3TNVeY+yJdYcAQRFzXXOrTa7s5zIJUtObrYVGCA2 + ctH5uaN1kjx1g== +X-Nifty-SrcIP: [153.142.97.92] +From: Masahiro Yamada +To: linux-arm-kernel@lists.infradead.org, + Russell King +Cc: Linus Torvalds , + Olof Johansson , Arnd Bergmann , + Nick Desaulniers , + Nicolas Saenz Julienne , + Masahiro Yamada , + Julien Thierry , + Russell King , + Stefan Agner , + Thomas Gleixner , + Vincent Whitchurch , + linux-kernel@vger.kernel.org +Subject: [PATCH] ARM: fix __get_user_check() in case uaccess_* calls are not + inlined +Date: Mon, 30 Sep 2019 14:59:25 +0900 +Message-Id: <20190930055925.25842-1-yamada.masahiro@socionext.com> +X-Mailer: git-send-email 2.17.1 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +KernelCI reports that bcm2835_defconfig is no longer booting since +commit ac7c3e4ff401 ("compiler: enable CONFIG_OPTIMIZE_INLINING +forcibly"): + + https://lkml.org/lkml/2019/9/26/825 + +I also received a regression report from Nicolas Saenz Julienne: + + https://lkml.org/lkml/2019/9/27/263 + +This problem has cropped up on arch/arm/config/bcm2835_defconfig +because it enables CONFIG_CC_OPTIMIZE_FOR_SIZE. The compiler tends +to prefer not inlining functions with -Os. I was able to reproduce +it with other boards and defconfig files by manually enabling +CONFIG_CC_OPTIMIZE_FOR_SIZE. + +The __get_user_check() specifically uses r0, r1, r2 registers. +So, uaccess_save_and_enable() and uaccess_restore() must be inlined +in order to avoid those registers being overwritten in the callees. + +Prior to commit 9012d011660e ("compiler: allow all arches to enable +CONFIG_OPTIMIZE_INLINING"), the 'inline' marker was always enough for +inlining functions, except on x86. + +Since that commit, all architectures can enable CONFIG_OPTIMIZE_INLINING. +So, __always_inline is now the only guaranteed way of forcible inlining. + +I want to keep as much compiler's freedom as possible about the inlining +decision. So, I changed the function call order instead of adding +__always_inline around. + +Call uaccess_save_and_enable() before assigning the __p ("r0"), and +uaccess_restore() after evacuating the __e ("r0"). + +Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") +Reported-by: "kernelci.org bot" +Reported-by: Nicolas Saenz Julienne +Signed-off-by: Masahiro Yamada +Acked-by: Arnd Bergmann +Tested-by: Nicolas Saenz Julienne +Tested-by: Fabrizio Castro +Tested-by: Geert Uytterhoeven +--- + + arch/arm/include/asm/uaccess.h | 8 +++++--- + 1 file changed, 5 insertions(+), 3 deletions(-) + +diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h +index 303248e5b990..559f252d7e3c 100644 +--- a/arch/arm/include/asm/uaccess.h ++++ b/arch/arm/include/asm/uaccess.h +@@ -191,11 +191,12 @@ extern int __get_user_64t_4(void *); + #define __get_user_check(x, p) \ + ({ \ + unsigned long __limit = current_thread_info()->addr_limit - 1; \ ++ unsigned int __ua_flags = uaccess_save_and_enable(); \ + register typeof(*(p)) __user *__p asm("r0") = (p); \ + register __inttype(x) __r2 asm("r2"); \ + register unsigned long __l asm("r1") = __limit; \ + register int __e asm("r0"); \ +- unsigned int __ua_flags = uaccess_save_and_enable(); \ ++ unsigned int __err; \ + switch (sizeof(*(__p))) { \ + case 1: \ + if (sizeof((x)) >= 8) \ +@@ -223,9 +224,10 @@ extern int __get_user_64t_4(void *); + break; \ + default: __e = __get_user_bad(); break; \ + } \ +- uaccess_restore(__ua_flags); \ ++ __err = __e; \ + x = (typeof(*(p))) __r2; \ +- __e; \ ++ uaccess_restore(__ua_flags); \ ++ __err; \ + }) + + #define get_user(x, p) \ diff --git a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch b/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch deleted file mode 100644 index e697968c7..000000000 --- a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch +++ /dev/null @@ -1,47 +0,0 @@ -From: Benjamin Tissoires -Date: Thu, 16 Apr 2015 13:01:46 -0400 -Subject: [PATCH] Input - synaptics: pin 3 touches when the firmware reports 3 - fingers - -Synaptics PS/2 touchpad can send only 2 touches in a report. They can -detect 4 or 5 and this information is valuable. - -In commit 63c4fda (Input: synaptics - allocate 3 slots to keep stability -in image sensors), we allocate 3 slots, but we still continue to report -the 2 available fingers. That means that the client sees 2 used slots while -there is a total of 3 fingers advertised by BTN_TOOL_TRIPLETAP. - -For old kernels this is not a problem because max_slots was 2 and libinput/ -xorg-synaptics knew how to deal with that. Now that max_slot is 3, the -clients ignore BTN_TOOL_TRIPLETAP and count the actual used slots (so 2). -It then gets confused when receiving the BTN_TOOL_TRIPLETAP and DOUBLETAP -information, and goes wild. - -We can pin the 3 slots until we get a total number of fingers below 2. - -Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1212230 - -Signed-off-by: Benjamin Tissoires ---- - drivers/input/mouse/synaptics.c | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c -index 3a32caf06bf1..58102970f94f 100644 ---- a/drivers/input/mouse/synaptics.c -+++ b/drivers/input/mouse/synaptics.c -@@ -940,6 +940,14 @@ static void synaptics_report_mt_data(struct psmouse *psmouse, - input_report_abs(dev, ABS_MT_PRESSURE, hw[i]->z); - } - -+ /* keep (slot count <= num_fingers) by pinning all slots */ -+ if (num_fingers >= 3) { -+ for (i = 0; i < 3; i++) { -+ input_mt_slot(dev, i); -+ input_mt_report_slot_state(dev, MT_TOOL_FINGER, true); -+ } -+ } -+ - input_mt_drop_unused(dev); - - /* Don't use active slot count to generate BTN_TOOL events. */ diff --git a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch index a13dcdba5..7c2a0b68d 100644 --- a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch +++ b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch @@ -13,42 +13,31 @@ As such, kernel modules signed with keys from the MokList variable were not successfully verified. Signed-off-by: Robert Holmes +Signed-off-by: Jeremy Cline --- kernel/module_signing.c | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 6b9a926fd86b..cf94220e9154 100644 +index 9d9fc678c91d..84ad75a53c83 100644 --- a/kernel/module_signing.c +++ b/kernel/module_signing.c -@@ -49,6 +49,7 @@ int mod_verify_sig(const void *mod, struct load_info *info) - { - struct module_signature ms; - size_t sig_len, modlen = info->len; -+ int ret; - - pr_devel("==>%s(,%zu)\n", __func__, modlen); - -@@ -82,8 +83,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - return -EBADMSG; - } +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; - return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -- VERIFY_USE_SECONDARY_KEYRING, -- VERIFYING_MODULE_SIGNATURE, -- NULL, NULL); + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_SECONDARY_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); + if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); + } + return ret; } -- 2.21.0 - diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch deleted file mode 100644 index 6bbb0efdf..000000000 --- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch +++ /dev/null @@ -1,94 +0,0 @@ -From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001 -From: Josh Stone -Date: Fri, 21 Nov 2014 10:40:00 -0800 -Subject: [PATCH] Kbuild: Add an option to enable GCC VTA -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Due to recent codegen issues, gcc -fvar-tracking-assignments was -unconditionally disabled in commit 2062afb4f804a ("Fix gcc-4.9.0 -miscompilation of load_balance() in scheduler"). However, this reduces -the debuginfo coverage for variable locations, especially in inline -functions. VTA is certainly not perfect either in those cases, but it -is much better than without. With compiler versions that have fixed the -codegen bugs, we would prefer to have the better details for SystemTap, -and surely other debuginfo consumers like perf will benefit as well. - -This patch simply makes CONFIG_DEBUG_INFO_VTA an option. I considered -Frank and Linus's discussion of a cc-option-like -fcompare-debug test, -but I'm convinced that a narrow test of an arch-specific codegen issue -is not really useful. GCC has their own regression tests for this, so -I'd suggest GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle is more -useful for kernel developers to test confidence. - -In fact, I ran into a couple more issues when testing for this patch[1], -although neither of those had any codegen impact. - [1] https://bugzilla.redhat.com/show_bug.cgi?id=1140872 - -With gcc-4.9.2-1.fc22, I can now build v3.18-rc5 with Fedora's i686 and -x86_64 configs, and this is completely clean with GCC_COMPARE_DEBUG. - -Cc: Frank Ch. Eigler -Cc: Jakub Jelinek -Cc: Josh Boyer -Cc: Greg Kroah-Hartman -Cc: Linus Torvalds -Cc: Andrew Morton -Cc: Markus Trippelsdorf -Cc: Michel Dänzer -Signed-off-by: Josh Stone -Signed-off-by: Jeremy Cline ---- - Makefile | 4 ++++ - lib/Kconfig.debug | 18 +++++++++++++++++- - 2 files changed, 21 insertions(+), 1 deletion(-) - -diff --git a/Makefile b/Makefile -index 9ef547fc7ffe..5777d902f8f3 100644 ---- a/Makefile -+++ b/Makefile -@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer - KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern - endif - -+ifdef CONFIG_DEBUG_INFO_VTA -+DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments) -+else - DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) -+endif - - ifdef CONFIG_DEBUG_INFO - ifdef CONFIG_DEBUG_INFO_SPLIT -diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug -index 0d9e81779e37..424206212931 100644 ---- a/lib/Kconfig.debug -+++ b/lib/Kconfig.debug -@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4 - Generate dwarf4 debug info. This requires recent versions - of gcc and gdb. It makes the debug information larger. - But it significantly improves the success of resolving -- variables in gdb on optimized code. -+ variables in gdb on optimized code. The gcc docs also -+ recommend enabling -fvar-tracking-assignments for maximum -+ benefit. (see DEBUG_INFO_VTA) -+ -+config DEBUG_INFO_VTA -+ bool "Enable var-tracking-assignments for debuginfo" -+ depends on DEBUG_INFO -+ help -+ Enable gcc -fvar-tracking-assignments for improved debug -+ information on variable locations in optimized code. Per -+ gcc, DEBUG_INFO_DWARF4 is recommended for best use of VTA. -+ -+ VTA has been implicated in codegen bugs (gcc PR61801, -+ PR61904), so this may deserve some caution. One can set -+ GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle in the -+ environment to automatically compile everything both ways, -+ generating an error if anything differs. - - config DEBUG_INFO_BTF - bool "Generate BTF typeinfo" --- -2.20.1 - diff --git a/arm-sdhci-esdhc-imx-fixes.patch b/arm-sdhci-esdhc-imx-fixes.patch deleted file mode 100644 index 1b10c3e18..000000000 --- a/arm-sdhci-esdhc-imx-fixes.patch +++ /dev/null @@ -1,57 +0,0 @@ -From patchwork Thu Jun 28 08:13:30 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: [2/3] mmc: sdhci: add quirk to prevent higher speed modes -From: Stefan Agner -X-Patchwork-Id: 10493273 -Message-Id: <20180628081331.13051-3-stefan@agner.ch> -To: adrian.hunter@intel.com, ulf.hansson@linaro.org -Cc: fabio.estevam@nxp.com, haibo.chen@nxp.com, aisheng.dong@nxp.com, - michael@amarulasolutions.com, rmk+kernel@armlinux.org.uk, - linux-mmc@vger.kernel.org, linux-kernel@vger.kernel.org, - Stefan Agner -Date: Thu, 28 Jun 2018 10:13:30 +0200 - -Some hosts are capable of running higher speed modes but do not -have the board support for it. Introduce a quirk which prevents -the stack from using modes running at 100MHz or faster. - -Signed-off-by: Stefan Agner ---- - drivers/mmc/host/sdhci.c | 8 ++++++++ - drivers/mmc/host/sdhci.h | 2 ++ - 2 files changed, 10 insertions(+) - -diff --git a/drivers/mmc/host/sdhci.c b/drivers/mmc/host/sdhci.c -index 1c828e0e9905..8ac257dfaab3 100644 ---- a/drivers/mmc/host/sdhci.c -+++ b/drivers/mmc/host/sdhci.c -@@ -3749,6 +3749,14 @@ int sdhci_setup_host(struct sdhci_host *host) - } - } - -+ if (host->quirks2 & SDHCI_QUIRK2_NO_UHS_HS200_HS400) { -+ host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 | -+ SDHCI_SUPPORT_DDR50); -+ -+ mmc->caps2 &= ~(MMC_CAP2_HSX00_1_8V | MMC_CAP2_HSX00_1_2V | -+ MMC_CAP2_HS400_ES); -+ } -+ - if (host->quirks2 & SDHCI_QUIRK2_NO_1_8_V) { - host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 | - SDHCI_SUPPORT_DDR50); -diff --git a/drivers/mmc/host/sdhci.h b/drivers/mmc/host/sdhci.h -index 23966f887da6..cb2433d6d61f 100644 ---- a/drivers/mmc/host/sdhci.h -+++ b/drivers/mmc/host/sdhci.h -@@ -450,6 +450,8 @@ struct sdhci_host { - * block count. - */ - #define SDHCI_QUIRK2_USE_32BIT_BLK_CNT (1<<18) -+/* Do not support any higher speeds (>50MHz) */ -+#define SDHCI_QUIRK2_NO_UHS_HS200_HS400 (1<<19) - - int irq; /* Device IRQ */ - void __iomem *ioaddr; /* Mapped address */ diff --git a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch deleted file mode 100644 index f823a810b..000000000 --- a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch +++ /dev/null @@ -1,623 +0,0 @@ -From patchwork Thu Sep 5 14:51:12 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 11133293 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF29913BD - for ; - Thu, 5 Sep 2019 14:51:26 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id 1997020820 - for ; - Thu, 5 Sep 2019 14:51:27 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="QcCmRfwJ"; - dkim=fail reason="signature verification failed" (2048-bit key) - header.d=linaro.org header.i=@linaro.org header.b="UUIx2S2a" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1997020820 -Authentication-Results: mail.kernel.org; - dmarc=fail (p=none dis=none) header.from=linaro.org -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=RFMjkhfiAb3mDQJcei/M3ErXIrcuIvXho1uY3CGaFs8=; b=QcC - mRfwJTEzsniFc2PQTDfopo/phWmprscia3e6OqRIHx0I6F8qNt3pLneLcx7MATAHPJHeD2Bfz/d1W - vk/w8leYRcdrNca/SkMK3grqwTP3XueqwIC3W59cpisOR1/MTcmZZ05pTYnppFox5HNzWRfOL6Z6r - CZvdTV7DVN0DYpv+NU1GnegQ3L8w/B1BaXGHVCPJjH/dHMLJ4OqBor2LD0dBQpYwROMamQbE3enrN - WGMNjdb3YYZU47m5stsgoivzulIOlOF5PKp+VY75IwHxck1S07mqhqxB9cmIvdEke7S9T1EpoIOJs - 2cu8v9rxofEpJNocOcSJeYiEpGj6qIA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1i5t6X-0000ra-3X; Thu, 05 Sep 2019 14:51:21 +0000 -Received: from mail-wm1-x343.google.com ([2a00:1450:4864:20::343]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1i5t6S-0000r9-W3 - for linux-arm-kernel@lists.infradead.org; Thu, 05 Sep 2019 14:51:18 +0000 -Received: by mail-wm1-x343.google.com with SMTP id n10so3441823wmj.0 - for ; - Thu, 05 Sep 2019 07:51:16 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id; - bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; - b=UUIx2S2a1OTzLYcxsOGi8vjYvnpXjIXXfjjInQmQhJrOoLVMUI4bMk0pP8K4hv5+v1 - bC+ahF3FezFlzFIlypiny7EYPPxM79sdZHZnnpe6qgrTfl/6guRvEmNJy8vpPadhocR8 - IW0JAJGxuc7RH4bWScdjpjBLvTYEo3MLTNDGuJOCB05O5AH8D6gSDZPqwaUWbITmdboy - JTOLJ37XUMxPF83r7F6BQwynpfcnLc9Ytv9w1tMp0R82MmO52QP457mar3d7PWPJu/Rw - YJb6IDjcjSjZJrr3aGvnJVnETp/zGeRsmeTgNtJe37OYQ5blm4tzTlx1dRxuMiRRs6DS - rUaA== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id; - bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; - b=d2RovY2av4Dyx8Ou6LJ+nAvLFVrruV6de3b6OWCOF5mnVZA2T2tJEcsrZEGXSSpkiz - 1YxSkV7YgJJElZhqlfudvkyyxth7A1ZDQnU4x3QyppMQ5lWeHg/xT9+q+h7orxiRjQeX - 2J+SRG4WqZwcpbUSe95Wy2tPFVB5GYv1eyARjCARCpYOECeprtSl1ckDVyBJ/3G4AVLm - kB1xk3Ua101/bad3LA8IW1Zo0ld7x7u42jPYO7kJhPH8Ec/l0mrAVSIJn54PKoLu/DhW - yH6q+kD4LffmAtpj4ICo/rQdtmjV7msTJZ/Dcos9IpUPi5KoXbxWdP+NoUyaVleKhEIl - IYMA== -X-Gm-Message-State: APjAAAUQgezKycPxaZ7DvJWRiVy/0dp867xlik7J0fXQ60D99YKcuW0q - aRR9aWXTADWPSkrcTkd0a071Qw== -X-Google-Smtp-Source: - APXvYqybUDyw7bzKyC0JJlkse2i6lXau2tHY0+7iUxCwZcbyfwIDTqmYWXxNn26wfhgBAKudt68zBQ== -X-Received: by 2002:a1c:a404:: with SMTP id n4mr3206745wme.137.1567695075383; - Thu, 05 Sep 2019 07:51:15 -0700 (PDT) -Received: from localhost.localdomain ([95.147.198.36]) - by smtp.gmail.com with ESMTPSA id g201sm4376858wmg.34.2019.09.05.07.51.14 - (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); - Thu, 05 Sep 2019 07:51:14 -0700 (PDT) -From: Lee Jones -To: agross@kernel.org, robh+dt@kernel.org, mark.rutland@arm.com, - bjorn.andersson@linaro.org, arnd@arndb.de -Subject: [PATCH v4 1/1] arm64: dts: qcom: Add Lenovo Yoga C630 -Date: Thu, 5 Sep 2019 15:51:12 +0100 -Message-Id: <20190905145112.7366-1-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190905_075117_040430_5C619449 -X-CRM114-Status: GOOD ( 14.05 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [2a00:1450:4864:20:0:0:0:343 listed in] - [list.dnswl.org] - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, linux-arm-msm@vger.kernel.org, - linux-kernel@vger.kernel.org, soc@kernel.org, - Lee Jones , - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -From: Bjorn Andersson - -The Lenovo Yoga C630 is built on the SDM850 from Qualcomm, but this seem -to be similar enough to the SDM845 that we can reuse the sdm845.dtsi. - -Supported by this patch is: keyboard, battery monitoring, UFS storage, -USB host and Bluetooth. - -Signed-off-by: Bjorn Andersson -Reviewed-by: Vinod Koul -Acked-by: Sudeep Holla -[Lee] Reorder, change licence, remove non-upstream device node -Signed-off-by: Lee Jones ---- - -Changelog: - * Reorder nodes alphabetically - * Remove superfluous node for driver not yet upstream - * Add (then remove) 'no-dma' property - * Change licence to BSD - -arch/arm64/boot/dts/qcom/Makefile | 1 + - .../boot/dts/qcom/sdm850-lenovo-yoga-c630.dts | 446 ++++++++++++++++++ - 2 files changed, 447 insertions(+) - create mode 100644 arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts - -diff --git a/arch/arm64/boot/dts/qcom/Makefile b/arch/arm64/boot/dts/qcom/Makefile -index 0a7e5dfce6f7..670c6c65f9e9 100644 ---- a/arch/arm64/boot/dts/qcom/Makefile -+++ b/arch/arm64/boot/dts/qcom/Makefile -@@ -12,5 +12,6 @@ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r2.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r3.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-db845c.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-mtp.dtb -+dtb-$(CONFIG_ARCH_QCOM) += sdm850-lenovo-yoga-c630.dtb - dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-1000.dtb - dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-4000.dtb -diff --git a/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts -new file mode 100644 -index 000000000000..ded120d3aef5 ---- /dev/null -+++ b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts -@@ -0,0 +1,446 @@ -+// SPDX-License-Identifier: BSD-3-Clause -+/* -+ * Lenovo Yoga C630 -+ * -+ * Copyright (c) 2019, Linaro Ltd. -+ */ -+ -+/dts-v1/; -+ -+#include -+#include "sdm845.dtsi" -+#include "pm8998.dtsi" -+ -+/ { -+ model = "Lenovo Yoga C630"; -+ compatible = "lenovo,yoga-c630", "qcom,sdm845"; -+ -+ aliases { -+ hsuart0 = &uart6; -+ }; -+}; -+ -+&apps_rsc { -+ pm8998-rpmh-regulators { -+ compatible = "qcom,pm8998-rpmh-regulators"; -+ qcom,pmic-id = "a"; -+ -+ vdd-l2-l8-l17-supply = <&vreg_s3a_1p35>; -+ vdd-l7-l12-l14-l15-supply = <&vreg_s5a_2p04>; -+ -+ vreg_s2a_1p125: smps2 { -+ }; -+ -+ vreg_s3a_1p35: smps3 { -+ regulator-min-microvolt = <1352000>; -+ regulator-max-microvolt = <1352000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s4a_1p8: smps4 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s5a_2p04: smps5 { -+ regulator-min-microvolt = <2040000>; -+ regulator-max-microvolt = <2040000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s7a_1p025: smps7 { -+ }; -+ -+ vdd_qusb_hs0: -+ vdda_hp_pcie_core: -+ vdda_mipi_csi0_0p9: -+ vdda_mipi_csi1_0p9: -+ vdda_mipi_csi2_0p9: -+ vdda_mipi_dsi0_pll: -+ vdda_mipi_dsi1_pll: -+ vdda_qlink_lv: -+ vdda_qlink_lv_ck: -+ vdda_qrefs_0p875: -+ vdda_pcie_core: -+ vdda_pll_cc_ebi01: -+ vdda_pll_cc_ebi23: -+ vdda_sp_sensor: -+ vdda_ufs1_core: -+ vdda_ufs2_core: -+ vdda_usb1_ss_core: -+ vdda_usb2_ss_core: -+ vreg_l1a_0p875: ldo1 { -+ regulator-min-microvolt = <880000>; -+ regulator-max-microvolt = <880000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_10: -+ vreg_l2a_1p2: ldo2 { -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1200000>; -+ regulator-initial-mode = ; -+ regulator-always-on; -+ }; -+ -+ vreg_l3a_1p0: ldo3 { -+ }; -+ -+ vdd_wcss_cx: -+ vdd_wcss_mx: -+ vdda_wcss_pll: -+ vreg_l5a_0p8: ldo5 { -+ regulator-min-microvolt = <800000>; -+ regulator-max-microvolt = <800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_13: -+ vreg_l6a_1p8: ldo6 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l7a_1p8: ldo7 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l8a_1p2: ldo8 { -+ }; -+ -+ vreg_l9a_1p8: ldo9 { -+ }; -+ -+ vreg_l10a_1p8: ldo10 { -+ }; -+ -+ vreg_l11a_1p0: ldo11 { -+ }; -+ -+ vdd_qfprom: -+ vdd_qfprom_sp: -+ vdda_apc1_cs_1p8: -+ vdda_gfx_cs_1p8: -+ vdda_qrefs_1p8: -+ vdda_qusb_hs0_1p8: -+ vddpx_11: -+ vreg_l12a_1p8: ldo12 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_2: -+ vreg_l13a_2p95: ldo13 { -+ }; -+ -+ vreg_l14a_1p88: ldo14 { -+ regulator-min-microvolt = <1880000>; -+ regulator-max-microvolt = <1880000>; -+ regulator-initial-mode = ; -+ regulator-always-on; -+ }; -+ -+ vreg_l15a_1p8: ldo15 { -+ }; -+ -+ vreg_l16a_2p7: ldo16 { -+ }; -+ -+ vreg_l17a_1p3: ldo17 { -+ regulator-min-microvolt = <1304000>; -+ regulator-max-microvolt = <1304000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l18a_2p7: ldo18 { -+ }; -+ -+ vreg_l19a_3p0: ldo19 { -+ regulator-min-microvolt = <3100000>; -+ regulator-max-microvolt = <3108000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l20a_2p95: ldo20 { -+ regulator-min-microvolt = <2960000>; -+ regulator-max-microvolt = <2960000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l21a_2p95: ldo21 { -+ }; -+ -+ vreg_l22a_2p85: ldo22 { -+ }; -+ -+ vreg_l23a_3p3: ldo23 { -+ }; -+ -+ vdda_qusb_hs0_3p1: -+ vreg_l24a_3p075: ldo24 { -+ regulator-min-microvolt = <3075000>; -+ regulator-max-microvolt = <3083000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l25a_3p3: ldo25 { -+ regulator-min-microvolt = <3104000>; -+ regulator-max-microvolt = <3112000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vdda_hp_pcie_1p2: -+ vdda_hv_ebi0: -+ vdda_hv_ebi1: -+ vdda_hv_ebi2: -+ vdda_hv_ebi3: -+ vdda_mipi_csi_1p25: -+ vdda_mipi_dsi0_1p2: -+ vdda_mipi_dsi1_1p2: -+ vdda_pcie_1p2: -+ vdda_ufs1_1p2: -+ vdda_ufs2_1p2: -+ vdda_usb1_ss_1p2: -+ vdda_usb2_ss_1p2: -+ vreg_l26a_1p2: ldo26 { -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1208000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l28a_3p0: ldo28 { -+ }; -+ -+ vreg_lvs1a_1p8: lvs1 { -+ }; -+ -+ vreg_lvs2a_1p8: lvs2 { -+ }; -+ }; -+}; -+ -+&apps_smmu { -+ /* TODO: Figure out how to survive booting with this enabled */ -+ status = "disabled"; -+}; -+ -+&gcc { -+ protected-clocks = , -+ , -+ ; -+}; -+ -+&i2c1 { -+ status = "okay"; -+ clock-frequency = <400000>; -+}; -+ -+&i2c3 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@15 { -+ compatible = "hid-over-i2c"; -+ reg = <0x15>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; -+ }; -+ -+ hid@2c { -+ compatible = "hid-over-i2c"; -+ reg = <0x2c>; -+ hid-descr-addr = <0x20>; -+ -+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c2_hid_active>; -+ }; -+}; -+ -+&i2c5 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@10 { -+ compatible = "hid-over-i2c"; -+ reg = <0x10>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 125 IRQ_TYPE_EDGE_FALLING>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c6_hid_active>; -+ }; -+}; -+ -+&i2c11 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@5c { -+ compatible = "hid-over-i2c"; -+ reg = <0x5c>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 92 IRQ_TYPE_LEVEL_LOW>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c12_hid_active>; -+ }; -+}; -+ -+&qup_i2c12_default { -+ drive-strength = <2>; -+ bias-disable; -+}; -+ -+&qup_uart6_default { -+ pinmux { -+ pins = "gpio45", "gpio46", "gpio47", "gpio48"; -+ function = "qup6"; -+ }; -+ -+ cts { -+ pins = "gpio45"; -+ bias-pull-down; -+ }; -+ -+ rts-tx { -+ pins = "gpio46", "gpio47"; -+ drive-strength = <2>; -+ bias-disable; -+ }; -+ -+ rx { -+ pins = "gpio48"; -+ bias-pull-up; -+ }; -+}; -+ -+&qupv3_id_0 { -+ status = "okay"; -+}; -+ -+&qupv3_id_1 { -+ status = "okay"; -+}; -+ -+&tlmm { -+ gpio-reserved-ranges = <0 4>, <81 4>; -+ -+ i2c2_hid_active: i2c2-hid-active { -+ pins = <37>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+ -+ i2c6_hid_active: i2c6-hid-active { -+ pins = <125>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+ -+ i2c12_hid_active: i2c12-hid-active { -+ pins = <92>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+}; -+ -+&uart6 { -+ status = "okay"; -+ -+ bluetooth { -+ compatible = "qcom,wcn3990-bt"; -+ -+ vddio-supply = <&vreg_s4a_1p8>; -+ vddxo-supply = <&vreg_l7a_1p8>; -+ vddrf-supply = <&vreg_l17a_1p3>; -+ vddch0-supply = <&vreg_l25a_3p3>; -+ max-speed = <3200000>; -+ }; -+}; -+ -+&ufs_mem_hc { -+ status = "okay"; -+ -+ vcc-supply = <&vreg_l20a_2p95>; -+ vcc-max-microamp = <600000>; -+}; -+ -+&ufs_mem_phy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_ufs1_core>; -+ vdda-pll-supply = <&vdda_ufs1_1p2>; -+}; -+ -+&usb_1 { -+ status = "okay"; -+}; -+ -+&usb_1_dwc3 { -+ dr_mode = "host"; -+}; -+ -+&usb_1_hsphy { -+ status = "okay"; -+ -+ vdd-supply = <&vdda_usb1_ss_core>; -+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; -+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; -+ -+ qcom,imp-res-offset-value = <8>; -+ qcom,hstx-trim-value = ; -+ qcom,preemphasis-level = ; -+ qcom,preemphasis-width = ; -+}; -+ -+&usb_1_qmpphy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_usb1_ss_1p2>; -+ vdda-pll-supply = <&vdda_usb1_ss_core>; -+}; -+ -+&usb_2 { -+ status = "okay"; -+}; -+ -+&usb_2_dwc3 { -+ dr_mode = "host"; -+}; -+ -+&usb_2_hsphy { -+ status = "okay"; -+ -+ vdd-supply = <&vdda_usb2_ss_core>; -+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; -+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; -+ -+ qcom,imp-res-offset-value = <8>; -+ qcom,hstx-trim-value = ; -+}; -+ -+&usb_2_qmpphy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_usb2_ss_1p2>; -+ vdda-pll-supply = <&vdda_usb2_ss_core>; -+}; diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch deleted file mode 100644 index 40cbafc7b..000000000 --- a/ath9k-rx-dma-stop-check.patch +++ /dev/null @@ -1,38 +0,0 @@ -From: "kernel-team@fedoraproject.org" -Date: Wed, 6 Feb 2013 09:57:47 -0500 -Subject: [PATCH] ath9k: rx dma stop check - ---- - drivers/net/wireless/ath/ath9k/mac.c | 12 +++++++++++- - 1 file changed, 11 insertions(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/ath/ath9k/mac.c b/drivers/net/wireless/ath/ath9k/mac.c -index bba85d1a6cd1..ebbee8f17130 100644 ---- a/drivers/net/wireless/ath/ath9k/mac.c -+++ b/drivers/net/wireless/ath/ath9k/mac.c -@@ -693,7 +693,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) - { - #define AH_RX_STOP_DMA_TIMEOUT 10000 /* usec */ - struct ath_common *common = ath9k_hw_common(ah); -- u32 mac_status, last_mac_status = 0; -+ u32 mac_status = 0, last_mac_status = 0; - int i; - - /* Enable access to the DMA observation bus */ -@@ -723,6 +723,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) - } - - if (i == 0) { -+ if (!AR_SREV_9300_20_OR_LATER(ah) && -+ (mac_status & 0x700) == 0) { -+ /* -+ * DMA is idle but the MAC is still stuck -+ * processing events -+ */ -+ *reset = true; -+ return true; -+ } -+ - ath_err(common, - "DMA failed to stop in %d ms AR_CR=0x%08x AR_DIAG_SW=0x%08x DMADBG_7=0x%08x\n", - AH_RX_STOP_DMA_TIMEOUT / 1000, diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE deleted file mode 100644 index 48732e524..000000000 --- a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE new file mode 100644 index 000000000..fbfa0f399 --- /dev/null +++ b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE @@ -0,0 +1 @@ +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 diff --git a/configs/fedora/generic/CONFIG_ADIN_PHY b/configs/fedora/generic/CONFIG_ADIN_PHY new file mode 100644 index 000000000..7fc6478a5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADIN_PHY @@ -0,0 +1 @@ +CONFIG_ADIN_PHY=m diff --git a/configs/fedora/generic/CONFIG_ADIS16460 b/configs/fedora/generic/CONFIG_ADIS16460 new file mode 100644 index 000000000..e3f206072 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADIS16460 @@ -0,0 +1 @@ +# CONFIG_ADIS16460 is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP13XX b/configs/fedora/generic/CONFIG_ARCH_IOP13XX deleted file mode 100644 index afcc30683..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_IOP13XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_IOP13XX is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP33X b/configs/fedora/generic/CONFIG_ARCH_IOP33X deleted file mode 100644 index 810b89131..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_IOP33X +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_IOP33X is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_KS8695 b/configs/fedora/generic/CONFIG_ARCH_KS8695 deleted file mode 100644 index 065baadb5..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_KS8695 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_KS8695 is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_LPC32XX b/configs/fedora/generic/CONFIG_ARCH_LPC32XX deleted file mode 100644 index 309e5f041..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_LPC32XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_LPC32XX is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_W90X900 b/configs/fedora/generic/CONFIG_ARCH_W90X900 deleted file mode 100644 index cf8f40c7e..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_W90X900 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_W90X900 is not set diff --git a/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM new file mode 100644 index 000000000..941b59840 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM @@ -0,0 +1 @@ +CONFIG_ATH9K_PCI_NO_EEPROM=m diff --git a/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST new file mode 100644 index 000000000..b5de16173 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST @@ -0,0 +1 @@ +CONFIG_BLK_CGROUP_IOCOST=y diff --git a/configs/fedora/generic/CONFIG_CAN_F81601 b/configs/fedora/generic/CONFIG_CAN_F81601 new file mode 100644 index 000000000..b24d08ba4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_F81601 @@ -0,0 +1 @@ +# CONFIG_CAN_F81601 is not set diff --git a/configs/fedora/generic/CONFIG_CAN_J1939 b/configs/fedora/generic/CONFIG_CAN_J1939 new file mode 100644 index 000000000..388031677 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_J1939 @@ -0,0 +1 @@ +# CONFIG_CAN_J1939 is not set diff --git a/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD new file mode 100644 index 000000000..d5191aa13 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD @@ -0,0 +1 @@ +# CONFIG_CAN_KVASER_PCIEFD is not set diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM new file mode 100644 index 000000000..fe2b43c10 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM @@ -0,0 +1 @@ +# CONFIG_CAN_M_CAN_PLATFORM is not set diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X new file mode 100644 index 000000000..90e108828 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X @@ -0,0 +1 @@ +# CONFIG_CAN_M_CAN_TCAN4X5X is not set diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL new file mode 100644 index 000000000..0d4e80f4d --- /dev/null +++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL @@ -0,0 +1 @@ +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set diff --git a/configs/fedora/generic/CONFIG_CRASH b/configs/fedora/generic/CONFIG_CRASH deleted file mode 100644 index 98a38fe93..000000000 --- a/configs/fedora/generic/CONFIG_CRASH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRASH=m diff --git a/configs/fedora/generic/CONFIG_CROS_EC b/configs/fedora/generic/CONFIG_CROS_EC new file mode 100644 index 000000000..bd6dd449b --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC @@ -0,0 +1 @@ +# CONFIG_CROS_EC is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L deleted file mode 100644 index 332f8d41c..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS128L=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 deleted file mode 100644 index 505f92cb2..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS256=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS new file mode 100644 index 000000000..fe46585da --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL new file mode 100644 index 000000000..6bd1d5baa --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ESSIV b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV new file mode 100644 index 000000000..9c914d446 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV @@ -0,0 +1 @@ +CONFIG_CRYPTO_ESSIV=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 deleted file mode 100644 index 631ee59ba..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS1280=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 deleted file mode 100644 index 774f20fc6..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS640=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 index 29ce3726b..5c25197e5 100644 --- a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 +++ b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 @@ -1 +1 @@ -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA b/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA deleted file mode 100644 index 593de8069..000000000 --- a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_INFO_VTA=y diff --git a/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS new file mode 100644 index 000000000..6943ce41c --- /dev/null +++ b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS @@ -0,0 +1 @@ +# CONFIG_DMABUF_SELFTESTS is not set diff --git a/configs/fedora/generic/CONFIG_DM_CLONE b/configs/fedora/generic/CONFIG_DM_CLONE new file mode 100644 index 000000000..03f992664 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_CLONE @@ -0,0 +1 @@ +# CONFIG_DM_CLONE is not set diff --git a/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG new file mode 100644 index 000000000..4d2da6ce4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG @@ -0,0 +1 @@ +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set diff --git a/configs/fedora/generic/CONFIG_DRM_GM12U320 b/configs/fedora/generic/CONFIG_DRM_GM12U320 new file mode 100644 index 000000000..f8f5101cc --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_GM12U320 @@ -0,0 +1 @@ +CONFIG_DRM_GM12U320=m diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 new file mode 100644 index 000000000..fe60a1992 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 new file mode 100644 index 000000000..339ff848f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 new file mode 100644 index 000000000..edce22723 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 new file mode 100644 index 000000000..085f3b0bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 new file mode 100644 index 000000000..26cceaa22 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM new file mode 100644 index 000000000..de1d34f6b --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 new file mode 100644 index 000000000..8c0af5fb4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 new file mode 100644 index 000000000..4494ef96f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX b/configs/fedora/generic/CONFIG_DRM_TDFX index 698169953..36f8ba1f9 100644 --- a/configs/fedora/generic/CONFIG_DRM_TDFX +++ b/configs/fedora/generic/CONFIG_DRM_TDFX @@ -1 +1 @@ -# CONFIG_DRM_TDFX=n is not set +# CONFIG_DRM_TDFX is not set diff --git a/configs/fedora/generic/CONFIG_DRM_TINYDRM b/configs/fedora/generic/CONFIG_DRM_TINYDRM deleted file mode 100644 index be104b06c..000000000 --- a/configs/fedora/generic/CONFIG_DRM_TINYDRM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DRM_TINYDRM is not set diff --git a/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE new file mode 100644 index 000000000..9d1af7ab4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE @@ -0,0 +1 @@ +# CONFIG_EFI_RCI2_TABLE is not set diff --git a/configs/fedora/generic/CONFIG_EFI_TEST b/configs/fedora/generic/CONFIG_EFI_TEST index 455eb3061..09ff10ce7 100644 --- a/configs/fedora/generic/CONFIG_EFI_TEST +++ b/configs/fedora/generic/CONFIG_EFI_TEST @@ -1 +1 @@ -# CONFIG_EFI_TEST is not set +CONFIG_EFI_TEST=m diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS new file mode 100644 index 000000000..2113d8106 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_FS @@ -0,0 +1 @@ +# CONFIG_EXFAT_FS is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO new file mode 100644 index 000000000..9ae6245d1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC_MDIO is not set diff --git a/configs/fedora/generic/CONFIG_FS_VERITY b/configs/fedora/generic/CONFIG_FS_VERITY new file mode 100644 index 000000000..1c1298830 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FS_VERITY @@ -0,0 +1 @@ +# CONFIG_FS_VERITY is not set diff --git a/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 new file mode 100644 index 000000000..ce52dd6a4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 @@ -0,0 +1 @@ +# CONFIG_HID_CREATIVE_SB0540 is not set diff --git a/configs/fedora/generic/CONFIG_I2C_BCM2048 b/configs/fedora/generic/CONFIG_I2C_BCM2048 deleted file mode 100644 index 65ce228bc..000000000 --- a/configs/fedora/generic/CONFIG_I2C_BCM2048 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_I2C_BCM2048 is not set diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG new file mode 100644 index 000000000..e2c2e3e15 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG @@ -0,0 +1 @@ +CONFIG_IMA_APPRAISE_MODSIG=y diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 new file mode 100644 index 000000000..63c785685 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 @@ -0,0 +1 @@ +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set diff --git a/configs/fedora/generic/CONFIG_IONIC b/configs/fedora/generic/CONFIG_IONIC new file mode 100644 index 000000000..d363a0927 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IONIC @@ -0,0 +1 @@ +# CONFIG_IONIC is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B new file mode 100644 index 000000000..76957fd33 --- /dev/null +++ b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B @@ -0,0 +1 @@ +# CONFIG_JOYSTICK_FSIA6B is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL deleted file mode 100644 index c22c35ff2..000000000 --- a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LOCK_DOWN_KERNEL is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY new file mode 100644 index 000000000..97079e8b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY @@ -0,0 +1 @@ +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY new file mode 100644 index 000000000..895927de3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY @@ -0,0 +1 @@ +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE new file mode 100644 index 000000000..9c975c314 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE @@ -0,0 +1 @@ +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y diff --git a/configs/fedora/generic/CONFIG_MAX5432 b/configs/fedora/generic/CONFIG_MAX5432 new file mode 100644 index 000000000..b6ea28de1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MAX5432 @@ -0,0 +1 @@ +# CONFIG_MAX5432 is not set diff --git a/configs/fedora/generic/CONFIG_MLX5_SW_STEERING b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING new file mode 100644 index 000000000..28a9bc46a --- /dev/null +++ b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING @@ -0,0 +1 @@ +CONFIG_MLX5_SW_STEERING=y diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED new file mode 100644 index 000000000..1c72970c1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED @@ -0,0 +1 @@ +# CONFIG_MMC_SDHCI_OF_ASPEED is not set diff --git a/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS new file mode 100644 index 000000000..35c9fe219 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS @@ -0,0 +1 @@ +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set diff --git a/configs/fedora/generic/CONFIG_MOXTET b/configs/fedora/generic/CONFIG_MOXTET new file mode 100644 index 000000000..d141565b6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MOXTET @@ -0,0 +1 @@ +# CONFIG_MOXTET is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXIC b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC new file mode 100644 index 000000000..6a2310167 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_MXIC is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 new file mode 100644 index 000000000..37fb020d6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C new file mode 100644 index 000000000..e12e72f0a --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set diff --git a/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT new file mode 100644 index 000000000..3290f992f --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT @@ -0,0 +1 @@ +CONFIG_NET_TC_SKB_EXT=y diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO new file mode 100644 index 000000000..aba7e5839 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_PENSANDO=y diff --git a/configs/fedora/generic/CONFIG_NFT_SOCKET b/configs/fedora/generic/CONFIG_NFT_SOCKET index d28a66d0a..84aa8fd92 100644 --- a/configs/fedora/generic/CONFIG_NFT_SOCKET +++ b/configs/fedora/generic/CONFIG_NFT_SOCKET @@ -1 +1 @@ -# CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SOCKET=m diff --git a/configs/fedora/generic/CONFIG_NFT_TPROXY b/configs/fedora/generic/CONFIG_NFT_TPROXY index e8288ff55..d43e8c5f4 100644 --- a/configs/fedora/generic/CONFIG_NFT_TPROXY +++ b/configs/fedora/generic/CONFIG_NFT_TPROXY @@ -1 +1 @@ -# CONFIG_NFT_TPROXY is not set +CONFIG_NFT_TPROXY=m diff --git a/configs/fedora/generic/CONFIG_NFT_TUNNEL b/configs/fedora/generic/CONFIG_NFT_TUNNEL index a6c2fa49d..30f2b484f 100644 --- a/configs/fedora/generic/CONFIG_NFT_TUNNEL +++ b/configs/fedora/generic/CONFIG_NFT_TUNNEL @@ -1 +1 @@ -# CONFIG_NFT_TUNNEL is not set +CONFIG_NFT_TUNNEL=m diff --git a/configs/fedora/generic/CONFIG_NOA1305 b/configs/fedora/generic/CONFIG_NOA1305 new file mode 100644 index 000000000..2d1dd8731 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NOA1305 @@ -0,0 +1 @@ +# CONFIG_NOA1305 is not set diff --git a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING index b7e716809..6991e6d3f 100644 --- a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING +++ b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING @@ -1 +1 @@ -# CONFIG_OPTIMIZE_INLINING is not set +CONFIG_OPTIMIZE_INLINING=y diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SC7180 b/configs/fedora/generic/CONFIG_PINCTRL_SC7180 new file mode 100644 index 000000000..797cd04fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SC7180 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SC7180 is not set diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL b/configs/fedora/generic/CONFIG_PREEMPT_LL deleted file mode 100644 index 513294a39..000000000 --- a/configs/fedora/generic/CONFIG_PREEMPT_LL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PREEMPT_LL is not set diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER new file mode 100644 index 000000000..5597038dd --- /dev/null +++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER @@ -0,0 +1 @@ +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set diff --git a/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS new file mode 100644 index 000000000..5aceef7ad --- /dev/null +++ b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS @@ -0,0 +1 @@ +# CONFIG_READ_ONLY_THP_FOR_FS is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SY8824X b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X new file mode 100644 index 000000000..42053ce4c --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X @@ -0,0 +1 @@ +# CONFIG_REGULATOR_SY8824X is not set diff --git a/configs/fedora/generic/CONFIG_REMOTEPROC b/configs/fedora/generic/CONFIG_REMOTEPROC index 5a1f9df99..a5c237d2f 100644 --- a/configs/fedora/generic/CONFIG_REMOTEPROC +++ b/configs/fedora/generic/CONFIG_REMOTEPROC @@ -1 +1 @@ -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM new file mode 100644 index 000000000..4a55be3bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM @@ -0,0 +1 @@ +CONFIG_SECURITY_LOCKDOWN_LSM=y diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY new file mode 100644 index 000000000..edb6d0007 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY @@ -0,0 +1 @@ +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADS1015 b/configs/fedora/generic/CONFIG_SENSORS_ADS1015 deleted file mode 100644 index 928b4f25f..000000000 --- a/configs/fedora/generic/CONFIG_SENSORS_ADS1015 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SENSORS_ADS1015 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_AS370 b/configs/fedora/generic/CONFIG_SENSORS_AS370 new file mode 100644 index 000000000..f76a8def3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_AS370 @@ -0,0 +1 @@ +# CONFIG_SENSORS_AS370 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS new file mode 100644 index 000000000..ac589f45a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS @@ -0,0 +1 @@ +# CONFIG_SENSORS_INSPUR_IPSPS is not set diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA b/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA deleted file mode 100644 index 5fe7e1175..000000000 --- a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SERIAL_8250_MOXA=m diff --git a/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART new file mode 100644 index 000000000..68d716e9d --- /dev/null +++ b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART @@ -0,0 +1 @@ +# CONFIG_SERIAL_FSL_LINFLEXUART is not set diff --git a/configs/fedora/generic/CONFIG_SGI_IOC4 b/configs/fedora/generic/CONFIG_SGI_IOC4 deleted file mode 100644 index 0d104aafd..000000000 --- a/configs/fedora/generic/CONFIG_SGI_IOC4 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SGI_IOC4 is not set diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/CONFIG_SND_HDA_INTEL index dfe74ea98..6f057ecfe 100644 --- a/configs/fedora/generic/CONFIG_SND_HDA_INTEL +++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL @@ -1 +1 @@ -CONFIG_SND_HDA_INTEL=m +# CONFIG_SND_HDA_INTEL is not set diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF new file mode 100644 index 000000000..54729e3fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_OF is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 new file mode 100644 index 000000000..ab138d8d8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_UDA1334 is not set diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS b/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS deleted file mode 100644 index dd3714b7c..000000000 --- a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SOUNDWIRE_BUS=m diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D new file mode 100644 index 000000000..b6034f2f3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D @@ -0,0 +1 @@ +# CONFIG_TINYDRM_HX8357D is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 new file mode 100644 index 000000000..1371c3f6e --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9225 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 new file mode 100644 index 000000000..d0fdddaeb --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9341 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT new file mode 100644 index 000000000..fb0b5f045 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT @@ -0,0 +1 @@ +# CONFIG_TINYDRM_MI0283QT is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_REPAPER b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER new file mode 100644 index 000000000..c4d2874fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER @@ -0,0 +1 @@ +# CONFIG_TINYDRM_REPAPER is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7586 b/configs/fedora/generic/CONFIG_TINYDRM_ST7586 new file mode 100644 index 000000000..2b9e29f63 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7586 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ST7586 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7735R b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R new file mode 100644 index 000000000..365910ba1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ST7735R is not set diff --git a/configs/fedora/generic/CONFIG_USB_CDNS3 b/configs/fedora/generic/CONFIG_USB_CDNS3 new file mode 100644 index 000000000..7f19f1a47 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_CDNS3 @@ -0,0 +1 @@ +# CONFIG_USB_CDNS3 is not set diff --git a/configs/fedora/generic/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/CONFIG_USB_CONN_GPIO new file mode 100644 index 000000000..e91343881 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_CONN_GPIO @@ -0,0 +1 @@ +# CONFIG_USB_CONN_GPIO is not set diff --git a/configs/fedora/generic/CONFIG_USB_RIO500 b/configs/fedora/generic/CONFIG_USB_RIO500 deleted file mode 100644 index 961c7e67f..000000000 --- a/configs/fedora/generic/CONFIG_USB_RIO500 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_RIO500 is not set diff --git a/configs/fedora/generic/CONFIG_VIRTIO_FS b/configs/fedora/generic/CONFIG_VIRTIO_FS new file mode 100644 index 000000000..9fe646616 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_FS @@ -0,0 +1 @@ +CONFIG_VIRTIO_FS=m diff --git a/configs/fedora/generic/CONFIG_W1_MASTER_SGI b/configs/fedora/generic/CONFIG_W1_MASTER_SGI new file mode 100644 index 000000000..8360af649 --- /dev/null +++ b/configs/fedora/generic/CONFIG_W1_MASTER_SGI @@ -0,0 +1 @@ +# CONFIG_W1_MASTER_SGI is not set diff --git a/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X new file mode 100644 index 000000000..fbab0ea85 --- /dev/null +++ b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X @@ -0,0 +1 @@ +# CONFIG_W1_SLAVE_DS250X is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED b/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED new file mode 100644 index 000000000..067532b38 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED @@ -0,0 +1 @@ +# CONFIG_ARCH_ASPEED is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM b/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM new file mode 100644 index 000000000..23c1c90c7 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM @@ -0,0 +1 @@ +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m diff --git a/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE new file mode 100644 index 000000000..29843b961 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE @@ -0,0 +1 @@ +CONFIG_ARM_PSCI_CPUIDLE=y diff --git a/configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW new file mode 100644 index 000000000..8f3a93575 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_FW @@ -0,0 +1 @@ +CONFIG_ARM_PSCI_FW=y diff --git a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO deleted file mode 100644 index 3b9e5e47f..000000000 --- a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM_QCOM_CPUFREQ_KRYO=m diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC b/configs/fedora/generic/arm/CONFIG_CROS_EC new file mode 100644 index 000000000..1ad522e6a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CROS_EC @@ -0,0 +1 @@ +CONFIG_CROS_EC=m diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV b/configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV new file mode 100644 index 000000000..a3df83240 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CROS_EC_CHARDEV @@ -0,0 +1 @@ +CONFIG_CROS_EC_CHARDEV=m diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD b/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD new file mode 100644 index 000000000..0fa737a1d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD @@ -0,0 +1 @@ +CONFIG_CRYPTO_AEGIS128_SIMD=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM b/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM deleted file mode 100644 index 4e6e01bfe..000000000 --- a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_TINYDRM=m diff --git a/configs/fedora/generic/arm/CONFIG_GPIO_MOXTET b/configs/fedora/generic/arm/CONFIG_GPIO_MOXTET new file mode 100644 index 000000000..14a747e37 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_GPIO_MOXTET @@ -0,0 +1 @@ +CONFIG_GPIO_MOXTET=m diff --git a/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT b/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT new file mode 100644 index 000000000..fc7a20637 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT @@ -0,0 +1 @@ +# CONFIG_IMX7ULP_WDT is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_DSP b/configs/fedora/generic/arm/CONFIG_IMX_DSP new file mode 100644 index 000000000..e7d6b097b --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_IMX_DSP @@ -0,0 +1 @@ +CONFIG_IMX_DSP=y diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 new file mode 100644 index 000000000..5b700e166 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 @@ -0,0 +1 @@ +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set diff --git a/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS b/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS new file mode 100644 index 000000000..29e8d77d7 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS @@ -0,0 +1 @@ +CONFIG_MESON_EE_PM_DOMAINS=y diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC deleted file mode 100644 index 3600231f6..000000000 --- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC=m diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV deleted file mode 100644 index fc68f1d89..000000000 --- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC_CHARDEV=m diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV new file mode 100644 index 000000000..a4fd1512e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_DEV @@ -0,0 +1 @@ +CONFIG_MFD_CROS_EC_DEV=m diff --git a/configs/fedora/generic/arm/CONFIG_MOXTET b/configs/fedora/generic/arm/CONFIG_MOXTET new file mode 100644 index 000000000..29810388f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MOXTET @@ -0,0 +1 @@ +CONFIG_MOXTET=m diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO b/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO new file mode 100644 index 000000000..c98f36a71 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO @@ -0,0 +1 @@ +CONFIG_QCOM_SOCINFO=m diff --git a/configs/fedora/generic/arm/CONFIG_RESET_SCMI b/configs/fedora/generic/arm/CONFIG_RESET_SCMI new file mode 100644 index 000000000..510ea209c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_RESET_SCMI @@ -0,0 +1 @@ +CONFIG_RESET_SCMI=y diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC new file mode 100644 index 000000000..4ae0ab82f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC @@ -0,0 +1 @@ +CONFIG_RTC_DRV_MESON_VRTC=m diff --git a/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 b/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 new file mode 100644 index 000000000..70de2f2e1 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 @@ -0,0 +1 @@ +# CONFIG_SM_GCC_8150 is not set diff --git a/configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE b/configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE new file mode 100644 index 000000000..f84ad6543 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TCG_FTPM_TEE @@ -0,0 +1 @@ +CONFIG_TCG_FTPM_TEE=m diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI b/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI deleted file mode 100644 index bb0235842..000000000 --- a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TINYDRM_MIPI_DBI=m diff --git a/configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM b/configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM new file mode 100644 index 000000000..5dcb7dbb9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TURRIS_MOX_RWTM @@ -0,0 +1 @@ +CONFIG_TURRIS_MOX_RWTM=m diff --git a/configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO new file mode 100644 index 000000000..4113924f9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_CONN_GPIO @@ -0,0 +1 @@ +CONFIG_USB_CONN_GPIO=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI new file mode 100644 index 000000000..890d5e0bc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI @@ -0,0 +1 @@ +CONFIG_VIDEO_SUN4I_CSI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI new file mode 100644 index 000000000..478c311de --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI @@ -0,0 +1 @@ +CONFIG_ARM64_TAGGED_ADDR_ABI=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 new file mode 100644 index 000000000..3e4b995e9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 @@ -0,0 +1 @@ +# CONFIG_ARM64_VA_BITS_52 is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM new file mode 100644 index 000000000..b50af990b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM @@ -0,0 +1 @@ +CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_219 b/configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_219 new file mode 100644 index 000000000..b7f72514b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CAVIUM_TX2_ERRATUM_219 @@ -0,0 +1 @@ +CONFIG_CAVIUM_TX2_ERRATUM_219=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN new file mode 100644 index 000000000..dd001886b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN @@ -0,0 +1 @@ +CONFIG_CLK_IMX8MN=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP new file mode 100644 index 000000000..54dadfbdd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_HISI_ZIP is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD new file mode 100644 index 000000000..1113a3bc0 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD @@ -0,0 +1 @@ +# CONFIG_EDAC_BLUEFIELD is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI deleted file mode 100644 index cef60968e..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISI_KIRIN_DW_DSI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG new file mode 100644 index 000000000..67b688658 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG @@ -0,0 +1 @@ +CONFIG_KEXEC_SIG=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL new file mode 100644 index 000000000..4cfae7f6a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL @@ -0,0 +1 @@ +# CONFIG_PCIE_AL is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 new file mode 100644 index 000000000..5484caeef --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 @@ -0,0 +1 @@ +CONFIG_PCIE_TEGRA194=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U new file mode 100644 index 000000000..23e44783c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U @@ -0,0 +1 @@ +CONFIG_PHY_TEGRA194_P2U=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO new file mode 100644 index 000000000..8e56160a2 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO @@ -0,0 +1 @@ +# CONFIG_QCOM_SOCINFO is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM new file mode 100644 index 000000000..390851818 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM @@ -0,0 +1 @@ +CONFIG_RTC_DRV_FSL_FTM_ALARM=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_8150 b/configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_8150 new file mode 100644 index 000000000..3e341c392 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SM_GCC_8150 @@ -0,0 +1 @@ +CONFIG_SM_GCC_8150=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V5 b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V5 new file mode 100644 index 000000000..642406b79 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MULTI_V5 @@ -0,0 +1 @@ +# CONFIG_ARCH_MULTI_V5 is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP new file mode 100644 index 000000000..301caab79 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP @@ -0,0 +1 @@ +CONFIG_EDAC_ARMADA_XP=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 deleted file mode 100644 index 9e4ab3f0b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_M25P80=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ new file mode 100644 index 000000000..c3c35e684 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TEGRA20_DEVFREQ @@ -0,0 +1 @@ +CONFIG_ARM_TEGRA20_DEVFREQ=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 deleted file mode 100644 index 59d16a459..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 deleted file mode 100644 index 8751af145..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 deleted file mode 100644 index fe01d0a37..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM deleted file mode 100644 index d4629e2b7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 deleted file mode 100644 index de91d35b4..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 deleted file mode 100644 index 9a503f8e7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB b/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB new file mode 100644 index 000000000..0a34c3a7e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB @@ -0,0 +1 @@ +CONFIG_QCOM_COMMAND_DB=y diff --git a/configs/fedora/generic/powerpc/CONFIG_EFI_TEST b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST new file mode 100644 index 000000000..455eb3061 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST @@ -0,0 +1 @@ +# CONFIG_EFI_TEST is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR index 0d7d51185..11dfee6c1 100644 --- a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR +++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR @@ -1 +1 @@ -# CONFIG_HMM_MIRROR is not set +CONFIG_HMM_MIRROR=y diff --git a/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE new file mode 100644 index 000000000..48e23bed6 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE @@ -0,0 +1 @@ +# CONFIG_OPAL_CORE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SVM b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM new file mode 100644 index 000000000..b62f122bf --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM @@ -0,0 +1 @@ +CONFIG_PPC_SVM=y diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL new file mode 100644 index 000000000..dfe74ea98 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL @@ -0,0 +1 @@ +CONFIG_SND_HDA_INTEL=m diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 new file mode 100644 index 000000000..2c2725640 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA3_256_S390=m diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 new file mode 100644 index 000000000..0c00ba82a --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA3_512_S390=m diff --git a/configs/fedora/generic/s390x/CONFIG_EFI_TEST b/configs/fedora/generic/s390x/CONFIG_EFI_TEST new file mode 100644 index 000000000..455eb3061 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_EFI_TEST @@ -0,0 +1 @@ +# CONFIG_EFI_TEST is not set diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG new file mode 100644 index 000000000..67b688658 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG @@ -0,0 +1 @@ +CONFIG_KEXEC_SIG=y diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG deleted file mode 100644 index 5d9b84372..000000000 --- a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KEXEC_VERIFY_SIG is not set diff --git a/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 new file mode 100644 index 000000000..6865b8850 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 @@ -0,0 +1 @@ +# CONFIG_MARCH_Z15 is not set diff --git a/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 new file mode 100644 index 000000000..edbf220a0 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 @@ -0,0 +1 @@ +# CONFIG_TUNE_Z15 is not set diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC b/configs/fedora/generic/x86/CONFIG_CROS_EC new file mode 100644 index 000000000..bd6dd449b --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CROS_EC @@ -0,0 +1 @@ +# CONFIG_CROS_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C b/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C deleted file mode 100644 index 67550eb9c..000000000 --- a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROS_EC_I2C=m diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO b/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO deleted file mode 100644 index 96a1e9bcb..000000000 --- a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROS_EC_PROTO=y diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI b/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI deleted file mode 100644 index 54b52bed4..000000000 --- a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROS_EC_SPI=m diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 new file mode 100644 index 000000000..9aa94df3c --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DCN2_1=y diff --git a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE new file mode 100644 index 000000000..083461929 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE @@ -0,0 +1 @@ +CONFIG_EFI_RCI2_TABLE=y diff --git a/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE new file mode 100644 index 000000000..2a48c8bdc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE @@ -0,0 +1 @@ +CONFIG_HALTPOLL_CPUIDLE=y diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL deleted file mode 100644 index e99bff22d..000000000 --- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_DOWN_KERNEL=y diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE deleted file mode 100644 index b6a333ecd..000000000 --- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set diff --git a/configs/fedora/generic/x86/CONFIG_MAXSMP b/configs/fedora/generic/x86/CONFIG_MAXSMP index d0d71de53..8d0fa581d 100644 --- a/configs/fedora/generic/x86/CONFIG_MAXSMP +++ b/configs/fedora/generic/x86/CONFIG_MAXSMP @@ -1 +1 @@ -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL new file mode 100644 index 000000000..dfe74ea98 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL @@ -0,0 +1 @@ +CONFIG_SND_HDA_INTEL=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH new file mode 100644 index 000000000..9d675be4d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT new file mode 100644 index 000000000..efe93bc3e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT new file mode 100644 index 000000000..616056ec4 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC b/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC deleted file mode 100644 index 180ec3f10..000000000 --- a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_CROS_EC_CEC=m diff --git a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 b/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 deleted file mode 100644 index 4702bf09c..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AES_586=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV new file mode 100644 index 000000000..a3df83240 --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_CHARDEV @@ -0,0 +1 @@ +CONFIG_CROS_EC_CHARDEV=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 deleted file mode 100644 index 21a9942c6..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 deleted file mode 100644 index 847524120..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 deleted file mode 100644 index 7c09d010b..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AES_X86_64=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 deleted file mode 100644 index 8ae1a8885..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS1280_AVX2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 deleted file mode 100644 index 786389934..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS1280_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 deleted file mode 100644 index 07d98b3fd..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS640_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC deleted file mode 100644 index 3600231f6..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV deleted file mode 100644 index fc68f1d89..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC_CHARDEV=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV new file mode 100644 index 000000000..a4fd1512e --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_DEV @@ -0,0 +1 @@ +CONFIG_MFD_CROS_EC_DEV=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS index 27d187f4d..441191641 100644 --- a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS @@ -1 +1 @@ -CONFIG_NR_CPUS=1024 +CONFIG_NR_CPUS=8192 diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING deleted file mode 100644 index 6991e6d3f..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_OPTIMIZE_INLINING=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 b/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 deleted file mode 100644 index 89b268e91..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SGI_IOC4=m diff --git a/crash-driver.patch b/crash-driver.patch deleted file mode 100644 index 164dc90f5..000000000 --- a/crash-driver.patch +++ /dev/null @@ -1,722 +0,0 @@ -From 973e23bf27b0b2e5021321357fc570cccea3104c Mon Sep 17 00:00:00 2001 -From: Dave Anderson -Date: Tue, 26 Nov 2013 12:42:46 -0500 -Subject: [PATCH] crash-driver - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - arch/arm/include/asm/crash-driver.h | 6 ++ - arch/arm64/include/asm/crash-driver.h | 6 ++ - arch/ia64/include/asm/crash-driver.h | 90 ++++++++++++++++++++++ - arch/ia64/kernel/ia64_ksyms.c | 3 + - arch/powerpc/include/asm/crash-driver.h | 6 ++ - arch/s390/include/asm/crash-driver.h | 60 +++++++++++++++ - arch/s390/mm/maccess.c | 2 + - arch/x86/include/asm/crash-driver.h | 6 ++ - drivers/char/Kconfig | 3 + - drivers/char/Makefile | 2 + - drivers/char/crash.c | 128 ++++++++++++++++++++++++++++++++ - include/asm-generic/crash-driver.h | 72 ++++++++++++++++++ - 12 files changed, 384 insertions(+) - create mode 100644 arch/arm/include/asm/crash-driver.h - create mode 100644 arch/arm64/include/asm/crash-driver.h - create mode 100644 arch/ia64/include/asm/crash-driver.h - create mode 100644 arch/powerpc/include/asm/crash-driver.h - create mode 100644 arch/s390/include/asm/crash-driver.h - create mode 100644 arch/x86/include/asm/crash-driver.h - create mode 100644 drivers/char/crash.c - create mode 100644 include/asm-generic/crash-driver.h - -diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h -new file mode 100644 -index 0000000..06e7ae9 ---- /dev/null -+++ b/arch/arm/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _ARM_CRASH_H -+#define _ARM_CRASH_H -+ -+#include -+ -+#endif /* _ARM_CRASH_H */ -diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h -new file mode 100644 -index 0000000..43b26da ---- /dev/null -+++ b/arch/arm64/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _ARM64_CRASH_H -+#define _ARM64_CRASH_H -+ -+#include -+ -+#endif /* _ARM64_CRASH_H */ -diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h -new file mode 100644 -index 0000000..404bcb9 ---- /dev/null -+++ b/arch/ia64/include/asm/crash-driver.h -@@ -0,0 +1,90 @@ -+#ifndef _ASM_IA64_CRASH_H -+#define _ASM_IA64_CRASH_H -+ -+/* -+ * linux/include/asm-ia64/crash-driver.h -+ * -+ * Copyright (c) 2004 Red Hat, Inc. All rights reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ */ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+ -+static inline void * -+map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ u32 type; -+ -+ if (REGION_NUMBER(offset) == 5) { -+ char byte; -+ -+ if (__get_user(byte, (char *)offset) == 0) -+ return (void *)offset; -+ else -+ return NULL; -+ } -+ -+ switch (type = efi_mem_type(offset)) -+ { -+ case EFI_LOADER_CODE: -+ case EFI_LOADER_DATA: -+ case EFI_BOOT_SERVICES_CODE: -+ case EFI_BOOT_SERVICES_DATA: -+ case EFI_CONVENTIONAL_MEMORY: -+ break; -+ -+ default: -+ printk(KERN_INFO -+ "crash memory driver: invalid memory type for %lx: %d\n", -+ offset, type); -+ return NULL; -+ } -+ -+ pfn = offset >> PAGE_SHIFT; -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ page = pfn_to_page(pfn); -+ -+ if (!page->virtual) { -+ printk(KERN_INFO -+ "crash memory driver: offset: %lx page: %lx page->virtual: NULL\n", -+ offset, (unsigned long)page); -+ return NULL; -+ } -+ -+ return (page->virtual + (offset & (PAGE_SIZE-1))); -+} -+ -+static inline void unmap_virtual(struct page *page) -+{ -+ return; -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _ASM_IA64_CRASH_H */ -diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c -index d111248..b14b4c6 100644 ---- a/arch/ia64/kernel/ia64_ksyms.c -+++ b/arch/ia64/kernel/ia64_ksyms.c -@@ -9,3 +9,6 @@ - EXPORT_SYMBOL(min_low_pfn); /* defined by bootmem.c, but not exported by generic code */ - EXPORT_SYMBOL(max_low_pfn); /* defined by bootmem.c, but not exported by generic code */ - #endif -+ -+#include -+EXPORT_SYMBOL_GPL(efi_mem_type); -diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h -new file mode 100644 -index 0000000..50092d9 ---- /dev/null -+++ b/arch/powerpc/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _PPC64_CRASH_H -+#define _PPC64_CRASH_H -+ -+#include -+ -+#endif /* _PPC64_CRASH_H */ -diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h -new file mode 100644 -index 0000000..552be5e ---- /dev/null -+++ b/arch/s390/include/asm/crash-driver.h -@@ -0,0 +1,60 @@ -+#ifndef _S390_CRASH_H -+#define _S390_CRASH_H -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+ -+/* -+ * For swapped prefix pages get bounce buffer using xlate_dev_mem_ptr() -+ */ -+static inline void *map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ void *vaddr; -+ -+ vaddr = xlate_dev_mem_ptr(offset); -+ pfn = ((unsigned long) vaddr) >> PAGE_SHIFT; -+ if ((unsigned long) vaddr != offset) -+ page = pfn_to_page(pfn); -+ else -+ page = NULL; -+ -+ if (!page_is_ram(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn); -+ return NULL; -+ } -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ *pp = page; -+ return vaddr; -+} -+ -+/* -+ * Free bounce buffer if necessary -+ */ -+static inline void unmap_virtual(struct page *page) -+{ -+ void *vaddr; -+ -+ if (page) { -+ /* -+ * Because for bounce buffers vaddr will never be 0 -+ * unxlate_dev_mem_ptr() will always free the bounce buffer. -+ */ -+ vaddr = (void *)(page_to_pfn(page) << PAGE_SHIFT); -+ unxlate_dev_mem_ptr(0, vaddr); -+ } -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _S390_CRASH_H */ -diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c -index 792f9c6..3197995 100644 ---- a/arch/s390/mm/maccess.c -+++ b/arch/s390/mm/maccess.c -@@ -201,6 +201,7 @@ void *xlate_dev_mem_ptr(phys_addr_t addr) - put_online_cpus(); - return bounce; - } -+EXPORT_SYMBOL_GPL(xlate_dev_mem_ptr); - - /* - * Free converted buffer for /dev/mem access (if necessary) -@@ -210,3 +211,4 @@ void unxlate_dev_mem_ptr(phys_addr_t addr, void *buf) - if ((void *) addr != buf) - free_page((unsigned long) buf); - } -+EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr); -diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h -new file mode 100644 -index 0000000..fd4736e ---- /dev/null -+++ b/arch/x86/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _X86_CRASH_H -+#define _X86_CRASH_H -+ -+#include -+ -+#endif /* _X86_CRASH_H */ -diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index dcc0973..99b99d5 100644 ---- a/drivers/char/Kconfig -+++ b/drivers/char/Kconfig -@@ -4,6 +4,9 @@ - - menu "Character devices" - -+config CRASH -+ tristate "Crash Utility memory driver" -+ - source "drivers/tty/Kconfig" - - config DEVMEM -diff --git a/drivers/char/Makefile b/drivers/char/Makefile -index 6e6c244..29cc9c8 100644 ---- a/drivers/char/Makefile -+++ b/drivers/char/Makefile -@@ -58,3 +58,5 @@ js-rtc-y = rtc.o - obj-$(CONFIG_XILLYBUS) += xillybus/ - obj-$(CONFIG_POWERNV_OP_PANEL) += powernv-op-panel.o - obj-$(CONFIG_ADI) += adi.o -+ -+obj-$(CONFIG_CRASH) += crash.o -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -new file mode 100644 -index 0000000..085378a ---- /dev/null -+++ b/drivers/char/crash.c -@@ -0,0 +1,128 @@ -+/* -+ * linux/drivers/char/crash.c -+ * -+ * Copyright (C) 2004 Dave Anderson -+ * Copyright (C) 2004 Red Hat, Inc. -+ */ -+ -+/****************************************************************************** -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ *****************************************************************************/ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define CRASH_VERSION "1.0" -+ -+/* -+ * These are the file operation functions that allow crash utility -+ * access to physical memory. -+ */ -+ -+static loff_t -+crash_llseek(struct file * file, loff_t offset, int orig) -+{ -+ switch (orig) { -+ case 0: -+ file->f_pos = offset; -+ return file->f_pos; -+ case 1: -+ file->f_pos += offset; -+ return file->f_pos; -+ default: -+ return -EINVAL; -+ } -+} -+ -+/* -+ * Determine the page address for an address offset value, -+ * get a virtual address for it, and copy it out. -+ * Accesses must fit within a page. -+ */ -+static ssize_t -+crash_read(struct file *file, char *buf, size_t count, loff_t *poff) -+{ -+ void *vaddr; -+ struct page *page; -+ u64 offset; -+ ssize_t read; -+ -+ offset = *poff; -+ if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT) -+ return -EINVAL; -+ -+ vaddr = map_virtual(offset, &page); -+ if (!vaddr) -+ return -EFAULT; -+ -+ if (copy_to_user(buf, vaddr, count)) { -+ unmap_virtual(page); -+ return -EFAULT; -+ } -+ unmap_virtual(page); -+ -+ read = count; -+ *poff += read; -+ return read; -+} -+ -+static struct file_operations crash_fops = { -+ .owner = THIS_MODULE, -+ .llseek = crash_llseek, -+ .read = crash_read, -+}; -+ -+static struct miscdevice crash_dev = { -+ MISC_DYNAMIC_MINOR, -+ "crash", -+ &crash_fops -+}; -+ -+static int __init -+crash_init(void) -+{ -+ int ret; -+ -+ ret = misc_register(&crash_dev); -+ if (ret) { -+ printk(KERN_ERR -+ "crash memory driver: cannot misc_register (MISC_DYNAMIC_MINOR)\n"); -+ goto out; -+ } -+ -+ ret = 0; -+ printk(KERN_INFO "crash memory driver: version %s\n", CRASH_VERSION); -+out: -+ return ret; -+} -+ -+static void __exit -+crash_cleanup_module(void) -+{ -+ misc_deregister(&crash_dev); -+} -+ -+module_init(crash_init); -+module_exit(crash_cleanup_module); -+ -+MODULE_LICENSE("GPL"); -diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h -new file mode 100644 -index 0000000..25ab986 ---- /dev/null -+++ b/include/asm-generic/crash-driver.h -@@ -0,0 +1,72 @@ -+#ifndef __CRASH_H__ -+#define __CRASH_H__ -+ -+/* -+ * include/linux/crash-driver.h -+ * -+ * Copyright (c) 2013 Red Hat, Inc. All rights reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ */ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+ -+static inline void * -+map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ void *vaddr; -+ -+ pfn = (unsigned long)(offset >> PAGE_SHIFT); -+ -+ if (!page_is_ram(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn); -+ return NULL; -+ } -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ page = pfn_to_page(pfn); -+ -+ vaddr = kmap(page); -+ if (!vaddr) { -+ printk(KERN_INFO -+ "crash memory driver: pfn: %lx kmap(page: %lx) failed\n", -+ pfn, (unsigned long)page); -+ return NULL; -+ } -+ -+ *pp = page; -+ return (vaddr + (offset & (PAGE_SIZE-1))); -+} -+ -+static inline void unmap_virtual(struct page *page) -+{ -+ kunmap(page); -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* __CRASH_H__ */ --- -2.7.4 - -From 23d8bd48303acda2d3a95a3e1a662784a4fa9fcd Mon Sep 17 00:00:00 2001 -From: Fedora Kernel Team -Date: Tue, 20 Sep 2016 19:39:46 +0200 -Subject: [PATCH] Update of crash driver to handle CONFIG_HARDENED_USERCOPY and - to restrict the supported architectures. - ---- - drivers/char/Kconfig | 1 + - drivers/char/crash.c | 33 ++++++++++++++++++++++++++++++--- - 2 files changed, 31 insertions(+), 3 deletions(-) - -diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index 99b99d5..be6a3ae 100644 ---- a/drivers/char/Kconfig -+++ b/drivers/char/Kconfig -@@ -6,6 +6,7 @@ menu "Character devices" - - config CRASH - tristate "Crash Utility memory driver" -+ depends on X86_32 || X86_64 || ARM || ARM64 || PPC64 || S390 - - source "drivers/tty/Kconfig" - -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -index 085378a..0258bf8 100644 ---- a/drivers/char/crash.c -+++ b/drivers/char/crash.c -@@ -32,7 +32,7 @@ - #include - #include - --#define CRASH_VERSION "1.0" -+#define CRASH_VERSION "1.2" - - /* - * These are the file operation functions that allow crash utility -@@ -66,6 +66,7 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - struct page *page; - u64 offset; - ssize_t read; -+ char *buffer = file->private_data; - - offset = *poff; - if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT) -@@ -74,8 +75,12 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - vaddr = map_virtual(offset, &page); - if (!vaddr) - return -EFAULT; -- -- if (copy_to_user(buf, vaddr, count)) { -+ /* -+ * Use bounce buffer to bypass the CONFIG_HARDENED_USERCOPY -+ * kernel text restriction. -+ */ -+ memcpy(buffer, (char *)vaddr, count); -+ if (copy_to_user(buf, buffer, count)) { - unmap_virtual(page); - return -EFAULT; - } -@@ -86,10 +91,32 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - return read; - } - -+static int -+crash_open(struct inode * inode, struct file * filp) -+{ -+ if (!capable(CAP_SYS_RAWIO)) -+ return -EPERM; -+ -+ filp->private_data = (void *)__get_free_page(GFP_KERNEL); -+ if (!filp->private_data) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+static int -+crash_release(struct inode *inode, struct file *filp) -+{ -+ free_pages((unsigned long)filp->private_data, 0); -+ return 0; -+} -+ - static struct file_operations crash_fops = { - .owner = THIS_MODULE, - .llseek = crash_llseek, - .read = crash_read, -+ .open = crash_open, -+ .release = crash_release, - }; - - static struct miscdevice crash_dev = { --- -2.7.4 - -From: Dave Anderson -Date: Fri, 18 Nov 2016 11:52:35 -0500 -Cc: onestero@redhat.com -Subject: [PATCH v2] Restore live system crash analysis for ARM64 - -This v2 version simplifies the copy out of the kimage_voffset value -to user-space per Oleg's suggestion. - -Upstream status: N/A - -Test: v2 version tested successfully with a modified crash utility - -The following Linux 4.6 commit breaks support for live system -crash analysis on ARM64: - - commit a7f8de168ace487fa7b88cb154e413cf40e87fc6 - Author: Ard Biesheuvel - arm64: allow kernel Image to be loaded anywhere in physical memory - -The patchset drastically modified the kernel's virtual memory layout, -where notably the static kernel text and data image was moved from the -unity mapped region into the vmalloc region. Prior to Linux 4.6, -the kernel's __virt_to_phys() function was this: - - #define __virt_to_phys(x) (((phys_addr_t)(x) - PAGE_OFFSET + PHYS_OFFSET)) - -When running on a live system, the crash utility could determine PAGE_OFFSET -by looking at the virtual addresses compiled into the vmlinux file, and -PHYS_OFFSET can be determined by looking at /proc/iomem. - -As of Linux 4.6, it is done differently: - - #define __virt_to_phys(x) ({ \ - phys_addr_t __x = (phys_addr_t)(x); \ - __x & BIT(VA_BITS - 1) ? (__x & ~PAGE_OFFSET) + PHYS_OFFSET : \ - (__x - kimage_voffset); }) - -The PAGE_OFFSET/PHYS_OFFSET section of the conditional expression is for -traditional unity-mapped virtual addresses, but kernel text and static -data requires the new "kimage_voffset" variable. Unfortunately, the -contents of the new "kimage_voffset" variable is not available or -calculatable from a user-space perspective, even with root privileges. - -At least the ARM64 developers made its contents available to modules -with an EXPORT_SYMBOL(kimage_voffset) declaration. Accordingly, with -a modification to the /dev/crash driver to return its contents, the -crash utility can run on a live system. - -The patch allows for architecture-specific DEV_CRASH_ARCH_DATA ioctls -to be created, where this is the first instance of one. - - ---- - arch/arm64/include/asm/crash-driver.h | 16 ++++++++++++++++ - drivers/char/crash.c | 13 ++++++++++++- - 2 files changed, 28 insertions(+), 1 deletion(-) - -diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h -index 43b26da..fe68e7c 100644 ---- a/arch/arm64/include/asm/crash-driver.h -+++ b/arch/arm64/include/asm/crash-driver.h -@@ -3,4 +3,20 @@ - - #include - -+#define DEV_CRASH_ARCH_DATA _IOR('c', 1, long) -+ -+static long -+crash_arch_ioctl(struct file *file, unsigned int cmd, unsigned long arg) -+{ -+ extern u64 kimage_voffset; -+ -+ switch (cmd) -+ { -+ case DEV_CRASH_ARCH_DATA: -+ return put_user(kimage_voffset, (unsigned long __user *)arg); -+ default: -+ return -EINVAL; -+ } -+} -+ - #endif /* _ARM64_CRASH_H */ -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -index 0258bf8..dfb767c 100644 ---- a/drivers/char/crash.c -+++ b/drivers/char/crash.c -@@ -32,7 +32,7 @@ - #include - #include - --#define CRASH_VERSION "1.2" -+#define CRASH_VERSION "1.3" - - /* - * These are the file operation functions that allow crash utility -@@ -111,10 +111,21 @@ crash_release(struct inode *inode, struct file *filp) - return 0; - } - -+static long -+crash_ioctl(struct file *file, unsigned int cmd, unsigned long arg) -+{ -+#ifdef DEV_CRASH_ARCH_DATA -+ return crash_arch_ioctl(file, cmd, arg); -+#else -+ return -EINVAL; -+#endif -+} -+ - static struct file_operations crash_fops = { - .owner = THIS_MODULE, - .llseek = crash_llseek, - .read = crash_read, -+ .unlocked_ioctl = crash_ioctl, - .open = crash_open, - .release = crash_release, - }; --- -1.8.3.1 - diff --git a/die-floppy-die.patch b/die-floppy-die.patch deleted file mode 100644 index caaa2dde5..000000000 --- a/die-floppy-die.patch +++ /dev/null @@ -1,29 +0,0 @@ -From: Kyle McMartin -Date: Tue, 30 Mar 2010 00:04:29 -0400 -Subject: [PATCH] die-floppy-die - -Kill the floppy.ko pnp modalias. We were surviving just fine without -autoloading floppy drivers, tyvm. - -Please feel free to register all complaints in the wastepaper bin. - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - drivers/block/floppy.c | 3 +-- - 1 file changed, 1 insertion(+), 2 deletions(-) - -diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c -index a08cda955285..e320e1e679cf 100644 ---- a/drivers/block/floppy.c -+++ b/drivers/block/floppy.c -@@ -4633,8 +4633,7 @@ static const struct pnp_device_id floppy_pnpids[] = { - {"PNP0700", 0}, - {} - }; -- --MODULE_DEVICE_TABLE(pnp, floppy_pnpids); -+/* MODULE_DEVICE_TABLE(pnp, floppy_pnpids); */ - - #else - diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch deleted file mode 100644 index e75028da2..000000000 --- a/disable-i8042-check-on-apple-mac.patch +++ /dev/null @@ -1,62 +0,0 @@ -From 31e64826785b5bafef7a6361516c060be2bca253 Mon Sep 17 00:00:00 2001 -From: Bastien Nocera -Date: Thu, 20 May 2010 10:30:31 -0400 -Subject: [PATCH] disable i8042 check on apple mac - -As those computers never had any i8042 controllers, and the -current lookup code could potentially lock up/hang/wait for -timeout for long periods of time. - -Fixes intermittent hangs on boot on a MacbookAir1,1 - -Bugzilla: N/A -Upstream-status: http://lkml.indiana.edu/hypermail/linux/kernel/1005.0/00938.html (and pinged on Dec 17, 2013) - -Signed-off-by: Bastien Nocera ---- - drivers/input/serio/i8042.c | 22 ++++++++++++++++++++++ - 1 file changed, 22 insertions(+) - -diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c -index c9c98f0ab284..5137185e14a9 100644 ---- a/drivers/input/serio/i8042.c -+++ b/drivers/input/serio/i8042.c -@@ -1540,6 +1540,22 @@ static struct notifier_block i8042_kbd_bind_notifier_block = { - .notifier_call = i8042_kbd_bind_notifier, - }; - -+#ifdef CONFIG_DMI -+static struct dmi_system_id __initdata dmi_system_table[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Computer, Inc.") -+ }, -+ }, -+ { -+ .matches = { -+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Inc.") -+ }, -+ }, -+ {} -+}; -+#endif /*CONFIG_DMI*/ -+ - static int __init i8042_init(void) - { - struct platform_device *pdev; -@@ -1547,6 +1563,12 @@ static int __init i8042_init(void) - - dbg_init(); - -+#ifdef CONFIG_DMI -+ /* Intel Apple Macs never have an i8042 controller */ -+ if (dmi_check_system(dmi_system_table) > 0) -+ return -ENODEV; -+#endif /*CONFIG_DMI*/ -+ - err = i8042_platform_init(); - if (err) - return err; --- -2.4.3 - diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch deleted file mode 100644 index 6e2481838..000000000 --- a/drm-i915-hush-check-crtc-state.patch +++ /dev/null @@ -1,32 +0,0 @@ -From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Mon, 10 Jul 2017 08:11:48 -0700 -Subject: [PATCH] drm/i915: hush check crtc state - -This is _by far_ the most common backtrace for i915 on retrace.fp.o, and -it's mostly useless noise. There's not enough context when it's generated -to know if something actually went wrong. Downgrade the message to -KMS debugging so we can still get it if we want it. - -Bugzilla: 1027037 1028785 -Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html ---- - drivers/gpu/drm/i915/display/intel_display.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c -index 8592a7d422de..e915cf6b0ba6 100644 ---- a/drivers/gpu/drm/i915/display/intel_display.c -+++ b/drivers/gpu/drm/i915/display/intel_display.c -@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc, - - sw_config = to_intel_crtc_state(new_crtc_state); - if (!intel_pipe_config_compare(sw_config, pipe_config, false)) { -- I915_STATE_WARN(1, "pipe state doesn't match!\n"); -+ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n"); - intel_dump_pipe_config(pipe_config, NULL, "[hw state]"); - intel_dump_pipe_config(sw_config, NULL, "[sw state]"); - } --- -2.21.0 - diff --git a/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch b/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch new file mode 100644 index 000000000..61a52c6fd --- /dev/null +++ b/efi-efi_test-lock-down-dev-efi_test-and-require-CAP_.patch @@ -0,0 +1,87 @@ +From: Javier Martinez Canillas +Subject: [PATCH v2] efi/efi_test: lock down /dev/efi_test and require + CAP_SYS_ADMIN +Date: Tue, 8 Oct 2019 12:55:10 +0200 + +The driver exposes EFI runtime services to user-space through an IOCTL +interface, calling the EFI services function pointers directly without +using the efivar API. + +Disallow access to the /dev/efi_test character device when the kernel is +locked down to prevent arbitrary user-space to call EFI runtime services. + +Also require CAP_SYS_ADMIN to open the chardev to prevent unprivileged +users to call the EFI runtime services, instead of just relying on the +chardev file mode bits for this. + +The main user of this driver is the fwts [0] tool that already checks if +the effective user ID is 0 and fails otherwise. So this change shouldn't +cause any regression to this tool. + +[0]: https://wiki.ubuntu.com/FirmwareTestSuite/Reference/uefivarinfo + +Signed-off-by: Javier Martinez Canillas +Acked-by: Laszlo Ersek +Acked-by: Matthew Garrett +--- + +Changes in v2: +- Also disable /dev/efi_test access when the kernel is locked down as + suggested by Matthew Garrett. +- Add Acked-by tag from Laszlo Ersek. + + drivers/firmware/efi/test/efi_test.c | 8 ++++++++ + include/linux/security.h | 1 + + security/lockdown/lockdown.c | 1 + + 3 files changed, 10 insertions(+) + +diff --git a/drivers/firmware/efi/test/efi_test.c b/drivers/firmware/efi/test/efi_test.c +index 877745c3aaf..7baf48c01e7 100644 +--- a/drivers/firmware/efi/test/efi_test.c ++++ b/drivers/firmware/efi/test/efi_test.c +@@ -14,6 +14,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -717,6 +718,13 @@ static long efi_test_ioctl(struct file *file, unsigned int cmd, + + static int efi_test_open(struct inode *inode, struct file *file) + { ++ int ret = security_locked_down(LOCKDOWN_EFI_TEST); ++ ++ if (ret) ++ return ret; ++ ++ if (!capable(CAP_SYS_ADMIN)) ++ return -EACCES; + /* + * nothing special to do here + * We do accept multiple open files at the same time as we +diff --git a/include/linux/security.h b/include/linux/security.h +index a8d59d612d2..9df7547afc0 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -105,6 +105,7 @@ enum lockdown_reason { + LOCKDOWN_NONE, + LOCKDOWN_MODULE_SIGNATURE, + LOCKDOWN_DEV_MEM, ++ LOCKDOWN_EFI_TEST, + LOCKDOWN_KEXEC, + LOCKDOWN_HIBERNATION, + LOCKDOWN_PCI_ACCESS, +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 8a10b43daf7..40b790536de 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -20,6 +20,7 @@ static const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = { + [LOCKDOWN_NONE] = "none", + [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading", + [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port", ++ [LOCKDOWN_EFI_TEST] = "/dev/efi_test access", + [LOCKDOWN_KEXEC] = "kexec of unsigned images", + [LOCKDOWN_HIBERNATION] = "hibernation", + [LOCKDOWN_PCI_ACCESS] = "direct PCI access", diff --git a/efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch b/efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch new file mode 100644 index 000000000..47bccc262 --- /dev/null +++ b/efi-libstub-arm-account-for-firmware-reserved-memory-at-the-base-of-RAM.patch @@ -0,0 +1,216 @@ +From patchwork Mon Oct 14 16:33:09 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Ard Biesheuvel +X-Patchwork-Id: 11189097 +Return-Path: + +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E1AD11390 + for ; + Mon, 14 Oct 2019 16:33:28 +0000 (UTC) +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.kernel.org (Postfix) with ESMTPS id BF9BE217D9 + for ; + Mon, 14 Oct 2019 16:33:28 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=lists.infradead.org + header.i=@lists.infradead.org header.b="AWaZtE0p"; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=linaro.org header.i=@linaro.org header.b="THTDXG/3" +DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org BF9BE217D9 +Authentication-Results: mail.kernel.org; + dmarc=fail (p=none dis=none) header.from=linaro.org +Authentication-Results: mail.kernel.org; + spf=none + smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To + :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: + Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: + List-Owner; bh=bFVBLmSAI67EKVRVJ976rFVJhb17XzlF5Frmxpt4Q24=; b=AWaZtE0prtFAKn + TzXV3jyYung5GM46YpbdIYSXq5utN5mbiOzHoadisQSsfKUn1h5/wpF7esUHXwHaDS5FWUUp5g6F+ + P0rKmQjVgWN+jVD7Kk7RvmJewoFKWvlUzoG5+Lfin8NLSHMwNg+v2Z+sUayE+SylST1LP8jkK8B7e + QiOi647qxPv6IW25Zucu4D+N8DXmh+t6DjJXZ2W1LznbCD0PIPjTpcen0dntkHUYL0FHya3ghdrC3 + ejo+MjvSDlrs4LgP5ER56hiSeucu58WMLefoUS3oSEYirB+9zt3Qk2Ppxv6k2GY/NBkLjw9jT76kg + OIZj83Gck17z+l7+NVmQ==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) + id 1iK3Hk-0001ZP-CS; Mon, 14 Oct 2019 16:33:28 +0000 +Received: from mail-wm1-x341.google.com ([2a00:1450:4864:20::341]) + by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) + id 1iK3Hf-0001Tp-Mo + for linux-arm-kernel@lists.infradead.org; Mon, 14 Oct 2019 16:33:26 +0000 +Received: by mail-wm1-x341.google.com with SMTP id y135so386665wmc.1 + for ; + Mon, 14 Oct 2019 09:33:23 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; + h=from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=yuEdphuMWOUGDahWSE97oqgmOlObKgpyvQgzFU8TRQU=; + b=THTDXG/3mOeZtb6dOK6qrH1eQvV7z52+jijnE+ULOhMbPReKZiIPTLCR3+W7HnWIkL + RFmtL80kGqOr/FynSqFtzLiwv4TaClqwXnVtULNnpITi/cHhy+AnvWVfQCDZ1THjSHSh + pduFTV40hbsfQR4K3wm6K4LGLOnaAkS193JT28eOdR7oOcCjbZSKoQKTYCquWrAWTeIo + oQAUnFNuy4gdBy+94VmzR0AdgNrDXTc5KPDYLaOTSBxZUJQ8+7pDFhxOxm06B6gNgPEp + fzYcPcRV2R9hc6PtL8jxMKRNQ3PcJnas8KU2DsmaK/FJZxgtzXs97TaHydGKq33TYgst + Mpow== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=yuEdphuMWOUGDahWSE97oqgmOlObKgpyvQgzFU8TRQU=; + b=PJHaADcio6H7WwVXfMpYGT2fr/FMtU5GUUbNeD+td9rfpid6nfbHrh2TCAQtpxAMaS + B63nd+HNchQoPhWWHWMMx8gbY9KwOKzc5/FO5wqeDo5gbpI/eWidH+ieGLaxozX/Aqku + BLTdsnGMIB+FxmFCmtaY1y9wuqdVmS/4RiobjBycBZmXBYOYxZc3I81zM1u+nBjRKsNZ + h2D/gN8sjkRbT4f5kU/xpHbh+8CbpVp4ze5cpKOf35Iwf+ASNw/l53NHft0Y41ehG2NA + YFsdBpquso+CNhTGqN5VOBlpGdMFRJ4SIseygRQbXVT4KEeZBP60so7Ed8MwxoXmG6sw + gM5w== +X-Gm-Message-State: APjAAAUc9u8vjoe8La6L5Z/DMvnvVKz828SBRtfClkhDufJCaEZaQ1S9 + nO3+g66C+iOliANLi0dTY/L7SkabogZiQQ== +X-Google-Smtp-Source: + APXvYqz0XzN3uY3m31zQi76ZEDZQMtYggJ6COqe0WCePJ5GuE+rYLNtFHVBakYmvlBvQjlPYRU+lrg== +X-Received: by 2002:a1c:a516:: with SMTP id + o22mr16781400wme.116.1571070801893; + Mon, 14 Oct 2019 09:33:21 -0700 (PDT) +Received: from localhost.localdomain + (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120]) + by smtp.gmail.com with ESMTPSA id o70sm25785240wme.29.2019.10.14.09.33.20 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Mon, 14 Oct 2019 09:33:21 -0700 (PDT) +From: Ard Biesheuvel +To: linux-arm-kernel@lists.infradead.org +Subject: [PATCH] efi: libstub/arm: account for firmware reserved memory at the + base of RAM +Date: Mon, 14 Oct 2019 18:33:09 +0200 +Message-Id: <20191014163309.2860-1-ard.biesheuvel@linaro.org> +X-Mailer: git-send-email 2.20.1 +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20191014_093323_781941_B57BEE97 +X-CRM114-Status: GOOD ( 13.99 ) +X-Spam-Score: -0.2 (/) +X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: + Content analysis details: (-0.2 points) + pts rule name description + ---- ---------------------- + -------------------------------------------------- + -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, + no trust [2a00:1450:4864:20:0:0:0:341 listed in] + [list.dnswl.org] + 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record + -0.0 SPF_PASS SPF: sender matches SPF record + -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from + author's domain + 0.1 DKIM_SIGNED Message has a DKIM or DK signature, + not necessarily + valid + -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from + envelope-from domain + -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.29 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: Chester Lin , Guillaume Gardet , + linux-efi@vger.kernel.org, Ard Biesheuvel +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org + +The EFI stubloader for ARM starts out by allocating a 32 MB window +at the base of RAM, in order to ensure that the decompressor (which +blindly copies the uncompressed kernel into that window) does not +overwrite other allocations that are made while running in the context +of the EFI firmware. + +In some cases, (e.g., U-Boot running on the Raspberry Pi 2), this is +causing boot failures because this initial allocation conflicts with +a page of reserved memory at the base of RAM that contains the SMP spin +tables and other pieces of firmware data and which was put there by +the bootloader under the assumption that the TEXT_OFFSET window right +below the kernel is only used partially during early boot, and will be +left alone once the memory reservations are processed and taken into +account. + +So let's permit reserved memory regions to exist in the region starting +at the base of RAM, and ending at TEXT_OFFSET - 5 * PAGE_SIZE, which is +the window below the kernel that is not touched by the early boot code. + +Cc: Guillaume Gardet +Cc: Chester Lin +Signed-off-by: Ard Biesheuvel +--- + drivers/firmware/efi/libstub/Makefile | 1 + + drivers/firmware/efi/libstub/arm32-stub.c | 16 +++++++++++++--- + 2 files changed, 14 insertions(+), 3 deletions(-) + +diff --git a/drivers/firmware/efi/libstub/Makefile b/drivers/firmware/efi/libstub/Makefile +index 0460c7581220..ee0661ddb25b 100644 +--- a/drivers/firmware/efi/libstub/Makefile ++++ b/drivers/firmware/efi/libstub/Makefile +@@ -52,6 +52,7 @@ lib-$(CONFIG_EFI_ARMSTUB) += arm-stub.o fdt.o string.o random.o \ + + lib-$(CONFIG_ARM) += arm32-stub.o + lib-$(CONFIG_ARM64) += arm64-stub.o ++CFLAGS_arm32-stub.o := -DTEXT_OFFSET=$(TEXT_OFFSET) + CFLAGS_arm64-stub.o := -DTEXT_OFFSET=$(TEXT_OFFSET) + + # +diff --git a/drivers/firmware/efi/libstub/arm32-stub.c b/drivers/firmware/efi/libstub/arm32-stub.c +index e8f7aefb6813..47aafeff3e01 100644 +--- a/drivers/firmware/efi/libstub/arm32-stub.c ++++ b/drivers/firmware/efi/libstub/arm32-stub.c +@@ -195,6 +195,7 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table, + unsigned long dram_base, + efi_loaded_image_t *image) + { ++ unsigned long kernel_base; + efi_status_t status; + + /* +@@ -204,9 +205,18 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table, + * loaded. These assumptions are made by the decompressor, + * before any memory map is available. + */ +- dram_base = round_up(dram_base, SZ_128M); ++ kernel_base = round_up(dram_base, SZ_128M); + +- status = reserve_kernel_base(sys_table, dram_base, reserve_addr, ++ /* ++ * Note that some platforms (notably, the Raspberry Pi 2) put ++ * spin-tables and other pieces of firmware at the base of RAM, ++ * abusing the fact that the window of TEXT_OFFSET bytes at the ++ * base of the kernel image is only partially used at the moment. ++ * (Up to 5 pages are used for the swapper page table) ++ */ ++ kernel_base += TEXT_OFFSET - 5 * PAGE_SIZE; ++ ++ status = reserve_kernel_base(sys_table, kernel_base, reserve_addr, + reserve_size); + if (status != EFI_SUCCESS) { + pr_efi_err(sys_table, "Unable to allocate memory for uncompressed kernel.\n"); +@@ -220,7 +230,7 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table, + *image_size = image->image_size; + status = efi_relocate_kernel(sys_table, image_addr, *image_size, + *image_size, +- dram_base + MAX_UNCOMP_KERNEL_SIZE, 0); ++ kernel_base + MAX_UNCOMP_KERNEL_SIZE, 0); + if (status != EFI_SUCCESS) { + pr_efi_err(sys_table, "Failed to relocate kernel.\n"); + efi_free(sys_table, *reserve_size, *reserve_addr); diff --git a/efi-secureboot.patch b/efi-secureboot.patch index bb5b47b42..ee5382029 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -1,7 +1,109 @@ +From 478a0cff698409224330ea9e25eb332220b55dbb Mon Sep 17 00:00:00 2001 +From: Jeremy Cline +Date: Mon, 30 Sep 2019 21:22:47 +0000 +Subject: [PATCH 1/3] security: lockdown: expose a hook to lock the kernel down + +In order to automatically lock down kernels running on UEFI machines +booted in Secure Boot mode, expose the lock_kernel_down() hook. + +Signed-off-by: Jeremy Cline +--- + include/linux/lsm_hooks.h | 8 ++++++++ + include/linux/security.h | 5 +++++ + security/lockdown/lockdown.c | 1 + + security/security.c | 6 ++++++ + 4 files changed, 20 insertions(+) + +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index a3763247547c..8d76d1f153ed 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1454,6 +1454,12 @@ + * code execution in kernel space should be permitted. + * + * @what: kernel feature being accessed ++ * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) + */ + union security_list_options { + int (*binder_set_context_mgr)(struct task_struct *mgr); +@@ -1818,6 +1824,7 @@ union security_list_options { + void (*bpf_prog_free_security)(struct bpf_prog_aux *aux); + #endif /* CONFIG_BPF_SYSCALL */ + int (*locked_down)(enum lockdown_reason what); ++ int (*lock_kernel_down)(const char *where, enum lockdown_reason level); + }; + + struct security_hook_heads { +@@ -2060,6 +2067,7 @@ struct security_hook_heads { + struct hlist_head bpf_prog_free_security; + #endif /* CONFIG_BPF_SYSCALL */ + struct hlist_head locked_down; ++ struct hlist_head lock_kernel_down; + } __randomize_layout; + + /* +diff --git a/include/linux/security.h b/include/linux/security.h +index a8d59d612d27..467b9ccdf993 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -442,6 +442,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1269,6 +1270,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #ifdef CONFIG_SECURITY_NETWORK +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 8a10b43daf74..72a623075749 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -97,6 +97,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index 1bc000f834e2..1506b95427cf 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2404,3 +2404,9 @@ int security_locked_down(enum lockdown_reason what) + return call_int_hook(locked_down, 0, what); + } + EXPORT_SYMBOL(security_locked_down); ++ ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); +-- +2.21.0 + + From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001 From: David Howells Date: Tue, 27 Feb 2018 10:04:55 +0000 -Subject: [PATCH 29/31] efi: Add an EFI_SECURE_BOOT flag to indicate secure +Subject: [PATCH 2/3] efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode UEFI machines can be booted in Secure Boot mode. Add an EFI_SECURE_BOOT @@ -15,6 +117,7 @@ Suggested-by: Ard Biesheuvel Signed-off-by: David Howells Reviewed-by: Ard Biesheuvel cc: linux-efi@vger.kernel.org +[Rebased for context; efi_is_table_address was moved to arch/x86] Signed-off-by: Jeremy Cline --- arch/x86/kernel/setup.c | 14 +----------- @@ -25,10 +128,10 @@ Signed-off-by: Jeremy Cline create mode 100644 drivers/firmware/efi/secureboot.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index b74e7bfed6ab..7da1712c89c9 100644 +index bbe35bf879f5..7e528b6af86b 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -1158,19 +1158,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -50,7 +153,7 @@ index b74e7bfed6ab..7da1712c89c9 100644 reserve_initrd(); diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 5f9f5039de50..7a0a6378203e 100644 +index 4ac2de4dfa72..195b078a423c 100644 --- a/drivers/firmware/efi/Makefile +++ b/drivers/firmware/efi/Makefile @@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o @@ -59,8 +162,8 @@ index 5f9f5039de50..7a0a6378203e 100644 obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o +obj-$(CONFIG_EFI) += secureboot.o obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - arm-obj-$(CONFIG_EFI) := arm-init.o arm-runtime.o diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c new file mode 100644 index 000000000000..9070055de0a1 @@ -106,10 +209,10 @@ index 000000000000..9070055de0a1 + } +} diff --git a/include/linux/efi.h b/include/linux/efi.h -index 100ce4a4aff6..62361b647a75 100644 +index 21d81021c1f4..758ec061d03b 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -1155,6 +1155,14 @@ extern int __init efi_setup_pcdp_console(char *); +@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *); #define EFI_DBG 8 /* Print additional debug info at runtime */ #define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ @@ -124,16 +227,16 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_EFI /* -@@ -1198,6 +1206,8 @@ static inline bool efi_enabled(int feature) +@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature) + return test_bit(feature, &efi.flags) != 0; + } extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - - extern bool efi_is_table_address(unsigned long phys_addr); + +extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); #else static inline bool efi_enabled(int feature) { -@@ -1216,6 +1226,8 @@ static inline bool efi_is_table_address(unsigned long phys_addr) +@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type) { return false; } @@ -142,9 +245,7 @@ index 100ce4a4aff6..62361b647a75 100644 #endif extern int efi_status_to_err(efi_status_t status); -@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg, - #endif - +@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; } extern void efi_call_virt_check_flags(unsigned long flags, const char *call); extern unsigned long efi_call_virt_save_flags(void); @@ -158,121 +259,76 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_RESET_ATTACK_MITIGATION -- -2.19.1 +2.21.0 -From d78bf678059f83e22bec8ada1a448e22b9b90203 Mon Sep 17 00:00:00 2001 + +From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001 From: David Howells -Date: Tue, 27 Feb 2018 10:04:55 +0000 -Subject: [PATCH 30/31] efi: Lock down the kernel if booted in secure boot mode +Date: Mon, 30 Sep 2019 21:28:16 +0000 +Subject: [PATCH 3/3] efi: Lock down the kernel if booted in secure boot mode -UEFI Secure Boot provides a mechanism for ensuring that the firmware will -only load signed bootloaders and kernels. Certain use cases may also -require that all kernel modules also be signed. Add a configuration option -that to lock down the kernel - which includes requiring validly signed -modules - if the kernel is secure-booted. +UEFI Secure Boot provides a mechanism for ensuring that the firmware +will only load signed bootloaders and kernels. Certain use cases may +also require that all kernel modules also be signed. Add a +configuration option that to lock down the kernel - which includes +requiring validly signed modules - if the kernel is secure-booted. Signed-off-by: David Howells -Acked-by: Ard Biesheuvel -cc: linux-efi@vger.kernel.org +Signed-off-by: Jeremy Cline --- - arch/x86/kernel/setup.c | 6 ++++-- - fs/debugfs/inode.c | 2 +- - security/Kconfig | 14 ++++++++++++++ - security/lock_down.c | 5 +++++ - 4 files changed, 20 insertions(+), 3 deletions(-) + arch/x86/kernel/setup.c | 8 ++++++++ + security/lockdown/Kconfig | 13 +++++++++++++ + 2 files changed, 21 insertions(+) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index adeee6329f55..27a54ec878bd 100644 +index 77ea96b794bd..a119e1bc9623 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -65,6 +65,7 @@ - #include - #include - #include +@@ -73,6 +73,7 @@ + #include + #include + #include +#include - #include - #include -@@ -1005,6 +1006,10 @@ void __init setup_arch(char **cmdline_p) + #include + #include